Initial TLS v1.2 client support. Include a default supported signature
[openssl.git] / ssl / s3_srvr.c
1 /* ssl/s3_srvr.c -*- mode:C; c-file-style: "eay" -*- */
2 /* Copyright (C) 1995-1998 Eric Young (eay@cryptsoft.com)
3  * All rights reserved.
4  *
5  * This package is an SSL implementation written
6  * by Eric Young (eay@cryptsoft.com).
7  * The implementation was written so as to conform with Netscapes SSL.
8  * 
9  * This library is free for commercial and non-commercial use as long as
10  * the following conditions are aheared to.  The following conditions
11  * apply to all code found in this distribution, be it the RC4, RSA,
12  * lhash, DES, etc., code; not just the SSL code.  The SSL documentation
13  * included with this distribution is covered by the same copyright terms
14  * except that the holder is Tim Hudson (tjh@cryptsoft.com).
15  * 
16  * Copyright remains Eric Young's, and as such any Copyright notices in
17  * the code are not to be removed.
18  * If this package is used in a product, Eric Young should be given attribution
19  * as the author of the parts of the library used.
20  * This can be in the form of a textual message at program startup or
21  * in documentation (online or textual) provided with the package.
22  * 
23  * Redistribution and use in source and binary forms, with or without
24  * modification, are permitted provided that the following conditions
25  * are met:
26  * 1. Redistributions of source code must retain the copyright
27  *    notice, this list of conditions and the following disclaimer.
28  * 2. Redistributions in binary form must reproduce the above copyright
29  *    notice, this list of conditions and the following disclaimer in the
30  *    documentation and/or other materials provided with the distribution.
31  * 3. All advertising materials mentioning features or use of this software
32  *    must display the following acknowledgement:
33  *    "This product includes cryptographic software written by
34  *     Eric Young (eay@cryptsoft.com)"
35  *    The word 'cryptographic' can be left out if the rouines from the library
36  *    being used are not cryptographic related :-).
37  * 4. If you include any Windows specific code (or a derivative thereof) from 
38  *    the apps directory (application code) you must include an acknowledgement:
39  *    "This product includes software written by Tim Hudson (tjh@cryptsoft.com)"
40  * 
41  * THIS SOFTWARE IS PROVIDED BY ERIC YOUNG ``AS IS'' AND
42  * ANY EXPRESS OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE
43  * IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR PURPOSE
44  * ARE DISCLAIMED.  IN NO EVENT SHALL THE AUTHOR OR CONTRIBUTORS BE LIABLE
45  * FOR ANY DIRECT, INDIRECT, INCIDENTAL, SPECIAL, EXEMPLARY, OR CONSEQUENTIAL
46  * DAMAGES (INCLUDING, BUT NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS
47  * OR SERVICES; LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION)
48  * HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT, STRICT
49  * LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE) ARISING IN ANY WAY
50  * OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED OF THE POSSIBILITY OF
51  * SUCH DAMAGE.
52  * 
53  * The licence and distribution terms for any publically available version or
54  * derivative of this code cannot be changed.  i.e. this code cannot simply be
55  * copied and put under another distribution licence
56  * [including the GNU Public Licence.]
57  */
58 /* ====================================================================
59  * Copyright (c) 1998-2007 The OpenSSL Project.  All rights reserved.
60  *
61  * Redistribution and use in source and binary forms, with or without
62  * modification, are permitted provided that the following conditions
63  * are met:
64  *
65  * 1. Redistributions of source code must retain the above copyright
66  *    notice, this list of conditions and the following disclaimer. 
67  *
68  * 2. Redistributions in binary form must reproduce the above copyright
69  *    notice, this list of conditions and the following disclaimer in
70  *    the documentation and/or other materials provided with the
71  *    distribution.
72  *
73  * 3. All advertising materials mentioning features or use of this
74  *    software must display the following acknowledgment:
75  *    "This product includes software developed by the OpenSSL Project
76  *    for use in the OpenSSL Toolkit. (http://www.openssl.org/)"
77  *
78  * 4. The names "OpenSSL Toolkit" and "OpenSSL Project" must not be used to
79  *    endorse or promote products derived from this software without
80  *    prior written permission. For written permission, please contact
81  *    openssl-core@openssl.org.
82  *
83  * 5. Products derived from this software may not be called "OpenSSL"
84  *    nor may "OpenSSL" appear in their names without prior written
85  *    permission of the OpenSSL Project.
86  *
87  * 6. Redistributions of any form whatsoever must retain the following
88  *    acknowledgment:
89  *    "This product includes software developed by the OpenSSL Project
90  *    for use in the OpenSSL Toolkit (http://www.openssl.org/)"
91  *
92  * THIS SOFTWARE IS PROVIDED BY THE OpenSSL PROJECT ``AS IS'' AND ANY
93  * EXPRESSED OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE
94  * IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR
95  * PURPOSE ARE DISCLAIMED.  IN NO EVENT SHALL THE OpenSSL PROJECT OR
96  * ITS CONTRIBUTORS BE LIABLE FOR ANY DIRECT, INDIRECT, INCIDENTAL,
97  * SPECIAL, EXEMPLARY, OR CONSEQUENTIAL DAMAGES (INCLUDING, BUT
98  * NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS OR SERVICES;
99  * LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION)
100  * HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT,
101  * STRICT LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE)
102  * ARISING IN ANY WAY OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED
103  * OF THE POSSIBILITY OF SUCH DAMAGE.
104  * ====================================================================
105  *
106  * This product includes cryptographic software written by Eric Young
107  * (eay@cryptsoft.com).  This product includes software written by Tim
108  * Hudson (tjh@cryptsoft.com).
109  *
110  */
111 /* ====================================================================
112  * Copyright 2002 Sun Microsystems, Inc. ALL RIGHTS RESERVED.
113  *
114  * Portions of the attached software ("Contribution") are developed by 
115  * SUN MICROSYSTEMS, INC., and are contributed to the OpenSSL project.
116  *
117  * The Contribution is licensed pursuant to the OpenSSL open source
118  * license provided above.
119  *
120  * ECC cipher suite support in OpenSSL originally written by
121  * Vipul Gupta and Sumit Gupta of Sun Microsystems Laboratories.
122  *
123  */
124 /* ====================================================================
125  * Copyright 2005 Nokia. All rights reserved.
126  *
127  * The portions of the attached software ("Contribution") is developed by
128  * Nokia Corporation and is licensed pursuant to the OpenSSL open source
129  * license.
130  *
131  * The Contribution, originally written by Mika Kousa and Pasi Eronen of
132  * Nokia Corporation, consists of the "PSK" (Pre-Shared Key) ciphersuites
133  * support (see RFC 4279) to OpenSSL.
134  *
135  * No patent licenses or other rights except those expressly stated in
136  * the OpenSSL open source license shall be deemed granted or received
137  * expressly, by implication, estoppel, or otherwise.
138  *
139  * No assurances are provided by Nokia that the Contribution does not
140  * infringe the patent or other intellectual property rights of any third
141  * party or that the license provides you with all the necessary rights
142  * to make use of the Contribution.
143  *
144  * THE SOFTWARE IS PROVIDED "AS IS" WITHOUT WARRANTY OF ANY KIND. IN
145  * ADDITION TO THE DISCLAIMERS INCLUDED IN THE LICENSE, NOKIA
146  * SPECIFICALLY DISCLAIMS ANY LIABILITY FOR CLAIMS BROUGHT BY YOU OR ANY
147  * OTHER ENTITY BASED ON INFRINGEMENT OF INTELLECTUAL PROPERTY RIGHTS OR
148  * OTHERWISE.
149  */
150
151 #define REUSE_CIPHER_BUG
152 #define NETSCAPE_HANG_BUG
153
154 #include <stdio.h>
155 #include <openssl/crypto.h>
156 #include "ssl_locl.h"
157 #include "kssl_lcl.h"
158 #include <openssl/buffer.h>
159 #include <openssl/rand.h>
160 #include <openssl/objects.h>
161 #include <openssl/evp.h>
162 #include <openssl/hmac.h>
163 #include <openssl/x509.h>
164 #ifndef OPENSSL_NO_DH
165 #include <openssl/dh.h>
166 #endif
167 #include <openssl/bn.h>
168 #ifndef OPENSSL_NO_KRB5
169 #include <openssl/krb5_asn.h>
170 #endif
171 #include <openssl/md5.h>
172
173 static const SSL_METHOD *ssl3_get_server_method(int ver);
174
175 static const SSL_METHOD *ssl3_get_server_method(int ver)
176         {
177         if (ver == SSL3_VERSION)
178                 return(SSLv3_server_method());
179         else
180                 return(NULL);
181         }
182
183 #ifndef OPENSSL_NO_SRP
184 static int SSL_check_srp_ext_ClientHello(SSL *s,int *ad)
185         {
186         int ret = SSL_ERROR_NONE;
187
188         *ad = SSL_AD_UNRECOGNIZED_NAME;
189
190         if ((s->s3->tmp.new_cipher->algorithm_mkey & SSL_kSRP) &&
191             (s->srp_ctx.TLS_ext_srp_username_callback != NULL))
192                 {
193                 if(s->srp_ctx.login == NULL)
194                         {
195                         /* There isn't any srp login extension !!! */
196                         ret = SSL3_AL_WARNING;
197                         *ad = SSL_AD_MISSING_SRP_USERNAME;
198                         }
199                 else
200                         {
201                         ret = SSL_srp_server_param_with_username(s,ad);
202                         }
203                 }
204         return ret;
205         }
206 #endif
207
208 IMPLEMENT_ssl3_meth_func(SSLv3_server_method,
209                         ssl3_accept,
210                         ssl_undefined_function,
211                         ssl3_get_server_method)
212
213 int ssl3_accept(SSL *s)
214         {
215         BUF_MEM *buf;
216         unsigned long alg_k,Time=(unsigned long)time(NULL);
217         void (*cb)(const SSL *ssl,int type,int val)=NULL;
218         int ret= -1;
219         int new_state,state,skip=0;
220 #ifndef OPENSSL_NO_SRP
221         int srp_no_username =0;
222 #endif
223
224         RAND_add(&Time,sizeof(Time),0);
225         ERR_clear_error();
226         clear_sys_error();
227
228         if (s->info_callback != NULL)
229                 cb=s->info_callback;
230         else if (s->ctx->info_callback != NULL)
231                 cb=s->ctx->info_callback;
232
233         /* init things to blank */
234         s->in_handshake++;
235         if (!SSL_in_init(s) || SSL_in_before(s)) SSL_clear(s);
236
237         if (s->cert == NULL)
238                 {
239                 SSLerr(SSL_F_SSL3_ACCEPT,SSL_R_NO_CERTIFICATE_SET);
240                 return(-1);
241                 }
242
243         for (;;)
244                 {
245                 state=s->state;
246
247                 switch (s->state)
248                         {
249                 case SSL_ST_RENEGOTIATE:
250                         s->renegotiate=1;
251                         /* s->state=SSL_ST_ACCEPT; */
252
253                 case SSL_ST_BEFORE:
254                 case SSL_ST_ACCEPT:
255                 case SSL_ST_BEFORE|SSL_ST_ACCEPT:
256                 case SSL_ST_OK|SSL_ST_ACCEPT:
257
258                         s->server=1;
259                         if (cb != NULL) cb(s,SSL_CB_HANDSHAKE_START,1);
260
261                         if ((s->version>>8) != 3)
262                                 {
263                                 SSLerr(SSL_F_SSL3_ACCEPT, ERR_R_INTERNAL_ERROR);
264                                 return -1;
265                                 }
266                         s->type=SSL_ST_ACCEPT;
267
268                         if (s->init_buf == NULL)
269                                 {
270                                 if ((buf=BUF_MEM_new()) == NULL)
271                                         {
272                                         ret= -1;
273                                         goto end;
274                                         }
275                                 if (!BUF_MEM_grow(buf,SSL3_RT_MAX_PLAIN_LENGTH))
276                                         {
277                                         ret= -1;
278                                         goto end;
279                                         }
280                                 s->init_buf=buf;
281                                 }
282
283                         if (!ssl3_setup_buffers(s))
284                                 {
285                                 ret= -1;
286                                 goto end;
287                                 }
288
289                         s->init_num=0;
290
291                         if (s->state != SSL_ST_RENEGOTIATE)
292                                 {
293                                 /* Ok, we now need to push on a buffering BIO so that
294                                  * the output is sent in a way that TCP likes :-)
295                                  */
296                                 if (!ssl_init_wbio_buffer(s,1)) { ret= -1; goto end; }
297                                 
298                                 ssl3_init_finished_mac(s);
299                                 s->state=SSL3_ST_SR_CLNT_HELLO_A;
300                                 s->ctx->stats.sess_accept++;
301                                 }
302                         else if (!s->s3->send_connection_binding &&
303                                 !(s->options & SSL_OP_ALLOW_UNSAFE_LEGACY_RENEGOTIATION))
304                                 {
305                                 /* Server attempting to renegotiate with
306                                  * client that doesn't support secure
307                                  * renegotiation.
308                                  */
309                                 SSLerr(SSL_F_SSL3_ACCEPT, SSL_R_UNSAFE_LEGACY_RENEGOTIATION_DISABLED);
310                                 ssl3_send_alert(s,SSL3_AL_FATAL,SSL_AD_HANDSHAKE_FAILURE);
311                                 ret = -1;
312                                 goto end;
313                                 }
314                         else
315                                 {
316                                 /* s->state == SSL_ST_RENEGOTIATE,
317                                  * we will just send a HelloRequest */
318                                 s->ctx->stats.sess_accept_renegotiate++;
319                                 s->state=SSL3_ST_SW_HELLO_REQ_A;
320                                 }
321                         break;
322
323                 case SSL3_ST_SW_HELLO_REQ_A:
324                 case SSL3_ST_SW_HELLO_REQ_B:
325
326                         s->shutdown=0;
327                         ret=ssl3_send_hello_request(s);
328                         if (ret <= 0) goto end;
329                         s->s3->tmp.next_state=SSL3_ST_SW_HELLO_REQ_C;
330                         s->state=SSL3_ST_SW_FLUSH;
331                         s->init_num=0;
332
333                         ssl3_init_finished_mac(s);
334                         break;
335
336                 case SSL3_ST_SW_HELLO_REQ_C:
337                         s->state=SSL_ST_OK;
338                         break;
339
340                 case SSL3_ST_SR_CLNT_HELLO_A:
341                 case SSL3_ST_SR_CLNT_HELLO_B:
342                 case SSL3_ST_SR_CLNT_HELLO_C:
343 #ifndef OPENSSL_NO_SRP
344                 case SSL3_ST_SR_CLNT_HELLO_SRP_USERNAME:
345 #endif
346
347                         s->shutdown=0;
348                         ret=ssl3_get_client_hello(s);
349                         if (ret <= 0) goto end;
350 #ifndef OPENSSL_NO_SRP
351                         {
352                         int extension_error = 0,al;
353
354                         if ((al = SSL_check_srp_ext_ClientHello(s,&extension_error)) != SSL_ERROR_NONE)
355                                 {
356                                 ssl3_send_alert(s,al,extension_error);
357                                 if (extension_error == SSL_AD_MISSING_SRP_USERNAME)
358                                         {
359                                         if (srp_no_username) goto end;
360                                         ERR_clear_error();
361                                         srp_no_username = 1;
362                                         s->state=SSL3_ST_SR_CLNT_HELLO_SRP_USERNAME;
363                                         if (cb != NULL) cb(s,SSL_CB_HANDSHAKE_START,1);
364                                         if ((ret=BIO_flush(s->wbio)) <= 0) goto end;
365                                         s->init_num=0;
366                                         break;
367                                         }
368                                 ret = -1;
369                                 SSLerr(SSL_F_SSL3_ACCEPT,SSL_R_CLIENTHELLO_TLSEXT);
370                                 goto end;
371                                 }
372                         }
373 #endif
374                         
375                         s->renegotiate = 2;
376                         s->state=SSL3_ST_SW_SRVR_HELLO_A;
377                         s->init_num=0;
378                         break;
379
380                 case SSL3_ST_SW_SRVR_HELLO_A:
381                 case SSL3_ST_SW_SRVR_HELLO_B:
382                         ret=ssl3_send_server_hello(s);
383                         if (ret <= 0) goto end;
384 #ifndef OPENSSL_NO_TLSEXT
385                         if (s->hit)
386                                 {
387                                 if (s->tlsext_ticket_expected)
388                                         s->state=SSL3_ST_SW_SESSION_TICKET_A;
389                                 else
390                                         s->state=SSL3_ST_SW_CHANGE_A;
391                                 }
392 #else
393                         if (s->hit)
394                                         s->state=SSL3_ST_SW_CHANGE_A;
395 #endif
396                         else
397                                 s->state=SSL3_ST_SW_CERT_A;
398                         s->init_num=0;
399                         break;
400
401                 case SSL3_ST_SW_CERT_A:
402                 case SSL3_ST_SW_CERT_B:
403                         /* Check if it is anon DH or anon ECDH, */
404                         /* normal PSK or KRB5 or SRP */
405                         if (!(s->s3->tmp.new_cipher->algorithm_auth & SSL_aNULL)
406                                 && !(s->s3->tmp.new_cipher->algorithm_mkey & SSL_kPSK)
407                                 && !(s->s3->tmp.new_cipher->algorithm_auth & SSL_aKRB5))
408                                 {
409                                 ret=ssl3_send_server_certificate(s);
410                                 if (ret <= 0) goto end;
411 #ifndef OPENSSL_NO_TLSEXT
412                                 if (s->tlsext_status_expected)
413                                         s->state=SSL3_ST_SW_CERT_STATUS_A;
414                                 else
415                                         s->state=SSL3_ST_SW_KEY_EXCH_A;
416                                 }
417                         else
418                                 {
419                                 skip = 1;
420                                 s->state=SSL3_ST_SW_KEY_EXCH_A;
421                                 }
422 #else
423                                 }
424                         else
425                                 skip=1;
426
427                         s->state=SSL3_ST_SW_KEY_EXCH_A;
428 #endif
429                         s->init_num=0;
430                         break;
431
432                 case SSL3_ST_SW_KEY_EXCH_A:
433                 case SSL3_ST_SW_KEY_EXCH_B:
434                         alg_k = s->s3->tmp.new_cipher->algorithm_mkey;
435
436                         /* clear this, it may get reset by
437                          * send_server_key_exchange */
438                         if ((s->options & SSL_OP_EPHEMERAL_RSA)
439 #ifndef OPENSSL_NO_KRB5
440                                 && !(alg_k & SSL_kKRB5)
441 #endif /* OPENSSL_NO_KRB5 */
442                                 )
443                                 /* option SSL_OP_EPHEMERAL_RSA sends temporary RSA key
444                                  * even when forbidden by protocol specs
445                                  * (handshake may fail as clients are not required to
446                                  * be able to handle this) */
447                                 s->s3->tmp.use_rsa_tmp=1;
448                         else
449                                 s->s3->tmp.use_rsa_tmp=0;
450
451
452                         /* only send if a DH key exchange, fortezza or
453                          * RSA but we have a sign only certificate
454                          *
455                          * PSK: may send PSK identity hints
456                          *
457                          * For ECC ciphersuites, we send a serverKeyExchange
458                          * message only if the cipher suite is either
459                          * ECDH-anon or ECDHE. In other cases, the
460                          * server certificate contains the server's
461                          * public key for key exchange.
462                          */
463                         if (s->s3->tmp.use_rsa_tmp
464                         /* PSK: send ServerKeyExchange if PSK identity
465                          * hint if provided */
466 #ifndef OPENSSL_NO_PSK
467                             || ((alg_k & SSL_kPSK) && s->ctx->psk_identity_hint)
468 #endif
469 #ifndef OPENSSL_NO_SRP
470                             /* SRP: send ServerKeyExchange */
471                             || (alg_k & SSL_kSRP)
472 #endif
473                             || (alg_k & (SSL_kDHr|SSL_kDHd|SSL_kEDH))
474                             || (alg_k & SSL_kEECDH)
475                             || ((alg_k & SSL_kRSA)
476                                 && (s->cert->pkeys[SSL_PKEY_RSA_ENC].privatekey == NULL
477                                     || (SSL_C_IS_EXPORT(s->s3->tmp.new_cipher)
478                                         && EVP_PKEY_size(s->cert->pkeys[SSL_PKEY_RSA_ENC].privatekey)*8 > SSL_C_EXPORT_PKEYLENGTH(s->s3->tmp.new_cipher)
479                                         )
480                                     )
481                                 )
482                             )
483                                 {
484                                 ret=ssl3_send_server_key_exchange(s);
485                                 if (ret <= 0) goto end;
486                                 }
487                         else
488                                 skip=1;
489
490                         s->state=SSL3_ST_SW_CERT_REQ_A;
491                         s->init_num=0;
492                         break;
493
494                 case SSL3_ST_SW_CERT_REQ_A:
495                 case SSL3_ST_SW_CERT_REQ_B:
496                         if (/* don't request cert unless asked for it: */
497                                 !(s->verify_mode & SSL_VERIFY_PEER) ||
498                                 /* if SSL_VERIFY_CLIENT_ONCE is set,
499                                  * don't request cert during re-negotiation: */
500                                 ((s->session->peer != NULL) &&
501                                  (s->verify_mode & SSL_VERIFY_CLIENT_ONCE)) ||
502                                 /* never request cert in anonymous ciphersuites
503                                  * (see section "Certificate request" in SSL 3 drafts
504                                  * and in RFC 2246): */
505                                 ((s->s3->tmp.new_cipher->algorithm_auth & SSL_aNULL) &&
506                                  /* ... except when the application insists on verification
507                                   * (against the specs, but s3_clnt.c accepts this for SSL 3) */
508                                  !(s->verify_mode & SSL_VERIFY_FAIL_IF_NO_PEER_CERT)) ||
509                                  /* never request cert in Kerberos ciphersuites */
510                                 (s->s3->tmp.new_cipher->algorithm_auth & SSL_aKRB5)
511                                 /* With normal PSK Certificates and
512                                  * Certificate Requests are omitted */
513                                 || (s->s3->tmp.new_cipher->algorithm_mkey & SSL_kPSK))
514                                 {
515                                 /* no cert request */
516                                 skip=1;
517                                 s->s3->tmp.cert_request=0;
518                                 s->state=SSL3_ST_SW_SRVR_DONE_A;
519                                 }
520                         else
521                                 {
522                                 s->s3->tmp.cert_request=1;
523                                 ret=ssl3_send_certificate_request(s);
524                                 if (ret <= 0) goto end;
525 #ifndef NETSCAPE_HANG_BUG
526                                 s->state=SSL3_ST_SW_SRVR_DONE_A;
527 #else
528                                 s->state=SSL3_ST_SW_FLUSH;
529                                 s->s3->tmp.next_state=SSL3_ST_SR_CERT_A;
530 #endif
531                                 s->init_num=0;
532                                 }
533                         break;
534
535                 case SSL3_ST_SW_SRVR_DONE_A:
536                 case SSL3_ST_SW_SRVR_DONE_B:
537                         ret=ssl3_send_server_done(s);
538                         if (ret <= 0) goto end;
539                         s->s3->tmp.next_state=SSL3_ST_SR_CERT_A;
540                         s->state=SSL3_ST_SW_FLUSH;
541                         s->init_num=0;
542                         break;
543                 
544                 case SSL3_ST_SW_FLUSH:
545
546                         /* This code originally checked to see if
547                          * any data was pending using BIO_CTRL_INFO
548                          * and then flushed. This caused problems
549                          * as documented in PR#1939. The proposed
550                          * fix doesn't completely resolve this issue
551                          * as buggy implementations of BIO_CTRL_PENDING
552                          * still exist. So instead we just flush
553                          * unconditionally.
554                          */
555
556                         s->rwstate=SSL_WRITING;
557                         if (BIO_flush(s->wbio) <= 0)
558                                 {
559                                 ret= -1;
560                                 goto end;
561                                 }
562                         s->rwstate=SSL_NOTHING;
563
564                         s->state=s->s3->tmp.next_state;
565                         break;
566
567                 case SSL3_ST_SR_CERT_A:
568                 case SSL3_ST_SR_CERT_B:
569                         /* Check for second client hello (MS SGC) */
570                         ret = ssl3_check_client_hello(s);
571                         if (ret <= 0)
572                                 goto end;
573                         if (ret == 2)
574                                 s->state = SSL3_ST_SR_CLNT_HELLO_C;
575                         else {
576                                 if (s->s3->tmp.cert_request)
577                                         {
578                                         ret=ssl3_get_client_certificate(s);
579                                         if (ret <= 0) goto end;
580                                         }
581                                 s->init_num=0;
582                                 s->state=SSL3_ST_SR_KEY_EXCH_A;
583                         }
584                         break;
585
586                 case SSL3_ST_SR_KEY_EXCH_A:
587                 case SSL3_ST_SR_KEY_EXCH_B:
588                         ret=ssl3_get_client_key_exchange(s);
589                         if (ret <= 0)
590                                 goto end;
591                         if (ret == 2)
592                                 {
593                                 /* For the ECDH ciphersuites when
594                                  * the client sends its ECDH pub key in
595                                  * a certificate, the CertificateVerify
596                                  * message is not sent.
597                                  * Also for GOST ciphersuites when
598                                  * the client uses its key from the certificate
599                                  * for key exchange.
600                                  */
601 #if defined(OPENSSL_NO_TLSEXT) || defined(OPENSSL_NO_NEXTPROTONEG)
602                                 s->state=SSL3_ST_SR_FINISHED_A;
603 #else
604                                 if (s->s3->next_proto_neg_seen)
605                                         s->state=SSL3_ST_SR_NEXT_PROTO_A;
606                                 else
607                                         s->state=SSL3_ST_SR_FINISHED_A;
608 #endif
609                                 s->init_num = 0;
610                                 }
611                         else
612                                 {
613                                 int offset=0;
614                                 int dgst_num;
615
616                                 s->state=SSL3_ST_SR_CERT_VRFY_A;
617                                 s->init_num=0;
618
619                                 /* We need to get hashes here so if there is
620                                  * a client cert, it can be verified
621                                  * FIXME - digest processing for CertificateVerify
622                                  * should be generalized. But it is next step
623                                  */
624                                 if (s->s3->handshake_buffer)
625                                         if (!ssl3_digest_cached_records(s))
626                                                 return -1;
627                                 for (dgst_num=0; dgst_num<SSL_MAX_DIGEST;dgst_num++)    
628                                         if (s->s3->handshake_dgst[dgst_num]) 
629                                                 {
630                                                 int dgst_size;
631
632                                                 s->method->ssl3_enc->cert_verify_mac(s,EVP_MD_CTX_type(s->s3->handshake_dgst[dgst_num]),&(s->s3->tmp.cert_verify_md[offset]));
633                                                 dgst_size=EVP_MD_CTX_size(s->s3->handshake_dgst[dgst_num]);
634                                                 if (dgst_size < 0)
635                                                         {
636                                                         ret = -1;
637                                                         goto end;
638                                                         }
639                                                 offset+=dgst_size;
640                                                 }               
641                                 }
642                         break;
643
644                 case SSL3_ST_SR_CERT_VRFY_A:
645                 case SSL3_ST_SR_CERT_VRFY_B:
646
647                         /* we should decide if we expected this one */
648                         ret=ssl3_get_cert_verify(s);
649                         if (ret <= 0) goto end;
650
651 #if defined(OPENSSL_NO_TLSEXT) || defined(OPENSSL_NO_NEXTPROTONEG)
652                         s->state=SSL3_ST_SR_FINISHED_A;
653 #else
654                         if (s->s3->next_proto_neg_seen)
655                                 s->state=SSL3_ST_SR_NEXT_PROTO_A;
656                         else
657                                 s->state=SSL3_ST_SR_FINISHED_A;
658 #endif
659                         s->init_num=0;
660                         break;
661
662 #if !defined(OPENSSL_NO_TLSEXT) && !defined(OPENSSL_NO_NEXTPROTONEG)
663                 case SSL3_ST_SR_NEXT_PROTO_A:
664                 case SSL3_ST_SR_NEXT_PROTO_B:
665                         ret=ssl3_get_next_proto(s);
666                         if (ret <= 0) goto end;
667                         s->init_num = 0;
668                         s->state=SSL3_ST_SR_FINISHED_A;
669                         break;
670 #endif
671
672                 case SSL3_ST_SR_FINISHED_A:
673                 case SSL3_ST_SR_FINISHED_B:
674                         ret=ssl3_get_finished(s,SSL3_ST_SR_FINISHED_A,
675                                 SSL3_ST_SR_FINISHED_B);
676                         if (ret <= 0) goto end;
677 #ifndef OPENSSL_NO_TLSEXT
678                         if (s->tlsext_ticket_expected)
679                                 s->state=SSL3_ST_SW_SESSION_TICKET_A;
680                         else if (s->hit)
681                                 s->state=SSL_ST_OK;
682 #else
683                         if (s->hit)
684                                 s->state=SSL_ST_OK;
685 #endif
686                         else
687                                 s->state=SSL3_ST_SW_CHANGE_A;
688                         s->init_num=0;
689                         break;
690
691 #ifndef OPENSSL_NO_TLSEXT
692                 case SSL3_ST_SW_SESSION_TICKET_A:
693                 case SSL3_ST_SW_SESSION_TICKET_B:
694                         ret=ssl3_send_newsession_ticket(s);
695                         if (ret <= 0) goto end;
696                         s->state=SSL3_ST_SW_CHANGE_A;
697                         s->init_num=0;
698                         break;
699
700                 case SSL3_ST_SW_CERT_STATUS_A:
701                 case SSL3_ST_SW_CERT_STATUS_B:
702                         ret=ssl3_send_cert_status(s);
703                         if (ret <= 0) goto end;
704                         s->state=SSL3_ST_SW_KEY_EXCH_A;
705                         s->init_num=0;
706                         break;
707
708 #endif
709
710                 case SSL3_ST_SW_CHANGE_A:
711                 case SSL3_ST_SW_CHANGE_B:
712
713                         s->session->cipher=s->s3->tmp.new_cipher;
714                         if (!s->method->ssl3_enc->setup_key_block(s))
715                                 { ret= -1; goto end; }
716
717                         ret=ssl3_send_change_cipher_spec(s,
718                                 SSL3_ST_SW_CHANGE_A,SSL3_ST_SW_CHANGE_B);
719
720                         if (ret <= 0) goto end;
721                         s->state=SSL3_ST_SW_FINISHED_A;
722                         s->init_num=0;
723
724                         if (!s->method->ssl3_enc->change_cipher_state(s,
725                                 SSL3_CHANGE_CIPHER_SERVER_WRITE))
726                                 {
727                                 ret= -1;
728                                 goto end;
729                                 }
730
731                         break;
732
733                 case SSL3_ST_SW_FINISHED_A:
734                 case SSL3_ST_SW_FINISHED_B:
735                         ret=ssl3_send_finished(s,
736                                 SSL3_ST_SW_FINISHED_A,SSL3_ST_SW_FINISHED_B,
737                                 s->method->ssl3_enc->server_finished_label,
738                                 s->method->ssl3_enc->server_finished_label_len);
739                         if (ret <= 0) goto end;
740                         s->state=SSL3_ST_SW_FLUSH;
741                         if (s->hit)
742                                 {
743 #if defined(OPENSSL_NO_TLSEXT) || defined(OPENSSL_NO_NEXTPROTONEG)
744                                 s->s3->tmp.next_state=SSL3_ST_SR_FINISHED_A;
745 #else
746                                 if (s->s3->next_proto_neg_seen)
747                                         s->s3->tmp.next_state=SSL3_ST_SR_NEXT_PROTO_A;
748                                 else
749                                         s->s3->tmp.next_state=SSL3_ST_SR_FINISHED_A;
750 #endif
751                                 }
752                         else
753                                 s->s3->tmp.next_state=SSL_ST_OK;
754                         s->init_num=0;
755                         break;
756
757                 case SSL_ST_OK:
758                         /* clean a few things up */
759                         ssl3_cleanup_key_block(s);
760
761                         BUF_MEM_free(s->init_buf);
762                         s->init_buf=NULL;
763
764                         /* remove buffering on output */
765                         ssl_free_wbio_buffer(s);
766
767                         s->init_num=0;
768
769                         if (s->renegotiate == 2) /* skipped if we just sent a HelloRequest */
770                                 {
771                                 /* actually not necessarily a 'new' session unless
772                                  * SSL_OP_NO_SESSION_RESUMPTION_ON_RENEGOTIATION is set */
773                                 
774                                 s->renegotiate=0;
775                                 s->new_session=0;
776                                 
777                                 ssl_update_cache(s,SSL_SESS_CACHE_SERVER);
778                                 
779                                 s->ctx->stats.sess_accept_good++;
780                                 /* s->server=1; */
781                                 s->handshake_func=ssl3_accept;
782
783                                 if (cb != NULL) cb(s,SSL_CB_HANDSHAKE_DONE,1);
784                                 }
785                         
786                         ret = 1;
787                         goto end;
788                         /* break; */
789
790                 default:
791                         SSLerr(SSL_F_SSL3_ACCEPT,SSL_R_UNKNOWN_STATE);
792                         ret= -1;
793                         goto end;
794                         /* break; */
795                         }
796                 
797                 if (!s->s3->tmp.reuse_message && !skip)
798                         {
799                         if (s->debug)
800                                 {
801                                 if ((ret=BIO_flush(s->wbio)) <= 0)
802                                         goto end;
803                                 }
804
805
806                         if ((cb != NULL) && (s->state != state))
807                                 {
808                                 new_state=s->state;
809                                 s->state=state;
810                                 cb(s,SSL_CB_ACCEPT_LOOP,1);
811                                 s->state=new_state;
812                                 }
813                         }
814                 skip=0;
815                 }
816 end:
817         /* BIO_flush(s->wbio); */
818
819         s->in_handshake--;
820         if (cb != NULL)
821                 cb(s,SSL_CB_ACCEPT_EXIT,ret);
822         return(ret);
823         }
824
825 int ssl3_send_hello_request(SSL *s)
826         {
827         unsigned char *p;
828
829         if (s->state == SSL3_ST_SW_HELLO_REQ_A)
830                 {
831                 p=(unsigned char *)s->init_buf->data;
832                 *(p++)=SSL3_MT_HELLO_REQUEST;
833                 *(p++)=0;
834                 *(p++)=0;
835                 *(p++)=0;
836
837                 s->state=SSL3_ST_SW_HELLO_REQ_B;
838                 /* number of bytes to write */
839                 s->init_num=4;
840                 s->init_off=0;
841                 }
842
843         /* SSL3_ST_SW_HELLO_REQ_B */
844         return(ssl3_do_write(s,SSL3_RT_HANDSHAKE));
845         }
846
847 int ssl3_check_client_hello(SSL *s)
848         {
849         int ok;
850         long n;
851
852         /* this function is called when we really expect a Certificate message,
853          * so permit appropriate message length */
854         n=s->method->ssl_get_message(s,
855                 SSL3_ST_SR_CERT_A,
856                 SSL3_ST_SR_CERT_B,
857                 -1,
858                 s->max_cert_list,
859                 &ok);
860         if (!ok) return((int)n);
861         s->s3->tmp.reuse_message = 1;
862         if (s->s3->tmp.message_type == SSL3_MT_CLIENT_HELLO)
863                 {
864                 /* Throw away what we have done so far in the current handshake,
865                  * which will now be aborted. (A full SSL_clear would be too much.)
866                  * I hope that tmp.dh is the only thing that may need to be cleared
867                  * when a handshake is not completed ... */
868 #ifndef OPENSSL_NO_DH
869                 if (s->s3->tmp.dh != NULL)
870                         {
871                         DH_free(s->s3->tmp.dh);
872                         s->s3->tmp.dh = NULL;
873                         }
874 #endif
875                 return 2;
876                 }
877         return 1;
878 }
879
880 int ssl3_get_client_hello(SSL *s)
881         {
882         int i,j,ok,al,ret= -1;
883         unsigned int cookie_len;
884         long n;
885         unsigned long id;
886         unsigned char *p,*d,*q;
887         SSL_CIPHER *c;
888 #ifndef OPENSSL_NO_COMP
889         SSL_COMP *comp=NULL;
890 #endif
891         STACK_OF(SSL_CIPHER) *ciphers=NULL;
892
893         /* We do this so that we will respond with our native type.
894          * If we are TLSv1 and we get SSLv3, we will respond with TLSv1,
895          * This down switching should be handled by a different method.
896          * If we are SSLv3, we will respond with SSLv3, even if prompted with
897          * TLSv1.
898          */
899         if (s->state == SSL3_ST_SR_CLNT_HELLO_A
900 #ifndef OPENSSL_NO_SRP
901                 || (s->state == SSL3_ST_SR_CLNT_HELLO_SRP_USERNAME)
902 #endif
903                 )
904                 {
905                 s->state=SSL3_ST_SR_CLNT_HELLO_B;
906                 }
907         s->first_packet=1;
908         n=s->method->ssl_get_message(s,
909                 SSL3_ST_SR_CLNT_HELLO_B,
910                 SSL3_ST_SR_CLNT_HELLO_C,
911                 SSL3_MT_CLIENT_HELLO,
912                 SSL3_RT_MAX_PLAIN_LENGTH,
913                 &ok);
914
915         if (!ok) return((int)n);
916         s->first_packet=0;
917         d=p=(unsigned char *)s->init_msg;
918
919         /* use version from inside client hello, not from record header
920          * (may differ: see RFC 2246, Appendix E, second paragraph) */
921         s->client_version=(((int)p[0])<<8)|(int)p[1];
922         p+=2;
923
924         if ((s->version == DTLS1_VERSION && s->client_version > s->version) ||
925             (s->version != DTLS1_VERSION && s->client_version < s->version))
926                 {
927                 SSLerr(SSL_F_SSL3_GET_CLIENT_HELLO, SSL_R_WRONG_VERSION_NUMBER);
928                 if ((s->client_version>>8) == SSL3_VERSION_MAJOR)
929                         {
930                         /* similar to ssl3_get_record, send alert using remote version number */
931                         s->version = s->client_version;
932                         }
933                 al = SSL_AD_PROTOCOL_VERSION;
934                 goto f_err;
935                 }
936
937         /* If we require cookies and this ClientHello doesn't
938          * contain one, just return since we do not want to
939          * allocate any memory yet. So check cookie length...
940          */
941         if (SSL_get_options(s) & SSL_OP_COOKIE_EXCHANGE)
942                 {
943                 unsigned int session_length, cookie_length;
944                 
945                 session_length = *(p + SSL3_RANDOM_SIZE);
946                 cookie_length = *(p + SSL3_RANDOM_SIZE + session_length + 1);
947
948                 if (cookie_length == 0)
949                         return 1;
950                 }
951
952         /* load the client random */
953         memcpy(s->s3->client_random,p,SSL3_RANDOM_SIZE);
954         p+=SSL3_RANDOM_SIZE;
955
956         /* get the session-id */
957         j= *(p++);
958
959         s->hit=0;
960         /* Versions before 0.9.7 always allow session reuse during renegotiation
961          * (i.e. when s->new_session is true), option
962          * SSL_OP_NO_SESSION_RESUMPTION_ON_RENEGOTIATION is new with 0.9.7.
963          * Maybe this optional behaviour should always have been the default,
964          * but we cannot safely change the default behaviour (or new applications
965          * might be written that become totally unsecure when compiled with
966          * an earlier library version)
967          */
968         if ((s->new_session && (s->options & SSL_OP_NO_SESSION_RESUMPTION_ON_RENEGOTIATION)))
969                 {
970                 if (!ssl_get_new_session(s,1))
971                         goto err;
972                 }
973         else
974                 {
975                 i=ssl_get_prev_session(s, p, j, d + n);
976                 if (i == 1)
977                         { /* previous session */
978                         s->hit=1;
979                         }
980                 else if (i == -1)
981                         goto err;
982                 else /* i == 0 */
983                         {
984                         if (!ssl_get_new_session(s,1))
985                                 goto err;
986                         }
987                 }
988
989         p+=j;
990
991         if (s->version == DTLS1_VERSION || s->version == DTLS1_BAD_VER)
992                 {
993                 /* cookie stuff */
994                 cookie_len = *(p++);
995
996                 /* 
997                  * The ClientHello may contain a cookie even if the
998                  * HelloVerify message has not been sent--make sure that it
999                  * does not cause an overflow.
1000                  */
1001                 if ( cookie_len > sizeof(s->d1->rcvd_cookie))
1002                         {
1003                         /* too much data */
1004                         al = SSL_AD_DECODE_ERROR;
1005                         SSLerr(SSL_F_SSL3_GET_CLIENT_HELLO, SSL_R_COOKIE_MISMATCH);
1006                         goto f_err;
1007                         }
1008
1009                 /* verify the cookie if appropriate option is set. */
1010                 if ((SSL_get_options(s) & SSL_OP_COOKIE_EXCHANGE) &&
1011                         cookie_len > 0)
1012                         {
1013                         memcpy(s->d1->rcvd_cookie, p, cookie_len);
1014
1015                         if ( s->ctx->app_verify_cookie_cb != NULL)
1016                                 {
1017                                 if ( s->ctx->app_verify_cookie_cb(s, s->d1->rcvd_cookie,
1018                                         cookie_len) == 0)
1019                                         {
1020                                         al=SSL_AD_HANDSHAKE_FAILURE;
1021                                         SSLerr(SSL_F_SSL3_GET_CLIENT_HELLO, 
1022                                                 SSL_R_COOKIE_MISMATCH);
1023                                         goto f_err;
1024                                         }
1025                                 /* else cookie verification succeeded */
1026                                 }
1027                         else if ( memcmp(s->d1->rcvd_cookie, s->d1->cookie, 
1028                                                   s->d1->cookie_len) != 0) /* default verification */
1029                                 {
1030                                         al=SSL_AD_HANDSHAKE_FAILURE;
1031                                         SSLerr(SSL_F_SSL3_GET_CLIENT_HELLO, 
1032                                                 SSL_R_COOKIE_MISMATCH);
1033                                         goto f_err;
1034                                 }
1035
1036                         ret = 2;
1037                         }
1038
1039                 p += cookie_len;
1040                 }
1041
1042         n2s(p,i);
1043         if ((i == 0) && (j != 0))
1044                 {
1045                 /* we need a cipher if we are not resuming a session */
1046                 al=SSL_AD_ILLEGAL_PARAMETER;
1047                 SSLerr(SSL_F_SSL3_GET_CLIENT_HELLO,SSL_R_NO_CIPHERS_SPECIFIED);
1048                 goto f_err;
1049                 }
1050         if ((p+i) >= (d+n))
1051                 {
1052                 /* not enough data */
1053                 al=SSL_AD_DECODE_ERROR;
1054                 SSLerr(SSL_F_SSL3_GET_CLIENT_HELLO,SSL_R_LENGTH_MISMATCH);
1055                 goto f_err;
1056                 }
1057         if ((i > 0) && (ssl_bytes_to_cipher_list(s,p,i,&(ciphers))
1058                 == NULL))
1059                 {
1060                 goto err;
1061                 }
1062         p+=i;
1063
1064         /* If it is a hit, check that the cipher is in the list */
1065         if ((s->hit) && (i > 0))
1066                 {
1067                 j=0;
1068                 id=s->session->cipher->id;
1069
1070 #ifdef CIPHER_DEBUG
1071                 printf("client sent %d ciphers\n",sk_num(ciphers));
1072 #endif
1073                 for (i=0; i<sk_SSL_CIPHER_num(ciphers); i++)
1074                         {
1075                         c=sk_SSL_CIPHER_value(ciphers,i);
1076 #ifdef CIPHER_DEBUG
1077                         printf("client [%2d of %2d]:%s\n",
1078                                 i,sk_num(ciphers),SSL_CIPHER_get_name(c));
1079 #endif
1080                         if (c->id == id)
1081                                 {
1082                                 j=1;
1083                                 break;
1084                                 }
1085                         }
1086 /* Disabled because it can be used in a ciphersuite downgrade
1087  * attack: CVE-2010-4180.
1088  */
1089 #if 0
1090                 if (j == 0 && (s->options & SSL_OP_NETSCAPE_REUSE_CIPHER_CHANGE_BUG) && (sk_SSL_CIPHER_num(ciphers) == 1))
1091                         {
1092                         /* Special case as client bug workaround: the previously used cipher may
1093                          * not be in the current list, the client instead might be trying to
1094                          * continue using a cipher that before wasn't chosen due to server
1095                          * preferences.  We'll have to reject the connection if the cipher is not
1096                          * enabled, though. */
1097                         c = sk_SSL_CIPHER_value(ciphers, 0);
1098                         if (sk_SSL_CIPHER_find(SSL_get_ciphers(s), c) >= 0)
1099                                 {
1100                                 s->session->cipher = c;
1101                                 j = 1;
1102                                 }
1103                         }
1104 #endif
1105                 if (j == 0)
1106                         {
1107                         /* we need to have the cipher in the cipher
1108                          * list if we are asked to reuse it */
1109                         al=SSL_AD_ILLEGAL_PARAMETER;
1110                         SSLerr(SSL_F_SSL3_GET_CLIENT_HELLO,SSL_R_REQUIRED_CIPHER_MISSING);
1111                         goto f_err;
1112                         }
1113                 }
1114
1115         /* compression */
1116         i= *(p++);
1117         if ((p+i) > (d+n))
1118                 {
1119                 /* not enough data */
1120                 al=SSL_AD_DECODE_ERROR;
1121                 SSLerr(SSL_F_SSL3_GET_CLIENT_HELLO,SSL_R_LENGTH_MISMATCH);
1122                 goto f_err;
1123                 }
1124         q=p;
1125         for (j=0; j<i; j++)
1126                 {
1127                 if (p[j] == 0) break;
1128                 }
1129
1130         p+=i;
1131         if (j >= i)
1132                 {
1133                 /* no compress */
1134                 al=SSL_AD_DECODE_ERROR;
1135                 SSLerr(SSL_F_SSL3_GET_CLIENT_HELLO,SSL_R_NO_COMPRESSION_SPECIFIED);
1136                 goto f_err;
1137                 }
1138
1139 #ifndef OPENSSL_NO_TLSEXT
1140         /* TLS extensions*/
1141         if (s->version >= SSL3_VERSION)
1142                 {
1143                 if (!ssl_parse_clienthello_tlsext(s,&p,d,n, &al))
1144                         {
1145                         /* 'al' set by ssl_parse_clienthello_tlsext */
1146                         SSLerr(SSL_F_SSL3_GET_CLIENT_HELLO,SSL_R_PARSE_TLSEXT);
1147                         goto f_err;
1148                         }
1149                 }
1150                 if (ssl_check_clienthello_tlsext(s) <= 0) {
1151                         SSLerr(SSL_F_SSL3_GET_CLIENT_HELLO,SSL_R_CLIENTHELLO_TLSEXT);
1152                         goto err;
1153                 }
1154
1155         /* Check if we want to use external pre-shared secret for this
1156          * handshake for not reused session only. We need to generate
1157          * server_random before calling tls_session_secret_cb in order to allow
1158          * SessionTicket processing to use it in key derivation. */
1159         {
1160                 unsigned long Time;
1161                 unsigned char *pos;
1162                 Time=(unsigned long)time(NULL);                 /* Time */
1163                 pos=s->s3->server_random;
1164                 l2n(Time,pos);
1165                 if (RAND_pseudo_bytes(pos,SSL3_RANDOM_SIZE-4) <= 0)
1166                         {
1167                         al=SSL_AD_INTERNAL_ERROR;
1168                         goto f_err;
1169                         }
1170         }
1171
1172         if (!s->hit && s->version >= TLS1_VERSION && s->tls_session_secret_cb)
1173                 {
1174                 SSL_CIPHER *pref_cipher=NULL;
1175
1176                 s->session->master_key_length=sizeof(s->session->master_key);
1177                 if(s->tls_session_secret_cb(s, s->session->master_key, &s->session->master_key_length,
1178                         ciphers, &pref_cipher, s->tls_session_secret_cb_arg))
1179                         {
1180                         s->hit=1;
1181                         s->session->ciphers=ciphers;
1182                         s->session->verify_result=X509_V_OK;
1183
1184                         ciphers=NULL;
1185
1186                         /* check if some cipher was preferred by call back */
1187                         pref_cipher=pref_cipher ? pref_cipher : ssl3_choose_cipher(s, s->session->ciphers, SSL_get_ciphers(s));
1188                         if (pref_cipher == NULL)
1189                                 {
1190                                 al=SSL_AD_HANDSHAKE_FAILURE;
1191                                 SSLerr(SSL_F_SSL3_GET_CLIENT_HELLO,SSL_R_NO_SHARED_CIPHER);
1192                                 goto f_err;
1193                                 }
1194
1195                         s->session->cipher=pref_cipher;
1196
1197                         if (s->cipher_list)
1198                                 sk_SSL_CIPHER_free(s->cipher_list);
1199
1200                         if (s->cipher_list_by_id)
1201                                 sk_SSL_CIPHER_free(s->cipher_list_by_id);
1202
1203                         s->cipher_list = sk_SSL_CIPHER_dup(s->session->ciphers);
1204                         s->cipher_list_by_id = sk_SSL_CIPHER_dup(s->session->ciphers);
1205                         }
1206                 }
1207 #endif
1208
1209         /* Worst case, we will use the NULL compression, but if we have other
1210          * options, we will now look for them.  We have i-1 compression
1211          * algorithms from the client, starting at q. */
1212         s->s3->tmp.new_compression=NULL;
1213 #ifndef OPENSSL_NO_COMP
1214         /* This only happens if we have a cache hit */
1215         if (s->session->compress_meth != 0)
1216                 {
1217                 int m, comp_id = s->session->compress_meth;
1218                 /* Perform sanity checks on resumed compression algorithm */
1219                 /* Can't disable compression */
1220                 if (s->options & SSL_OP_NO_COMPRESSION)
1221                         {
1222                         al=SSL_AD_INTERNAL_ERROR;
1223                         SSLerr(SSL_F_SSL3_GET_CLIENT_HELLO,SSL_R_INCONSISTENT_COMPRESSION);
1224                         goto f_err;
1225                         }
1226                 /* Look for resumed compression method */
1227                 for (m = 0; m < sk_SSL_COMP_num(s->ctx->comp_methods); m++)
1228                         {
1229                         comp=sk_SSL_COMP_value(s->ctx->comp_methods,m);
1230                         if (comp_id == comp->id)
1231                                 {
1232                                 s->s3->tmp.new_compression=comp;
1233                                 break;
1234                                 }
1235                         }
1236                 if (s->s3->tmp.new_compression == NULL)
1237                         {
1238                         al=SSL_AD_INTERNAL_ERROR;
1239                         SSLerr(SSL_F_SSL3_GET_CLIENT_HELLO,SSL_R_INVALID_COMPRESSION_ALGORITHM);
1240                         goto f_err;
1241                         }
1242                 /* Look for resumed method in compression list */
1243                 for (m = 0; m < i; m++)
1244                         {
1245                         if (q[m] == comp_id)
1246                                 break;
1247                         }
1248                 if (m >= i)
1249                         {
1250                         al=SSL_AD_ILLEGAL_PARAMETER;
1251                         SSLerr(SSL_F_SSL3_GET_CLIENT_HELLO,SSL_R_REQUIRED_COMPRESSSION_ALGORITHM_MISSING);
1252                         goto f_err;
1253                         }
1254                 }
1255         else if (s->hit)
1256                 comp = NULL;
1257         else if (!(s->options & SSL_OP_NO_COMPRESSION) && s->ctx->comp_methods)
1258                 { /* See if we have a match */
1259                 int m,nn,o,v,done=0;
1260
1261                 nn=sk_SSL_COMP_num(s->ctx->comp_methods);
1262                 for (m=0; m<nn; m++)
1263                         {
1264                         comp=sk_SSL_COMP_value(s->ctx->comp_methods,m);
1265                         v=comp->id;
1266                         for (o=0; o<i; o++)
1267                                 {
1268                                 if (v == q[o])
1269                                         {
1270                                         done=1;
1271                                         break;
1272                                         }
1273                                 }
1274                         if (done) break;
1275                         }
1276                 if (done)
1277                         s->s3->tmp.new_compression=comp;
1278                 else
1279                         comp=NULL;
1280                 }
1281 #else
1282         /* If compression is disabled we'd better not try to resume a session
1283          * using compression.
1284          */
1285         if (s->session->compress_meth != 0)
1286                 {
1287                 al=SSL_AD_INTERNAL_ERROR;
1288                 SSLerr(SSL_F_SSL3_GET_CLIENT_HELLO,SSL_R_INCONSISTENT_COMPRESSION);
1289                 goto f_err;
1290                 }
1291 #endif
1292
1293         /* Given s->session->ciphers and SSL_get_ciphers, we must
1294          * pick a cipher */
1295
1296         if (!s->hit)
1297                 {
1298 #ifdef OPENSSL_NO_COMP
1299                 s->session->compress_meth=0;
1300 #else
1301                 s->session->compress_meth=(comp == NULL)?0:comp->id;
1302 #endif
1303                 if (s->session->ciphers != NULL)
1304                         sk_SSL_CIPHER_free(s->session->ciphers);
1305                 s->session->ciphers=ciphers;
1306                 if (ciphers == NULL)
1307                         {
1308                         al=SSL_AD_ILLEGAL_PARAMETER;
1309                         SSLerr(SSL_F_SSL3_GET_CLIENT_HELLO,SSL_R_NO_CIPHERS_PASSED);
1310                         goto f_err;
1311                         }
1312                 ciphers=NULL;
1313                 c=ssl3_choose_cipher(s,s->session->ciphers,
1314                                      SSL_get_ciphers(s));
1315
1316                 if (c == NULL)
1317                         {
1318                         al=SSL_AD_HANDSHAKE_FAILURE;
1319                         SSLerr(SSL_F_SSL3_GET_CLIENT_HELLO,SSL_R_NO_SHARED_CIPHER);
1320                         goto f_err;
1321                         }
1322                 s->s3->tmp.new_cipher=c;
1323                 /* check whether we should disable session resumption */
1324                 if (s->not_resumable_session_cb != NULL)
1325                         s->session->not_resumable=s->not_resumable_session_cb(s,
1326                                 ((c->algorithm_mkey & (SSL_kEDH | SSL_kEECDH)) != 0));
1327                 if (s->session->not_resumable)
1328                         /* do not send a session ticket */
1329                         s->tlsext_ticket_expected = 0;
1330                 }
1331         else
1332                 {
1333                 /* Session-id reuse */
1334 #ifdef REUSE_CIPHER_BUG
1335                 STACK_OF(SSL_CIPHER) *sk;
1336                 SSL_CIPHER *nc=NULL;
1337                 SSL_CIPHER *ec=NULL;
1338
1339                 if (s->options & SSL_OP_NETSCAPE_DEMO_CIPHER_CHANGE_BUG)
1340                         {
1341                         sk=s->session->ciphers;
1342                         for (i=0; i<sk_SSL_CIPHER_num(sk); i++)
1343                                 {
1344                                 c=sk_SSL_CIPHER_value(sk,i);
1345                                 if (c->algorithm_enc & SSL_eNULL)
1346                                         nc=c;
1347                                 if (SSL_C_IS_EXPORT(c))
1348                                         ec=c;
1349                                 }
1350                         if (nc != NULL)
1351                                 s->s3->tmp.new_cipher=nc;
1352                         else if (ec != NULL)
1353                                 s->s3->tmp.new_cipher=ec;
1354                         else
1355                                 s->s3->tmp.new_cipher=s->session->cipher;
1356                         }
1357                 else
1358 #endif
1359                 s->s3->tmp.new_cipher=s->session->cipher;
1360                 }
1361
1362         if (!ssl3_digest_cached_records(s))
1363                 goto f_err;
1364         
1365         /* we now have the following setup. 
1366          * client_random
1367          * cipher_list          - our prefered list of ciphers
1368          * ciphers              - the clients prefered list of ciphers
1369          * compression          - basically ignored right now
1370          * ssl version is set   - sslv3
1371          * s->session           - The ssl session has been setup.
1372          * s->hit               - session reuse flag
1373          * s->tmp.new_cipher    - the new cipher to use.
1374          */
1375
1376         if (ret < 0) ret=1;
1377         if (0)
1378                 {
1379 f_err:
1380                 ssl3_send_alert(s,SSL3_AL_FATAL,al);
1381                 }
1382 err:
1383         if (ciphers != NULL) sk_SSL_CIPHER_free(ciphers);
1384         return(ret);
1385         }
1386
1387 int ssl3_send_server_hello(SSL *s)
1388         {
1389         unsigned char *buf;
1390         unsigned char *p,*d;
1391         int i,sl;
1392         unsigned long l;
1393 #ifdef OPENSSL_NO_TLSEXT
1394         unsigned long Time;
1395 #endif
1396
1397         if (s->state == SSL3_ST_SW_SRVR_HELLO_A)
1398                 {
1399                 buf=(unsigned char *)s->init_buf->data;
1400 #ifdef OPENSSL_NO_TLSEXT
1401                 p=s->s3->server_random;
1402                 /* Generate server_random if it was not needed previously */
1403                 Time=(unsigned long)time(NULL);                 /* Time */
1404                 l2n(Time,p);
1405                 if (RAND_pseudo_bytes(p,SSL3_RANDOM_SIZE-4) <= 0)
1406                         return -1;
1407 #endif
1408                 /* Do the message type and length last */
1409                 d=p= &(buf[4]);
1410
1411                 *(p++)=s->version>>8;
1412                 *(p++)=s->version&0xff;
1413
1414                 /* Random stuff */
1415                 memcpy(p,s->s3->server_random,SSL3_RANDOM_SIZE);
1416                 p+=SSL3_RANDOM_SIZE;
1417
1418                 /* now in theory we have 3 options to sending back the
1419                  * session id.  If it is a re-use, we send back the
1420                  * old session-id, if it is a new session, we send
1421                  * back the new session-id or we send back a 0 length
1422                  * session-id if we want it to be single use.
1423                  * Currently I will not implement the '0' length session-id
1424                  * 12-Jan-98 - I'll now support the '0' length stuff.
1425                  *
1426                  * We also have an additional case where stateless session
1427                  * resumption is successful: we always send back the old
1428                  * session id. In this case s->hit is non zero: this can
1429                  * only happen if stateless session resumption is succesful
1430                  * if session caching is disabled so existing functionality
1431                  * is unaffected.
1432                  */
1433                 if (s->session->not_resumable ||
1434                         (!(s->ctx->session_cache_mode & SSL_SESS_CACHE_SERVER)
1435                                 && !s->hit))
1436                         s->session->session_id_length=0;
1437
1438                 sl=s->session->session_id_length;
1439                 if (sl > (int)sizeof(s->session->session_id))
1440                         {
1441                         SSLerr(SSL_F_SSL3_SEND_SERVER_HELLO, ERR_R_INTERNAL_ERROR);
1442                         return -1;
1443                         }
1444                 *(p++)=sl;
1445                 memcpy(p,s->session->session_id,sl);
1446                 p+=sl;
1447
1448                 /* put the cipher */
1449                 i=ssl3_put_cipher_by_char(s->s3->tmp.new_cipher,p);
1450                 p+=i;
1451
1452                 /* put the compression method */
1453 #ifdef OPENSSL_NO_COMP
1454                         *(p++)=0;
1455 #else
1456                 if (s->s3->tmp.new_compression == NULL)
1457                         *(p++)=0;
1458                 else
1459                         *(p++)=s->s3->tmp.new_compression->id;
1460 #endif
1461 #ifndef OPENSSL_NO_TLSEXT
1462                 if (ssl_prepare_serverhello_tlsext(s) <= 0)
1463                         {
1464                         SSLerr(SSL_F_SSL3_SEND_SERVER_HELLO,SSL_R_SERVERHELLO_TLSEXT);
1465                         return -1;
1466                         }
1467                 if ((p = ssl_add_serverhello_tlsext(s, p, buf+SSL3_RT_MAX_PLAIN_LENGTH)) == NULL)
1468                         {
1469                         SSLerr(SSL_F_SSL3_SEND_SERVER_HELLO,ERR_R_INTERNAL_ERROR);
1470                         return -1;
1471                         }
1472 #endif
1473                 /* do the header */
1474                 l=(p-d);
1475                 d=buf;
1476                 *(d++)=SSL3_MT_SERVER_HELLO;
1477                 l2n3(l,d);
1478
1479                 s->state=SSL3_ST_SW_SRVR_HELLO_B;
1480                 /* number of bytes to write */
1481                 s->init_num=p-buf;
1482                 s->init_off=0;
1483                 }
1484
1485         /* SSL3_ST_SW_SRVR_HELLO_B */
1486         return(ssl3_do_write(s,SSL3_RT_HANDSHAKE));
1487         }
1488
1489 int ssl3_send_server_done(SSL *s)
1490         {
1491         unsigned char *p;
1492
1493         if (s->state == SSL3_ST_SW_SRVR_DONE_A)
1494                 {
1495                 p=(unsigned char *)s->init_buf->data;
1496
1497                 /* do the header */
1498                 *(p++)=SSL3_MT_SERVER_DONE;
1499                 *(p++)=0;
1500                 *(p++)=0;
1501                 *(p++)=0;
1502
1503                 s->state=SSL3_ST_SW_SRVR_DONE_B;
1504                 /* number of bytes to write */
1505                 s->init_num=4;
1506                 s->init_off=0;
1507                 }
1508
1509         /* SSL3_ST_SW_SRVR_DONE_B */
1510         return(ssl3_do_write(s,SSL3_RT_HANDSHAKE));
1511         }
1512
1513 int ssl3_send_server_key_exchange(SSL *s)
1514         {
1515 #ifndef OPENSSL_NO_RSA
1516         unsigned char *q;
1517         int j,num;
1518         RSA *rsa;
1519         unsigned char md_buf[MD5_DIGEST_LENGTH+SHA_DIGEST_LENGTH];
1520         unsigned int u;
1521 #endif
1522 #ifndef OPENSSL_NO_DH
1523         DH *dh=NULL,*dhp;
1524 #endif
1525 #ifndef OPENSSL_NO_ECDH
1526         EC_KEY *ecdh=NULL, *ecdhp;
1527         unsigned char *encodedPoint = NULL;
1528         int encodedlen = 0;
1529         int curve_id = 0;
1530         BN_CTX *bn_ctx = NULL; 
1531 #endif
1532         EVP_PKEY *pkey;
1533         const EVP_MD *md = NULL;
1534         unsigned char *p,*d;
1535         int al,i;
1536         unsigned long type;
1537         int n;
1538         CERT *cert;
1539         BIGNUM *r[4];
1540         int nr[4],kn;
1541         BUF_MEM *buf;
1542         EVP_MD_CTX md_ctx;
1543
1544         EVP_MD_CTX_init(&md_ctx);
1545         if (s->state == SSL3_ST_SW_KEY_EXCH_A)
1546                 {
1547                 type=s->s3->tmp.new_cipher->algorithm_mkey;
1548                 cert=s->cert;
1549
1550                 buf=s->init_buf;
1551
1552                 r[0]=r[1]=r[2]=r[3]=NULL;
1553                 n=0;
1554 #ifndef OPENSSL_NO_RSA
1555                 if (type & SSL_kRSA)
1556                         {
1557                         rsa=cert->rsa_tmp;
1558                         if ((rsa == NULL) && (s->cert->rsa_tmp_cb != NULL))
1559                                 {
1560                                 rsa=s->cert->rsa_tmp_cb(s,
1561                                       SSL_C_IS_EXPORT(s->s3->tmp.new_cipher),
1562                                       SSL_C_EXPORT_PKEYLENGTH(s->s3->tmp.new_cipher));
1563                                 if(rsa == NULL)
1564                                 {
1565                                         al=SSL_AD_HANDSHAKE_FAILURE;
1566                                         SSLerr(SSL_F_SSL3_SEND_SERVER_KEY_EXCHANGE,SSL_R_ERROR_GENERATING_TMP_RSA_KEY);
1567                                         goto f_err;
1568                                 }
1569                                 RSA_up_ref(rsa);
1570                                 cert->rsa_tmp=rsa;
1571                                 }
1572                         if (rsa == NULL)
1573                                 {
1574                                 al=SSL_AD_HANDSHAKE_FAILURE;
1575                                 SSLerr(SSL_F_SSL3_SEND_SERVER_KEY_EXCHANGE,SSL_R_MISSING_TMP_RSA_KEY);
1576                                 goto f_err;
1577                                 }
1578                         r[0]=rsa->n;
1579                         r[1]=rsa->e;
1580                         s->s3->tmp.use_rsa_tmp=1;
1581                         }
1582                 else
1583 #endif
1584 #ifndef OPENSSL_NO_DH
1585                         if (type & SSL_kEDH)
1586                         {
1587                         dhp=cert->dh_tmp;
1588                         if ((dhp == NULL) && (s->cert->dh_tmp_cb != NULL))
1589                                 dhp=s->cert->dh_tmp_cb(s,
1590                                       SSL_C_IS_EXPORT(s->s3->tmp.new_cipher),
1591                                       SSL_C_EXPORT_PKEYLENGTH(s->s3->tmp.new_cipher));
1592                         if (dhp == NULL)
1593                                 {
1594                                 al=SSL_AD_HANDSHAKE_FAILURE;
1595                                 SSLerr(SSL_F_SSL3_SEND_SERVER_KEY_EXCHANGE,SSL_R_MISSING_TMP_DH_KEY);
1596                                 goto f_err;
1597                                 }
1598
1599                         if (s->s3->tmp.dh != NULL)
1600                                 {
1601                                 DH_free(dh);
1602                                 SSLerr(SSL_F_SSL3_SEND_SERVER_KEY_EXCHANGE, ERR_R_INTERNAL_ERROR);
1603                                 goto err;
1604                                 }
1605
1606                         if ((dh=DHparams_dup(dhp)) == NULL)
1607                                 {
1608                                 SSLerr(SSL_F_SSL3_SEND_SERVER_KEY_EXCHANGE,ERR_R_DH_LIB);
1609                                 goto err;
1610                                 }
1611
1612                         s->s3->tmp.dh=dh;
1613                         if ((dhp->pub_key == NULL ||
1614                              dhp->priv_key == NULL ||
1615                              (s->options & SSL_OP_SINGLE_DH_USE)))
1616                                 {
1617                                 if(!DH_generate_key(dh))
1618                                     {
1619                                     SSLerr(SSL_F_SSL3_SEND_SERVER_KEY_EXCHANGE,
1620                                            ERR_R_DH_LIB);
1621                                     goto err;
1622                                     }
1623                                 }
1624                         else
1625                                 {
1626                                 dh->pub_key=BN_dup(dhp->pub_key);
1627                                 dh->priv_key=BN_dup(dhp->priv_key);
1628                                 if ((dh->pub_key == NULL) ||
1629                                         (dh->priv_key == NULL))
1630                                         {
1631                                         SSLerr(SSL_F_SSL3_SEND_SERVER_KEY_EXCHANGE,ERR_R_DH_LIB);
1632                                         goto err;
1633                                         }
1634                                 }
1635                         r[0]=dh->p;
1636                         r[1]=dh->g;
1637                         r[2]=dh->pub_key;
1638                         }
1639                 else 
1640 #endif
1641 #ifndef OPENSSL_NO_ECDH
1642                         if (type & SSL_kEECDH)
1643                         {
1644                         const EC_GROUP *group;
1645
1646                         ecdhp=cert->ecdh_tmp;
1647                         if ((ecdhp == NULL) && (s->cert->ecdh_tmp_cb != NULL))
1648                                 {
1649                                 ecdhp=s->cert->ecdh_tmp_cb(s,
1650                                       SSL_C_IS_EXPORT(s->s3->tmp.new_cipher),
1651                                       SSL_C_EXPORT_PKEYLENGTH(s->s3->tmp.new_cipher));
1652                                 }
1653                         if (ecdhp == NULL)
1654                                 {
1655                                 al=SSL_AD_HANDSHAKE_FAILURE;
1656                                 SSLerr(SSL_F_SSL3_SEND_SERVER_KEY_EXCHANGE,SSL_R_MISSING_TMP_ECDH_KEY);
1657                                 goto f_err;
1658                                 }
1659
1660                         if (s->s3->tmp.ecdh != NULL)
1661                                 {
1662                                 EC_KEY_free(s->s3->tmp.ecdh); 
1663                                 SSLerr(SSL_F_SSL3_SEND_SERVER_KEY_EXCHANGE, ERR_R_INTERNAL_ERROR);
1664                                 goto err;
1665                                 }
1666
1667                         /* Duplicate the ECDH structure. */
1668                         if (ecdhp == NULL)
1669                                 {
1670                                 SSLerr(SSL_F_SSL3_SEND_SERVER_KEY_EXCHANGE,ERR_R_ECDH_LIB);
1671                                 goto err;
1672                                 }
1673                         if (!EC_KEY_up_ref(ecdhp))
1674                                 {
1675                                 SSLerr(SSL_F_SSL3_SEND_SERVER_KEY_EXCHANGE,ERR_R_ECDH_LIB);
1676                                 goto err;
1677                                 }
1678                         ecdh = ecdhp;
1679
1680                         s->s3->tmp.ecdh=ecdh;
1681                         if ((EC_KEY_get0_public_key(ecdh) == NULL) ||
1682                             (EC_KEY_get0_private_key(ecdh) == NULL) ||
1683                             (s->options & SSL_OP_SINGLE_ECDH_USE))
1684                                 {
1685                                 if(!EC_KEY_generate_key(ecdh))
1686                                     {
1687                                     SSLerr(SSL_F_SSL3_SEND_SERVER_KEY_EXCHANGE,ERR_R_ECDH_LIB);
1688                                     goto err;
1689                                     }
1690                                 }
1691
1692                         if (((group = EC_KEY_get0_group(ecdh)) == NULL) ||
1693                             (EC_KEY_get0_public_key(ecdh)  == NULL) ||
1694                             (EC_KEY_get0_private_key(ecdh) == NULL))
1695                                 {
1696                                 SSLerr(SSL_F_SSL3_SEND_SERVER_KEY_EXCHANGE,ERR_R_ECDH_LIB);
1697                                 goto err;
1698                                 }
1699
1700                         if (SSL_C_IS_EXPORT(s->s3->tmp.new_cipher) &&
1701                             (EC_GROUP_get_degree(group) > 163)) 
1702                                 {
1703                                 SSLerr(SSL_F_SSL3_SEND_SERVER_KEY_EXCHANGE,SSL_R_ECGROUP_TOO_LARGE_FOR_CIPHER);
1704                                 goto err;
1705                                 }
1706
1707                         /* XXX: For now, we only support ephemeral ECDH
1708                          * keys over named (not generic) curves. For 
1709                          * supported named curves, curve_id is non-zero.
1710                          */
1711                         if ((curve_id = 
1712                             tls1_ec_nid2curve_id(EC_GROUP_get_curve_name(group)))
1713                             == 0)
1714                                 {
1715                                 SSLerr(SSL_F_SSL3_SEND_SERVER_KEY_EXCHANGE,SSL_R_UNSUPPORTED_ELLIPTIC_CURVE);
1716                                 goto err;
1717                                 }
1718
1719                         /* Encode the public key.
1720                          * First check the size of encoding and
1721                          * allocate memory accordingly.
1722                          */
1723                         encodedlen = EC_POINT_point2oct(group, 
1724                             EC_KEY_get0_public_key(ecdh),
1725                             POINT_CONVERSION_UNCOMPRESSED, 
1726                             NULL, 0, NULL);
1727
1728                         encodedPoint = (unsigned char *) 
1729                             OPENSSL_malloc(encodedlen*sizeof(unsigned char)); 
1730                         bn_ctx = BN_CTX_new();
1731                         if ((encodedPoint == NULL) || (bn_ctx == NULL))
1732                                 {
1733                                 SSLerr(SSL_F_SSL3_SEND_SERVER_KEY_EXCHANGE,ERR_R_MALLOC_FAILURE);
1734                                 goto err;
1735                                 }
1736
1737
1738                         encodedlen = EC_POINT_point2oct(group, 
1739                             EC_KEY_get0_public_key(ecdh), 
1740                             POINT_CONVERSION_UNCOMPRESSED, 
1741                             encodedPoint, encodedlen, bn_ctx);
1742
1743                         if (encodedlen == 0) 
1744                                 {
1745                                 SSLerr(SSL_F_SSL3_SEND_SERVER_KEY_EXCHANGE,ERR_R_ECDH_LIB);
1746                                 goto err;
1747                                 }
1748
1749                         BN_CTX_free(bn_ctx);  bn_ctx=NULL;
1750
1751                         /* XXX: For now, we only support named (not 
1752                          * generic) curves in ECDH ephemeral key exchanges.
1753                          * In this situation, we need four additional bytes
1754                          * to encode the entire ServerECDHParams
1755                          * structure. 
1756                          */
1757                         n = 4 + encodedlen;
1758
1759                         /* We'll generate the serverKeyExchange message
1760                          * explicitly so we can set these to NULLs
1761                          */
1762                         r[0]=NULL;
1763                         r[1]=NULL;
1764                         r[2]=NULL;
1765                         r[3]=NULL;
1766                         }
1767                 else 
1768 #endif /* !OPENSSL_NO_ECDH */
1769 #ifndef OPENSSL_NO_PSK
1770                         if (type & SSL_kPSK)
1771                                 {
1772                                 /* reserve size for record length and PSK identity hint*/
1773                                 n+=2+strlen(s->ctx->psk_identity_hint);
1774                                 }
1775                         else
1776 #endif /* !OPENSSL_NO_PSK */
1777 #ifndef OPENSSL_NO_SRP
1778                 if (type & SSL_kSRP)
1779                         {
1780                         if ((s->srp_ctx.N == NULL) ||
1781                                 (s->srp_ctx.g == NULL) ||
1782                                 (s->srp_ctx.s == NULL) ||
1783                                 (s->srp_ctx.B == NULL))
1784                                 {
1785                                 SSLerr(SSL_F_SSL3_SEND_SERVER_KEY_EXCHANGE,SSL_R_MISSING_SRP_PARAM);
1786                                 goto err;
1787                                 }
1788                         r[0]=s->srp_ctx.N;
1789                         r[1]=s->srp_ctx.g;
1790                         r[2]=s->srp_ctx.s;
1791                         r[3]=s->srp_ctx.B;
1792                         }
1793                 else 
1794 #endif
1795                         {
1796                         al=SSL_AD_HANDSHAKE_FAILURE;
1797                         SSLerr(SSL_F_SSL3_SEND_SERVER_KEY_EXCHANGE,SSL_R_UNKNOWN_KEY_EXCHANGE_TYPE);
1798                         goto f_err;
1799                         }
1800                 for (i=0; r[i] != NULL && i<4; i++)
1801                         {
1802                         nr[i]=BN_num_bytes(r[i]);
1803 #ifndef OPENSSL_NO_SRP
1804                         if ((i == 2) && (type & SSL_kSRP))
1805                                 n+=1+nr[i];
1806                         else
1807 #endif
1808                         n+=2+nr[i];
1809                         }
1810
1811                 if (!(s->s3->tmp.new_cipher->algorithm_auth & SSL_aNULL)
1812                         && !(s->s3->tmp.new_cipher->algorithm_mkey & SSL_kPSK))
1813                         {
1814                         if ((pkey=ssl_get_sign_pkey(s,s->s3->tmp.new_cipher,&md))
1815                                 == NULL)
1816                                 {
1817                                 al=SSL_AD_DECODE_ERROR;
1818                                 goto f_err;
1819                                 }
1820                         kn=EVP_PKEY_size(pkey);
1821                         }
1822                 else
1823                         {
1824                         pkey=NULL;
1825                         kn=0;
1826                         }
1827
1828                 if (!BUF_MEM_grow_clean(buf,n+4+kn))
1829                         {
1830                         SSLerr(SSL_F_SSL3_SEND_SERVER_KEY_EXCHANGE,ERR_LIB_BUF);
1831                         goto err;
1832                         }
1833                 d=(unsigned char *)s->init_buf->data;
1834                 p= &(d[4]);
1835
1836                 for (i=0; r[i] != NULL && i<4; i++)
1837                         {
1838 #ifndef OPENSSL_NO_SRP
1839                         if ((i == 2) && (type & SSL_kSRP))
1840                                 {
1841                                 *p = nr[i];
1842                                 p++;
1843                                 }
1844                         else
1845 #endif
1846                         s2n(nr[i],p);
1847                         BN_bn2bin(r[i],p);
1848                         p+=nr[i];
1849                         }
1850
1851 #ifndef OPENSSL_NO_ECDH
1852                 if (type & SSL_kEECDH) 
1853                         {
1854                         /* XXX: For now, we only support named (not generic) curves.
1855                          * In this situation, the serverKeyExchange message has:
1856                          * [1 byte CurveType], [2 byte CurveName]
1857                          * [1 byte length of encoded point], followed by
1858                          * the actual encoded point itself
1859                          */
1860                         *p = NAMED_CURVE_TYPE;
1861                         p += 1;
1862                         *p = 0;
1863                         p += 1;
1864                         *p = curve_id;
1865                         p += 1;
1866                         *p = encodedlen;
1867                         p += 1;
1868                         memcpy((unsigned char*)p, 
1869                             (unsigned char *)encodedPoint, 
1870                             encodedlen);
1871                         OPENSSL_free(encodedPoint);
1872                         p += encodedlen;
1873                         }
1874 #endif
1875
1876 #ifndef OPENSSL_NO_PSK
1877                 if (type & SSL_kPSK)
1878                         {
1879                         /* copy PSK identity hint */
1880                         s2n(strlen(s->ctx->psk_identity_hint), p); 
1881                         strncpy((char *)p, s->ctx->psk_identity_hint, strlen(s->ctx->psk_identity_hint));
1882                         p+=strlen(s->ctx->psk_identity_hint);
1883                         }
1884 #endif
1885
1886                 /* not anonymous */
1887                 if (pkey != NULL)
1888                         {
1889                         /* n is the length of the params, they start at &(d[4])
1890                          * and p points to the space at the end. */
1891 #ifndef OPENSSL_NO_RSA
1892                         if (pkey->type == EVP_PKEY_RSA
1893                                         && s->version < TLS1_2_VERSION)
1894                                 {
1895                                 q=md_buf;
1896                                 j=0;
1897                                 for (num=2; num > 0; num--)
1898                                         {
1899                                         EVP_DigestInit_ex(&md_ctx,(num == 2)
1900                                                 ?s->ctx->md5:s->ctx->sha1, NULL);
1901                                         EVP_DigestUpdate(&md_ctx,&(s->s3->client_random[0]),SSL3_RANDOM_SIZE);
1902                                         EVP_DigestUpdate(&md_ctx,&(s->s3->server_random[0]),SSL3_RANDOM_SIZE);
1903                                         EVP_DigestUpdate(&md_ctx,&(d[4]),n);
1904                                         EVP_DigestFinal_ex(&md_ctx,q,
1905                                                 (unsigned int *)&i);
1906                                         q+=i;
1907                                         j+=i;
1908                                         }
1909                                 if (RSA_sign(NID_md5_sha1, md_buf, j,
1910                                         &(p[2]), &u, pkey->pkey.rsa) <= 0)
1911                                         {
1912                                         SSLerr(SSL_F_SSL3_SEND_SERVER_KEY_EXCHANGE,ERR_LIB_RSA);
1913                                         goto err;
1914                                         }
1915                                 s2n(u,p);
1916                                 n+=u+2;
1917                                 }
1918                         else
1919 #endif
1920                         if (md)
1921                                 {
1922                                 /* For TLS1.2 and later send signature
1923                                  * algorithm */
1924                                 if (s->version >= TLS1_2_VERSION)
1925                                         {
1926                                         if (!tls12_get_sigandhash(p, pkey, md))
1927                                                 {
1928                                                 /* Should never happen */
1929                                                 al=SSL_AD_INTERNAL_ERROR;
1930                                                 SSLerr(SSL_F_SSL3_SEND_SERVER_KEY_EXCHANGE,ERR_R_INTERNAL_ERROR);
1931                                                 goto f_err;
1932                                                 }
1933                                         p+=2;
1934                                         }
1935 #ifdef SSL_DEBUG
1936                                 fprintf(stderr, "Using hash %s\n",
1937                                                         EVP_MD_name(md));
1938 #endif
1939                                 EVP_SignInit_ex(&md_ctx, md, NULL);
1940                                 EVP_SignUpdate(&md_ctx,&(s->s3->client_random[0]),SSL3_RANDOM_SIZE);
1941                                 EVP_SignUpdate(&md_ctx,&(s->s3->server_random[0]),SSL3_RANDOM_SIZE);
1942                                 EVP_SignUpdate(&md_ctx,&(d[4]),n);
1943                                 if (!EVP_SignFinal(&md_ctx,&(p[2]),
1944                                         (unsigned int *)&i,pkey))
1945                                         {
1946                                         SSLerr(SSL_F_SSL3_SEND_SERVER_KEY_EXCHANGE,ERR_LIB_EVP);
1947                                         goto err;
1948                                         }
1949                                 s2n(i,p);
1950                                 n+=i+2;
1951                                 if (s->version >= TLS1_2_VERSION)
1952                                         n+= 2;
1953                                 }
1954                         else
1955                                 {
1956                                 /* Is this error check actually needed? */
1957                                 al=SSL_AD_HANDSHAKE_FAILURE;
1958                                 SSLerr(SSL_F_SSL3_SEND_SERVER_KEY_EXCHANGE,SSL_R_UNKNOWN_PKEY_TYPE);
1959                                 goto f_err;
1960                                 }
1961                         }
1962
1963                 *(d++)=SSL3_MT_SERVER_KEY_EXCHANGE;
1964                 l2n3(n,d);
1965
1966                 /* we should now have things packed up, so lets send
1967                  * it off */
1968                 s->init_num=n+4;
1969                 s->init_off=0;
1970                 }
1971
1972         s->state = SSL3_ST_SW_KEY_EXCH_B;
1973         EVP_MD_CTX_cleanup(&md_ctx);
1974         return(ssl3_do_write(s,SSL3_RT_HANDSHAKE));
1975 f_err:
1976         ssl3_send_alert(s,SSL3_AL_FATAL,al);
1977 err:
1978 #ifndef OPENSSL_NO_ECDH
1979         if (encodedPoint != NULL) OPENSSL_free(encodedPoint);
1980         BN_CTX_free(bn_ctx);
1981 #endif
1982         EVP_MD_CTX_cleanup(&md_ctx);
1983         return(-1);
1984         }
1985
1986 int ssl3_send_certificate_request(SSL *s)
1987         {
1988         unsigned char *p,*d;
1989         int i,j,nl,off,n;
1990         STACK_OF(X509_NAME) *sk=NULL;
1991         X509_NAME *name;
1992         BUF_MEM *buf;
1993
1994         if (s->state == SSL3_ST_SW_CERT_REQ_A)
1995                 {
1996                 buf=s->init_buf;
1997
1998                 d=p=(unsigned char *)&(buf->data[4]);
1999
2000                 /* get the list of acceptable cert types */
2001                 p++;
2002                 n=ssl3_get_req_cert_type(s,p);
2003                 d[0]=n;
2004                 p+=n;
2005                 n++;
2006
2007                 off=n;
2008                 p+=2;
2009                 n+=2;
2010
2011                 sk=SSL_get_client_CA_list(s);
2012                 nl=0;
2013                 if (sk != NULL)
2014                         {
2015                         for (i=0; i<sk_X509_NAME_num(sk); i++)
2016                                 {
2017                                 name=sk_X509_NAME_value(sk,i);
2018                                 j=i2d_X509_NAME(name,NULL);
2019                                 if (!BUF_MEM_grow_clean(buf,4+n+j+2))
2020                                         {
2021                                         SSLerr(SSL_F_SSL3_SEND_CERTIFICATE_REQUEST,ERR_R_BUF_LIB);
2022                                         goto err;
2023                                         }
2024                                 p=(unsigned char *)&(buf->data[4+n]);
2025                                 if (!(s->options & SSL_OP_NETSCAPE_CA_DN_BUG))
2026                                         {
2027                                         s2n(j,p);
2028                                         i2d_X509_NAME(name,&p);
2029                                         n+=2+j;
2030                                         nl+=2+j;
2031                                         }
2032                                 else
2033                                         {
2034                                         d=p;
2035                                         i2d_X509_NAME(name,&p);
2036                                         j-=2; s2n(j,d); j+=2;
2037                                         n+=j;
2038                                         nl+=j;
2039                                         }
2040                                 }
2041                         }
2042                 /* else no CA names */
2043                 p=(unsigned char *)&(buf->data[4+off]);
2044                 s2n(nl,p);
2045
2046                 d=(unsigned char *)buf->data;
2047                 *(d++)=SSL3_MT_CERTIFICATE_REQUEST;
2048                 l2n3(n,d);
2049
2050                 /* we should now have things packed up, so lets send
2051                  * it off */
2052
2053                 s->init_num=n+4;
2054                 s->init_off=0;
2055 #ifdef NETSCAPE_HANG_BUG
2056                 p=(unsigned char *)s->init_buf->data + s->init_num;
2057
2058                 /* do the header */
2059                 *(p++)=SSL3_MT_SERVER_DONE;
2060                 *(p++)=0;
2061                 *(p++)=0;
2062                 *(p++)=0;
2063                 s->init_num += 4;
2064 #endif
2065
2066                 s->state = SSL3_ST_SW_CERT_REQ_B;
2067                 }
2068
2069         /* SSL3_ST_SW_CERT_REQ_B */
2070         return(ssl3_do_write(s,SSL3_RT_HANDSHAKE));
2071 err:
2072         return(-1);
2073         }
2074
2075 int ssl3_get_client_key_exchange(SSL *s)
2076         {
2077         int i,al,ok;
2078         long n;
2079         unsigned long alg_k;
2080         unsigned char *p;
2081 #ifndef OPENSSL_NO_RSA
2082         RSA *rsa=NULL;
2083         EVP_PKEY *pkey=NULL;
2084 #endif
2085 #ifndef OPENSSL_NO_DH
2086         BIGNUM *pub=NULL;
2087         DH *dh_srvr;
2088 #endif
2089 #ifndef OPENSSL_NO_KRB5
2090         KSSL_ERR kssl_err;
2091 #endif /* OPENSSL_NO_KRB5 */
2092
2093 #ifndef OPENSSL_NO_ECDH
2094         EC_KEY *srvr_ecdh = NULL;
2095         EVP_PKEY *clnt_pub_pkey = NULL;
2096         EC_POINT *clnt_ecpoint = NULL;
2097         BN_CTX *bn_ctx = NULL; 
2098 #endif
2099
2100         n=s->method->ssl_get_message(s,
2101                 SSL3_ST_SR_KEY_EXCH_A,
2102                 SSL3_ST_SR_KEY_EXCH_B,
2103                 SSL3_MT_CLIENT_KEY_EXCHANGE,
2104                 2048, /* ??? */
2105                 &ok);
2106
2107         if (!ok) return((int)n);
2108         p=(unsigned char *)s->init_msg;
2109
2110         alg_k=s->s3->tmp.new_cipher->algorithm_mkey;
2111
2112 #ifndef OPENSSL_NO_RSA
2113         if (alg_k & SSL_kRSA)
2114                 {
2115                 /* FIX THIS UP EAY EAY EAY EAY */
2116                 if (s->s3->tmp.use_rsa_tmp)
2117                         {
2118                         if ((s->cert != NULL) && (s->cert->rsa_tmp != NULL))
2119                                 rsa=s->cert->rsa_tmp;
2120                         /* Don't do a callback because rsa_tmp should
2121                          * be sent already */
2122                         if (rsa == NULL)
2123                                 {
2124                                 al=SSL_AD_HANDSHAKE_FAILURE;
2125                                 SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,SSL_R_MISSING_TMP_RSA_PKEY);
2126                                 goto f_err;
2127
2128                                 }
2129                         }
2130                 else
2131                         {
2132                         pkey=s->cert->pkeys[SSL_PKEY_RSA_ENC].privatekey;
2133                         if (    (pkey == NULL) ||
2134                                 (pkey->type != EVP_PKEY_RSA) ||
2135                                 (pkey->pkey.rsa == NULL))
2136                                 {
2137                                 al=SSL_AD_HANDSHAKE_FAILURE;
2138                                 SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,SSL_R_MISSING_RSA_CERTIFICATE);
2139                                 goto f_err;
2140                                 }
2141                         rsa=pkey->pkey.rsa;
2142                         }
2143
2144                 /* TLS and [incidentally] DTLS{0xFEFF} */
2145                 if (s->version > SSL3_VERSION && s->version != DTLS1_BAD_VER)
2146                         {
2147                         n2s(p,i);
2148                         if (n != i+2)
2149                                 {
2150                                 if (!(s->options & SSL_OP_TLS_D5_BUG))
2151                                         {
2152                                         SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,SSL_R_TLS_RSA_ENCRYPTED_VALUE_LENGTH_IS_WRONG);
2153                                         goto err;
2154                                         }
2155                                 else
2156                                         p-=2;
2157                                 }
2158                         else
2159                                 n=i;
2160                         }
2161
2162                 i=RSA_private_decrypt((int)n,p,p,rsa,RSA_PKCS1_PADDING);
2163
2164                 al = -1;
2165                 
2166                 if (i != SSL_MAX_MASTER_KEY_LENGTH)
2167                         {
2168                         al=SSL_AD_DECODE_ERROR;
2169                         /* SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,SSL_R_BAD_RSA_DECRYPT); */
2170                         }
2171
2172                 if ((al == -1) && !((p[0] == (s->client_version>>8)) && (p[1] == (s->client_version & 0xff))))
2173                         {
2174                         /* The premaster secret must contain the same version number as the
2175                          * ClientHello to detect version rollback attacks (strangely, the
2176                          * protocol does not offer such protection for DH ciphersuites).
2177                          * However, buggy clients exist that send the negotiated protocol
2178                          * version instead if the server does not support the requested
2179                          * protocol version.
2180                          * If SSL_OP_TLS_ROLLBACK_BUG is set, tolerate such clients. */
2181                         if (!((s->options & SSL_OP_TLS_ROLLBACK_BUG) &&
2182                                 (p[0] == (s->version>>8)) && (p[1] == (s->version & 0xff))))
2183                                 {
2184                                 al=SSL_AD_DECODE_ERROR;
2185                                 /* SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,SSL_R_BAD_PROTOCOL_VERSION_NUMBER); */
2186
2187                                 /* The Klima-Pokorny-Rosa extension of Bleichenbacher's attack
2188                                  * (http://eprint.iacr.org/2003/052/) exploits the version
2189                                  * number check as a "bad version oracle" -- an alert would
2190                                  * reveal that the plaintext corresponding to some ciphertext
2191                                  * made up by the adversary is properly formatted except
2192                                  * that the version number is wrong.  To avoid such attacks,
2193                                  * we should treat this just like any other decryption error. */
2194                                 }
2195                         }
2196
2197                 if (al != -1)
2198                         {
2199                         /* Some decryption failure -- use random value instead as countermeasure
2200                          * against Bleichenbacher's attack on PKCS #1 v1.5 RSA padding
2201                          * (see RFC 2246, section 7.4.7.1). */
2202                         ERR_clear_error();
2203                         i = SSL_MAX_MASTER_KEY_LENGTH;
2204                         p[0] = s->client_version >> 8;
2205                         p[1] = s->client_version & 0xff;
2206                         if (RAND_pseudo_bytes(p+2, i-2) <= 0) /* should be RAND_bytes, but we cannot work around a failure */
2207                                 goto err;
2208                         }
2209         
2210                 s->session->master_key_length=
2211                         s->method->ssl3_enc->generate_master_secret(s,
2212                                 s->session->master_key,
2213                                 p,i);
2214                 OPENSSL_cleanse(p,i);
2215                 }
2216         else
2217 #endif
2218 #ifndef OPENSSL_NO_DH
2219                 if (alg_k & (SSL_kEDH|SSL_kDHr|SSL_kDHd))
2220                 {
2221                 n2s(p,i);
2222                 if (n != i+2)
2223                         {
2224                         if (!(s->options & SSL_OP_SSLEAY_080_CLIENT_DH_BUG))
2225                                 {
2226                                 SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,SSL_R_DH_PUBLIC_VALUE_LENGTH_IS_WRONG);
2227                                 goto err;
2228                                 }
2229                         else
2230                                 {
2231                                 p-=2;
2232                                 i=(int)n;
2233                                 }
2234                         }
2235
2236                 if (n == 0L) /* the parameters are in the cert */
2237                         {
2238                         al=SSL_AD_HANDSHAKE_FAILURE;
2239                         SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,SSL_R_UNABLE_TO_DECODE_DH_CERTS);
2240                         goto f_err;
2241                         }
2242                 else
2243                         {
2244                         if (s->s3->tmp.dh == NULL)
2245                                 {
2246                                 al=SSL_AD_HANDSHAKE_FAILURE;
2247                                 SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,SSL_R_MISSING_TMP_DH_KEY);
2248                                 goto f_err;
2249                                 }
2250                         else
2251                                 dh_srvr=s->s3->tmp.dh;
2252                         }
2253
2254                 pub=BN_bin2bn(p,i,NULL);
2255                 if (pub == NULL)
2256                         {
2257                         SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,SSL_R_BN_LIB);
2258                         goto err;
2259                         }
2260
2261                 i=DH_compute_key(p,pub,dh_srvr);
2262
2263                 if (i <= 0)
2264                         {
2265                         SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,ERR_R_DH_LIB);
2266                         goto err;
2267                         }
2268
2269                 DH_free(s->s3->tmp.dh);
2270                 s->s3->tmp.dh=NULL;
2271
2272                 BN_clear_free(pub);
2273                 pub=NULL;
2274                 s->session->master_key_length=
2275                         s->method->ssl3_enc->generate_master_secret(s,
2276                                 s->session->master_key,p,i);
2277                 OPENSSL_cleanse(p,i);
2278                 }
2279         else
2280 #endif
2281 #ifndef OPENSSL_NO_KRB5
2282         if (alg_k & SSL_kKRB5)
2283                 {
2284                 krb5_error_code         krb5rc;
2285                 krb5_data               enc_ticket;
2286                 krb5_data               authenticator;
2287                 krb5_data               enc_pms;
2288                 KSSL_CTX                *kssl_ctx = s->kssl_ctx;
2289                 EVP_CIPHER_CTX          ciph_ctx;
2290                 const EVP_CIPHER        *enc = NULL;
2291                 unsigned char           iv[EVP_MAX_IV_LENGTH];
2292                 unsigned char           pms[SSL_MAX_MASTER_KEY_LENGTH
2293                                                + EVP_MAX_BLOCK_LENGTH];
2294                 int                  padl, outl;
2295                 krb5_timestamp          authtime = 0;
2296                 krb5_ticket_times       ttimes;
2297
2298                 EVP_CIPHER_CTX_init(&ciph_ctx);
2299
2300                 if (!kssl_ctx)  kssl_ctx = kssl_ctx_new();
2301
2302                 n2s(p,i);
2303                 enc_ticket.length = i;
2304
2305                 if (n < (long)(enc_ticket.length + 6))
2306                         {
2307                         SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,
2308                                 SSL_R_DATA_LENGTH_TOO_LONG);
2309                         goto err;
2310                         }
2311
2312                 enc_ticket.data = (char *)p;
2313                 p+=enc_ticket.length;
2314
2315                 n2s(p,i);
2316                 authenticator.length = i;
2317
2318                 if (n < (long)(enc_ticket.length + authenticator.length + 6))
2319                         {
2320                         SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,
2321                                 SSL_R_DATA_LENGTH_TOO_LONG);
2322                         goto err;
2323                         }
2324
2325                 authenticator.data = (char *)p;
2326                 p+=authenticator.length;
2327
2328                 n2s(p,i);
2329                 enc_pms.length = i;
2330                 enc_pms.data = (char *)p;
2331                 p+=enc_pms.length;
2332
2333                 /* Note that the length is checked again below,
2334                 ** after decryption
2335                 */
2336                 if(enc_pms.length > sizeof pms)
2337                         {
2338                         SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,
2339                                SSL_R_DATA_LENGTH_TOO_LONG);
2340                         goto err;
2341                         }
2342
2343                 if (n != (long)(enc_ticket.length + authenticator.length +
2344                                                 enc_pms.length + 6))
2345                         {
2346                         SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,
2347                                 SSL_R_DATA_LENGTH_TOO_LONG);
2348                         goto err;
2349                         }
2350
2351                 if ((krb5rc = kssl_sget_tkt(kssl_ctx, &enc_ticket, &ttimes,
2352                                         &kssl_err)) != 0)
2353                         {
2354 #ifdef KSSL_DEBUG
2355                         printf("kssl_sget_tkt rtn %d [%d]\n",
2356                                 krb5rc, kssl_err.reason);
2357                         if (kssl_err.text)
2358                                 printf("kssl_err text= %s\n", kssl_err.text);
2359 #endif  /* KSSL_DEBUG */
2360                         SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,
2361                                 kssl_err.reason);
2362                         goto err;
2363                         }
2364
2365                 /*  Note: no authenticator is not considered an error,
2366                 **  but will return authtime == 0.
2367                 */
2368                 if ((krb5rc = kssl_check_authent(kssl_ctx, &authenticator,
2369                                         &authtime, &kssl_err)) != 0)
2370                         {
2371 #ifdef KSSL_DEBUG
2372                         printf("kssl_check_authent rtn %d [%d]\n",
2373                                 krb5rc, kssl_err.reason);
2374                         if (kssl_err.text)
2375                                 printf("kssl_err text= %s\n", kssl_err.text);
2376 #endif  /* KSSL_DEBUG */
2377                         SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,
2378                                 kssl_err.reason);
2379                         goto err;
2380                         }
2381
2382                 if ((krb5rc = kssl_validate_times(authtime, &ttimes)) != 0)
2383                         {
2384                         SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE, krb5rc);
2385                         goto err;
2386                         }
2387
2388 #ifdef KSSL_DEBUG
2389                 kssl_ctx_show(kssl_ctx);
2390 #endif  /* KSSL_DEBUG */
2391
2392                 enc = kssl_map_enc(kssl_ctx->enctype);
2393                 if (enc == NULL)
2394                     goto err;
2395
2396                 memset(iv, 0, sizeof iv);       /* per RFC 1510 */
2397
2398                 if (!EVP_DecryptInit_ex(&ciph_ctx,enc,NULL,kssl_ctx->key,iv))
2399                         {
2400                         SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,
2401                                 SSL_R_DECRYPTION_FAILED);
2402                         goto err;
2403                         }
2404                 if (!EVP_DecryptUpdate(&ciph_ctx, pms,&outl,
2405                                         (unsigned char *)enc_pms.data, enc_pms.length))
2406                         {
2407                         SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,
2408                                 SSL_R_DECRYPTION_FAILED);
2409                         goto err;
2410                         }
2411                 if (outl > SSL_MAX_MASTER_KEY_LENGTH)
2412                         {
2413                         SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,
2414                                 SSL_R_DATA_LENGTH_TOO_LONG);
2415                         goto err;
2416                         }
2417                 if (!EVP_DecryptFinal_ex(&ciph_ctx,&(pms[outl]),&padl))
2418                         {
2419                         SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,
2420                                 SSL_R_DECRYPTION_FAILED);
2421                         goto err;
2422                         }
2423                 outl += padl;
2424                 if (outl > SSL_MAX_MASTER_KEY_LENGTH)
2425                         {
2426                         SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,
2427                                 SSL_R_DATA_LENGTH_TOO_LONG);
2428                         goto err;
2429                         }
2430                 if (!((pms[0] == (s->client_version>>8)) && (pms[1] == (s->client_version & 0xff))))
2431                     {
2432                     /* The premaster secret must contain the same version number as the
2433                      * ClientHello to detect version rollback attacks (strangely, the
2434                      * protocol does not offer such protection for DH ciphersuites).
2435                      * However, buggy clients exist that send random bytes instead of
2436                      * the protocol version.
2437                      * If SSL_OP_TLS_ROLLBACK_BUG is set, tolerate such clients. 
2438                      * (Perhaps we should have a separate BUG value for the Kerberos cipher)
2439                      */
2440                     if (!(s->options & SSL_OP_TLS_ROLLBACK_BUG))
2441                         {
2442                         SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,
2443                                SSL_AD_DECODE_ERROR);
2444                         goto err;
2445                         }
2446                     }
2447
2448                 EVP_CIPHER_CTX_cleanup(&ciph_ctx);
2449
2450                 s->session->master_key_length=
2451                         s->method->ssl3_enc->generate_master_secret(s,
2452                                 s->session->master_key, pms, outl);
2453
2454                 if (kssl_ctx->client_princ)
2455                         {
2456                         size_t len = strlen(kssl_ctx->client_princ);
2457                         if ( len < SSL_MAX_KRB5_PRINCIPAL_LENGTH ) 
2458                                 {
2459                                 s->session->krb5_client_princ_len = len;
2460                                 memcpy(s->session->krb5_client_princ,kssl_ctx->client_princ,len);
2461                                 }
2462                         }
2463
2464
2465                 /*  Was doing kssl_ctx_free() here,
2466                 **  but it caused problems for apache.
2467                 **  kssl_ctx = kssl_ctx_free(kssl_ctx);
2468                 **  if (s->kssl_ctx)  s->kssl_ctx = NULL;
2469                 */
2470                 }
2471         else
2472 #endif  /* OPENSSL_NO_KRB5 */
2473
2474 #ifndef OPENSSL_NO_ECDH
2475                 if (alg_k & (SSL_kEECDH|SSL_kECDHr|SSL_kECDHe))
2476                 {
2477                 int ret = 1;
2478                 int field_size = 0;
2479                 const EC_KEY   *tkey;
2480                 const EC_GROUP *group;
2481                 const BIGNUM *priv_key;
2482
2483                 /* initialize structures for server's ECDH key pair */
2484                 if ((srvr_ecdh = EC_KEY_new()) == NULL) 
2485                         {
2486                         SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,
2487                             ERR_R_MALLOC_FAILURE);
2488                         goto err;
2489                         }
2490
2491                 /* Let's get server private key and group information */
2492                 if (alg_k & (SSL_kECDHr|SSL_kECDHe))
2493                         { 
2494                         /* use the certificate */
2495                         tkey = s->cert->pkeys[SSL_PKEY_ECC].privatekey->pkey.ec;
2496                         }
2497                 else
2498                         {
2499                         /* use the ephermeral values we saved when
2500                          * generating the ServerKeyExchange msg.
2501                          */
2502                         tkey = s->s3->tmp.ecdh;
2503                         }
2504
2505                 group    = EC_KEY_get0_group(tkey);
2506                 priv_key = EC_KEY_get0_private_key(tkey);
2507
2508                 if (!EC_KEY_set_group(srvr_ecdh, group) ||
2509                     !EC_KEY_set_private_key(srvr_ecdh, priv_key))
2510                         {
2511                         SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,
2512                                ERR_R_EC_LIB);
2513                         goto err;
2514                         }
2515
2516                 /* Let's get client's public key */
2517                 if ((clnt_ecpoint = EC_POINT_new(group)) == NULL)
2518                         {
2519                         SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,
2520                             ERR_R_MALLOC_FAILURE);
2521                         goto err;
2522                         }
2523
2524                 if (n == 0L) 
2525                         {
2526                         /* Client Publickey was in Client Certificate */
2527
2528                          if (alg_k & SSL_kEECDH)
2529                                  {
2530                                  al=SSL_AD_HANDSHAKE_FAILURE;
2531                                  SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,SSL_R_MISSING_TMP_ECDH_KEY);
2532                                  goto f_err;
2533                                  }
2534                         if (((clnt_pub_pkey=X509_get_pubkey(s->session->peer))
2535                             == NULL) || 
2536                             (clnt_pub_pkey->type != EVP_PKEY_EC))
2537                                 {
2538                                 /* XXX: For now, we do not support client
2539                                  * authentication using ECDH certificates
2540                                  * so this branch (n == 0L) of the code is
2541                                  * never executed. When that support is
2542                                  * added, we ought to ensure the key 
2543                                  * received in the certificate is 
2544                                  * authorized for key agreement.
2545                                  * ECDH_compute_key implicitly checks that
2546                                  * the two ECDH shares are for the same
2547                                  * group.
2548                                  */
2549                                 al=SSL_AD_HANDSHAKE_FAILURE;
2550                                 SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,
2551                                     SSL_R_UNABLE_TO_DECODE_ECDH_CERTS);
2552                                 goto f_err;
2553                                 }
2554
2555                         if (EC_POINT_copy(clnt_ecpoint,
2556                             EC_KEY_get0_public_key(clnt_pub_pkey->pkey.ec)) == 0)
2557                                 {
2558                                 SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,
2559                                         ERR_R_EC_LIB);
2560                                 goto err;
2561                                 }
2562                         ret = 2; /* Skip certificate verify processing */
2563                         }
2564                 else
2565                         {
2566                         /* Get client's public key from encoded point
2567                          * in the ClientKeyExchange message.
2568                          */
2569                         if ((bn_ctx = BN_CTX_new()) == NULL)
2570                                 {
2571                                 SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,
2572                                     ERR_R_MALLOC_FAILURE);
2573                                 goto err;
2574                                 }
2575
2576                         /* Get encoded point length */
2577                         i = *p; 
2578                         p += 1;
2579                         if (EC_POINT_oct2point(group, 
2580                             clnt_ecpoint, p, i, bn_ctx) == 0)
2581                                 {
2582                                 SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,
2583                                     ERR_R_EC_LIB);
2584                                 goto err;
2585                                 }
2586                         /* p is pointing to somewhere in the buffer
2587                          * currently, so set it to the start 
2588                          */ 
2589                         p=(unsigned char *)s->init_buf->data;
2590                         }
2591
2592                 /* Compute the shared pre-master secret */
2593                 field_size = EC_GROUP_get_degree(group);
2594                 if (field_size <= 0)
2595                         {
2596                         SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE, 
2597                                ERR_R_ECDH_LIB);
2598                         goto err;
2599                         }
2600                 i = ECDH_compute_key(p, (field_size+7)/8, clnt_ecpoint, srvr_ecdh, NULL);
2601                 if (i <= 0)
2602                         {
2603                         SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,
2604                             ERR_R_ECDH_LIB);
2605                         goto err;
2606                         }
2607
2608                 EVP_PKEY_free(clnt_pub_pkey);
2609                 EC_POINT_free(clnt_ecpoint);
2610                 EC_KEY_free(srvr_ecdh);
2611                 BN_CTX_free(bn_ctx);
2612                 EC_KEY_free(s->s3->tmp.ecdh);
2613                 s->s3->tmp.ecdh = NULL; 
2614
2615                 /* Compute the master secret */
2616                 s->session->master_key_length = s->method->ssl3_enc-> \
2617                     generate_master_secret(s, s->session->master_key, p, i);
2618                 
2619                 OPENSSL_cleanse(p, i);
2620                 return (ret);
2621                 }
2622         else
2623 #endif
2624 #ifndef OPENSSL_NO_PSK
2625                 if (alg_k & SSL_kPSK)
2626                         {
2627                         unsigned char *t = NULL;
2628                         unsigned char psk_or_pre_ms[PSK_MAX_PSK_LEN*2+4];
2629                         unsigned int pre_ms_len = 0, psk_len = 0;
2630                         int psk_err = 1;
2631                         char tmp_id[PSK_MAX_IDENTITY_LEN+1];
2632
2633                         al=SSL_AD_HANDSHAKE_FAILURE;
2634
2635                         n2s(p,i);
2636                         if (n != i+2)
2637                                 {
2638                                 SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,
2639                                         SSL_R_LENGTH_MISMATCH);
2640                                 goto psk_err;
2641                                 }
2642                         if (i > PSK_MAX_IDENTITY_LEN)
2643                                 {
2644                                 SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,
2645                                         SSL_R_DATA_LENGTH_TOO_LONG);
2646                                 goto psk_err;
2647                                 }
2648                         if (s->psk_server_callback == NULL)
2649                                 {
2650                                 SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,
2651                                        SSL_R_PSK_NO_SERVER_CB);
2652                                 goto psk_err;
2653                                 }
2654
2655                         /* Create guaranteed NULL-terminated identity
2656                          * string for the callback */
2657                         memcpy(tmp_id, p, i);
2658                         memset(tmp_id+i, 0, PSK_MAX_IDENTITY_LEN+1-i);
2659                         psk_len = s->psk_server_callback(s, tmp_id,
2660                                 psk_or_pre_ms, sizeof(psk_or_pre_ms));
2661                         OPENSSL_cleanse(tmp_id, PSK_MAX_IDENTITY_LEN+1);
2662
2663                         if (psk_len > PSK_MAX_PSK_LEN)
2664                                 {
2665                                 SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,
2666                                         ERR_R_INTERNAL_ERROR);
2667                                 goto psk_err;
2668                                 }
2669                         else if (psk_len == 0)
2670                                 {
2671                                 /* PSK related to the given identity not found */
2672                                 SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,
2673                                        SSL_R_PSK_IDENTITY_NOT_FOUND);
2674                                 al=SSL_AD_UNKNOWN_PSK_IDENTITY;
2675                                 goto psk_err;
2676                                 }
2677
2678                         /* create PSK pre_master_secret */
2679                         pre_ms_len=2+psk_len+2+psk_len;
2680                         t = psk_or_pre_ms;
2681                         memmove(psk_or_pre_ms+psk_len+4, psk_or_pre_ms, psk_len);
2682                         s2n(psk_len, t);
2683                         memset(t, 0, psk_len);
2684                         t+=psk_len;
2685                         s2n(psk_len, t);
2686
2687                         if (s->session->psk_identity != NULL)
2688                                 OPENSSL_free(s->session->psk_identity);
2689                         s->session->psk_identity = BUF_strdup((char *)p);
2690                         if (s->session->psk_identity == NULL)
2691                                 {
2692                                 SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,
2693                                         ERR_R_MALLOC_FAILURE);
2694                                 goto psk_err;
2695                                 }
2696
2697                         if (s->session->psk_identity_hint != NULL)
2698                                 OPENSSL_free(s->session->psk_identity_hint);
2699                         s->session->psk_identity_hint = BUF_strdup(s->ctx->psk_identity_hint);
2700                         if (s->ctx->psk_identity_hint != NULL &&
2701                                 s->session->psk_identity_hint == NULL)
2702                                 {
2703                                 SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,
2704                                         ERR_R_MALLOC_FAILURE);
2705                                 goto psk_err;
2706                                 }
2707
2708                         s->session->master_key_length=
2709                                 s->method->ssl3_enc->generate_master_secret(s,
2710                                         s->session->master_key, psk_or_pre_ms, pre_ms_len);
2711                         psk_err = 0;
2712                 psk_err:
2713                         OPENSSL_cleanse(psk_or_pre_ms, sizeof(psk_or_pre_ms));
2714                         if (psk_err != 0)
2715                                 goto f_err;
2716                         }
2717                 else
2718 #endif
2719 #ifndef OPENSSL_NO_SRP
2720                 if (alg_k & SSL_kSRP)
2721                         {
2722                         int param_len;
2723
2724                         n2s(p,i);
2725                         param_len=i+2;
2726                         if (param_len > n)
2727                                 {
2728                                 al=SSL_AD_DECODE_ERROR;
2729                                 SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,SSL_R_BAD_SRP_A_LENGTH);
2730                                 goto f_err;
2731                                 }
2732                         if (!(s->srp_ctx.A=BN_bin2bn(p,i,NULL)))
2733                                 {
2734                                 SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,ERR_R_BN_LIB);
2735                                 goto err;
2736                                 }
2737                         if (s->session->srp_username != NULL)
2738                                 OPENSSL_free(s->session->srp_username);
2739                         s->session->srp_username = BUF_strdup(s->srp_ctx.login);
2740                         if (s->session->srp_username == NULL)
2741                                 {
2742                                 SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,
2743                                         ERR_R_MALLOC_FAILURE);
2744                                 goto err;
2745                                 }
2746
2747                         if ((s->session->master_key_length = SRP_generate_server_master_secret(s,s->session->master_key))<0)
2748                                 {
2749                                 SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,ERR_R_INTERNAL_ERROR);
2750                                 goto err;
2751                                 }
2752
2753                         p+=i;
2754                         }
2755                 else
2756 #endif  /* OPENSSL_NO_SRP */
2757                 if (alg_k & SSL_kGOST) 
2758                         {
2759                         int ret = 0;
2760                         EVP_PKEY_CTX *pkey_ctx;
2761                         EVP_PKEY *client_pub_pkey = NULL, *pk = NULL;
2762                         unsigned char premaster_secret[32], *start;
2763                         size_t outlen=32, inlen;
2764                         unsigned long alg_a;
2765
2766                         /* Get our certificate private key*/
2767                         alg_a = s->s3->tmp.new_cipher->algorithm_auth;
2768                         if (alg_a & SSL_aGOST94)
2769                                 pk = s->cert->pkeys[SSL_PKEY_GOST94].privatekey;
2770                         else if (alg_a & SSL_aGOST01)
2771                                 pk = s->cert->pkeys[SSL_PKEY_GOST01].privatekey;
2772
2773                         pkey_ctx = EVP_PKEY_CTX_new(pk,NULL);
2774                         EVP_PKEY_decrypt_init(pkey_ctx);
2775                         /* If client certificate is present and is of the same type, maybe
2776                          * use it for key exchange.  Don't mind errors from
2777                          * EVP_PKEY_derive_set_peer, because it is completely valid to use
2778                          * a client certificate for authorization only. */
2779                         client_pub_pkey = X509_get_pubkey(s->session->peer);
2780                         if (client_pub_pkey)
2781                                 {
2782                                 if (EVP_PKEY_derive_set_peer(pkey_ctx, client_pub_pkey) <= 0)
2783                                         ERR_clear_error();
2784                                 }
2785                         /* Decrypt session key */
2786                         if ((*p!=( V_ASN1_SEQUENCE| V_ASN1_CONSTRUCTED))) 
2787                                 {
2788                                 SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,SSL_R_DECRYPTION_FAILED);
2789                                 goto gerr;
2790                                 }
2791                         if (p[1] == 0x81)
2792                                 {
2793                                 start = p+3;
2794                                 inlen = p[2];
2795                                 }
2796                         else if (p[1] < 0x80)
2797                                 {
2798                                 start = p+2;
2799                                 inlen = p[1];
2800                                 }
2801                         else
2802                                 {
2803                                 SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,SSL_R_DECRYPTION_FAILED);
2804                                 goto gerr;
2805                                 }
2806                         if (EVP_PKEY_decrypt(pkey_ctx,premaster_secret,&outlen,start,inlen) <=0) 
2807
2808                                 {
2809                                 SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,SSL_R_DECRYPTION_FAILED);
2810                                 goto gerr;
2811                                 }
2812                         /* Generate master secret */
2813                         s->session->master_key_length=
2814                                 s->method->ssl3_enc->generate_master_secret(s,
2815                                         s->session->master_key,premaster_secret,32);
2816                         /* Check if pubkey from client certificate was used */
2817                         if (EVP_PKEY_CTX_ctrl(pkey_ctx, -1, -1, EVP_PKEY_CTRL_PEER_KEY, 2, NULL) > 0)
2818                                 ret = 2;
2819                         else
2820                                 ret = 1;
2821                 gerr:
2822                         EVP_PKEY_free(client_pub_pkey);
2823                         EVP_PKEY_CTX_free(pkey_ctx);
2824                         if (ret)
2825                                 return ret;
2826                         else
2827                                 goto err;
2828                         }
2829                 else
2830                 {
2831                 al=SSL_AD_HANDSHAKE_FAILURE;
2832                 SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,
2833                                 SSL_R_UNKNOWN_CIPHER_TYPE);
2834                 goto f_err;
2835                 }
2836
2837         return(1);
2838 f_err:
2839         ssl3_send_alert(s,SSL3_AL_FATAL,al);
2840 #if !defined(OPENSSL_NO_DH) || !defined(OPENSSL_NO_RSA) || !defined(OPENSSL_NO_ECDH) || defined(OPENSSL_NO_SRP)
2841 err:
2842 #endif
2843 #ifndef OPENSSL_NO_ECDH
2844         EVP_PKEY_free(clnt_pub_pkey);
2845         EC_POINT_free(clnt_ecpoint);
2846         if (srvr_ecdh != NULL) 
2847                 EC_KEY_free(srvr_ecdh);
2848         BN_CTX_free(bn_ctx);
2849 #endif
2850         return(-1);
2851         }
2852
2853 int ssl3_get_cert_verify(SSL *s)
2854         {
2855         EVP_PKEY *pkey=NULL;
2856         unsigned char *p;
2857         int al,ok,ret=0;
2858         long n;
2859         int type=0,i,j;
2860         X509 *peer;
2861
2862         n=s->method->ssl_get_message(s,
2863                 SSL3_ST_SR_CERT_VRFY_A,
2864                 SSL3_ST_SR_CERT_VRFY_B,
2865                 -1,
2866                 514, /* 514? */
2867                 &ok);
2868
2869         if (!ok) return((int)n);
2870
2871         if (s->session->peer != NULL)
2872                 {
2873                 peer=s->session->peer;
2874                 pkey=X509_get_pubkey(peer);
2875                 type=X509_certificate_type(peer,pkey);
2876                 }
2877         else
2878                 {
2879                 peer=NULL;
2880                 pkey=NULL;
2881                 }
2882
2883         if (s->s3->tmp.message_type != SSL3_MT_CERTIFICATE_VERIFY)
2884                 {
2885                 s->s3->tmp.reuse_message=1;
2886                 if ((peer != NULL) && (type | EVP_PKT_SIGN))
2887                         {
2888                         al=SSL_AD_UNEXPECTED_MESSAGE;
2889                         SSLerr(SSL_F_SSL3_GET_CERT_VERIFY,SSL_R_MISSING_VERIFY_MESSAGE);
2890                         goto f_err;
2891                         }
2892                 ret=1;
2893                 goto end;
2894                 }
2895
2896         if (peer == NULL)
2897                 {
2898                 SSLerr(SSL_F_SSL3_GET_CERT_VERIFY,SSL_R_NO_CLIENT_CERT_RECEIVED);
2899                 al=SSL_AD_UNEXPECTED_MESSAGE;
2900                 goto f_err;
2901                 }
2902
2903         if (!(type & EVP_PKT_SIGN))
2904                 {
2905                 SSLerr(SSL_F_SSL3_GET_CERT_VERIFY,SSL_R_SIGNATURE_FOR_NON_SIGNING_CERTIFICATE);
2906                 al=SSL_AD_ILLEGAL_PARAMETER;
2907                 goto f_err;
2908                 }
2909
2910         if (s->s3->change_cipher_spec)
2911                 {
2912                 SSLerr(SSL_F_SSL3_GET_CERT_VERIFY,SSL_R_CCS_RECEIVED_EARLY);
2913                 al=SSL_AD_UNEXPECTED_MESSAGE;
2914                 goto f_err;
2915                 }
2916
2917         /* we now have a signature that we need to verify */
2918         p=(unsigned char *)s->init_msg;
2919         /* Check for broken implementations of GOST ciphersuites */
2920         /* If key is GOST and n is exactly 64, it is bare
2921          * signature without length field */
2922         if (n==64 && (pkey->type==NID_id_GostR3410_94 ||
2923                 pkey->type == NID_id_GostR3410_2001) )
2924                 {
2925                 i=64;
2926                 } 
2927         else 
2928                 {       
2929                 n2s(p,i);
2930                 n-=2;
2931                 if (i > n)
2932                         {
2933                         SSLerr(SSL_F_SSL3_GET_CERT_VERIFY,SSL_R_LENGTH_MISMATCH);
2934                         al=SSL_AD_DECODE_ERROR;
2935                         goto f_err;
2936                         }
2937         }
2938         j=EVP_PKEY_size(pkey);
2939         if ((i > j) || (n > j) || (n <= 0))
2940                 {
2941                 SSLerr(SSL_F_SSL3_GET_CERT_VERIFY,SSL_R_WRONG_SIGNATURE_SIZE);
2942                 al=SSL_AD_DECODE_ERROR;
2943                 goto f_err;
2944                 }
2945
2946 #ifndef OPENSSL_NO_RSA 
2947         if (pkey->type == EVP_PKEY_RSA)
2948                 {
2949                 i=RSA_verify(NID_md5_sha1, s->s3->tmp.cert_verify_md,
2950                         MD5_DIGEST_LENGTH+SHA_DIGEST_LENGTH, p, i, 
2951                                                         pkey->pkey.rsa);
2952                 if (i < 0)
2953                         {
2954                         al=SSL_AD_DECRYPT_ERROR;
2955                         SSLerr(SSL_F_SSL3_GET_CERT_VERIFY,SSL_R_BAD_RSA_DECRYPT);
2956                         goto f_err;
2957                         }
2958                 if (i == 0)
2959                         {
2960                         al=SSL_AD_DECRYPT_ERROR;
2961                         SSLerr(SSL_F_SSL3_GET_CERT_VERIFY,SSL_R_BAD_RSA_SIGNATURE);
2962                         goto f_err;
2963                         }
2964                 }
2965         else
2966 #endif
2967 #ifndef OPENSSL_NO_DSA
2968                 if (pkey->type == EVP_PKEY_DSA)
2969                 {
2970                 j=DSA_verify(pkey->save_type,
2971                         &(s->s3->tmp.cert_verify_md[MD5_DIGEST_LENGTH]),
2972                         SHA_DIGEST_LENGTH,p,i,pkey->pkey.dsa);
2973                 if (j <= 0)
2974                         {
2975                         /* bad signature */
2976                         al=SSL_AD_DECRYPT_ERROR;
2977                         SSLerr(SSL_F_SSL3_GET_CERT_VERIFY,SSL_R_BAD_DSA_SIGNATURE);
2978                         goto f_err;
2979                         }
2980                 }
2981         else
2982 #endif
2983 #ifndef OPENSSL_NO_ECDSA
2984                 if (pkey->type == EVP_PKEY_EC)
2985                 {
2986                 j=ECDSA_verify(pkey->save_type,
2987                         &(s->s3->tmp.cert_verify_md[MD5_DIGEST_LENGTH]),
2988                         SHA_DIGEST_LENGTH,p,i,pkey->pkey.ec);
2989                 if (j <= 0)
2990                         {
2991                         /* bad signature */
2992                         al=SSL_AD_DECRYPT_ERROR;
2993                         SSLerr(SSL_F_SSL3_GET_CERT_VERIFY,
2994                             SSL_R_BAD_ECDSA_SIGNATURE);
2995                         goto f_err;
2996                         }
2997                 }
2998         else
2999 #endif
3000         if (pkey->type == NID_id_GostR3410_94 || pkey->type == NID_id_GostR3410_2001)
3001                 {   unsigned char signature[64];
3002                         int idx;
3003                         EVP_PKEY_CTX *pctx = EVP_PKEY_CTX_new(pkey,NULL);
3004                         EVP_PKEY_verify_init(pctx);
3005                         if (i!=64) {
3006                                 fprintf(stderr,"GOST signature length is %d",i);
3007                         }       
3008                         for (idx=0;idx<64;idx++) {
3009                                 signature[63-idx]=p[idx];
3010                         }       
3011                         j=EVP_PKEY_verify(pctx,signature,64,s->s3->tmp.cert_verify_md,32);
3012                         EVP_PKEY_CTX_free(pctx);
3013                         if (j<=0) 
3014                                 {
3015                                 al=SSL_AD_DECRYPT_ERROR;
3016                                 SSLerr(SSL_F_SSL3_GET_CERT_VERIFY,
3017                                         SSL_R_BAD_ECDSA_SIGNATURE);
3018                                 goto f_err;
3019                                 }       
3020                 }
3021         else    
3022                 {
3023                 SSLerr(SSL_F_SSL3_GET_CERT_VERIFY,ERR_R_INTERNAL_ERROR);
3024                 al=SSL_AD_UNSUPPORTED_CERTIFICATE;
3025                 goto f_err;
3026                 }
3027
3028
3029         ret=1;
3030         if (0)
3031                 {
3032 f_err:
3033                 ssl3_send_alert(s,SSL3_AL_FATAL,al);
3034                 }
3035 end:
3036         EVP_PKEY_free(pkey);
3037         return(ret);
3038         }
3039
3040 int ssl3_get_client_certificate(SSL *s)
3041         {
3042         int i,ok,al,ret= -1;
3043         X509 *x=NULL;
3044         unsigned long l,nc,llen,n;
3045         const unsigned char *p,*q;
3046         unsigned char *d;
3047         STACK_OF(X509) *sk=NULL;
3048
3049         n=s->method->ssl_get_message(s,
3050                 SSL3_ST_SR_CERT_A,
3051                 SSL3_ST_SR_CERT_B,
3052                 -1,
3053                 s->max_cert_list,
3054                 &ok);
3055
3056         if (!ok) return((int)n);
3057
3058         if      (s->s3->tmp.message_type == SSL3_MT_CLIENT_KEY_EXCHANGE)
3059                 {
3060                 if (    (s->verify_mode & SSL_VERIFY_PEER) &&
3061                         (s->verify_mode & SSL_VERIFY_FAIL_IF_NO_PEER_CERT))
3062                         {
3063                         SSLerr(SSL_F_SSL3_GET_CLIENT_CERTIFICATE,SSL_R_PEER_DID_NOT_RETURN_A_CERTIFICATE);
3064                         al=SSL_AD_HANDSHAKE_FAILURE;
3065                         goto f_err;
3066                         }
3067                 /* If tls asked for a client cert, the client must return a 0 list */
3068                 if ((s->version > SSL3_VERSION) && s->s3->tmp.cert_request)
3069                         {
3070                         SSLerr(SSL_F_SSL3_GET_CLIENT_CERTIFICATE,SSL_R_TLS_PEER_DID_NOT_RESPOND_WITH_CERTIFICATE_LIST);
3071                         al=SSL_AD_UNEXPECTED_MESSAGE;
3072                         goto f_err;
3073                         }
3074                 s->s3->tmp.reuse_message=1;
3075                 return(1);
3076                 }
3077
3078         if (s->s3->tmp.message_type != SSL3_MT_CERTIFICATE)
3079                 {
3080                 al=SSL_AD_UNEXPECTED_MESSAGE;
3081                 SSLerr(SSL_F_SSL3_GET_CLIENT_CERTIFICATE,SSL_R_WRONG_MESSAGE_TYPE);
3082                 goto f_err;
3083                 }
3084         p=d=(unsigned char *)s->init_msg;
3085
3086         if ((sk=sk_X509_new_null()) == NULL)
3087                 {
3088                 SSLerr(SSL_F_SSL3_GET_CLIENT_CERTIFICATE,ERR_R_MALLOC_FAILURE);
3089                 goto err;
3090                 }
3091
3092         n2l3(p,llen);
3093         if (llen+3 != n)
3094                 {
3095                 al=SSL_AD_DECODE_ERROR;
3096                 SSLerr(SSL_F_SSL3_GET_CLIENT_CERTIFICATE,SSL_R_LENGTH_MISMATCH);
3097                 goto f_err;
3098                 }
3099         for (nc=0; nc<llen; )
3100                 {
3101                 n2l3(p,l);
3102                 if ((l+nc+3) > llen)
3103                         {
3104                         al=SSL_AD_DECODE_ERROR;
3105                         SSLerr(SSL_F_SSL3_GET_CLIENT_CERTIFICATE,SSL_R_CERT_LENGTH_MISMATCH);
3106                         goto f_err;
3107                         }
3108
3109                 q=p;
3110                 x=d2i_X509(NULL,&p,l);
3111                 if (x == NULL)
3112                         {
3113                         SSLerr(SSL_F_SSL3_GET_CLIENT_CERTIFICATE,ERR_R_ASN1_LIB);
3114                         goto err;
3115                         }
3116                 if (p != (q+l))
3117                         {
3118                         al=SSL_AD_DECODE_ERROR;
3119                         SSLerr(SSL_F_SSL3_GET_CLIENT_CERTIFICATE,SSL_R_CERT_LENGTH_MISMATCH);
3120                         goto f_err;
3121                         }
3122                 if (!sk_X509_push(sk,x))
3123                         {
3124                         SSLerr(SSL_F_SSL3_GET_CLIENT_CERTIFICATE,ERR_R_MALLOC_FAILURE);
3125                         goto err;
3126                         }
3127                 x=NULL;
3128                 nc+=l+3;
3129                 }
3130
3131         if (sk_X509_num(sk) <= 0)
3132                 {
3133                 /* TLS does not mind 0 certs returned */
3134                 if (s->version == SSL3_VERSION)
3135                         {
3136                         al=SSL_AD_HANDSHAKE_FAILURE;
3137                         SSLerr(SSL_F_SSL3_GET_CLIENT_CERTIFICATE,SSL_R_NO_CERTIFICATES_RETURNED);
3138                         goto f_err;
3139                         }
3140                 /* Fail for TLS only if we required a certificate */
3141                 else if ((s->verify_mode & SSL_VERIFY_PEER) &&
3142                          (s->verify_mode & SSL_VERIFY_FAIL_IF_NO_PEER_CERT))
3143                         {
3144                         SSLerr(SSL_F_SSL3_GET_CLIENT_CERTIFICATE,SSL_R_PEER_DID_NOT_RETURN_A_CERTIFICATE);
3145                         al=SSL_AD_HANDSHAKE_FAILURE;
3146                         goto f_err;
3147                         }
3148                 }
3149         else
3150                 {
3151                 i=ssl_verify_cert_chain(s,sk);
3152                 if (i <= 0)
3153                         {
3154                         al=ssl_verify_alarm_type(s->verify_result);
3155                         SSLerr(SSL_F_SSL3_GET_CLIENT_CERTIFICATE,SSL_R_NO_CERTIFICATE_RETURNED);
3156                         goto f_err;
3157                         }
3158                 }
3159
3160         if (s->session->peer != NULL) /* This should not be needed */
3161                 X509_free(s->session->peer);
3162         s->session->peer=sk_X509_shift(sk);
3163         s->session->verify_result = s->verify_result;
3164
3165         /* With the current implementation, sess_cert will always be NULL
3166          * when we arrive here. */
3167         if (s->session->sess_cert == NULL)
3168                 {
3169                 s->session->sess_cert = ssl_sess_cert_new();
3170                 if (s->session->sess_cert == NULL)
3171                         {
3172                         SSLerr(SSL_F_SSL3_GET_CLIENT_CERTIFICATE, ERR_R_MALLOC_FAILURE);
3173                         goto err;
3174                         }
3175                 }
3176         if (s->session->sess_cert->cert_chain != NULL)
3177                 sk_X509_pop_free(s->session->sess_cert->cert_chain, X509_free);
3178         s->session->sess_cert->cert_chain=sk;
3179         /* Inconsistency alert: cert_chain does *not* include the
3180          * peer's own certificate, while we do include it in s3_clnt.c */
3181
3182         sk=NULL;
3183
3184         ret=1;
3185         if (0)
3186                 {
3187 f_err:
3188                 ssl3_send_alert(s,SSL3_AL_FATAL,al);
3189                 }
3190 err:
3191         if (x != NULL) X509_free(x);
3192         if (sk != NULL) sk_X509_pop_free(sk,X509_free);
3193         return(ret);
3194         }
3195
3196 int ssl3_send_server_certificate(SSL *s)
3197         {
3198         unsigned long l;
3199         X509 *x;
3200
3201         if (s->state == SSL3_ST_SW_CERT_A)
3202                 {
3203                 x=ssl_get_server_send_cert(s);
3204                 if (x == NULL)
3205                         {
3206                         /* VRS: allow null cert if auth == KRB5 */
3207                         if ((s->s3->tmp.new_cipher->algorithm_auth != SSL_aKRB5) ||
3208                             (s->s3->tmp.new_cipher->algorithm_mkey & SSL_kKRB5))
3209                                 {
3210                                 SSLerr(SSL_F_SSL3_SEND_SERVER_CERTIFICATE,ERR_R_INTERNAL_ERROR);
3211                                 return(0);
3212                                 }
3213                         }
3214
3215                 l=ssl3_output_cert_chain(s,x);
3216                 s->state=SSL3_ST_SW_CERT_B;
3217                 s->init_num=(int)l;
3218                 s->init_off=0;
3219                 }
3220
3221         /* SSL3_ST_SW_CERT_B */
3222         return(ssl3_do_write(s,SSL3_RT_HANDSHAKE));
3223         }
3224 #ifndef OPENSSL_NO_TLSEXT
3225 int ssl3_send_newsession_ticket(SSL *s)
3226         {
3227         if (s->state == SSL3_ST_SW_SESSION_TICKET_A)
3228                 {
3229                 unsigned char *p, *senc, *macstart;
3230                 int len, slen;
3231                 unsigned int hlen;
3232                 EVP_CIPHER_CTX ctx;
3233                 HMAC_CTX hctx;
3234                 SSL_CTX *tctx = s->initial_ctx;
3235                 unsigned char iv[EVP_MAX_IV_LENGTH];
3236                 unsigned char key_name[16];
3237
3238                 /* get session encoding length */
3239                 slen = i2d_SSL_SESSION(s->session, NULL);
3240                 /* Some length values are 16 bits, so forget it if session is
3241                  * too long
3242                  */
3243                 if (slen > 0xFF00)
3244                         return -1;
3245                 /* Grow buffer if need be: the length calculation is as
3246                  * follows 1 (size of message name) + 3 (message length
3247                  * bytes) + 4 (ticket lifetime hint) + 2 (ticket length) +
3248                  * 16 (key name) + max_iv_len (iv length) +
3249                  * session_length + max_enc_block_size (max encrypted session
3250                  * length) + max_md_size (HMAC).
3251                  */
3252                 if (!BUF_MEM_grow(s->init_buf,
3253                         26 + EVP_MAX_IV_LENGTH + EVP_MAX_BLOCK_LENGTH +
3254                         EVP_MAX_MD_SIZE + slen))
3255                         return -1;
3256                 senc = OPENSSL_malloc(slen);
3257                 if (!senc)
3258                         return -1;
3259                 p = senc;
3260                 i2d_SSL_SESSION(s->session, &p);
3261
3262                 p=(unsigned char *)s->init_buf->data;
3263                 /* do the header */
3264                 *(p++)=SSL3_MT_NEWSESSION_TICKET;
3265                 /* Skip message length for now */
3266                 p += 3;
3267                 EVP_CIPHER_CTX_init(&ctx);
3268                 HMAC_CTX_init(&hctx);
3269                 /* Initialize HMAC and cipher contexts. If callback present
3270                  * it does all the work otherwise use generated values
3271                  * from parent ctx.
3272                  */
3273                 if (tctx->tlsext_ticket_key_cb)
3274                         {
3275                         if (tctx->tlsext_ticket_key_cb(s, key_name, iv, &ctx,
3276                                                          &hctx, 1) < 0)
3277                                 {
3278                                 OPENSSL_free(senc);
3279                                 return -1;
3280                                 }
3281                         }
3282                 else
3283                         {
3284                         RAND_pseudo_bytes(iv, 16);
3285                         EVP_EncryptInit_ex(&ctx, EVP_aes_128_cbc(), NULL,
3286                                         tctx->tlsext_tick_aes_key, iv);
3287                         HMAC_Init_ex(&hctx, tctx->tlsext_tick_hmac_key, 16,
3288                                         tlsext_tick_md(), NULL);
3289                         memcpy(key_name, tctx->tlsext_tick_key_name, 16);
3290                         }
3291                 l2n(s->session->tlsext_tick_lifetime_hint, p);
3292                 /* Skip ticket length for now */
3293                 p += 2;
3294                 /* Output key name */
3295                 macstart = p;
3296                 memcpy(p, key_name, 16);
3297                 p += 16;
3298                 /* output IV */
3299                 memcpy(p, iv, EVP_CIPHER_CTX_iv_length(&ctx));
3300                 p += EVP_CIPHER_CTX_iv_length(&ctx);
3301                 /* Encrypt session data */
3302                 EVP_EncryptUpdate(&ctx, p, &len, senc, slen);
3303                 p += len;
3304                 EVP_EncryptFinal(&ctx, p, &len);
3305                 p += len;
3306                 EVP_CIPHER_CTX_cleanup(&ctx);
3307
3308                 HMAC_Update(&hctx, macstart, p - macstart);
3309                 HMAC_Final(&hctx, p, &hlen);
3310                 HMAC_CTX_cleanup(&hctx);
3311
3312                 p += hlen;
3313                 /* Now write out lengths: p points to end of data written */
3314                 /* Total length */
3315                 len = p - (unsigned char *)s->init_buf->data;
3316                 p=(unsigned char *)s->init_buf->data + 1;
3317                 l2n3(len - 4, p); /* Message length */
3318                 p += 4;
3319                 s2n(len - 10, p);  /* Ticket length */
3320
3321                 /* number of bytes to write */
3322                 s->init_num= len;
3323                 s->state=SSL3_ST_SW_SESSION_TICKET_B;
3324                 s->init_off=0;
3325                 OPENSSL_free(senc);
3326                 }
3327
3328         /* SSL3_ST_SW_SESSION_TICKET_B */
3329         return(ssl3_do_write(s,SSL3_RT_HANDSHAKE));
3330         }
3331
3332 int ssl3_send_cert_status(SSL *s)
3333         {
3334         if (s->state == SSL3_ST_SW_CERT_STATUS_A)
3335                 {
3336                 unsigned char *p;
3337                 /* Grow buffer if need be: the length calculation is as
3338                  * follows 1 (message type) + 3 (message length) +
3339                  * 1 (ocsp response type) + 3 (ocsp response length)
3340                  * + (ocsp response)
3341                  */
3342                 if (!BUF_MEM_grow(s->init_buf, 8 + s->tlsext_ocsp_resplen))
3343                         return -1;
3344
3345                 p=(unsigned char *)s->init_buf->data;
3346
3347                 /* do the header */
3348                 *(p++)=SSL3_MT_CERTIFICATE_STATUS;
3349                 /* message length */
3350                 l2n3(s->tlsext_ocsp_resplen + 4, p);
3351                 /* status type */
3352                 *(p++)= s->tlsext_status_type;
3353                 /* length of OCSP response */
3354                 l2n3(s->tlsext_ocsp_resplen, p);
3355                 /* actual response */
3356                 memcpy(p, s->tlsext_ocsp_resp, s->tlsext_ocsp_resplen);
3357                 /* number of bytes to write */
3358                 s->init_num = 8 + s->tlsext_ocsp_resplen;
3359                 s->state=SSL3_ST_SW_CERT_STATUS_B;
3360                 s->init_off = 0;
3361                 }
3362
3363         /* SSL3_ST_SW_CERT_STATUS_B */
3364         return(ssl3_do_write(s,SSL3_RT_HANDSHAKE));
3365         }
3366
3367 # ifndef OPENSSL_NO_NPN
3368 /* ssl3_get_next_proto reads a Next Protocol Negotiation handshake message. It
3369  * sets the next_proto member in s if found */
3370 int ssl3_get_next_proto(SSL *s)
3371         {
3372         int ok;
3373         int proto_len, padding_len;
3374         long n;
3375         const unsigned char *p;
3376
3377         /* Clients cannot send a NextProtocol message if we didn't see the
3378          * extension in their ClientHello */
3379         if (!s->s3->next_proto_neg_seen)
3380                 {
3381                 SSLerr(SSL_F_SSL3_GET_NEXT_PROTO,SSL_R_GOT_NEXT_PROTO_WITHOUT_EXTENSION);
3382                 return -1;
3383                 }
3384
3385         n=s->method->ssl_get_message(s,
3386                 SSL3_ST_SR_NEXT_PROTO_A,
3387                 SSL3_ST_SR_NEXT_PROTO_B,
3388                 SSL3_MT_NEXT_PROTO,
3389                 514,  /* See the payload format below */
3390                 &ok);
3391
3392         if (!ok)
3393                 return((int)n);
3394
3395         /* s->state doesn't reflect whether ChangeCipherSpec has been received
3396          * in this handshake, but s->s3->change_cipher_spec does (will be reset
3397          * by ssl3_get_finished). */
3398         if (!s->s3->change_cipher_spec)
3399                 {
3400                 SSLerr(SSL_F_SSL3_GET_NEXT_PROTO,SSL_R_GOT_NEXT_PROTO_BEFORE_A_CCS);
3401                 return -1;
3402                 }
3403
3404         if (n < 2)
3405                 return 0;  /* The body must be > 1 bytes long */
3406
3407         p=(unsigned char *)s->init_msg;
3408
3409         /* The payload looks like:
3410          *   uint8 proto_len;
3411          *   uint8 proto[proto_len];
3412          *   uint8 padding_len;
3413          *   uint8 padding[padding_len];
3414          */
3415         proto_len = p[0];
3416         if (proto_len + 2 > s->init_num)
3417                 return 0;
3418         padding_len = p[proto_len + 1];
3419         if (proto_len + padding_len + 2 != s->init_num)
3420                 return 0;
3421
3422         s->next_proto_negotiated = OPENSSL_malloc(proto_len);
3423         if (!s->next_proto_negotiated)
3424                 {
3425                 SSLerr(SSL_F_SSL3_GET_NEXT_PROTO,ERR_R_MALLOC_FAILURE);
3426                 return 0;
3427                 }
3428         memcpy(s->next_proto_negotiated, p + 1, proto_len);
3429         s->next_proto_negotiated_len = proto_len;
3430
3431         return 1;
3432         }
3433 # endif
3434 #endif