Continuing TLS v1.2 support: add support for server parsing of
[openssl.git] / ssl / s3_srvr.c
1 /* ssl/s3_srvr.c -*- mode:C; c-file-style: "eay" -*- */
2 /* Copyright (C) 1995-1998 Eric Young (eay@cryptsoft.com)
3  * All rights reserved.
4  *
5  * This package is an SSL implementation written
6  * by Eric Young (eay@cryptsoft.com).
7  * The implementation was written so as to conform with Netscapes SSL.
8  * 
9  * This library is free for commercial and non-commercial use as long as
10  * the following conditions are aheared to.  The following conditions
11  * apply to all code found in this distribution, be it the RC4, RSA,
12  * lhash, DES, etc., code; not just the SSL code.  The SSL documentation
13  * included with this distribution is covered by the same copyright terms
14  * except that the holder is Tim Hudson (tjh@cryptsoft.com).
15  * 
16  * Copyright remains Eric Young's, and as such any Copyright notices in
17  * the code are not to be removed.
18  * If this package is used in a product, Eric Young should be given attribution
19  * as the author of the parts of the library used.
20  * This can be in the form of a textual message at program startup or
21  * in documentation (online or textual) provided with the package.
22  * 
23  * Redistribution and use in source and binary forms, with or without
24  * modification, are permitted provided that the following conditions
25  * are met:
26  * 1. Redistributions of source code must retain the copyright
27  *    notice, this list of conditions and the following disclaimer.
28  * 2. Redistributions in binary form must reproduce the above copyright
29  *    notice, this list of conditions and the following disclaimer in the
30  *    documentation and/or other materials provided with the distribution.
31  * 3. All advertising materials mentioning features or use of this software
32  *    must display the following acknowledgement:
33  *    "This product includes cryptographic software written by
34  *     Eric Young (eay@cryptsoft.com)"
35  *    The word 'cryptographic' can be left out if the rouines from the library
36  *    being used are not cryptographic related :-).
37  * 4. If you include any Windows specific code (or a derivative thereof) from 
38  *    the apps directory (application code) you must include an acknowledgement:
39  *    "This product includes software written by Tim Hudson (tjh@cryptsoft.com)"
40  * 
41  * THIS SOFTWARE IS PROVIDED BY ERIC YOUNG ``AS IS'' AND
42  * ANY EXPRESS OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE
43  * IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR PURPOSE
44  * ARE DISCLAIMED.  IN NO EVENT SHALL THE AUTHOR OR CONTRIBUTORS BE LIABLE
45  * FOR ANY DIRECT, INDIRECT, INCIDENTAL, SPECIAL, EXEMPLARY, OR CONSEQUENTIAL
46  * DAMAGES (INCLUDING, BUT NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS
47  * OR SERVICES; LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION)
48  * HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT, STRICT
49  * LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE) ARISING IN ANY WAY
50  * OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED OF THE POSSIBILITY OF
51  * SUCH DAMAGE.
52  * 
53  * The licence and distribution terms for any publically available version or
54  * derivative of this code cannot be changed.  i.e. this code cannot simply be
55  * copied and put under another distribution licence
56  * [including the GNU Public Licence.]
57  */
58 /* ====================================================================
59  * Copyright (c) 1998-2007 The OpenSSL Project.  All rights reserved.
60  *
61  * Redistribution and use in source and binary forms, with or without
62  * modification, are permitted provided that the following conditions
63  * are met:
64  *
65  * 1. Redistributions of source code must retain the above copyright
66  *    notice, this list of conditions and the following disclaimer. 
67  *
68  * 2. Redistributions in binary form must reproduce the above copyright
69  *    notice, this list of conditions and the following disclaimer in
70  *    the documentation and/or other materials provided with the
71  *    distribution.
72  *
73  * 3. All advertising materials mentioning features or use of this
74  *    software must display the following acknowledgment:
75  *    "This product includes software developed by the OpenSSL Project
76  *    for use in the OpenSSL Toolkit. (http://www.openssl.org/)"
77  *
78  * 4. The names "OpenSSL Toolkit" and "OpenSSL Project" must not be used to
79  *    endorse or promote products derived from this software without
80  *    prior written permission. For written permission, please contact
81  *    openssl-core@openssl.org.
82  *
83  * 5. Products derived from this software may not be called "OpenSSL"
84  *    nor may "OpenSSL" appear in their names without prior written
85  *    permission of the OpenSSL Project.
86  *
87  * 6. Redistributions of any form whatsoever must retain the following
88  *    acknowledgment:
89  *    "This product includes software developed by the OpenSSL Project
90  *    for use in the OpenSSL Toolkit (http://www.openssl.org/)"
91  *
92  * THIS SOFTWARE IS PROVIDED BY THE OpenSSL PROJECT ``AS IS'' AND ANY
93  * EXPRESSED OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE
94  * IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR
95  * PURPOSE ARE DISCLAIMED.  IN NO EVENT SHALL THE OpenSSL PROJECT OR
96  * ITS CONTRIBUTORS BE LIABLE FOR ANY DIRECT, INDIRECT, INCIDENTAL,
97  * SPECIAL, EXEMPLARY, OR CONSEQUENTIAL DAMAGES (INCLUDING, BUT
98  * NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS OR SERVICES;
99  * LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION)
100  * HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT,
101  * STRICT LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE)
102  * ARISING IN ANY WAY OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED
103  * OF THE POSSIBILITY OF SUCH DAMAGE.
104  * ====================================================================
105  *
106  * This product includes cryptographic software written by Eric Young
107  * (eay@cryptsoft.com).  This product includes software written by Tim
108  * Hudson (tjh@cryptsoft.com).
109  *
110  */
111 /* ====================================================================
112  * Copyright 2002 Sun Microsystems, Inc. ALL RIGHTS RESERVED.
113  *
114  * Portions of the attached software ("Contribution") are developed by 
115  * SUN MICROSYSTEMS, INC., and are contributed to the OpenSSL project.
116  *
117  * The Contribution is licensed pursuant to the OpenSSL open source
118  * license provided above.
119  *
120  * ECC cipher suite support in OpenSSL originally written by
121  * Vipul Gupta and Sumit Gupta of Sun Microsystems Laboratories.
122  *
123  */
124 /* ====================================================================
125  * Copyright 2005 Nokia. All rights reserved.
126  *
127  * The portions of the attached software ("Contribution") is developed by
128  * Nokia Corporation and is licensed pursuant to the OpenSSL open source
129  * license.
130  *
131  * The Contribution, originally written by Mika Kousa and Pasi Eronen of
132  * Nokia Corporation, consists of the "PSK" (Pre-Shared Key) ciphersuites
133  * support (see RFC 4279) to OpenSSL.
134  *
135  * No patent licenses or other rights except those expressly stated in
136  * the OpenSSL open source license shall be deemed granted or received
137  * expressly, by implication, estoppel, or otherwise.
138  *
139  * No assurances are provided by Nokia that the Contribution does not
140  * infringe the patent or other intellectual property rights of any third
141  * party or that the license provides you with all the necessary rights
142  * to make use of the Contribution.
143  *
144  * THE SOFTWARE IS PROVIDED "AS IS" WITHOUT WARRANTY OF ANY KIND. IN
145  * ADDITION TO THE DISCLAIMERS INCLUDED IN THE LICENSE, NOKIA
146  * SPECIFICALLY DISCLAIMS ANY LIABILITY FOR CLAIMS BROUGHT BY YOU OR ANY
147  * OTHER ENTITY BASED ON INFRINGEMENT OF INTELLECTUAL PROPERTY RIGHTS OR
148  * OTHERWISE.
149  */
150
151 #define REUSE_CIPHER_BUG
152 #define NETSCAPE_HANG_BUG
153
154 #include <stdio.h>
155 #include <openssl/crypto.h>
156 #include "ssl_locl.h"
157 #include "kssl_lcl.h"
158 #include <openssl/buffer.h>
159 #include <openssl/rand.h>
160 #include <openssl/objects.h>
161 #include <openssl/evp.h>
162 #include <openssl/hmac.h>
163 #include <openssl/x509.h>
164 #ifndef OPENSSL_NO_DH
165 #include <openssl/dh.h>
166 #endif
167 #include <openssl/bn.h>
168 #ifndef OPENSSL_NO_KRB5
169 #include <openssl/krb5_asn.h>
170 #endif
171 #include <openssl/md5.h>
172
173 static const SSL_METHOD *ssl3_get_server_method(int ver);
174
175 static const SSL_METHOD *ssl3_get_server_method(int ver)
176         {
177         if (ver == SSL3_VERSION)
178                 return(SSLv3_server_method());
179         else
180                 return(NULL);
181         }
182
183 #ifndef OPENSSL_NO_SRP
184 static int SSL_check_srp_ext_ClientHello(SSL *s,int *ad)
185         {
186         int ret = SSL_ERROR_NONE;
187
188         *ad = SSL_AD_UNRECOGNIZED_NAME;
189
190         if ((s->s3->tmp.new_cipher->algorithm_mkey & SSL_kSRP) &&
191             (s->srp_ctx.TLS_ext_srp_username_callback != NULL))
192                 {
193                 if(s->srp_ctx.login == NULL)
194                         {
195                         /* There isn't any srp login extension !!! */
196                         ret = SSL3_AL_WARNING;
197                         *ad = SSL_AD_MISSING_SRP_USERNAME;
198                         }
199                 else
200                         {
201                         ret = SSL_srp_server_param_with_username(s,ad);
202                         }
203                 }
204         return ret;
205         }
206 #endif
207
208 IMPLEMENT_ssl3_meth_func(SSLv3_server_method,
209                         ssl3_accept,
210                         ssl_undefined_function,
211                         ssl3_get_server_method)
212
213 int ssl3_accept(SSL *s)
214         {
215         BUF_MEM *buf;
216         unsigned long alg_k,Time=(unsigned long)time(NULL);
217         void (*cb)(const SSL *ssl,int type,int val)=NULL;
218         int ret= -1;
219         int new_state,state,skip=0;
220 #ifndef OPENSSL_NO_SRP
221         int srp_no_username =0;
222 #endif
223
224         RAND_add(&Time,sizeof(Time),0);
225         ERR_clear_error();
226         clear_sys_error();
227
228         if (s->info_callback != NULL)
229                 cb=s->info_callback;
230         else if (s->ctx->info_callback != NULL)
231                 cb=s->ctx->info_callback;
232
233         /* init things to blank */
234         s->in_handshake++;
235         if (!SSL_in_init(s) || SSL_in_before(s)) SSL_clear(s);
236
237         if (s->cert == NULL)
238                 {
239                 SSLerr(SSL_F_SSL3_ACCEPT,SSL_R_NO_CERTIFICATE_SET);
240                 return(-1);
241                 }
242
243         for (;;)
244                 {
245                 state=s->state;
246
247                 switch (s->state)
248                         {
249                 case SSL_ST_RENEGOTIATE:
250                         s->renegotiate=1;
251                         /* s->state=SSL_ST_ACCEPT; */
252
253                 case SSL_ST_BEFORE:
254                 case SSL_ST_ACCEPT:
255                 case SSL_ST_BEFORE|SSL_ST_ACCEPT:
256                 case SSL_ST_OK|SSL_ST_ACCEPT:
257
258                         s->server=1;
259                         if (cb != NULL) cb(s,SSL_CB_HANDSHAKE_START,1);
260
261                         if ((s->version>>8) != 3)
262                                 {
263                                 SSLerr(SSL_F_SSL3_ACCEPT, ERR_R_INTERNAL_ERROR);
264                                 return -1;
265                                 }
266                         s->type=SSL_ST_ACCEPT;
267
268                         if (s->init_buf == NULL)
269                                 {
270                                 if ((buf=BUF_MEM_new()) == NULL)
271                                         {
272                                         ret= -1;
273                                         goto end;
274                                         }
275                                 if (!BUF_MEM_grow(buf,SSL3_RT_MAX_PLAIN_LENGTH))
276                                         {
277                                         ret= -1;
278                                         goto end;
279                                         }
280                                 s->init_buf=buf;
281                                 }
282
283                         if (!ssl3_setup_buffers(s))
284                                 {
285                                 ret= -1;
286                                 goto end;
287                                 }
288
289                         s->init_num=0;
290
291                         if (s->state != SSL_ST_RENEGOTIATE)
292                                 {
293                                 /* Ok, we now need to push on a buffering BIO so that
294                                  * the output is sent in a way that TCP likes :-)
295                                  */
296                                 if (!ssl_init_wbio_buffer(s,1)) { ret= -1; goto end; }
297                                 
298                                 ssl3_init_finished_mac(s);
299                                 s->state=SSL3_ST_SR_CLNT_HELLO_A;
300                                 s->ctx->stats.sess_accept++;
301                                 }
302                         else if (!s->s3->send_connection_binding &&
303                                 !(s->options & SSL_OP_ALLOW_UNSAFE_LEGACY_RENEGOTIATION))
304                                 {
305                                 /* Server attempting to renegotiate with
306                                  * client that doesn't support secure
307                                  * renegotiation.
308                                  */
309                                 SSLerr(SSL_F_SSL3_ACCEPT, SSL_R_UNSAFE_LEGACY_RENEGOTIATION_DISABLED);
310                                 ssl3_send_alert(s,SSL3_AL_FATAL,SSL_AD_HANDSHAKE_FAILURE);
311                                 ret = -1;
312                                 goto end;
313                                 }
314                         else
315                                 {
316                                 /* s->state == SSL_ST_RENEGOTIATE,
317                                  * we will just send a HelloRequest */
318                                 s->ctx->stats.sess_accept_renegotiate++;
319                                 s->state=SSL3_ST_SW_HELLO_REQ_A;
320                                 }
321                         break;
322
323                 case SSL3_ST_SW_HELLO_REQ_A:
324                 case SSL3_ST_SW_HELLO_REQ_B:
325
326                         s->shutdown=0;
327                         ret=ssl3_send_hello_request(s);
328                         if (ret <= 0) goto end;
329                         s->s3->tmp.next_state=SSL3_ST_SW_HELLO_REQ_C;
330                         s->state=SSL3_ST_SW_FLUSH;
331                         s->init_num=0;
332
333                         ssl3_init_finished_mac(s);
334                         break;
335
336                 case SSL3_ST_SW_HELLO_REQ_C:
337                         s->state=SSL_ST_OK;
338                         break;
339
340                 case SSL3_ST_SR_CLNT_HELLO_A:
341                 case SSL3_ST_SR_CLNT_HELLO_B:
342                 case SSL3_ST_SR_CLNT_HELLO_C:
343 #ifndef OPENSSL_NO_SRP
344                 case SSL3_ST_SR_CLNT_HELLO_SRP_USERNAME:
345 #endif
346
347                         s->shutdown=0;
348                         ret=ssl3_get_client_hello(s);
349                         if (ret <= 0) goto end;
350 #ifndef OPENSSL_NO_SRP
351                         {
352                         int extension_error = 0,al;
353
354                         if ((al = SSL_check_srp_ext_ClientHello(s,&extension_error)) != SSL_ERROR_NONE)
355                                 {
356                                 ssl3_send_alert(s,al,extension_error);
357                                 if (extension_error == SSL_AD_MISSING_SRP_USERNAME)
358                                         {
359                                         if (srp_no_username) goto end;
360                                         ERR_clear_error();
361                                         srp_no_username = 1;
362                                         s->state=SSL3_ST_SR_CLNT_HELLO_SRP_USERNAME;
363                                         if (cb != NULL) cb(s,SSL_CB_HANDSHAKE_START,1);
364                                         if ((ret=BIO_flush(s->wbio)) <= 0) goto end;
365                                         s->init_num=0;
366                                         break;
367                                         }
368                                 ret = -1;
369                                 SSLerr(SSL_F_SSL3_ACCEPT,SSL_R_CLIENTHELLO_TLSEXT);
370                                 goto end;
371                                 }
372                         }
373 #endif
374                         
375                         s->renegotiate = 2;
376                         s->state=SSL3_ST_SW_SRVR_HELLO_A;
377                         s->init_num=0;
378                         break;
379
380                 case SSL3_ST_SW_SRVR_HELLO_A:
381                 case SSL3_ST_SW_SRVR_HELLO_B:
382                         ret=ssl3_send_server_hello(s);
383                         if (ret <= 0) goto end;
384 #ifndef OPENSSL_NO_TLSEXT
385                         if (s->hit)
386                                 {
387                                 if (s->tlsext_ticket_expected)
388                                         s->state=SSL3_ST_SW_SESSION_TICKET_A;
389                                 else
390                                         s->state=SSL3_ST_SW_CHANGE_A;
391                                 }
392 #else
393                         if (s->hit)
394                                         s->state=SSL3_ST_SW_CHANGE_A;
395 #endif
396                         else
397                                 s->state=SSL3_ST_SW_CERT_A;
398                         s->init_num=0;
399                         break;
400
401                 case SSL3_ST_SW_CERT_A:
402                 case SSL3_ST_SW_CERT_B:
403                         /* Check if it is anon DH or anon ECDH, */
404                         /* normal PSK or KRB5 or SRP */
405                         if (!(s->s3->tmp.new_cipher->algorithm_auth & SSL_aNULL)
406                                 && !(s->s3->tmp.new_cipher->algorithm_mkey & SSL_kPSK)
407                                 && !(s->s3->tmp.new_cipher->algorithm_auth & SSL_aKRB5))
408                                 {
409                                 ret=ssl3_send_server_certificate(s);
410                                 if (ret <= 0) goto end;
411 #ifndef OPENSSL_NO_TLSEXT
412                                 if (s->tlsext_status_expected)
413                                         s->state=SSL3_ST_SW_CERT_STATUS_A;
414                                 else
415                                         s->state=SSL3_ST_SW_KEY_EXCH_A;
416                                 }
417                         else
418                                 {
419                                 skip = 1;
420                                 s->state=SSL3_ST_SW_KEY_EXCH_A;
421                                 }
422 #else
423                                 }
424                         else
425                                 skip=1;
426
427                         s->state=SSL3_ST_SW_KEY_EXCH_A;
428 #endif
429                         s->init_num=0;
430                         break;
431
432                 case SSL3_ST_SW_KEY_EXCH_A:
433                 case SSL3_ST_SW_KEY_EXCH_B:
434                         alg_k = s->s3->tmp.new_cipher->algorithm_mkey;
435
436                         /* clear this, it may get reset by
437                          * send_server_key_exchange */
438                         if ((s->options & SSL_OP_EPHEMERAL_RSA)
439 #ifndef OPENSSL_NO_KRB5
440                                 && !(alg_k & SSL_kKRB5)
441 #endif /* OPENSSL_NO_KRB5 */
442                                 )
443                                 /* option SSL_OP_EPHEMERAL_RSA sends temporary RSA key
444                                  * even when forbidden by protocol specs
445                                  * (handshake may fail as clients are not required to
446                                  * be able to handle this) */
447                                 s->s3->tmp.use_rsa_tmp=1;
448                         else
449                                 s->s3->tmp.use_rsa_tmp=0;
450
451
452                         /* only send if a DH key exchange, fortezza or
453                          * RSA but we have a sign only certificate
454                          *
455                          * PSK: may send PSK identity hints
456                          *
457                          * For ECC ciphersuites, we send a serverKeyExchange
458                          * message only if the cipher suite is either
459                          * ECDH-anon or ECDHE. In other cases, the
460                          * server certificate contains the server's
461                          * public key for key exchange.
462                          */
463                         if (s->s3->tmp.use_rsa_tmp
464                         /* PSK: send ServerKeyExchange if PSK identity
465                          * hint if provided */
466 #ifndef OPENSSL_NO_PSK
467                             || ((alg_k & SSL_kPSK) && s->ctx->psk_identity_hint)
468 #endif
469 #ifndef OPENSSL_NO_SRP
470                             /* SRP: send ServerKeyExchange */
471                             || (alg_k & SSL_kSRP)
472 #endif
473                             || (alg_k & (SSL_kDHr|SSL_kDHd|SSL_kEDH))
474                             || (alg_k & SSL_kEECDH)
475                             || ((alg_k & SSL_kRSA)
476                                 && (s->cert->pkeys[SSL_PKEY_RSA_ENC].privatekey == NULL
477                                     || (SSL_C_IS_EXPORT(s->s3->tmp.new_cipher)
478                                         && EVP_PKEY_size(s->cert->pkeys[SSL_PKEY_RSA_ENC].privatekey)*8 > SSL_C_EXPORT_PKEYLENGTH(s->s3->tmp.new_cipher)
479                                         )
480                                     )
481                                 )
482                             )
483                                 {
484                                 ret=ssl3_send_server_key_exchange(s);
485                                 if (ret <= 0) goto end;
486                                 }
487                         else
488                                 skip=1;
489
490                         s->state=SSL3_ST_SW_CERT_REQ_A;
491                         s->init_num=0;
492                         break;
493
494                 case SSL3_ST_SW_CERT_REQ_A:
495                 case SSL3_ST_SW_CERT_REQ_B:
496                         if (/* don't request cert unless asked for it: */
497                                 !(s->verify_mode & SSL_VERIFY_PEER) ||
498                                 /* if SSL_VERIFY_CLIENT_ONCE is set,
499                                  * don't request cert during re-negotiation: */
500                                 ((s->session->peer != NULL) &&
501                                  (s->verify_mode & SSL_VERIFY_CLIENT_ONCE)) ||
502                                 /* never request cert in anonymous ciphersuites
503                                  * (see section "Certificate request" in SSL 3 drafts
504                                  * and in RFC 2246): */
505                                 ((s->s3->tmp.new_cipher->algorithm_auth & SSL_aNULL) &&
506                                  /* ... except when the application insists on verification
507                                   * (against the specs, but s3_clnt.c accepts this for SSL 3) */
508                                  !(s->verify_mode & SSL_VERIFY_FAIL_IF_NO_PEER_CERT)) ||
509                                  /* never request cert in Kerberos ciphersuites */
510                                 (s->s3->tmp.new_cipher->algorithm_auth & SSL_aKRB5)
511                                 /* With normal PSK Certificates and
512                                  * Certificate Requests are omitted */
513                                 || (s->s3->tmp.new_cipher->algorithm_mkey & SSL_kPSK))
514                                 {
515                                 /* no cert request */
516                                 skip=1;
517                                 s->s3->tmp.cert_request=0;
518                                 s->state=SSL3_ST_SW_SRVR_DONE_A;
519                                 }
520                         else
521                                 {
522                                 s->s3->tmp.cert_request=1;
523                                 ret=ssl3_send_certificate_request(s);
524                                 if (ret <= 0) goto end;
525 #ifndef NETSCAPE_HANG_BUG
526                                 s->state=SSL3_ST_SW_SRVR_DONE_A;
527 #else
528                                 s->state=SSL3_ST_SW_FLUSH;
529                                 s->s3->tmp.next_state=SSL3_ST_SR_CERT_A;
530 #endif
531                                 s->init_num=0;
532                                 }
533                         break;
534
535                 case SSL3_ST_SW_SRVR_DONE_A:
536                 case SSL3_ST_SW_SRVR_DONE_B:
537                         ret=ssl3_send_server_done(s);
538                         if (ret <= 0) goto end;
539                         s->s3->tmp.next_state=SSL3_ST_SR_CERT_A;
540                         s->state=SSL3_ST_SW_FLUSH;
541                         s->init_num=0;
542                         break;
543                 
544                 case SSL3_ST_SW_FLUSH:
545
546                         /* This code originally checked to see if
547                          * any data was pending using BIO_CTRL_INFO
548                          * and then flushed. This caused problems
549                          * as documented in PR#1939. The proposed
550                          * fix doesn't completely resolve this issue
551                          * as buggy implementations of BIO_CTRL_PENDING
552                          * still exist. So instead we just flush
553                          * unconditionally.
554                          */
555
556                         s->rwstate=SSL_WRITING;
557                         if (BIO_flush(s->wbio) <= 0)
558                                 {
559                                 ret= -1;
560                                 goto end;
561                                 }
562                         s->rwstate=SSL_NOTHING;
563
564                         s->state=s->s3->tmp.next_state;
565                         break;
566
567                 case SSL3_ST_SR_CERT_A:
568                 case SSL3_ST_SR_CERT_B:
569                         /* Check for second client hello (MS SGC) */
570                         ret = ssl3_check_client_hello(s);
571                         if (ret <= 0)
572                                 goto end;
573                         if (ret == 2)
574                                 s->state = SSL3_ST_SR_CLNT_HELLO_C;
575                         else {
576                                 if (s->s3->tmp.cert_request)
577                                         {
578                                         ret=ssl3_get_client_certificate(s);
579                                         if (ret <= 0) goto end;
580                                         }
581                                 s->init_num=0;
582                                 s->state=SSL3_ST_SR_KEY_EXCH_A;
583                         }
584                         break;
585
586                 case SSL3_ST_SR_KEY_EXCH_A:
587                 case SSL3_ST_SR_KEY_EXCH_B:
588                         ret=ssl3_get_client_key_exchange(s);
589                         if (ret <= 0)
590                                 goto end;
591                         if (ret == 2)
592                                 {
593                                 /* For the ECDH ciphersuites when
594                                  * the client sends its ECDH pub key in
595                                  * a certificate, the CertificateVerify
596                                  * message is not sent.
597                                  * Also for GOST ciphersuites when
598                                  * the client uses its key from the certificate
599                                  * for key exchange.
600                                  */
601 #if defined(OPENSSL_NO_TLSEXT) || defined(OPENSSL_NO_NEXTPROTONEG)
602                                 s->state=SSL3_ST_SR_FINISHED_A;
603 #else
604                                 if (s->s3->next_proto_neg_seen)
605                                         s->state=SSL3_ST_SR_NEXT_PROTO_A;
606                                 else
607                                         s->state=SSL3_ST_SR_FINISHED_A;
608 #endif
609                                 s->init_num = 0;
610                                 }
611                         else
612                                 {
613                                 int offset=0;
614                                 int dgst_num;
615
616                                 s->state=SSL3_ST_SR_CERT_VRFY_A;
617                                 s->init_num=0;
618
619                                 /* We need to get hashes here so if there is
620                                  * a client cert, it can be verified
621                                  * FIXME - digest processing for CertificateVerify
622                                  * should be generalized. But it is next step
623                                  */
624                                 if (s->s3->handshake_buffer)
625                                         if (!ssl3_digest_cached_records(s))
626                                                 return -1;
627                                 for (dgst_num=0; dgst_num<SSL_MAX_DIGEST;dgst_num++)    
628                                         if (s->s3->handshake_dgst[dgst_num]) 
629                                                 {
630                                                 int dgst_size;
631
632                                                 s->method->ssl3_enc->cert_verify_mac(s,EVP_MD_CTX_type(s->s3->handshake_dgst[dgst_num]),&(s->s3->tmp.cert_verify_md[offset]));
633                                                 dgst_size=EVP_MD_CTX_size(s->s3->handshake_dgst[dgst_num]);
634                                                 if (dgst_size < 0)
635                                                         {
636                                                         ret = -1;
637                                                         goto end;
638                                                         }
639                                                 offset+=dgst_size;
640                                                 }               
641                                 }
642                         break;
643
644                 case SSL3_ST_SR_CERT_VRFY_A:
645                 case SSL3_ST_SR_CERT_VRFY_B:
646
647                         /* we should decide if we expected this one */
648                         ret=ssl3_get_cert_verify(s);
649                         if (ret <= 0) goto end;
650
651 #if defined(OPENSSL_NO_TLSEXT) || defined(OPENSSL_NO_NEXTPROTONEG)
652                         s->state=SSL3_ST_SR_FINISHED_A;
653 #else
654                         if (s->s3->next_proto_neg_seen)
655                                 s->state=SSL3_ST_SR_NEXT_PROTO_A;
656                         else
657                                 s->state=SSL3_ST_SR_FINISHED_A;
658 #endif
659                         s->init_num=0;
660                         break;
661
662 #if !defined(OPENSSL_NO_TLSEXT) && !defined(OPENSSL_NO_NEXTPROTONEG)
663                 case SSL3_ST_SR_NEXT_PROTO_A:
664                 case SSL3_ST_SR_NEXT_PROTO_B:
665                         ret=ssl3_get_next_proto(s);
666                         if (ret <= 0) goto end;
667                         s->init_num = 0;
668                         s->state=SSL3_ST_SR_FINISHED_A;
669                         break;
670 #endif
671
672                 case SSL3_ST_SR_FINISHED_A:
673                 case SSL3_ST_SR_FINISHED_B:
674                         ret=ssl3_get_finished(s,SSL3_ST_SR_FINISHED_A,
675                                 SSL3_ST_SR_FINISHED_B);
676                         if (ret <= 0) goto end;
677 #ifndef OPENSSL_NO_TLSEXT
678                         if (s->tlsext_ticket_expected)
679                                 s->state=SSL3_ST_SW_SESSION_TICKET_A;
680                         else if (s->hit)
681                                 s->state=SSL_ST_OK;
682 #else
683                         if (s->hit)
684                                 s->state=SSL_ST_OK;
685 #endif
686                         else
687                                 s->state=SSL3_ST_SW_CHANGE_A;
688                         s->init_num=0;
689                         break;
690
691 #ifndef OPENSSL_NO_TLSEXT
692                 case SSL3_ST_SW_SESSION_TICKET_A:
693                 case SSL3_ST_SW_SESSION_TICKET_B:
694                         ret=ssl3_send_newsession_ticket(s);
695                         if (ret <= 0) goto end;
696                         s->state=SSL3_ST_SW_CHANGE_A;
697                         s->init_num=0;
698                         break;
699
700                 case SSL3_ST_SW_CERT_STATUS_A:
701                 case SSL3_ST_SW_CERT_STATUS_B:
702                         ret=ssl3_send_cert_status(s);
703                         if (ret <= 0) goto end;
704                         s->state=SSL3_ST_SW_KEY_EXCH_A;
705                         s->init_num=0;
706                         break;
707
708 #endif
709
710                 case SSL3_ST_SW_CHANGE_A:
711                 case SSL3_ST_SW_CHANGE_B:
712
713                         s->session->cipher=s->s3->tmp.new_cipher;
714                         if (!s->method->ssl3_enc->setup_key_block(s))
715                                 { ret= -1; goto end; }
716
717                         ret=ssl3_send_change_cipher_spec(s,
718                                 SSL3_ST_SW_CHANGE_A,SSL3_ST_SW_CHANGE_B);
719
720                         if (ret <= 0) goto end;
721                         s->state=SSL3_ST_SW_FINISHED_A;
722                         s->init_num=0;
723
724                         if (!s->method->ssl3_enc->change_cipher_state(s,
725                                 SSL3_CHANGE_CIPHER_SERVER_WRITE))
726                                 {
727                                 ret= -1;
728                                 goto end;
729                                 }
730
731                         break;
732
733                 case SSL3_ST_SW_FINISHED_A:
734                 case SSL3_ST_SW_FINISHED_B:
735                         ret=ssl3_send_finished(s,
736                                 SSL3_ST_SW_FINISHED_A,SSL3_ST_SW_FINISHED_B,
737                                 s->method->ssl3_enc->server_finished_label,
738                                 s->method->ssl3_enc->server_finished_label_len);
739                         if (ret <= 0) goto end;
740                         s->state=SSL3_ST_SW_FLUSH;
741                         if (s->hit)
742                                 {
743 #if defined(OPENSSL_NO_TLSEXT) || defined(OPENSSL_NO_NEXTPROTONEG)
744                                 s->s3->tmp.next_state=SSL3_ST_SR_FINISHED_A;
745 #else
746                                 if (s->s3->next_proto_neg_seen)
747                                         s->s3->tmp.next_state=SSL3_ST_SR_NEXT_PROTO_A;
748                                 else
749                                         s->s3->tmp.next_state=SSL3_ST_SR_FINISHED_A;
750 #endif
751                                 }
752                         else
753                                 s->s3->tmp.next_state=SSL_ST_OK;
754                         s->init_num=0;
755                         break;
756
757                 case SSL_ST_OK:
758                         /* clean a few things up */
759                         ssl3_cleanup_key_block(s);
760
761                         BUF_MEM_free(s->init_buf);
762                         s->init_buf=NULL;
763
764                         /* remove buffering on output */
765                         ssl_free_wbio_buffer(s);
766
767                         s->init_num=0;
768
769                         if (s->renegotiate == 2) /* skipped if we just sent a HelloRequest */
770                                 {
771                                 /* actually not necessarily a 'new' session unless
772                                  * SSL_OP_NO_SESSION_RESUMPTION_ON_RENEGOTIATION is set */
773                                 
774                                 s->renegotiate=0;
775                                 s->new_session=0;
776                                 
777                                 ssl_update_cache(s,SSL_SESS_CACHE_SERVER);
778                                 
779                                 s->ctx->stats.sess_accept_good++;
780                                 /* s->server=1; */
781                                 s->handshake_func=ssl3_accept;
782
783                                 if (cb != NULL) cb(s,SSL_CB_HANDSHAKE_DONE,1);
784                                 }
785                         
786                         ret = 1;
787                         goto end;
788                         /* break; */
789
790                 default:
791                         SSLerr(SSL_F_SSL3_ACCEPT,SSL_R_UNKNOWN_STATE);
792                         ret= -1;
793                         goto end;
794                         /* break; */
795                         }
796                 
797                 if (!s->s3->tmp.reuse_message && !skip)
798                         {
799                         if (s->debug)
800                                 {
801                                 if ((ret=BIO_flush(s->wbio)) <= 0)
802                                         goto end;
803                                 }
804
805
806                         if ((cb != NULL) && (s->state != state))
807                                 {
808                                 new_state=s->state;
809                                 s->state=state;
810                                 cb(s,SSL_CB_ACCEPT_LOOP,1);
811                                 s->state=new_state;
812                                 }
813                         }
814                 skip=0;
815                 }
816 end:
817         /* BIO_flush(s->wbio); */
818
819         s->in_handshake--;
820         if (cb != NULL)
821                 cb(s,SSL_CB_ACCEPT_EXIT,ret);
822         return(ret);
823         }
824
825 int ssl3_send_hello_request(SSL *s)
826         {
827         unsigned char *p;
828
829         if (s->state == SSL3_ST_SW_HELLO_REQ_A)
830                 {
831                 p=(unsigned char *)s->init_buf->data;
832                 *(p++)=SSL3_MT_HELLO_REQUEST;
833                 *(p++)=0;
834                 *(p++)=0;
835                 *(p++)=0;
836
837                 s->state=SSL3_ST_SW_HELLO_REQ_B;
838                 /* number of bytes to write */
839                 s->init_num=4;
840                 s->init_off=0;
841                 }
842
843         /* SSL3_ST_SW_HELLO_REQ_B */
844         return(ssl3_do_write(s,SSL3_RT_HANDSHAKE));
845         }
846
847 int ssl3_check_client_hello(SSL *s)
848         {
849         int ok;
850         long n;
851
852         /* this function is called when we really expect a Certificate message,
853          * so permit appropriate message length */
854         n=s->method->ssl_get_message(s,
855                 SSL3_ST_SR_CERT_A,
856                 SSL3_ST_SR_CERT_B,
857                 -1,
858                 s->max_cert_list,
859                 &ok);
860         if (!ok) return((int)n);
861         s->s3->tmp.reuse_message = 1;
862         if (s->s3->tmp.message_type == SSL3_MT_CLIENT_HELLO)
863                 {
864                 /* Throw away what we have done so far in the current handshake,
865                  * which will now be aborted. (A full SSL_clear would be too much.)
866                  * I hope that tmp.dh is the only thing that may need to be cleared
867                  * when a handshake is not completed ... */
868 #ifndef OPENSSL_NO_DH
869                 if (s->s3->tmp.dh != NULL)
870                         {
871                         DH_free(s->s3->tmp.dh);
872                         s->s3->tmp.dh = NULL;
873                         }
874 #endif
875                 return 2;
876                 }
877         return 1;
878 }
879
880 int ssl3_get_client_hello(SSL *s)
881         {
882         int i,j,ok,al,ret= -1;
883         unsigned int cookie_len;
884         long n;
885         unsigned long id;
886         unsigned char *p,*d,*q;
887         SSL_CIPHER *c;
888 #ifndef OPENSSL_NO_COMP
889         SSL_COMP *comp=NULL;
890 #endif
891         STACK_OF(SSL_CIPHER) *ciphers=NULL;
892
893         /* We do this so that we will respond with our native type.
894          * If we are TLSv1 and we get SSLv3, we will respond with TLSv1,
895          * This down switching should be handled by a different method.
896          * If we are SSLv3, we will respond with SSLv3, even if prompted with
897          * TLSv1.
898          */
899         if (s->state == SSL3_ST_SR_CLNT_HELLO_A
900 #ifndef OPENSSL_NO_SRP
901                 || (s->state == SSL3_ST_SR_CLNT_HELLO_SRP_USERNAME)
902 #endif
903                 )
904                 {
905                 s->state=SSL3_ST_SR_CLNT_HELLO_B;
906                 }
907         s->first_packet=1;
908         n=s->method->ssl_get_message(s,
909                 SSL3_ST_SR_CLNT_HELLO_B,
910                 SSL3_ST_SR_CLNT_HELLO_C,
911                 SSL3_MT_CLIENT_HELLO,
912                 SSL3_RT_MAX_PLAIN_LENGTH,
913                 &ok);
914
915         if (!ok) return((int)n);
916         s->first_packet=0;
917         d=p=(unsigned char *)s->init_msg;
918
919         /* use version from inside client hello, not from record header
920          * (may differ: see RFC 2246, Appendix E, second paragraph) */
921         s->client_version=(((int)p[0])<<8)|(int)p[1];
922         p+=2;
923
924         if ((s->version == DTLS1_VERSION && s->client_version > s->version) ||
925             (s->version != DTLS1_VERSION && s->client_version < s->version))
926                 {
927                 SSLerr(SSL_F_SSL3_GET_CLIENT_HELLO, SSL_R_WRONG_VERSION_NUMBER);
928                 if ((s->client_version>>8) == SSL3_VERSION_MAJOR)
929                         {
930                         /* similar to ssl3_get_record, send alert using remote version number */
931                         s->version = s->client_version;
932                         }
933                 al = SSL_AD_PROTOCOL_VERSION;
934                 goto f_err;
935                 }
936
937         /* If we require cookies and this ClientHello doesn't
938          * contain one, just return since we do not want to
939          * allocate any memory yet. So check cookie length...
940          */
941         if (SSL_get_options(s) & SSL_OP_COOKIE_EXCHANGE)
942                 {
943                 unsigned int session_length, cookie_length;
944                 
945                 session_length = *(p + SSL3_RANDOM_SIZE);
946                 cookie_length = *(p + SSL3_RANDOM_SIZE + session_length + 1);
947
948                 if (cookie_length == 0)
949                         return 1;
950                 }
951
952         /* load the client random */
953         memcpy(s->s3->client_random,p,SSL3_RANDOM_SIZE);
954         p+=SSL3_RANDOM_SIZE;
955
956         /* get the session-id */
957         j= *(p++);
958
959         s->hit=0;
960         /* Versions before 0.9.7 always allow session reuse during renegotiation
961          * (i.e. when s->new_session is true), option
962          * SSL_OP_NO_SESSION_RESUMPTION_ON_RENEGOTIATION is new with 0.9.7.
963          * Maybe this optional behaviour should always have been the default,
964          * but we cannot safely change the default behaviour (or new applications
965          * might be written that become totally unsecure when compiled with
966          * an earlier library version)
967          */
968         if ((s->new_session && (s->options & SSL_OP_NO_SESSION_RESUMPTION_ON_RENEGOTIATION)))
969                 {
970                 if (!ssl_get_new_session(s,1))
971                         goto err;
972                 }
973         else
974                 {
975                 i=ssl_get_prev_session(s, p, j, d + n);
976                 if (i == 1)
977                         { /* previous session */
978                         s->hit=1;
979                         }
980                 else if (i == -1)
981                         goto err;
982                 else /* i == 0 */
983                         {
984                         if (!ssl_get_new_session(s,1))
985                                 goto err;
986                         }
987                 }
988
989         p+=j;
990
991         if (s->version == DTLS1_VERSION || s->version == DTLS1_BAD_VER)
992                 {
993                 /* cookie stuff */
994                 cookie_len = *(p++);
995
996                 /* 
997                  * The ClientHello may contain a cookie even if the
998                  * HelloVerify message has not been sent--make sure that it
999                  * does not cause an overflow.
1000                  */
1001                 if ( cookie_len > sizeof(s->d1->rcvd_cookie))
1002                         {
1003                         /* too much data */
1004                         al = SSL_AD_DECODE_ERROR;
1005                         SSLerr(SSL_F_SSL3_GET_CLIENT_HELLO, SSL_R_COOKIE_MISMATCH);
1006                         goto f_err;
1007                         }
1008
1009                 /* verify the cookie if appropriate option is set. */
1010                 if ((SSL_get_options(s) & SSL_OP_COOKIE_EXCHANGE) &&
1011                         cookie_len > 0)
1012                         {
1013                         memcpy(s->d1->rcvd_cookie, p, cookie_len);
1014
1015                         if ( s->ctx->app_verify_cookie_cb != NULL)
1016                                 {
1017                                 if ( s->ctx->app_verify_cookie_cb(s, s->d1->rcvd_cookie,
1018                                         cookie_len) == 0)
1019                                         {
1020                                         al=SSL_AD_HANDSHAKE_FAILURE;
1021                                         SSLerr(SSL_F_SSL3_GET_CLIENT_HELLO, 
1022                                                 SSL_R_COOKIE_MISMATCH);
1023                                         goto f_err;
1024                                         }
1025                                 /* else cookie verification succeeded */
1026                                 }
1027                         else if ( memcmp(s->d1->rcvd_cookie, s->d1->cookie, 
1028                                                   s->d1->cookie_len) != 0) /* default verification */
1029                                 {
1030                                         al=SSL_AD_HANDSHAKE_FAILURE;
1031                                         SSLerr(SSL_F_SSL3_GET_CLIENT_HELLO, 
1032                                                 SSL_R_COOKIE_MISMATCH);
1033                                         goto f_err;
1034                                 }
1035
1036                         ret = 2;
1037                         }
1038
1039                 p += cookie_len;
1040                 }
1041
1042         n2s(p,i);
1043         if ((i == 0) && (j != 0))
1044                 {
1045                 /* we need a cipher if we are not resuming a session */
1046                 al=SSL_AD_ILLEGAL_PARAMETER;
1047                 SSLerr(SSL_F_SSL3_GET_CLIENT_HELLO,SSL_R_NO_CIPHERS_SPECIFIED);
1048                 goto f_err;
1049                 }
1050         if ((p+i) >= (d+n))
1051                 {
1052                 /* not enough data */
1053                 al=SSL_AD_DECODE_ERROR;
1054                 SSLerr(SSL_F_SSL3_GET_CLIENT_HELLO,SSL_R_LENGTH_MISMATCH);
1055                 goto f_err;
1056                 }
1057         if ((i > 0) && (ssl_bytes_to_cipher_list(s,p,i,&(ciphers))
1058                 == NULL))
1059                 {
1060                 goto err;
1061                 }
1062         p+=i;
1063
1064         /* If it is a hit, check that the cipher is in the list */
1065         if ((s->hit) && (i > 0))
1066                 {
1067                 j=0;
1068                 id=s->session->cipher->id;
1069
1070 #ifdef CIPHER_DEBUG
1071                 printf("client sent %d ciphers\n",sk_num(ciphers));
1072 #endif
1073                 for (i=0; i<sk_SSL_CIPHER_num(ciphers); i++)
1074                         {
1075                         c=sk_SSL_CIPHER_value(ciphers,i);
1076 #ifdef CIPHER_DEBUG
1077                         printf("client [%2d of %2d]:%s\n",
1078                                 i,sk_num(ciphers),SSL_CIPHER_get_name(c));
1079 #endif
1080                         if (c->id == id)
1081                                 {
1082                                 j=1;
1083                                 break;
1084                                 }
1085                         }
1086 /* Disabled because it can be used in a ciphersuite downgrade
1087  * attack: CVE-2010-4180.
1088  */
1089 #if 0
1090                 if (j == 0 && (s->options & SSL_OP_NETSCAPE_REUSE_CIPHER_CHANGE_BUG) && (sk_SSL_CIPHER_num(ciphers) == 1))
1091                         {
1092                         /* Special case as client bug workaround: the previously used cipher may
1093                          * not be in the current list, the client instead might be trying to
1094                          * continue using a cipher that before wasn't chosen due to server
1095                          * preferences.  We'll have to reject the connection if the cipher is not
1096                          * enabled, though. */
1097                         c = sk_SSL_CIPHER_value(ciphers, 0);
1098                         if (sk_SSL_CIPHER_find(SSL_get_ciphers(s), c) >= 0)
1099                                 {
1100                                 s->session->cipher = c;
1101                                 j = 1;
1102                                 }
1103                         }
1104 #endif
1105                 if (j == 0)
1106                         {
1107                         /* we need to have the cipher in the cipher
1108                          * list if we are asked to reuse it */
1109                         al=SSL_AD_ILLEGAL_PARAMETER;
1110                         SSLerr(SSL_F_SSL3_GET_CLIENT_HELLO,SSL_R_REQUIRED_CIPHER_MISSING);
1111                         goto f_err;
1112                         }
1113                 }
1114
1115         /* compression */
1116         i= *(p++);
1117         if ((p+i) > (d+n))
1118                 {
1119                 /* not enough data */
1120                 al=SSL_AD_DECODE_ERROR;
1121                 SSLerr(SSL_F_SSL3_GET_CLIENT_HELLO,SSL_R_LENGTH_MISMATCH);
1122                 goto f_err;
1123                 }
1124         q=p;
1125         for (j=0; j<i; j++)
1126                 {
1127                 if (p[j] == 0) break;
1128                 }
1129
1130         p+=i;
1131         if (j >= i)
1132                 {
1133                 /* no compress */
1134                 al=SSL_AD_DECODE_ERROR;
1135                 SSLerr(SSL_F_SSL3_GET_CLIENT_HELLO,SSL_R_NO_COMPRESSION_SPECIFIED);
1136                 goto f_err;
1137                 }
1138
1139 #ifndef OPENSSL_NO_TLSEXT
1140         /* TLS extensions*/
1141         if (s->version >= SSL3_VERSION)
1142                 {
1143                 if (!ssl_parse_clienthello_tlsext(s,&p,d,n, &al))
1144                         {
1145                         /* 'al' set by ssl_parse_clienthello_tlsext */
1146                         SSLerr(SSL_F_SSL3_GET_CLIENT_HELLO,SSL_R_PARSE_TLSEXT);
1147                         goto f_err;
1148                         }
1149                 }
1150                 if (ssl_check_clienthello_tlsext(s) <= 0) {
1151                         SSLerr(SSL_F_SSL3_GET_CLIENT_HELLO,SSL_R_CLIENTHELLO_TLSEXT);
1152                         goto err;
1153                 }
1154
1155         /* Check if we want to use external pre-shared secret for this
1156          * handshake for not reused session only. We need to generate
1157          * server_random before calling tls_session_secret_cb in order to allow
1158          * SessionTicket processing to use it in key derivation. */
1159         {
1160                 unsigned long Time;
1161                 unsigned char *pos;
1162                 Time=(unsigned long)time(NULL);                 /* Time */
1163                 pos=s->s3->server_random;
1164                 l2n(Time,pos);
1165                 if (RAND_pseudo_bytes(pos,SSL3_RANDOM_SIZE-4) <= 0)
1166                         {
1167                         al=SSL_AD_INTERNAL_ERROR;
1168                         goto f_err;
1169                         }
1170         }
1171
1172         if (!s->hit && s->version >= TLS1_VERSION && s->tls_session_secret_cb)
1173                 {
1174                 SSL_CIPHER *pref_cipher=NULL;
1175
1176                 s->session->master_key_length=sizeof(s->session->master_key);
1177                 if(s->tls_session_secret_cb(s, s->session->master_key, &s->session->master_key_length,
1178                         ciphers, &pref_cipher, s->tls_session_secret_cb_arg))
1179                         {
1180                         s->hit=1;
1181                         s->session->ciphers=ciphers;
1182                         s->session->verify_result=X509_V_OK;
1183
1184                         ciphers=NULL;
1185
1186                         /* check if some cipher was preferred by call back */
1187                         pref_cipher=pref_cipher ? pref_cipher : ssl3_choose_cipher(s, s->session->ciphers, SSL_get_ciphers(s));
1188                         if (pref_cipher == NULL)
1189                                 {
1190                                 al=SSL_AD_HANDSHAKE_FAILURE;
1191                                 SSLerr(SSL_F_SSL3_GET_CLIENT_HELLO,SSL_R_NO_SHARED_CIPHER);
1192                                 goto f_err;
1193                                 }
1194
1195                         s->session->cipher=pref_cipher;
1196
1197                         if (s->cipher_list)
1198                                 sk_SSL_CIPHER_free(s->cipher_list);
1199
1200                         if (s->cipher_list_by_id)
1201                                 sk_SSL_CIPHER_free(s->cipher_list_by_id);
1202
1203                         s->cipher_list = sk_SSL_CIPHER_dup(s->session->ciphers);
1204                         s->cipher_list_by_id = sk_SSL_CIPHER_dup(s->session->ciphers);
1205                         }
1206                 }
1207 #endif
1208
1209         /* Worst case, we will use the NULL compression, but if we have other
1210          * options, we will now look for them.  We have i-1 compression
1211          * algorithms from the client, starting at q. */
1212         s->s3->tmp.new_compression=NULL;
1213 #ifndef OPENSSL_NO_COMP
1214         /* This only happens if we have a cache hit */
1215         if (s->session->compress_meth != 0)
1216                 {
1217                 int m, comp_id = s->session->compress_meth;
1218                 /* Perform sanity checks on resumed compression algorithm */
1219                 /* Can't disable compression */
1220                 if (s->options & SSL_OP_NO_COMPRESSION)
1221                         {
1222                         al=SSL_AD_INTERNAL_ERROR;
1223                         SSLerr(SSL_F_SSL3_GET_CLIENT_HELLO,SSL_R_INCONSISTENT_COMPRESSION);
1224                         goto f_err;
1225                         }
1226                 /* Look for resumed compression method */
1227                 for (m = 0; m < sk_SSL_COMP_num(s->ctx->comp_methods); m++)
1228                         {
1229                         comp=sk_SSL_COMP_value(s->ctx->comp_methods,m);
1230                         if (comp_id == comp->id)
1231                                 {
1232                                 s->s3->tmp.new_compression=comp;
1233                                 break;
1234                                 }
1235                         }
1236                 if (s->s3->tmp.new_compression == NULL)
1237                         {
1238                         al=SSL_AD_INTERNAL_ERROR;
1239                         SSLerr(SSL_F_SSL3_GET_CLIENT_HELLO,SSL_R_INVALID_COMPRESSION_ALGORITHM);
1240                         goto f_err;
1241                         }
1242                 /* Look for resumed method in compression list */
1243                 for (m = 0; m < i; m++)
1244                         {
1245                         if (q[m] == comp_id)
1246                                 break;
1247                         }
1248                 if (m >= i)
1249                         {
1250                         al=SSL_AD_ILLEGAL_PARAMETER;
1251                         SSLerr(SSL_F_SSL3_GET_CLIENT_HELLO,SSL_R_REQUIRED_COMPRESSSION_ALGORITHM_MISSING);
1252                         goto f_err;
1253                         }
1254                 }
1255         else if (s->hit)
1256                 comp = NULL;
1257         else if (!(s->options & SSL_OP_NO_COMPRESSION) && s->ctx->comp_methods)
1258                 { /* See if we have a match */
1259                 int m,nn,o,v,done=0;
1260
1261                 nn=sk_SSL_COMP_num(s->ctx->comp_methods);
1262                 for (m=0; m<nn; m++)
1263                         {
1264                         comp=sk_SSL_COMP_value(s->ctx->comp_methods,m);
1265                         v=comp->id;
1266                         for (o=0; o<i; o++)
1267                                 {
1268                                 if (v == q[o])
1269                                         {
1270                                         done=1;
1271                                         break;
1272                                         }
1273                                 }
1274                         if (done) break;
1275                         }
1276                 if (done)
1277                         s->s3->tmp.new_compression=comp;
1278                 else
1279                         comp=NULL;
1280                 }
1281 #else
1282         /* If compression is disabled we'd better not try to resume a session
1283          * using compression.
1284          */
1285         if (s->session->compress_meth != 0)
1286                 {
1287                 al=SSL_AD_INTERNAL_ERROR;
1288                 SSLerr(SSL_F_SSL3_GET_CLIENT_HELLO,SSL_R_INCONSISTENT_COMPRESSION);
1289                 goto f_err;
1290                 }
1291 #endif
1292
1293         /* Given s->session->ciphers and SSL_get_ciphers, we must
1294          * pick a cipher */
1295
1296         if (!s->hit)
1297                 {
1298 #ifdef OPENSSL_NO_COMP
1299                 s->session->compress_meth=0;
1300 #else
1301                 s->session->compress_meth=(comp == NULL)?0:comp->id;
1302 #endif
1303                 if (s->session->ciphers != NULL)
1304                         sk_SSL_CIPHER_free(s->session->ciphers);
1305                 s->session->ciphers=ciphers;
1306                 if (ciphers == NULL)
1307                         {
1308                         al=SSL_AD_ILLEGAL_PARAMETER;
1309                         SSLerr(SSL_F_SSL3_GET_CLIENT_HELLO,SSL_R_NO_CIPHERS_PASSED);
1310                         goto f_err;
1311                         }
1312                 ciphers=NULL;
1313                 c=ssl3_choose_cipher(s,s->session->ciphers,
1314                                      SSL_get_ciphers(s));
1315
1316                 if (c == NULL)
1317                         {
1318                         al=SSL_AD_HANDSHAKE_FAILURE;
1319                         SSLerr(SSL_F_SSL3_GET_CLIENT_HELLO,SSL_R_NO_SHARED_CIPHER);
1320                         goto f_err;
1321                         }
1322                 s->s3->tmp.new_cipher=c;
1323                 /* check whether we should disable session resumption */
1324                 if (s->not_resumable_session_cb != NULL)
1325                         s->session->not_resumable=s->not_resumable_session_cb(s,
1326                                 ((c->algorithm_mkey & (SSL_kEDH | SSL_kEECDH)) != 0));
1327                 if (s->session->not_resumable)
1328                         /* do not send a session ticket */
1329                         s->tlsext_ticket_expected = 0;
1330                 }
1331         else
1332                 {
1333                 /* Session-id reuse */
1334 #ifdef REUSE_CIPHER_BUG
1335                 STACK_OF(SSL_CIPHER) *sk;
1336                 SSL_CIPHER *nc=NULL;
1337                 SSL_CIPHER *ec=NULL;
1338
1339                 if (s->options & SSL_OP_NETSCAPE_DEMO_CIPHER_CHANGE_BUG)
1340                         {
1341                         sk=s->session->ciphers;
1342                         for (i=0; i<sk_SSL_CIPHER_num(sk); i++)
1343                                 {
1344                                 c=sk_SSL_CIPHER_value(sk,i);
1345                                 if (c->algorithm_enc & SSL_eNULL)
1346                                         nc=c;
1347                                 if (SSL_C_IS_EXPORT(c))
1348                                         ec=c;
1349                                 }
1350                         if (nc != NULL)
1351                                 s->s3->tmp.new_cipher=nc;
1352                         else if (ec != NULL)
1353                                 s->s3->tmp.new_cipher=ec;
1354                         else
1355                                 s->s3->tmp.new_cipher=s->session->cipher;
1356                         }
1357                 else
1358 #endif
1359                 s->s3->tmp.new_cipher=s->session->cipher;
1360                 }
1361
1362         if (!ssl3_digest_cached_records(s))
1363                 goto f_err;
1364         
1365         /* we now have the following setup. 
1366          * client_random
1367          * cipher_list          - our prefered list of ciphers
1368          * ciphers              - the clients prefered list of ciphers
1369          * compression          - basically ignored right now
1370          * ssl version is set   - sslv3
1371          * s->session           - The ssl session has been setup.
1372          * s->hit               - session reuse flag
1373          * s->tmp.new_cipher    - the new cipher to use.
1374          */
1375
1376         if (ret < 0) ret=1;
1377         if (0)
1378                 {
1379 f_err:
1380                 ssl3_send_alert(s,SSL3_AL_FATAL,al);
1381                 }
1382 err:
1383         if (ciphers != NULL) sk_SSL_CIPHER_free(ciphers);
1384         return(ret);
1385         }
1386
1387 int ssl3_send_server_hello(SSL *s)
1388         {
1389         unsigned char *buf;
1390         unsigned char *p,*d;
1391         int i,sl;
1392         unsigned long l;
1393 #ifdef OPENSSL_NO_TLSEXT
1394         unsigned long Time;
1395 #endif
1396
1397         if (s->state == SSL3_ST_SW_SRVR_HELLO_A)
1398                 {
1399                 buf=(unsigned char *)s->init_buf->data;
1400 #ifdef OPENSSL_NO_TLSEXT
1401                 p=s->s3->server_random;
1402                 /* Generate server_random if it was not needed previously */
1403                 Time=(unsigned long)time(NULL);                 /* Time */
1404                 l2n(Time,p);
1405                 if (RAND_pseudo_bytes(p,SSL3_RANDOM_SIZE-4) <= 0)
1406                         return -1;
1407 #endif
1408                 /* Do the message type and length last */
1409                 d=p= &(buf[4]);
1410
1411                 *(p++)=s->version>>8;
1412                 *(p++)=s->version&0xff;
1413
1414                 /* Random stuff */
1415                 memcpy(p,s->s3->server_random,SSL3_RANDOM_SIZE);
1416                 p+=SSL3_RANDOM_SIZE;
1417
1418                 /* now in theory we have 3 options to sending back the
1419                  * session id.  If it is a re-use, we send back the
1420                  * old session-id, if it is a new session, we send
1421                  * back the new session-id or we send back a 0 length
1422                  * session-id if we want it to be single use.
1423                  * Currently I will not implement the '0' length session-id
1424                  * 12-Jan-98 - I'll now support the '0' length stuff.
1425                  *
1426                  * We also have an additional case where stateless session
1427                  * resumption is successful: we always send back the old
1428                  * session id. In this case s->hit is non zero: this can
1429                  * only happen if stateless session resumption is succesful
1430                  * if session caching is disabled so existing functionality
1431                  * is unaffected.
1432                  */
1433                 if (s->session->not_resumable ||
1434                         (!(s->ctx->session_cache_mode & SSL_SESS_CACHE_SERVER)
1435                                 && !s->hit))
1436                         s->session->session_id_length=0;
1437
1438                 sl=s->session->session_id_length;
1439                 if (sl > (int)sizeof(s->session->session_id))
1440                         {
1441                         SSLerr(SSL_F_SSL3_SEND_SERVER_HELLO, ERR_R_INTERNAL_ERROR);
1442                         return -1;
1443                         }
1444                 *(p++)=sl;
1445                 memcpy(p,s->session->session_id,sl);
1446                 p+=sl;
1447
1448                 /* put the cipher */
1449                 i=ssl3_put_cipher_by_char(s->s3->tmp.new_cipher,p);
1450                 p+=i;
1451
1452                 /* put the compression method */
1453 #ifdef OPENSSL_NO_COMP
1454                         *(p++)=0;
1455 #else
1456                 if (s->s3->tmp.new_compression == NULL)
1457                         *(p++)=0;
1458                 else
1459                         *(p++)=s->s3->tmp.new_compression->id;
1460 #endif
1461 #ifndef OPENSSL_NO_TLSEXT
1462                 if (ssl_prepare_serverhello_tlsext(s) <= 0)
1463                         {
1464                         SSLerr(SSL_F_SSL3_SEND_SERVER_HELLO,SSL_R_SERVERHELLO_TLSEXT);
1465                         return -1;
1466                         }
1467                 if ((p = ssl_add_serverhello_tlsext(s, p, buf+SSL3_RT_MAX_PLAIN_LENGTH)) == NULL)
1468                         {
1469                         SSLerr(SSL_F_SSL3_SEND_SERVER_HELLO,ERR_R_INTERNAL_ERROR);
1470                         return -1;
1471                         }
1472 #endif
1473                 /* do the header */
1474                 l=(p-d);
1475                 d=buf;
1476                 *(d++)=SSL3_MT_SERVER_HELLO;
1477                 l2n3(l,d);
1478
1479                 s->state=SSL3_ST_SW_SRVR_HELLO_B;
1480                 /* number of bytes to write */
1481                 s->init_num=p-buf;
1482                 s->init_off=0;
1483                 }
1484
1485         /* SSL3_ST_SW_SRVR_HELLO_B */
1486         return(ssl3_do_write(s,SSL3_RT_HANDSHAKE));
1487         }
1488
1489 int ssl3_send_server_done(SSL *s)
1490         {
1491         unsigned char *p;
1492
1493         if (s->state == SSL3_ST_SW_SRVR_DONE_A)
1494                 {
1495                 p=(unsigned char *)s->init_buf->data;
1496
1497                 /* do the header */
1498                 *(p++)=SSL3_MT_SERVER_DONE;
1499                 *(p++)=0;
1500                 *(p++)=0;
1501                 *(p++)=0;
1502
1503                 s->state=SSL3_ST_SW_SRVR_DONE_B;
1504                 /* number of bytes to write */
1505                 s->init_num=4;
1506                 s->init_off=0;
1507                 }
1508
1509         /* SSL3_ST_SW_SRVR_DONE_B */
1510         return(ssl3_do_write(s,SSL3_RT_HANDSHAKE));
1511         }
1512
1513 int ssl3_send_server_key_exchange(SSL *s)
1514         {
1515 #ifndef OPENSSL_NO_RSA
1516         unsigned char *q;
1517         int j,num;
1518         RSA *rsa;
1519         unsigned char md_buf[MD5_DIGEST_LENGTH+SHA_DIGEST_LENGTH];
1520         unsigned int u;
1521 #endif
1522 #ifndef OPENSSL_NO_DH
1523         DH *dh=NULL,*dhp;
1524 #endif
1525 #ifndef OPENSSL_NO_ECDH
1526         EC_KEY *ecdh=NULL, *ecdhp;
1527         unsigned char *encodedPoint = NULL;
1528         int encodedlen = 0;
1529         int curve_id = 0;
1530         BN_CTX *bn_ctx = NULL; 
1531 #endif
1532         EVP_PKEY *pkey;
1533         const EVP_MD *md = NULL;
1534         unsigned char *p,*d;
1535         int al,i;
1536         unsigned long type;
1537         int n;
1538         CERT *cert;
1539         BIGNUM *r[4];
1540         int nr[4],kn;
1541         BUF_MEM *buf;
1542         EVP_MD_CTX md_ctx;
1543
1544         EVP_MD_CTX_init(&md_ctx);
1545         if (s->state == SSL3_ST_SW_KEY_EXCH_A)
1546                 {
1547                 type=s->s3->tmp.new_cipher->algorithm_mkey;
1548                 cert=s->cert;
1549
1550                 buf=s->init_buf;
1551
1552                 r[0]=r[1]=r[2]=r[3]=NULL;
1553                 n=0;
1554 #ifndef OPENSSL_NO_RSA
1555                 if (type & SSL_kRSA)
1556                         {
1557                         rsa=cert->rsa_tmp;
1558                         if ((rsa == NULL) && (s->cert->rsa_tmp_cb != NULL))
1559                                 {
1560                                 rsa=s->cert->rsa_tmp_cb(s,
1561                                       SSL_C_IS_EXPORT(s->s3->tmp.new_cipher),
1562                                       SSL_C_EXPORT_PKEYLENGTH(s->s3->tmp.new_cipher));
1563                                 if(rsa == NULL)
1564                                 {
1565                                         al=SSL_AD_HANDSHAKE_FAILURE;
1566                                         SSLerr(SSL_F_SSL3_SEND_SERVER_KEY_EXCHANGE,SSL_R_ERROR_GENERATING_TMP_RSA_KEY);
1567                                         goto f_err;
1568                                 }
1569                                 RSA_up_ref(rsa);
1570                                 cert->rsa_tmp=rsa;
1571                                 }
1572                         if (rsa == NULL)
1573                                 {
1574                                 al=SSL_AD_HANDSHAKE_FAILURE;
1575                                 SSLerr(SSL_F_SSL3_SEND_SERVER_KEY_EXCHANGE,SSL_R_MISSING_TMP_RSA_KEY);
1576                                 goto f_err;
1577                                 }
1578                         r[0]=rsa->n;
1579                         r[1]=rsa->e;
1580                         s->s3->tmp.use_rsa_tmp=1;
1581                         }
1582                 else
1583 #endif
1584 #ifndef OPENSSL_NO_DH
1585                         if (type & SSL_kEDH)
1586                         {
1587                         dhp=cert->dh_tmp;
1588                         if ((dhp == NULL) && (s->cert->dh_tmp_cb != NULL))
1589                                 dhp=s->cert->dh_tmp_cb(s,
1590                                       SSL_C_IS_EXPORT(s->s3->tmp.new_cipher),
1591                                       SSL_C_EXPORT_PKEYLENGTH(s->s3->tmp.new_cipher));
1592                         if (dhp == NULL)
1593                                 {
1594                                 al=SSL_AD_HANDSHAKE_FAILURE;
1595                                 SSLerr(SSL_F_SSL3_SEND_SERVER_KEY_EXCHANGE,SSL_R_MISSING_TMP_DH_KEY);
1596                                 goto f_err;
1597                                 }
1598
1599                         if (s->s3->tmp.dh != NULL)
1600                                 {
1601                                 DH_free(dh);
1602                                 SSLerr(SSL_F_SSL3_SEND_SERVER_KEY_EXCHANGE, ERR_R_INTERNAL_ERROR);
1603                                 goto err;
1604                                 }
1605
1606                         if ((dh=DHparams_dup(dhp)) == NULL)
1607                                 {
1608                                 SSLerr(SSL_F_SSL3_SEND_SERVER_KEY_EXCHANGE,ERR_R_DH_LIB);
1609                                 goto err;
1610                                 }
1611
1612                         s->s3->tmp.dh=dh;
1613                         if ((dhp->pub_key == NULL ||
1614                              dhp->priv_key == NULL ||
1615                              (s->options & SSL_OP_SINGLE_DH_USE)))
1616                                 {
1617                                 if(!DH_generate_key(dh))
1618                                     {
1619                                     SSLerr(SSL_F_SSL3_SEND_SERVER_KEY_EXCHANGE,
1620                                            ERR_R_DH_LIB);
1621                                     goto err;
1622                                     }
1623                                 }
1624                         else
1625                                 {
1626                                 dh->pub_key=BN_dup(dhp->pub_key);
1627                                 dh->priv_key=BN_dup(dhp->priv_key);
1628                                 if ((dh->pub_key == NULL) ||
1629                                         (dh->priv_key == NULL))
1630                                         {
1631                                         SSLerr(SSL_F_SSL3_SEND_SERVER_KEY_EXCHANGE,ERR_R_DH_LIB);
1632                                         goto err;
1633                                         }
1634                                 }
1635                         r[0]=dh->p;
1636                         r[1]=dh->g;
1637                         r[2]=dh->pub_key;
1638                         }
1639                 else 
1640 #endif
1641 #ifndef OPENSSL_NO_ECDH
1642                         if (type & SSL_kEECDH)
1643                         {
1644                         const EC_GROUP *group;
1645
1646                         ecdhp=cert->ecdh_tmp;
1647                         if ((ecdhp == NULL) && (s->cert->ecdh_tmp_cb != NULL))
1648                                 {
1649                                 ecdhp=s->cert->ecdh_tmp_cb(s,
1650                                       SSL_C_IS_EXPORT(s->s3->tmp.new_cipher),
1651                                       SSL_C_EXPORT_PKEYLENGTH(s->s3->tmp.new_cipher));
1652                                 }
1653                         if (ecdhp == NULL)
1654                                 {
1655                                 al=SSL_AD_HANDSHAKE_FAILURE;
1656                                 SSLerr(SSL_F_SSL3_SEND_SERVER_KEY_EXCHANGE,SSL_R_MISSING_TMP_ECDH_KEY);
1657                                 goto f_err;
1658                                 }
1659
1660                         if (s->s3->tmp.ecdh != NULL)
1661                                 {
1662                                 EC_KEY_free(s->s3->tmp.ecdh); 
1663                                 SSLerr(SSL_F_SSL3_SEND_SERVER_KEY_EXCHANGE, ERR_R_INTERNAL_ERROR);
1664                                 goto err;
1665                                 }
1666
1667                         /* Duplicate the ECDH structure. */
1668                         if (ecdhp == NULL)
1669                                 {
1670                                 SSLerr(SSL_F_SSL3_SEND_SERVER_KEY_EXCHANGE,ERR_R_ECDH_LIB);
1671                                 goto err;
1672                                 }
1673                         if (!EC_KEY_up_ref(ecdhp))
1674                                 {
1675                                 SSLerr(SSL_F_SSL3_SEND_SERVER_KEY_EXCHANGE,ERR_R_ECDH_LIB);
1676                                 goto err;
1677                                 }
1678                         ecdh = ecdhp;
1679
1680                         s->s3->tmp.ecdh=ecdh;
1681                         if ((EC_KEY_get0_public_key(ecdh) == NULL) ||
1682                             (EC_KEY_get0_private_key(ecdh) == NULL) ||
1683                             (s->options & SSL_OP_SINGLE_ECDH_USE))
1684                                 {
1685                                 if(!EC_KEY_generate_key(ecdh))
1686                                     {
1687                                     SSLerr(SSL_F_SSL3_SEND_SERVER_KEY_EXCHANGE,ERR_R_ECDH_LIB);
1688                                     goto err;
1689                                     }
1690                                 }
1691
1692                         if (((group = EC_KEY_get0_group(ecdh)) == NULL) ||
1693                             (EC_KEY_get0_public_key(ecdh)  == NULL) ||
1694                             (EC_KEY_get0_private_key(ecdh) == NULL))
1695                                 {
1696                                 SSLerr(SSL_F_SSL3_SEND_SERVER_KEY_EXCHANGE,ERR_R_ECDH_LIB);
1697                                 goto err;
1698                                 }
1699
1700                         if (SSL_C_IS_EXPORT(s->s3->tmp.new_cipher) &&
1701                             (EC_GROUP_get_degree(group) > 163)) 
1702                                 {
1703                                 SSLerr(SSL_F_SSL3_SEND_SERVER_KEY_EXCHANGE,SSL_R_ECGROUP_TOO_LARGE_FOR_CIPHER);
1704                                 goto err;
1705                                 }
1706
1707                         /* XXX: For now, we only support ephemeral ECDH
1708                          * keys over named (not generic) curves. For 
1709                          * supported named curves, curve_id is non-zero.
1710                          */
1711                         if ((curve_id = 
1712                             tls1_ec_nid2curve_id(EC_GROUP_get_curve_name(group)))
1713                             == 0)
1714                                 {
1715                                 SSLerr(SSL_F_SSL3_SEND_SERVER_KEY_EXCHANGE,SSL_R_UNSUPPORTED_ELLIPTIC_CURVE);
1716                                 goto err;
1717                                 }
1718
1719                         /* Encode the public key.
1720                          * First check the size of encoding and
1721                          * allocate memory accordingly.
1722                          */
1723                         encodedlen = EC_POINT_point2oct(group, 
1724                             EC_KEY_get0_public_key(ecdh),
1725                             POINT_CONVERSION_UNCOMPRESSED, 
1726                             NULL, 0, NULL);
1727
1728                         encodedPoint = (unsigned char *) 
1729                             OPENSSL_malloc(encodedlen*sizeof(unsigned char)); 
1730                         bn_ctx = BN_CTX_new();
1731                         if ((encodedPoint == NULL) || (bn_ctx == NULL))
1732                                 {
1733                                 SSLerr(SSL_F_SSL3_SEND_SERVER_KEY_EXCHANGE,ERR_R_MALLOC_FAILURE);
1734                                 goto err;
1735                                 }
1736
1737
1738                         encodedlen = EC_POINT_point2oct(group, 
1739                             EC_KEY_get0_public_key(ecdh), 
1740                             POINT_CONVERSION_UNCOMPRESSED, 
1741                             encodedPoint, encodedlen, bn_ctx);
1742
1743                         if (encodedlen == 0) 
1744                                 {
1745                                 SSLerr(SSL_F_SSL3_SEND_SERVER_KEY_EXCHANGE,ERR_R_ECDH_LIB);
1746                                 goto err;
1747                                 }
1748
1749                         BN_CTX_free(bn_ctx);  bn_ctx=NULL;
1750
1751                         /* XXX: For now, we only support named (not 
1752                          * generic) curves in ECDH ephemeral key exchanges.
1753                          * In this situation, we need four additional bytes
1754                          * to encode the entire ServerECDHParams
1755                          * structure. 
1756                          */
1757                         n = 4 + encodedlen;
1758
1759                         /* We'll generate the serverKeyExchange message
1760                          * explicitly so we can set these to NULLs
1761                          */
1762                         r[0]=NULL;
1763                         r[1]=NULL;
1764                         r[2]=NULL;
1765                         r[3]=NULL;
1766                         }
1767                 else 
1768 #endif /* !OPENSSL_NO_ECDH */
1769 #ifndef OPENSSL_NO_PSK
1770                         if (type & SSL_kPSK)
1771                                 {
1772                                 /* reserve size for record length and PSK identity hint*/
1773                                 n+=2+strlen(s->ctx->psk_identity_hint);
1774                                 }
1775                         else
1776 #endif /* !OPENSSL_NO_PSK */
1777 #ifndef OPENSSL_NO_SRP
1778                 if (type & SSL_kSRP)
1779                         {
1780                         if ((s->srp_ctx.N == NULL) ||
1781                                 (s->srp_ctx.g == NULL) ||
1782                                 (s->srp_ctx.s == NULL) ||
1783                                 (s->srp_ctx.B == NULL))
1784                                 {
1785                                 SSLerr(SSL_F_SSL3_SEND_SERVER_KEY_EXCHANGE,SSL_R_MISSING_SRP_PARAM);
1786                                 goto err;
1787                                 }
1788                         r[0]=s->srp_ctx.N;
1789                         r[1]=s->srp_ctx.g;
1790                         r[2]=s->srp_ctx.s;
1791                         r[3]=s->srp_ctx.B;
1792                         }
1793                 else 
1794 #endif
1795                         {
1796                         al=SSL_AD_HANDSHAKE_FAILURE;
1797                         SSLerr(SSL_F_SSL3_SEND_SERVER_KEY_EXCHANGE,SSL_R_UNKNOWN_KEY_EXCHANGE_TYPE);
1798                         goto f_err;
1799                         }
1800                 for (i=0; r[i] != NULL && i<4; i++)
1801                         {
1802                         nr[i]=BN_num_bytes(r[i]);
1803 #ifndef OPENSSL_NO_SRP
1804                         if ((i == 2) && (type & SSL_kSRP))
1805                                 n+=1+nr[i];
1806                         else
1807 #endif
1808                         n+=2+nr[i];
1809                         }
1810
1811                 if (!(s->s3->tmp.new_cipher->algorithm_auth & SSL_aNULL)
1812                         && !(s->s3->tmp.new_cipher->algorithm_mkey & SSL_kPSK))
1813                         {
1814                         if ((pkey=ssl_get_sign_pkey(s,s->s3->tmp.new_cipher,&md))
1815                                 == NULL)
1816                                 {
1817                                 al=SSL_AD_DECODE_ERROR;
1818                                 goto f_err;
1819                                 }
1820                         kn=EVP_PKEY_size(pkey);
1821                         }
1822                 else
1823                         {
1824                         pkey=NULL;
1825                         kn=0;
1826                         }
1827
1828                 if (!BUF_MEM_grow_clean(buf,n+4+kn))
1829                         {
1830                         SSLerr(SSL_F_SSL3_SEND_SERVER_KEY_EXCHANGE,ERR_LIB_BUF);
1831                         goto err;
1832                         }
1833                 d=(unsigned char *)s->init_buf->data;
1834                 p= &(d[4]);
1835
1836                 for (i=0; r[i] != NULL && i<4; i++)
1837                         {
1838 #ifndef OPENSSL_NO_SRP
1839                         if ((i == 2) && (type & SSL_kSRP))
1840                                 {
1841                                 *p = nr[i];
1842                                 p++;
1843                                 }
1844                         else
1845 #endif
1846                         s2n(nr[i],p);
1847                         BN_bn2bin(r[i],p);
1848                         p+=nr[i];
1849                         }
1850
1851 #ifndef OPENSSL_NO_ECDH
1852                 if (type & SSL_kEECDH) 
1853                         {
1854                         /* XXX: For now, we only support named (not generic) curves.
1855                          * In this situation, the serverKeyExchange message has:
1856                          * [1 byte CurveType], [2 byte CurveName]
1857                          * [1 byte length of encoded point], followed by
1858                          * the actual encoded point itself
1859                          */
1860                         *p = NAMED_CURVE_TYPE;
1861                         p += 1;
1862                         *p = 0;
1863                         p += 1;
1864                         *p = curve_id;
1865                         p += 1;
1866                         *p = encodedlen;
1867                         p += 1;
1868                         memcpy((unsigned char*)p, 
1869                             (unsigned char *)encodedPoint, 
1870                             encodedlen);
1871                         OPENSSL_free(encodedPoint);
1872                         p += encodedlen;
1873                         }
1874 #endif
1875
1876 #ifndef OPENSSL_NO_PSK
1877                 if (type & SSL_kPSK)
1878                         {
1879                         /* copy PSK identity hint */
1880                         s2n(strlen(s->ctx->psk_identity_hint), p); 
1881                         strncpy((char *)p, s->ctx->psk_identity_hint, strlen(s->ctx->psk_identity_hint));
1882                         p+=strlen(s->ctx->psk_identity_hint);
1883                         }
1884 #endif
1885
1886                 /* not anonymous */
1887                 if (pkey != NULL)
1888                         {
1889                         /* n is the length of the params, they start at &(d[4])
1890                          * and p points to the space at the end. */
1891 #ifndef OPENSSL_NO_RSA
1892                         if (pkey->type == EVP_PKEY_RSA
1893                                         && s->version < TLS1_2_VERSION)
1894                                 {
1895                                 q=md_buf;
1896                                 j=0;
1897                                 for (num=2; num > 0; num--)
1898                                         {
1899                                         EVP_DigestInit_ex(&md_ctx,(num == 2)
1900                                                 ?s->ctx->md5:s->ctx->sha1, NULL);
1901                                         EVP_DigestUpdate(&md_ctx,&(s->s3->client_random[0]),SSL3_RANDOM_SIZE);
1902                                         EVP_DigestUpdate(&md_ctx,&(s->s3->server_random[0]),SSL3_RANDOM_SIZE);
1903                                         EVP_DigestUpdate(&md_ctx,&(d[4]),n);
1904                                         EVP_DigestFinal_ex(&md_ctx,q,
1905                                                 (unsigned int *)&i);
1906                                         q+=i;
1907                                         j+=i;
1908                                         }
1909                                 if (RSA_sign(NID_md5_sha1, md_buf, j,
1910                                         &(p[2]), &u, pkey->pkey.rsa) <= 0)
1911                                         {
1912                                         SSLerr(SSL_F_SSL3_SEND_SERVER_KEY_EXCHANGE,ERR_LIB_RSA);
1913                                         goto err;
1914                                         }
1915                                 s2n(u,p);
1916                                 n+=u+2;
1917                                 }
1918                         else
1919 #endif
1920                         if (md)
1921                                 {
1922                                 /* For TLS1.2 and later send signature
1923                                  * algorithm */
1924                                 if (s->version >= TLS1_2_VERSION)
1925                                         {
1926                                         if (!tls12_get_sigandhash(p, pkey, md))
1927                                                 {
1928                                                 /* Should never happen */
1929                                                 al=SSL_AD_INTERNAL_ERROR;
1930                                                 SSLerr(SSL_F_SSL3_SEND_SERVER_KEY_EXCHANGE,ERR_R_INTERNAL_ERROR);
1931                                                 goto f_err;
1932                                                 }
1933                                         p+=2;
1934                                         }
1935                                 EVP_SignInit_ex(&md_ctx, md, NULL);
1936                                 EVP_SignUpdate(&md_ctx,&(s->s3->client_random[0]),SSL3_RANDOM_SIZE);
1937                                 EVP_SignUpdate(&md_ctx,&(s->s3->server_random[0]),SSL3_RANDOM_SIZE);
1938                                 EVP_SignUpdate(&md_ctx,&(d[4]),n);
1939                                 if (!EVP_SignFinal(&md_ctx,&(p[2]),
1940                                         (unsigned int *)&i,pkey))
1941                                         {
1942                                         SSLerr(SSL_F_SSL3_SEND_SERVER_KEY_EXCHANGE,ERR_LIB_EVP);
1943                                         goto err;
1944                                         }
1945                                 s2n(i,p);
1946                                 n+=i+2;
1947                                 if (s->version >= TLS1_2_VERSION)
1948                                         n+= 2;
1949                                 }
1950                         else
1951                                 {
1952                                 /* Is this error check actually needed? */
1953                                 al=SSL_AD_HANDSHAKE_FAILURE;
1954                                 SSLerr(SSL_F_SSL3_SEND_SERVER_KEY_EXCHANGE,SSL_R_UNKNOWN_PKEY_TYPE);
1955                                 goto f_err;
1956                                 }
1957                         }
1958
1959                 *(d++)=SSL3_MT_SERVER_KEY_EXCHANGE;
1960                 l2n3(n,d);
1961
1962                 /* we should now have things packed up, so lets send
1963                  * it off */
1964                 s->init_num=n+4;
1965                 s->init_off=0;
1966                 }
1967
1968         s->state = SSL3_ST_SW_KEY_EXCH_B;
1969         EVP_MD_CTX_cleanup(&md_ctx);
1970         return(ssl3_do_write(s,SSL3_RT_HANDSHAKE));
1971 f_err:
1972         ssl3_send_alert(s,SSL3_AL_FATAL,al);
1973 err:
1974 #ifndef OPENSSL_NO_ECDH
1975         if (encodedPoint != NULL) OPENSSL_free(encodedPoint);
1976         BN_CTX_free(bn_ctx);
1977 #endif
1978         EVP_MD_CTX_cleanup(&md_ctx);
1979         return(-1);
1980         }
1981
1982 int ssl3_send_certificate_request(SSL *s)
1983         {
1984         unsigned char *p,*d;
1985         int i,j,nl,off,n;
1986         STACK_OF(X509_NAME) *sk=NULL;
1987         X509_NAME *name;
1988         BUF_MEM *buf;
1989
1990         if (s->state == SSL3_ST_SW_CERT_REQ_A)
1991                 {
1992                 buf=s->init_buf;
1993
1994                 d=p=(unsigned char *)&(buf->data[4]);
1995
1996                 /* get the list of acceptable cert types */
1997                 p++;
1998                 n=ssl3_get_req_cert_type(s,p);
1999                 d[0]=n;
2000                 p+=n;
2001                 n++;
2002
2003                 off=n;
2004                 p+=2;
2005                 n+=2;
2006
2007                 sk=SSL_get_client_CA_list(s);
2008                 nl=0;
2009                 if (sk != NULL)
2010                         {
2011                         for (i=0; i<sk_X509_NAME_num(sk); i++)
2012                                 {
2013                                 name=sk_X509_NAME_value(sk,i);
2014                                 j=i2d_X509_NAME(name,NULL);
2015                                 if (!BUF_MEM_grow_clean(buf,4+n+j+2))
2016                                         {
2017                                         SSLerr(SSL_F_SSL3_SEND_CERTIFICATE_REQUEST,ERR_R_BUF_LIB);
2018                                         goto err;
2019                                         }
2020                                 p=(unsigned char *)&(buf->data[4+n]);
2021                                 if (!(s->options & SSL_OP_NETSCAPE_CA_DN_BUG))
2022                                         {
2023                                         s2n(j,p);
2024                                         i2d_X509_NAME(name,&p);
2025                                         n+=2+j;
2026                                         nl+=2+j;
2027                                         }
2028                                 else
2029                                         {
2030                                         d=p;
2031                                         i2d_X509_NAME(name,&p);
2032                                         j-=2; s2n(j,d); j+=2;
2033                                         n+=j;
2034                                         nl+=j;
2035                                         }
2036                                 }
2037                         }
2038                 /* else no CA names */
2039                 p=(unsigned char *)&(buf->data[4+off]);
2040                 s2n(nl,p);
2041
2042                 d=(unsigned char *)buf->data;
2043                 *(d++)=SSL3_MT_CERTIFICATE_REQUEST;
2044                 l2n3(n,d);
2045
2046                 /* we should now have things packed up, so lets send
2047                  * it off */
2048
2049                 s->init_num=n+4;
2050                 s->init_off=0;
2051 #ifdef NETSCAPE_HANG_BUG
2052                 p=(unsigned char *)s->init_buf->data + s->init_num;
2053
2054                 /* do the header */
2055                 *(p++)=SSL3_MT_SERVER_DONE;
2056                 *(p++)=0;
2057                 *(p++)=0;
2058                 *(p++)=0;
2059                 s->init_num += 4;
2060 #endif
2061
2062                 s->state = SSL3_ST_SW_CERT_REQ_B;
2063                 }
2064
2065         /* SSL3_ST_SW_CERT_REQ_B */
2066         return(ssl3_do_write(s,SSL3_RT_HANDSHAKE));
2067 err:
2068         return(-1);
2069         }
2070
2071 int ssl3_get_client_key_exchange(SSL *s)
2072         {
2073         int i,al,ok;
2074         long n;
2075         unsigned long alg_k;
2076         unsigned char *p;
2077 #ifndef OPENSSL_NO_RSA
2078         RSA *rsa=NULL;
2079         EVP_PKEY *pkey=NULL;
2080 #endif
2081 #ifndef OPENSSL_NO_DH
2082         BIGNUM *pub=NULL;
2083         DH *dh_srvr;
2084 #endif
2085 #ifndef OPENSSL_NO_KRB5
2086         KSSL_ERR kssl_err;
2087 #endif /* OPENSSL_NO_KRB5 */
2088
2089 #ifndef OPENSSL_NO_ECDH
2090         EC_KEY *srvr_ecdh = NULL;
2091         EVP_PKEY *clnt_pub_pkey = NULL;
2092         EC_POINT *clnt_ecpoint = NULL;
2093         BN_CTX *bn_ctx = NULL; 
2094 #endif
2095
2096         n=s->method->ssl_get_message(s,
2097                 SSL3_ST_SR_KEY_EXCH_A,
2098                 SSL3_ST_SR_KEY_EXCH_B,
2099                 SSL3_MT_CLIENT_KEY_EXCHANGE,
2100                 2048, /* ??? */
2101                 &ok);
2102
2103         if (!ok) return((int)n);
2104         p=(unsigned char *)s->init_msg;
2105
2106         alg_k=s->s3->tmp.new_cipher->algorithm_mkey;
2107
2108 #ifndef OPENSSL_NO_RSA
2109         if (alg_k & SSL_kRSA)
2110                 {
2111                 /* FIX THIS UP EAY EAY EAY EAY */
2112                 if (s->s3->tmp.use_rsa_tmp)
2113                         {
2114                         if ((s->cert != NULL) && (s->cert->rsa_tmp != NULL))
2115                                 rsa=s->cert->rsa_tmp;
2116                         /* Don't do a callback because rsa_tmp should
2117                          * be sent already */
2118                         if (rsa == NULL)
2119                                 {
2120                                 al=SSL_AD_HANDSHAKE_FAILURE;
2121                                 SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,SSL_R_MISSING_TMP_RSA_PKEY);
2122                                 goto f_err;
2123
2124                                 }
2125                         }
2126                 else
2127                         {
2128                         pkey=s->cert->pkeys[SSL_PKEY_RSA_ENC].privatekey;
2129                         if (    (pkey == NULL) ||
2130                                 (pkey->type != EVP_PKEY_RSA) ||
2131                                 (pkey->pkey.rsa == NULL))
2132                                 {
2133                                 al=SSL_AD_HANDSHAKE_FAILURE;
2134                                 SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,SSL_R_MISSING_RSA_CERTIFICATE);
2135                                 goto f_err;
2136                                 }
2137                         rsa=pkey->pkey.rsa;
2138                         }
2139
2140                 /* TLS and [incidentally] DTLS{0xFEFF} */
2141                 if (s->version > SSL3_VERSION && s->version != DTLS1_BAD_VER)
2142                         {
2143                         n2s(p,i);
2144                         if (n != i+2)
2145                                 {
2146                                 if (!(s->options & SSL_OP_TLS_D5_BUG))
2147                                         {
2148                                         SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,SSL_R_TLS_RSA_ENCRYPTED_VALUE_LENGTH_IS_WRONG);
2149                                         goto err;
2150                                         }
2151                                 else
2152                                         p-=2;
2153                                 }
2154                         else
2155                                 n=i;
2156                         }
2157
2158                 i=RSA_private_decrypt((int)n,p,p,rsa,RSA_PKCS1_PADDING);
2159
2160                 al = -1;
2161                 
2162                 if (i != SSL_MAX_MASTER_KEY_LENGTH)
2163                         {
2164                         al=SSL_AD_DECODE_ERROR;
2165                         /* SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,SSL_R_BAD_RSA_DECRYPT); */
2166                         }
2167
2168                 if ((al == -1) && !((p[0] == (s->client_version>>8)) && (p[1] == (s->client_version & 0xff))))
2169                         {
2170                         /* The premaster secret must contain the same version number as the
2171                          * ClientHello to detect version rollback attacks (strangely, the
2172                          * protocol does not offer such protection for DH ciphersuites).
2173                          * However, buggy clients exist that send the negotiated protocol
2174                          * version instead if the server does not support the requested
2175                          * protocol version.
2176                          * If SSL_OP_TLS_ROLLBACK_BUG is set, tolerate such clients. */
2177                         if (!((s->options & SSL_OP_TLS_ROLLBACK_BUG) &&
2178                                 (p[0] == (s->version>>8)) && (p[1] == (s->version & 0xff))))
2179                                 {
2180                                 al=SSL_AD_DECODE_ERROR;
2181                                 /* SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,SSL_R_BAD_PROTOCOL_VERSION_NUMBER); */
2182
2183                                 /* The Klima-Pokorny-Rosa extension of Bleichenbacher's attack
2184                                  * (http://eprint.iacr.org/2003/052/) exploits the version
2185                                  * number check as a "bad version oracle" -- an alert would
2186                                  * reveal that the plaintext corresponding to some ciphertext
2187                                  * made up by the adversary is properly formatted except
2188                                  * that the version number is wrong.  To avoid such attacks,
2189                                  * we should treat this just like any other decryption error. */
2190                                 }
2191                         }
2192
2193                 if (al != -1)
2194                         {
2195                         /* Some decryption failure -- use random value instead as countermeasure
2196                          * against Bleichenbacher's attack on PKCS #1 v1.5 RSA padding
2197                          * (see RFC 2246, section 7.4.7.1). */
2198                         ERR_clear_error();
2199                         i = SSL_MAX_MASTER_KEY_LENGTH;
2200                         p[0] = s->client_version >> 8;
2201                         p[1] = s->client_version & 0xff;
2202                         if (RAND_pseudo_bytes(p+2, i-2) <= 0) /* should be RAND_bytes, but we cannot work around a failure */
2203                                 goto err;
2204                         }
2205         
2206                 s->session->master_key_length=
2207                         s->method->ssl3_enc->generate_master_secret(s,
2208                                 s->session->master_key,
2209                                 p,i);
2210                 OPENSSL_cleanse(p,i);
2211                 }
2212         else
2213 #endif
2214 #ifndef OPENSSL_NO_DH
2215                 if (alg_k & (SSL_kEDH|SSL_kDHr|SSL_kDHd))
2216                 {
2217                 n2s(p,i);
2218                 if (n != i+2)
2219                         {
2220                         if (!(s->options & SSL_OP_SSLEAY_080_CLIENT_DH_BUG))
2221                                 {
2222                                 SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,SSL_R_DH_PUBLIC_VALUE_LENGTH_IS_WRONG);
2223                                 goto err;
2224                                 }
2225                         else
2226                                 {
2227                                 p-=2;
2228                                 i=(int)n;
2229                                 }
2230                         }
2231
2232                 if (n == 0L) /* the parameters are in the cert */
2233                         {
2234                         al=SSL_AD_HANDSHAKE_FAILURE;
2235                         SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,SSL_R_UNABLE_TO_DECODE_DH_CERTS);
2236                         goto f_err;
2237                         }
2238                 else
2239                         {
2240                         if (s->s3->tmp.dh == NULL)
2241                                 {
2242                                 al=SSL_AD_HANDSHAKE_FAILURE;
2243                                 SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,SSL_R_MISSING_TMP_DH_KEY);
2244                                 goto f_err;
2245                                 }
2246                         else
2247                                 dh_srvr=s->s3->tmp.dh;
2248                         }
2249
2250                 pub=BN_bin2bn(p,i,NULL);
2251                 if (pub == NULL)
2252                         {
2253                         SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,SSL_R_BN_LIB);
2254                         goto err;
2255                         }
2256
2257                 i=DH_compute_key(p,pub,dh_srvr);
2258
2259                 if (i <= 0)
2260                         {
2261                         SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,ERR_R_DH_LIB);
2262                         goto err;
2263                         }
2264
2265                 DH_free(s->s3->tmp.dh);
2266                 s->s3->tmp.dh=NULL;
2267
2268                 BN_clear_free(pub);
2269                 pub=NULL;
2270                 s->session->master_key_length=
2271                         s->method->ssl3_enc->generate_master_secret(s,
2272                                 s->session->master_key,p,i);
2273                 OPENSSL_cleanse(p,i);
2274                 }
2275         else
2276 #endif
2277 #ifndef OPENSSL_NO_KRB5
2278         if (alg_k & SSL_kKRB5)
2279                 {
2280                 krb5_error_code         krb5rc;
2281                 krb5_data               enc_ticket;
2282                 krb5_data               authenticator;
2283                 krb5_data               enc_pms;
2284                 KSSL_CTX                *kssl_ctx = s->kssl_ctx;
2285                 EVP_CIPHER_CTX          ciph_ctx;
2286                 const EVP_CIPHER        *enc = NULL;
2287                 unsigned char           iv[EVP_MAX_IV_LENGTH];
2288                 unsigned char           pms[SSL_MAX_MASTER_KEY_LENGTH
2289                                                + EVP_MAX_BLOCK_LENGTH];
2290                 int                  padl, outl;
2291                 krb5_timestamp          authtime = 0;
2292                 krb5_ticket_times       ttimes;
2293
2294                 EVP_CIPHER_CTX_init(&ciph_ctx);
2295
2296                 if (!kssl_ctx)  kssl_ctx = kssl_ctx_new();
2297
2298                 n2s(p,i);
2299                 enc_ticket.length = i;
2300
2301                 if (n < (long)(enc_ticket.length + 6))
2302                         {
2303                         SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,
2304                                 SSL_R_DATA_LENGTH_TOO_LONG);
2305                         goto err;
2306                         }
2307
2308                 enc_ticket.data = (char *)p;
2309                 p+=enc_ticket.length;
2310
2311                 n2s(p,i);
2312                 authenticator.length = i;
2313
2314                 if (n < (long)(enc_ticket.length + authenticator.length + 6))
2315                         {
2316                         SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,
2317                                 SSL_R_DATA_LENGTH_TOO_LONG);
2318                         goto err;
2319                         }
2320
2321                 authenticator.data = (char *)p;
2322                 p+=authenticator.length;
2323
2324                 n2s(p,i);
2325                 enc_pms.length = i;
2326                 enc_pms.data = (char *)p;
2327                 p+=enc_pms.length;
2328
2329                 /* Note that the length is checked again below,
2330                 ** after decryption
2331                 */
2332                 if(enc_pms.length > sizeof pms)
2333                         {
2334                         SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,
2335                                SSL_R_DATA_LENGTH_TOO_LONG);
2336                         goto err;
2337                         }
2338
2339                 if (n != (long)(enc_ticket.length + authenticator.length +
2340                                                 enc_pms.length + 6))
2341                         {
2342                         SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,
2343                                 SSL_R_DATA_LENGTH_TOO_LONG);
2344                         goto err;
2345                         }
2346
2347                 if ((krb5rc = kssl_sget_tkt(kssl_ctx, &enc_ticket, &ttimes,
2348                                         &kssl_err)) != 0)
2349                         {
2350 #ifdef KSSL_DEBUG
2351                         printf("kssl_sget_tkt rtn %d [%d]\n",
2352                                 krb5rc, kssl_err.reason);
2353                         if (kssl_err.text)
2354                                 printf("kssl_err text= %s\n", kssl_err.text);
2355 #endif  /* KSSL_DEBUG */
2356                         SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,
2357                                 kssl_err.reason);
2358                         goto err;
2359                         }
2360
2361                 /*  Note: no authenticator is not considered an error,
2362                 **  but will return authtime == 0.
2363                 */
2364                 if ((krb5rc = kssl_check_authent(kssl_ctx, &authenticator,
2365                                         &authtime, &kssl_err)) != 0)
2366                         {
2367 #ifdef KSSL_DEBUG
2368                         printf("kssl_check_authent rtn %d [%d]\n",
2369                                 krb5rc, kssl_err.reason);
2370                         if (kssl_err.text)
2371                                 printf("kssl_err text= %s\n", kssl_err.text);
2372 #endif  /* KSSL_DEBUG */
2373                         SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,
2374                                 kssl_err.reason);
2375                         goto err;
2376                         }
2377
2378                 if ((krb5rc = kssl_validate_times(authtime, &ttimes)) != 0)
2379                         {
2380                         SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE, krb5rc);
2381                         goto err;
2382                         }
2383
2384 #ifdef KSSL_DEBUG
2385                 kssl_ctx_show(kssl_ctx);
2386 #endif  /* KSSL_DEBUG */
2387
2388                 enc = kssl_map_enc(kssl_ctx->enctype);
2389                 if (enc == NULL)
2390                     goto err;
2391
2392                 memset(iv, 0, sizeof iv);       /* per RFC 1510 */
2393
2394                 if (!EVP_DecryptInit_ex(&ciph_ctx,enc,NULL,kssl_ctx->key,iv))
2395                         {
2396                         SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,
2397                                 SSL_R_DECRYPTION_FAILED);
2398                         goto err;
2399                         }
2400                 if (!EVP_DecryptUpdate(&ciph_ctx, pms,&outl,
2401                                         (unsigned char *)enc_pms.data, enc_pms.length))
2402                         {
2403                         SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,
2404                                 SSL_R_DECRYPTION_FAILED);
2405                         goto err;
2406                         }
2407                 if (outl > SSL_MAX_MASTER_KEY_LENGTH)
2408                         {
2409                         SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,
2410                                 SSL_R_DATA_LENGTH_TOO_LONG);
2411                         goto err;
2412                         }
2413                 if (!EVP_DecryptFinal_ex(&ciph_ctx,&(pms[outl]),&padl))
2414                         {
2415                         SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,
2416                                 SSL_R_DECRYPTION_FAILED);
2417                         goto err;
2418                         }
2419                 outl += padl;
2420                 if (outl > SSL_MAX_MASTER_KEY_LENGTH)
2421                         {
2422                         SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,
2423                                 SSL_R_DATA_LENGTH_TOO_LONG);
2424                         goto err;
2425                         }
2426                 if (!((pms[0] == (s->client_version>>8)) && (pms[1] == (s->client_version & 0xff))))
2427                     {
2428                     /* The premaster secret must contain the same version number as the
2429                      * ClientHello to detect version rollback attacks (strangely, the
2430                      * protocol does not offer such protection for DH ciphersuites).
2431                      * However, buggy clients exist that send random bytes instead of
2432                      * the protocol version.
2433                      * If SSL_OP_TLS_ROLLBACK_BUG is set, tolerate such clients. 
2434                      * (Perhaps we should have a separate BUG value for the Kerberos cipher)
2435                      */
2436                     if (!(s->options & SSL_OP_TLS_ROLLBACK_BUG))
2437                         {
2438                         SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,
2439                                SSL_AD_DECODE_ERROR);
2440                         goto err;
2441                         }
2442                     }
2443
2444                 EVP_CIPHER_CTX_cleanup(&ciph_ctx);
2445
2446                 s->session->master_key_length=
2447                         s->method->ssl3_enc->generate_master_secret(s,
2448                                 s->session->master_key, pms, outl);
2449
2450                 if (kssl_ctx->client_princ)
2451                         {
2452                         size_t len = strlen(kssl_ctx->client_princ);
2453                         if ( len < SSL_MAX_KRB5_PRINCIPAL_LENGTH ) 
2454                                 {
2455                                 s->session->krb5_client_princ_len = len;
2456                                 memcpy(s->session->krb5_client_princ,kssl_ctx->client_princ,len);
2457                                 }
2458                         }
2459
2460
2461                 /*  Was doing kssl_ctx_free() here,
2462                 **  but it caused problems for apache.
2463                 **  kssl_ctx = kssl_ctx_free(kssl_ctx);
2464                 **  if (s->kssl_ctx)  s->kssl_ctx = NULL;
2465                 */
2466                 }
2467         else
2468 #endif  /* OPENSSL_NO_KRB5 */
2469
2470 #ifndef OPENSSL_NO_ECDH
2471                 if (alg_k & (SSL_kEECDH|SSL_kECDHr|SSL_kECDHe))
2472                 {
2473                 int ret = 1;
2474                 int field_size = 0;
2475                 const EC_KEY   *tkey;
2476                 const EC_GROUP *group;
2477                 const BIGNUM *priv_key;
2478
2479                 /* initialize structures for server's ECDH key pair */
2480                 if ((srvr_ecdh = EC_KEY_new()) == NULL) 
2481                         {
2482                         SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,
2483                             ERR_R_MALLOC_FAILURE);
2484                         goto err;
2485                         }
2486
2487                 /* Let's get server private key and group information */
2488                 if (alg_k & (SSL_kECDHr|SSL_kECDHe))
2489                         { 
2490                         /* use the certificate */
2491                         tkey = s->cert->pkeys[SSL_PKEY_ECC].privatekey->pkey.ec;
2492                         }
2493                 else
2494                         {
2495                         /* use the ephermeral values we saved when
2496                          * generating the ServerKeyExchange msg.
2497                          */
2498                         tkey = s->s3->tmp.ecdh;
2499                         }
2500
2501                 group    = EC_KEY_get0_group(tkey);
2502                 priv_key = EC_KEY_get0_private_key(tkey);
2503
2504                 if (!EC_KEY_set_group(srvr_ecdh, group) ||
2505                     !EC_KEY_set_private_key(srvr_ecdh, priv_key))
2506                         {
2507                         SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,
2508                                ERR_R_EC_LIB);
2509                         goto err;
2510                         }
2511
2512                 /* Let's get client's public key */
2513                 if ((clnt_ecpoint = EC_POINT_new(group)) == NULL)
2514                         {
2515                         SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,
2516                             ERR_R_MALLOC_FAILURE);
2517                         goto err;
2518                         }
2519
2520                 if (n == 0L) 
2521                         {
2522                         /* Client Publickey was in Client Certificate */
2523
2524                          if (alg_k & SSL_kEECDH)
2525                                  {
2526                                  al=SSL_AD_HANDSHAKE_FAILURE;
2527                                  SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,SSL_R_MISSING_TMP_ECDH_KEY);
2528                                  goto f_err;
2529                                  }
2530                         if (((clnt_pub_pkey=X509_get_pubkey(s->session->peer))
2531                             == NULL) || 
2532                             (clnt_pub_pkey->type != EVP_PKEY_EC))
2533                                 {
2534                                 /* XXX: For now, we do not support client
2535                                  * authentication using ECDH certificates
2536                                  * so this branch (n == 0L) of the code is
2537                                  * never executed. When that support is
2538                                  * added, we ought to ensure the key 
2539                                  * received in the certificate is 
2540                                  * authorized for key agreement.
2541                                  * ECDH_compute_key implicitly checks that
2542                                  * the two ECDH shares are for the same
2543                                  * group.
2544                                  */
2545                                 al=SSL_AD_HANDSHAKE_FAILURE;
2546                                 SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,
2547                                     SSL_R_UNABLE_TO_DECODE_ECDH_CERTS);
2548                                 goto f_err;
2549                                 }
2550
2551                         if (EC_POINT_copy(clnt_ecpoint,
2552                             EC_KEY_get0_public_key(clnt_pub_pkey->pkey.ec)) == 0)
2553                                 {
2554                                 SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,
2555                                         ERR_R_EC_LIB);
2556                                 goto err;
2557                                 }
2558                         ret = 2; /* Skip certificate verify processing */
2559                         }
2560                 else
2561                         {
2562                         /* Get client's public key from encoded point
2563                          * in the ClientKeyExchange message.
2564                          */
2565                         if ((bn_ctx = BN_CTX_new()) == NULL)
2566                                 {
2567                                 SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,
2568                                     ERR_R_MALLOC_FAILURE);
2569                                 goto err;
2570                                 }
2571
2572                         /* Get encoded point length */
2573                         i = *p; 
2574                         p += 1;
2575                         if (EC_POINT_oct2point(group, 
2576                             clnt_ecpoint, p, i, bn_ctx) == 0)
2577                                 {
2578                                 SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,
2579                                     ERR_R_EC_LIB);
2580                                 goto err;
2581                                 }
2582                         /* p is pointing to somewhere in the buffer
2583                          * currently, so set it to the start 
2584                          */ 
2585                         p=(unsigned char *)s->init_buf->data;
2586                         }
2587
2588                 /* Compute the shared pre-master secret */
2589                 field_size = EC_GROUP_get_degree(group);
2590                 if (field_size <= 0)
2591                         {
2592                         SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE, 
2593                                ERR_R_ECDH_LIB);
2594                         goto err;
2595                         }
2596                 i = ECDH_compute_key(p, (field_size+7)/8, clnt_ecpoint, srvr_ecdh, NULL);
2597                 if (i <= 0)
2598                         {
2599                         SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,
2600                             ERR_R_ECDH_LIB);
2601                         goto err;
2602                         }
2603
2604                 EVP_PKEY_free(clnt_pub_pkey);
2605                 EC_POINT_free(clnt_ecpoint);
2606                 EC_KEY_free(srvr_ecdh);
2607                 BN_CTX_free(bn_ctx);
2608                 EC_KEY_free(s->s3->tmp.ecdh);
2609                 s->s3->tmp.ecdh = NULL; 
2610
2611                 /* Compute the master secret */
2612                 s->session->master_key_length = s->method->ssl3_enc-> \
2613                     generate_master_secret(s, s->session->master_key, p, i);
2614                 
2615                 OPENSSL_cleanse(p, i);
2616                 return (ret);
2617                 }
2618         else
2619 #endif
2620 #ifndef OPENSSL_NO_PSK
2621                 if (alg_k & SSL_kPSK)
2622                         {
2623                         unsigned char *t = NULL;
2624                         unsigned char psk_or_pre_ms[PSK_MAX_PSK_LEN*2+4];
2625                         unsigned int pre_ms_len = 0, psk_len = 0;
2626                         int psk_err = 1;
2627                         char tmp_id[PSK_MAX_IDENTITY_LEN+1];
2628
2629                         al=SSL_AD_HANDSHAKE_FAILURE;
2630
2631                         n2s(p,i);
2632                         if (n != i+2)
2633                                 {
2634                                 SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,
2635                                         SSL_R_LENGTH_MISMATCH);
2636                                 goto psk_err;
2637                                 }
2638                         if (i > PSK_MAX_IDENTITY_LEN)
2639                                 {
2640                                 SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,
2641                                         SSL_R_DATA_LENGTH_TOO_LONG);
2642                                 goto psk_err;
2643                                 }
2644                         if (s->psk_server_callback == NULL)
2645                                 {
2646                                 SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,
2647                                        SSL_R_PSK_NO_SERVER_CB);
2648                                 goto psk_err;
2649                                 }
2650
2651                         /* Create guaranteed NULL-terminated identity
2652                          * string for the callback */
2653                         memcpy(tmp_id, p, i);
2654                         memset(tmp_id+i, 0, PSK_MAX_IDENTITY_LEN+1-i);
2655                         psk_len = s->psk_server_callback(s, tmp_id,
2656                                 psk_or_pre_ms, sizeof(psk_or_pre_ms));
2657                         OPENSSL_cleanse(tmp_id, PSK_MAX_IDENTITY_LEN+1);
2658
2659                         if (psk_len > PSK_MAX_PSK_LEN)
2660                                 {
2661                                 SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,
2662                                         ERR_R_INTERNAL_ERROR);
2663                                 goto psk_err;
2664                                 }
2665                         else if (psk_len == 0)
2666                                 {
2667                                 /* PSK related to the given identity not found */
2668                                 SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,
2669                                        SSL_R_PSK_IDENTITY_NOT_FOUND);
2670                                 al=SSL_AD_UNKNOWN_PSK_IDENTITY;
2671                                 goto psk_err;
2672                                 }
2673
2674                         /* create PSK pre_master_secret */
2675                         pre_ms_len=2+psk_len+2+psk_len;
2676                         t = psk_or_pre_ms;
2677                         memmove(psk_or_pre_ms+psk_len+4, psk_or_pre_ms, psk_len);
2678                         s2n(psk_len, t);
2679                         memset(t, 0, psk_len);
2680                         t+=psk_len;
2681                         s2n(psk_len, t);
2682
2683                         if (s->session->psk_identity != NULL)
2684                                 OPENSSL_free(s->session->psk_identity);
2685                         s->session->psk_identity = BUF_strdup((char *)p);
2686                         if (s->session->psk_identity == NULL)
2687                                 {
2688                                 SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,
2689                                         ERR_R_MALLOC_FAILURE);
2690                                 goto psk_err;
2691                                 }
2692
2693                         if (s->session->psk_identity_hint != NULL)
2694                                 OPENSSL_free(s->session->psk_identity_hint);
2695                         s->session->psk_identity_hint = BUF_strdup(s->ctx->psk_identity_hint);
2696                         if (s->ctx->psk_identity_hint != NULL &&
2697                                 s->session->psk_identity_hint == NULL)
2698                                 {
2699                                 SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,
2700                                         ERR_R_MALLOC_FAILURE);
2701                                 goto psk_err;
2702                                 }
2703
2704                         s->session->master_key_length=
2705                                 s->method->ssl3_enc->generate_master_secret(s,
2706                                         s->session->master_key, psk_or_pre_ms, pre_ms_len);
2707                         psk_err = 0;
2708                 psk_err:
2709                         OPENSSL_cleanse(psk_or_pre_ms, sizeof(psk_or_pre_ms));
2710                         if (psk_err != 0)
2711                                 goto f_err;
2712                         }
2713                 else
2714 #endif
2715 #ifndef OPENSSL_NO_SRP
2716                 if (alg_k & SSL_kSRP)
2717                         {
2718                         int param_len;
2719
2720                         n2s(p,i);
2721                         param_len=i+2;
2722                         if (param_len > n)
2723                                 {
2724                                 al=SSL_AD_DECODE_ERROR;
2725                                 SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,SSL_R_BAD_SRP_A_LENGTH);
2726                                 goto f_err;
2727                                 }
2728                         if (!(s->srp_ctx.A=BN_bin2bn(p,i,NULL)))
2729                                 {
2730                                 SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,ERR_R_BN_LIB);
2731                                 goto err;
2732                                 }
2733                         if (s->session->srp_username != NULL)
2734                                 OPENSSL_free(s->session->srp_username);
2735                         s->session->srp_username = BUF_strdup(s->srp_ctx.login);
2736                         if (s->session->srp_username == NULL)
2737                                 {
2738                                 SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,
2739                                         ERR_R_MALLOC_FAILURE);
2740                                 goto err;
2741                                 }
2742
2743                         if ((s->session->master_key_length = SRP_generate_server_master_secret(s,s->session->master_key))<0)
2744                                 {
2745                                 SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,ERR_R_INTERNAL_ERROR);
2746                                 goto err;
2747                                 }
2748
2749                         p+=i;
2750                         }
2751                 else
2752 #endif  /* OPENSSL_NO_SRP */
2753                 if (alg_k & SSL_kGOST) 
2754                         {
2755                         int ret = 0;
2756                         EVP_PKEY_CTX *pkey_ctx;
2757                         EVP_PKEY *client_pub_pkey = NULL, *pk = NULL;
2758                         unsigned char premaster_secret[32], *start;
2759                         size_t outlen=32, inlen;
2760                         unsigned long alg_a;
2761
2762                         /* Get our certificate private key*/
2763                         alg_a = s->s3->tmp.new_cipher->algorithm_auth;
2764                         if (alg_a & SSL_aGOST94)
2765                                 pk = s->cert->pkeys[SSL_PKEY_GOST94].privatekey;
2766                         else if (alg_a & SSL_aGOST01)
2767                                 pk = s->cert->pkeys[SSL_PKEY_GOST01].privatekey;
2768
2769                         pkey_ctx = EVP_PKEY_CTX_new(pk,NULL);
2770                         EVP_PKEY_decrypt_init(pkey_ctx);
2771                         /* If client certificate is present and is of the same type, maybe
2772                          * use it for key exchange.  Don't mind errors from
2773                          * EVP_PKEY_derive_set_peer, because it is completely valid to use
2774                          * a client certificate for authorization only. */
2775                         client_pub_pkey = X509_get_pubkey(s->session->peer);
2776                         if (client_pub_pkey)
2777                                 {
2778                                 if (EVP_PKEY_derive_set_peer(pkey_ctx, client_pub_pkey) <= 0)
2779                                         ERR_clear_error();
2780                                 }
2781                         /* Decrypt session key */
2782                         if ((*p!=( V_ASN1_SEQUENCE| V_ASN1_CONSTRUCTED))) 
2783                                 {
2784                                 SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,SSL_R_DECRYPTION_FAILED);
2785                                 goto gerr;
2786                                 }
2787                         if (p[1] == 0x81)
2788                                 {
2789                                 start = p+3;
2790                                 inlen = p[2];
2791                                 }
2792                         else if (p[1] < 0x80)
2793                                 {
2794                                 start = p+2;
2795                                 inlen = p[1];
2796                                 }
2797                         else
2798                                 {
2799                                 SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,SSL_R_DECRYPTION_FAILED);
2800                                 goto gerr;
2801                                 }
2802                         if (EVP_PKEY_decrypt(pkey_ctx,premaster_secret,&outlen,start,inlen) <=0) 
2803
2804                                 {
2805                                 SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,SSL_R_DECRYPTION_FAILED);
2806                                 goto gerr;
2807                                 }
2808                         /* Generate master secret */
2809                         s->session->master_key_length=
2810                                 s->method->ssl3_enc->generate_master_secret(s,
2811                                         s->session->master_key,premaster_secret,32);
2812                         /* Check if pubkey from client certificate was used */
2813                         if (EVP_PKEY_CTX_ctrl(pkey_ctx, -1, -1, EVP_PKEY_CTRL_PEER_KEY, 2, NULL) > 0)
2814                                 ret = 2;
2815                         else
2816                                 ret = 1;
2817                 gerr:
2818                         EVP_PKEY_free(client_pub_pkey);
2819                         EVP_PKEY_CTX_free(pkey_ctx);
2820                         if (ret)
2821                                 return ret;
2822                         else
2823                                 goto err;
2824                         }
2825                 else
2826                 {
2827                 al=SSL_AD_HANDSHAKE_FAILURE;
2828                 SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,
2829                                 SSL_R_UNKNOWN_CIPHER_TYPE);
2830                 goto f_err;
2831                 }
2832
2833         return(1);
2834 f_err:
2835         ssl3_send_alert(s,SSL3_AL_FATAL,al);
2836 #if !defined(OPENSSL_NO_DH) || !defined(OPENSSL_NO_RSA) || !defined(OPENSSL_NO_ECDH) || defined(OPENSSL_NO_SRP)
2837 err:
2838 #endif
2839 #ifndef OPENSSL_NO_ECDH
2840         EVP_PKEY_free(clnt_pub_pkey);
2841         EC_POINT_free(clnt_ecpoint);
2842         if (srvr_ecdh != NULL) 
2843                 EC_KEY_free(srvr_ecdh);
2844         BN_CTX_free(bn_ctx);
2845 #endif
2846         return(-1);
2847         }
2848
2849 int ssl3_get_cert_verify(SSL *s)
2850         {
2851         EVP_PKEY *pkey=NULL;
2852         unsigned char *p;
2853         int al,ok,ret=0;
2854         long n;
2855         int type=0,i,j;
2856         X509 *peer;
2857
2858         n=s->method->ssl_get_message(s,
2859                 SSL3_ST_SR_CERT_VRFY_A,
2860                 SSL3_ST_SR_CERT_VRFY_B,
2861                 -1,
2862                 514, /* 514? */
2863                 &ok);
2864
2865         if (!ok) return((int)n);
2866
2867         if (s->session->peer != NULL)
2868                 {
2869                 peer=s->session->peer;
2870                 pkey=X509_get_pubkey(peer);
2871                 type=X509_certificate_type(peer,pkey);
2872                 }
2873         else
2874                 {
2875                 peer=NULL;
2876                 pkey=NULL;
2877                 }
2878
2879         if (s->s3->tmp.message_type != SSL3_MT_CERTIFICATE_VERIFY)
2880                 {
2881                 s->s3->tmp.reuse_message=1;
2882                 if ((peer != NULL) && (type | EVP_PKT_SIGN))
2883                         {
2884                         al=SSL_AD_UNEXPECTED_MESSAGE;
2885                         SSLerr(SSL_F_SSL3_GET_CERT_VERIFY,SSL_R_MISSING_VERIFY_MESSAGE);
2886                         goto f_err;
2887                         }
2888                 ret=1;
2889                 goto end;
2890                 }
2891
2892         if (peer == NULL)
2893                 {
2894                 SSLerr(SSL_F_SSL3_GET_CERT_VERIFY,SSL_R_NO_CLIENT_CERT_RECEIVED);
2895                 al=SSL_AD_UNEXPECTED_MESSAGE;
2896                 goto f_err;
2897                 }
2898
2899         if (!(type & EVP_PKT_SIGN))
2900                 {
2901                 SSLerr(SSL_F_SSL3_GET_CERT_VERIFY,SSL_R_SIGNATURE_FOR_NON_SIGNING_CERTIFICATE);
2902                 al=SSL_AD_ILLEGAL_PARAMETER;
2903                 goto f_err;
2904                 }
2905
2906         if (s->s3->change_cipher_spec)
2907                 {
2908                 SSLerr(SSL_F_SSL3_GET_CERT_VERIFY,SSL_R_CCS_RECEIVED_EARLY);
2909                 al=SSL_AD_UNEXPECTED_MESSAGE;
2910                 goto f_err;
2911                 }
2912
2913         /* we now have a signature that we need to verify */
2914         p=(unsigned char *)s->init_msg;
2915         /* Check for broken implementations of GOST ciphersuites */
2916         /* If key is GOST and n is exactly 64, it is bare
2917          * signature without length field */
2918         if (n==64 && (pkey->type==NID_id_GostR3410_94 ||
2919                 pkey->type == NID_id_GostR3410_2001) )
2920                 {
2921                 i=64;
2922                 } 
2923         else 
2924                 {       
2925                 n2s(p,i);
2926                 n-=2;
2927                 if (i > n)
2928                         {
2929                         SSLerr(SSL_F_SSL3_GET_CERT_VERIFY,SSL_R_LENGTH_MISMATCH);
2930                         al=SSL_AD_DECODE_ERROR;
2931                         goto f_err;
2932                         }
2933         }
2934         j=EVP_PKEY_size(pkey);
2935         if ((i > j) || (n > j) || (n <= 0))
2936                 {
2937                 SSLerr(SSL_F_SSL3_GET_CERT_VERIFY,SSL_R_WRONG_SIGNATURE_SIZE);
2938                 al=SSL_AD_DECODE_ERROR;
2939                 goto f_err;
2940                 }
2941
2942 #ifndef OPENSSL_NO_RSA 
2943         if (pkey->type == EVP_PKEY_RSA)
2944                 {
2945                 i=RSA_verify(NID_md5_sha1, s->s3->tmp.cert_verify_md,
2946                         MD5_DIGEST_LENGTH+SHA_DIGEST_LENGTH, p, i, 
2947                                                         pkey->pkey.rsa);
2948                 if (i < 0)
2949                         {
2950                         al=SSL_AD_DECRYPT_ERROR;
2951                         SSLerr(SSL_F_SSL3_GET_CERT_VERIFY,SSL_R_BAD_RSA_DECRYPT);
2952                         goto f_err;
2953                         }
2954                 if (i == 0)
2955                         {
2956                         al=SSL_AD_DECRYPT_ERROR;
2957                         SSLerr(SSL_F_SSL3_GET_CERT_VERIFY,SSL_R_BAD_RSA_SIGNATURE);
2958                         goto f_err;
2959                         }
2960                 }
2961         else
2962 #endif
2963 #ifndef OPENSSL_NO_DSA
2964                 if (pkey->type == EVP_PKEY_DSA)
2965                 {
2966                 j=DSA_verify(pkey->save_type,
2967                         &(s->s3->tmp.cert_verify_md[MD5_DIGEST_LENGTH]),
2968                         SHA_DIGEST_LENGTH,p,i,pkey->pkey.dsa);
2969                 if (j <= 0)
2970                         {
2971                         /* bad signature */
2972                         al=SSL_AD_DECRYPT_ERROR;
2973                         SSLerr(SSL_F_SSL3_GET_CERT_VERIFY,SSL_R_BAD_DSA_SIGNATURE);
2974                         goto f_err;
2975                         }
2976                 }
2977         else
2978 #endif
2979 #ifndef OPENSSL_NO_ECDSA
2980                 if (pkey->type == EVP_PKEY_EC)
2981                 {
2982                 j=ECDSA_verify(pkey->save_type,
2983                         &(s->s3->tmp.cert_verify_md[MD5_DIGEST_LENGTH]),
2984                         SHA_DIGEST_LENGTH,p,i,pkey->pkey.ec);
2985                 if (j <= 0)
2986                         {
2987                         /* bad signature */
2988                         al=SSL_AD_DECRYPT_ERROR;
2989                         SSLerr(SSL_F_SSL3_GET_CERT_VERIFY,
2990                             SSL_R_BAD_ECDSA_SIGNATURE);
2991                         goto f_err;
2992                         }
2993                 }
2994         else
2995 #endif
2996         if (pkey->type == NID_id_GostR3410_94 || pkey->type == NID_id_GostR3410_2001)
2997                 {   unsigned char signature[64];
2998                         int idx;
2999                         EVP_PKEY_CTX *pctx = EVP_PKEY_CTX_new(pkey,NULL);
3000                         EVP_PKEY_verify_init(pctx);
3001                         if (i!=64) {
3002                                 fprintf(stderr,"GOST signature length is %d",i);
3003                         }       
3004                         for (idx=0;idx<64;idx++) {
3005                                 signature[63-idx]=p[idx];
3006                         }       
3007                         j=EVP_PKEY_verify(pctx,signature,64,s->s3->tmp.cert_verify_md,32);
3008                         EVP_PKEY_CTX_free(pctx);
3009                         if (j<=0) 
3010                                 {
3011                                 al=SSL_AD_DECRYPT_ERROR;
3012                                 SSLerr(SSL_F_SSL3_GET_CERT_VERIFY,
3013                                         SSL_R_BAD_ECDSA_SIGNATURE);
3014                                 goto f_err;
3015                                 }       
3016                 }
3017         else    
3018                 {
3019                 SSLerr(SSL_F_SSL3_GET_CERT_VERIFY,ERR_R_INTERNAL_ERROR);
3020                 al=SSL_AD_UNSUPPORTED_CERTIFICATE;
3021                 goto f_err;
3022                 }
3023
3024
3025         ret=1;
3026         if (0)
3027                 {
3028 f_err:
3029                 ssl3_send_alert(s,SSL3_AL_FATAL,al);
3030                 }
3031 end:
3032         EVP_PKEY_free(pkey);
3033         return(ret);
3034         }
3035
3036 int ssl3_get_client_certificate(SSL *s)
3037         {
3038         int i,ok,al,ret= -1;
3039         X509 *x=NULL;
3040         unsigned long l,nc,llen,n;
3041         const unsigned char *p,*q;
3042         unsigned char *d;
3043         STACK_OF(X509) *sk=NULL;
3044
3045         n=s->method->ssl_get_message(s,
3046                 SSL3_ST_SR_CERT_A,
3047                 SSL3_ST_SR_CERT_B,
3048                 -1,
3049                 s->max_cert_list,
3050                 &ok);
3051
3052         if (!ok) return((int)n);
3053
3054         if      (s->s3->tmp.message_type == SSL3_MT_CLIENT_KEY_EXCHANGE)
3055                 {
3056                 if (    (s->verify_mode & SSL_VERIFY_PEER) &&
3057                         (s->verify_mode & SSL_VERIFY_FAIL_IF_NO_PEER_CERT))
3058                         {
3059                         SSLerr(SSL_F_SSL3_GET_CLIENT_CERTIFICATE,SSL_R_PEER_DID_NOT_RETURN_A_CERTIFICATE);
3060                         al=SSL_AD_HANDSHAKE_FAILURE;
3061                         goto f_err;
3062                         }
3063                 /* If tls asked for a client cert, the client must return a 0 list */
3064                 if ((s->version > SSL3_VERSION) && s->s3->tmp.cert_request)
3065                         {
3066                         SSLerr(SSL_F_SSL3_GET_CLIENT_CERTIFICATE,SSL_R_TLS_PEER_DID_NOT_RESPOND_WITH_CERTIFICATE_LIST);
3067                         al=SSL_AD_UNEXPECTED_MESSAGE;
3068                         goto f_err;
3069                         }
3070                 s->s3->tmp.reuse_message=1;
3071                 return(1);
3072                 }
3073
3074         if (s->s3->tmp.message_type != SSL3_MT_CERTIFICATE)
3075                 {
3076                 al=SSL_AD_UNEXPECTED_MESSAGE;
3077                 SSLerr(SSL_F_SSL3_GET_CLIENT_CERTIFICATE,SSL_R_WRONG_MESSAGE_TYPE);
3078                 goto f_err;
3079                 }
3080         p=d=(unsigned char *)s->init_msg;
3081
3082         if ((sk=sk_X509_new_null()) == NULL)
3083                 {
3084                 SSLerr(SSL_F_SSL3_GET_CLIENT_CERTIFICATE,ERR_R_MALLOC_FAILURE);
3085                 goto err;
3086                 }
3087
3088         n2l3(p,llen);
3089         if (llen+3 != n)
3090                 {
3091                 al=SSL_AD_DECODE_ERROR;
3092                 SSLerr(SSL_F_SSL3_GET_CLIENT_CERTIFICATE,SSL_R_LENGTH_MISMATCH);
3093                 goto f_err;
3094                 }
3095         for (nc=0; nc<llen; )
3096                 {
3097                 n2l3(p,l);
3098                 if ((l+nc+3) > llen)
3099                         {
3100                         al=SSL_AD_DECODE_ERROR;
3101                         SSLerr(SSL_F_SSL3_GET_CLIENT_CERTIFICATE,SSL_R_CERT_LENGTH_MISMATCH);
3102                         goto f_err;
3103                         }
3104
3105                 q=p;
3106                 x=d2i_X509(NULL,&p,l);
3107                 if (x == NULL)
3108                         {
3109                         SSLerr(SSL_F_SSL3_GET_CLIENT_CERTIFICATE,ERR_R_ASN1_LIB);
3110                         goto err;
3111                         }
3112                 if (p != (q+l))
3113                         {
3114                         al=SSL_AD_DECODE_ERROR;
3115                         SSLerr(SSL_F_SSL3_GET_CLIENT_CERTIFICATE,SSL_R_CERT_LENGTH_MISMATCH);
3116                         goto f_err;
3117                         }
3118                 if (!sk_X509_push(sk,x))
3119                         {
3120                         SSLerr(SSL_F_SSL3_GET_CLIENT_CERTIFICATE,ERR_R_MALLOC_FAILURE);
3121                         goto err;
3122                         }
3123                 x=NULL;
3124                 nc+=l+3;
3125                 }
3126
3127         if (sk_X509_num(sk) <= 0)
3128                 {
3129                 /* TLS does not mind 0 certs returned */
3130                 if (s->version == SSL3_VERSION)
3131                         {
3132                         al=SSL_AD_HANDSHAKE_FAILURE;
3133                         SSLerr(SSL_F_SSL3_GET_CLIENT_CERTIFICATE,SSL_R_NO_CERTIFICATES_RETURNED);
3134                         goto f_err;
3135                         }
3136                 /* Fail for TLS only if we required a certificate */
3137                 else if ((s->verify_mode & SSL_VERIFY_PEER) &&
3138                          (s->verify_mode & SSL_VERIFY_FAIL_IF_NO_PEER_CERT))
3139                         {
3140                         SSLerr(SSL_F_SSL3_GET_CLIENT_CERTIFICATE,SSL_R_PEER_DID_NOT_RETURN_A_CERTIFICATE);
3141                         al=SSL_AD_HANDSHAKE_FAILURE;
3142                         goto f_err;
3143                         }
3144                 }
3145         else
3146                 {
3147                 i=ssl_verify_cert_chain(s,sk);
3148                 if (i <= 0)
3149                         {
3150                         al=ssl_verify_alarm_type(s->verify_result);
3151                         SSLerr(SSL_F_SSL3_GET_CLIENT_CERTIFICATE,SSL_R_NO_CERTIFICATE_RETURNED);
3152                         goto f_err;
3153                         }
3154                 }
3155
3156         if (s->session->peer != NULL) /* This should not be needed */
3157                 X509_free(s->session->peer);
3158         s->session->peer=sk_X509_shift(sk);
3159         s->session->verify_result = s->verify_result;
3160
3161         /* With the current implementation, sess_cert will always be NULL
3162          * when we arrive here. */
3163         if (s->session->sess_cert == NULL)
3164                 {
3165                 s->session->sess_cert = ssl_sess_cert_new();
3166                 if (s->session->sess_cert == NULL)
3167                         {
3168                         SSLerr(SSL_F_SSL3_GET_CLIENT_CERTIFICATE, ERR_R_MALLOC_FAILURE);
3169                         goto err;
3170                         }
3171                 }
3172         if (s->session->sess_cert->cert_chain != NULL)
3173                 sk_X509_pop_free(s->session->sess_cert->cert_chain, X509_free);
3174         s->session->sess_cert->cert_chain=sk;
3175         /* Inconsistency alert: cert_chain does *not* include the
3176          * peer's own certificate, while we do include it in s3_clnt.c */
3177
3178         sk=NULL;
3179
3180         ret=1;
3181         if (0)
3182                 {
3183 f_err:
3184                 ssl3_send_alert(s,SSL3_AL_FATAL,al);
3185                 }
3186 err:
3187         if (x != NULL) X509_free(x);
3188         if (sk != NULL) sk_X509_pop_free(sk,X509_free);
3189         return(ret);
3190         }
3191
3192 int ssl3_send_server_certificate(SSL *s)
3193         {
3194         unsigned long l;
3195         X509 *x;
3196
3197         if (s->state == SSL3_ST_SW_CERT_A)
3198                 {
3199                 x=ssl_get_server_send_cert(s);
3200                 if (x == NULL)
3201                         {
3202                         /* VRS: allow null cert if auth == KRB5 */
3203                         if ((s->s3->tmp.new_cipher->algorithm_auth != SSL_aKRB5) ||
3204                             (s->s3->tmp.new_cipher->algorithm_mkey & SSL_kKRB5))
3205                                 {
3206                                 SSLerr(SSL_F_SSL3_SEND_SERVER_CERTIFICATE,ERR_R_INTERNAL_ERROR);
3207                                 return(0);
3208                                 }
3209                         }
3210
3211                 l=ssl3_output_cert_chain(s,x);
3212                 s->state=SSL3_ST_SW_CERT_B;
3213                 s->init_num=(int)l;
3214                 s->init_off=0;
3215                 }
3216
3217         /* SSL3_ST_SW_CERT_B */
3218         return(ssl3_do_write(s,SSL3_RT_HANDSHAKE));
3219         }
3220 #ifndef OPENSSL_NO_TLSEXT
3221 int ssl3_send_newsession_ticket(SSL *s)
3222         {
3223         if (s->state == SSL3_ST_SW_SESSION_TICKET_A)
3224                 {
3225                 unsigned char *p, *senc, *macstart;
3226                 int len, slen;
3227                 unsigned int hlen;
3228                 EVP_CIPHER_CTX ctx;
3229                 HMAC_CTX hctx;
3230                 SSL_CTX *tctx = s->initial_ctx;
3231                 unsigned char iv[EVP_MAX_IV_LENGTH];
3232                 unsigned char key_name[16];
3233
3234                 /* get session encoding length */
3235                 slen = i2d_SSL_SESSION(s->session, NULL);
3236                 /* Some length values are 16 bits, so forget it if session is
3237                  * too long
3238                  */
3239                 if (slen > 0xFF00)
3240                         return -1;
3241                 /* Grow buffer if need be: the length calculation is as
3242                  * follows 1 (size of message name) + 3 (message length
3243                  * bytes) + 4 (ticket lifetime hint) + 2 (ticket length) +
3244                  * 16 (key name) + max_iv_len (iv length) +
3245                  * session_length + max_enc_block_size (max encrypted session
3246                  * length) + max_md_size (HMAC).
3247                  */
3248                 if (!BUF_MEM_grow(s->init_buf,
3249                         26 + EVP_MAX_IV_LENGTH + EVP_MAX_BLOCK_LENGTH +
3250                         EVP_MAX_MD_SIZE + slen))
3251                         return -1;
3252                 senc = OPENSSL_malloc(slen);
3253                 if (!senc)
3254                         return -1;
3255                 p = senc;
3256                 i2d_SSL_SESSION(s->session, &p);
3257
3258                 p=(unsigned char *)s->init_buf->data;
3259                 /* do the header */
3260                 *(p++)=SSL3_MT_NEWSESSION_TICKET;
3261                 /* Skip message length for now */
3262                 p += 3;
3263                 EVP_CIPHER_CTX_init(&ctx);
3264                 HMAC_CTX_init(&hctx);
3265                 /* Initialize HMAC and cipher contexts. If callback present
3266                  * it does all the work otherwise use generated values
3267                  * from parent ctx.
3268                  */
3269                 if (tctx->tlsext_ticket_key_cb)
3270                         {
3271                         if (tctx->tlsext_ticket_key_cb(s, key_name, iv, &ctx,
3272                                                          &hctx, 1) < 0)
3273                                 {
3274                                 OPENSSL_free(senc);
3275                                 return -1;
3276                                 }
3277                         }
3278                 else
3279                         {
3280                         RAND_pseudo_bytes(iv, 16);
3281                         EVP_EncryptInit_ex(&ctx, EVP_aes_128_cbc(), NULL,
3282                                         tctx->tlsext_tick_aes_key, iv);
3283                         HMAC_Init_ex(&hctx, tctx->tlsext_tick_hmac_key, 16,
3284                                         tlsext_tick_md(), NULL);
3285                         memcpy(key_name, tctx->tlsext_tick_key_name, 16);
3286                         }
3287                 l2n(s->session->tlsext_tick_lifetime_hint, p);
3288                 /* Skip ticket length for now */
3289                 p += 2;
3290                 /* Output key name */
3291                 macstart = p;
3292                 memcpy(p, key_name, 16);
3293                 p += 16;
3294                 /* output IV */
3295                 memcpy(p, iv, EVP_CIPHER_CTX_iv_length(&ctx));
3296                 p += EVP_CIPHER_CTX_iv_length(&ctx);
3297                 /* Encrypt session data */
3298                 EVP_EncryptUpdate(&ctx, p, &len, senc, slen);
3299                 p += len;
3300                 EVP_EncryptFinal(&ctx, p, &len);
3301                 p += len;
3302                 EVP_CIPHER_CTX_cleanup(&ctx);
3303
3304                 HMAC_Update(&hctx, macstart, p - macstart);
3305                 HMAC_Final(&hctx, p, &hlen);
3306                 HMAC_CTX_cleanup(&hctx);
3307
3308                 p += hlen;
3309                 /* Now write out lengths: p points to end of data written */
3310                 /* Total length */
3311                 len = p - (unsigned char *)s->init_buf->data;
3312                 p=(unsigned char *)s->init_buf->data + 1;
3313                 l2n3(len - 4, p); /* Message length */
3314                 p += 4;
3315                 s2n(len - 10, p);  /* Ticket length */
3316
3317                 /* number of bytes to write */
3318                 s->init_num= len;
3319                 s->state=SSL3_ST_SW_SESSION_TICKET_B;
3320                 s->init_off=0;
3321                 OPENSSL_free(senc);
3322                 }
3323
3324         /* SSL3_ST_SW_SESSION_TICKET_B */
3325         return(ssl3_do_write(s,SSL3_RT_HANDSHAKE));
3326         }
3327
3328 int ssl3_send_cert_status(SSL *s)
3329         {
3330         if (s->state == SSL3_ST_SW_CERT_STATUS_A)
3331                 {
3332                 unsigned char *p;
3333                 /* Grow buffer if need be: the length calculation is as
3334                  * follows 1 (message type) + 3 (message length) +
3335                  * 1 (ocsp response type) + 3 (ocsp response length)
3336                  * + (ocsp response)
3337                  */
3338                 if (!BUF_MEM_grow(s->init_buf, 8 + s->tlsext_ocsp_resplen))
3339                         return -1;
3340
3341                 p=(unsigned char *)s->init_buf->data;
3342
3343                 /* do the header */
3344                 *(p++)=SSL3_MT_CERTIFICATE_STATUS;
3345                 /* message length */
3346                 l2n3(s->tlsext_ocsp_resplen + 4, p);
3347                 /* status type */
3348                 *(p++)= s->tlsext_status_type;
3349                 /* length of OCSP response */
3350                 l2n3(s->tlsext_ocsp_resplen, p);
3351                 /* actual response */
3352                 memcpy(p, s->tlsext_ocsp_resp, s->tlsext_ocsp_resplen);
3353                 /* number of bytes to write */
3354                 s->init_num = 8 + s->tlsext_ocsp_resplen;
3355                 s->state=SSL3_ST_SW_CERT_STATUS_B;
3356                 s->init_off = 0;
3357                 }
3358
3359         /* SSL3_ST_SW_CERT_STATUS_B */
3360         return(ssl3_do_write(s,SSL3_RT_HANDSHAKE));
3361         }
3362
3363 # ifndef OPENSSL_NO_NPN
3364 /* ssl3_get_next_proto reads a Next Protocol Negotiation handshake message. It
3365  * sets the next_proto member in s if found */
3366 int ssl3_get_next_proto(SSL *s)
3367         {
3368         int ok;
3369         int proto_len, padding_len;
3370         long n;
3371         const unsigned char *p;
3372
3373         /* Clients cannot send a NextProtocol message if we didn't see the
3374          * extension in their ClientHello */
3375         if (!s->s3->next_proto_neg_seen)
3376                 {
3377                 SSLerr(SSL_F_SSL3_GET_NEXT_PROTO,SSL_R_GOT_NEXT_PROTO_WITHOUT_EXTENSION);
3378                 return -1;
3379                 }
3380
3381         n=s->method->ssl_get_message(s,
3382                 SSL3_ST_SR_NEXT_PROTO_A,
3383                 SSL3_ST_SR_NEXT_PROTO_B,
3384                 SSL3_MT_NEXT_PROTO,
3385                 514,  /* See the payload format below */
3386                 &ok);
3387
3388         if (!ok)
3389                 return((int)n);
3390
3391         /* s->state doesn't reflect whether ChangeCipherSpec has been received
3392          * in this handshake, but s->s3->change_cipher_spec does (will be reset
3393          * by ssl3_get_finished). */
3394         if (!s->s3->change_cipher_spec)
3395                 {
3396                 SSLerr(SSL_F_SSL3_GET_NEXT_PROTO,SSL_R_GOT_NEXT_PROTO_BEFORE_A_CCS);
3397                 return -1;
3398                 }
3399
3400         if (n < 2)
3401                 return 0;  /* The body must be > 1 bytes long */
3402
3403         p=(unsigned char *)s->init_msg;
3404
3405         /* The payload looks like:
3406          *   uint8 proto_len;
3407          *   uint8 proto[proto_len];
3408          *   uint8 padding_len;
3409          *   uint8 padding[padding_len];
3410          */
3411         proto_len = p[0];
3412         if (proto_len + 2 > s->init_num)
3413                 return 0;
3414         padding_len = p[proto_len + 1];
3415         if (proto_len + padding_len + 2 != s->init_num)
3416                 return 0;
3417
3418         s->next_proto_negotiated = OPENSSL_malloc(proto_len);
3419         if (!s->next_proto_negotiated)
3420                 {
3421                 SSLerr(SSL_F_SSL3_GET_NEXT_PROTO,ERR_R_MALLOC_FAILURE);
3422                 return 0;
3423                 }
3424         memcpy(s->next_proto_negotiated, p + 1, proto_len);
3425         s->next_proto_negotiated_len = proto_len;
3426
3427         return 1;
3428         }
3429 # endif
3430 #endif