typo
[openssl.git] / ssl / s3_srvr.c
1 /* ssl/s3_srvr.c -*- mode:C; c-file-style: "eay" -*- */
2 /* Copyright (C) 1995-1998 Eric Young (eay@cryptsoft.com)
3  * All rights reserved.
4  *
5  * This package is an SSL implementation written
6  * by Eric Young (eay@cryptsoft.com).
7  * The implementation was written so as to conform with Netscapes SSL.
8  * 
9  * This library is free for commercial and non-commercial use as long as
10  * the following conditions are aheared to.  The following conditions
11  * apply to all code found in this distribution, be it the RC4, RSA,
12  * lhash, DES, etc., code; not just the SSL code.  The SSL documentation
13  * included with this distribution is covered by the same copyright terms
14  * except that the holder is Tim Hudson (tjh@cryptsoft.com).
15  * 
16  * Copyright remains Eric Young's, and as such any Copyright notices in
17  * the code are not to be removed.
18  * If this package is used in a product, Eric Young should be given attribution
19  * as the author of the parts of the library used.
20  * This can be in the form of a textual message at program startup or
21  * in documentation (online or textual) provided with the package.
22  * 
23  * Redistribution and use in source and binary forms, with or without
24  * modification, are permitted provided that the following conditions
25  * are met:
26  * 1. Redistributions of source code must retain the copyright
27  *    notice, this list of conditions and the following disclaimer.
28  * 2. Redistributions in binary form must reproduce the above copyright
29  *    notice, this list of conditions and the following disclaimer in the
30  *    documentation and/or other materials provided with the distribution.
31  * 3. All advertising materials mentioning features or use of this software
32  *    must display the following acknowledgement:
33  *    "This product includes cryptographic software written by
34  *     Eric Young (eay@cryptsoft.com)"
35  *    The word 'cryptographic' can be left out if the rouines from the library
36  *    being used are not cryptographic related :-).
37  * 4. If you include any Windows specific code (or a derivative thereof) from 
38  *    the apps directory (application code) you must include an acknowledgement:
39  *    "This product includes software written by Tim Hudson (tjh@cryptsoft.com)"
40  * 
41  * THIS SOFTWARE IS PROVIDED BY ERIC YOUNG ``AS IS'' AND
42  * ANY EXPRESS OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE
43  * IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR PURPOSE
44  * ARE DISCLAIMED.  IN NO EVENT SHALL THE AUTHOR OR CONTRIBUTORS BE LIABLE
45  * FOR ANY DIRECT, INDIRECT, INCIDENTAL, SPECIAL, EXEMPLARY, OR CONSEQUENTIAL
46  * DAMAGES (INCLUDING, BUT NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS
47  * OR SERVICES; LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION)
48  * HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT, STRICT
49  * LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE) ARISING IN ANY WAY
50  * OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED OF THE POSSIBILITY OF
51  * SUCH DAMAGE.
52  * 
53  * The licence and distribution terms for any publically available version or
54  * derivative of this code cannot be changed.  i.e. this code cannot simply be
55  * copied and put under another distribution licence
56  * [including the GNU Public Licence.]
57  */
58 /* ====================================================================
59  * Copyright (c) 1998-2007 The OpenSSL Project.  All rights reserved.
60  *
61  * Redistribution and use in source and binary forms, with or without
62  * modification, are permitted provided that the following conditions
63  * are met:
64  *
65  * 1. Redistributions of source code must retain the above copyright
66  *    notice, this list of conditions and the following disclaimer. 
67  *
68  * 2. Redistributions in binary form must reproduce the above copyright
69  *    notice, this list of conditions and the following disclaimer in
70  *    the documentation and/or other materials provided with the
71  *    distribution.
72  *
73  * 3. All advertising materials mentioning features or use of this
74  *    software must display the following acknowledgment:
75  *    "This product includes software developed by the OpenSSL Project
76  *    for use in the OpenSSL Toolkit. (http://www.openssl.org/)"
77  *
78  * 4. The names "OpenSSL Toolkit" and "OpenSSL Project" must not be used to
79  *    endorse or promote products derived from this software without
80  *    prior written permission. For written permission, please contact
81  *    openssl-core@openssl.org.
82  *
83  * 5. Products derived from this software may not be called "OpenSSL"
84  *    nor may "OpenSSL" appear in their names without prior written
85  *    permission of the OpenSSL Project.
86  *
87  * 6. Redistributions of any form whatsoever must retain the following
88  *    acknowledgment:
89  *    "This product includes software developed by the OpenSSL Project
90  *    for use in the OpenSSL Toolkit (http://www.openssl.org/)"
91  *
92  * THIS SOFTWARE IS PROVIDED BY THE OpenSSL PROJECT ``AS IS'' AND ANY
93  * EXPRESSED OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE
94  * IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR
95  * PURPOSE ARE DISCLAIMED.  IN NO EVENT SHALL THE OpenSSL PROJECT OR
96  * ITS CONTRIBUTORS BE LIABLE FOR ANY DIRECT, INDIRECT, INCIDENTAL,
97  * SPECIAL, EXEMPLARY, OR CONSEQUENTIAL DAMAGES (INCLUDING, BUT
98  * NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS OR SERVICES;
99  * LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION)
100  * HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT,
101  * STRICT LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE)
102  * ARISING IN ANY WAY OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED
103  * OF THE POSSIBILITY OF SUCH DAMAGE.
104  * ====================================================================
105  *
106  * This product includes cryptographic software written by Eric Young
107  * (eay@cryptsoft.com).  This product includes software written by Tim
108  * Hudson (tjh@cryptsoft.com).
109  *
110  */
111 /* ====================================================================
112  * Copyright 2002 Sun Microsystems, Inc. ALL RIGHTS RESERVED.
113  *
114  * Portions of the attached software ("Contribution") are developed by 
115  * SUN MICROSYSTEMS, INC., and are contributed to the OpenSSL project.
116  *
117  * The Contribution is licensed pursuant to the OpenSSL open source
118  * license provided above.
119  *
120  * ECC cipher suite support in OpenSSL originally written by
121  * Vipul Gupta and Sumit Gupta of Sun Microsystems Laboratories.
122  *
123  */
124 /* ====================================================================
125  * Copyright 2005 Nokia. All rights reserved.
126  *
127  * The portions of the attached software ("Contribution") is developed by
128  * Nokia Corporation and is licensed pursuant to the OpenSSL open source
129  * license.
130  *
131  * The Contribution, originally written by Mika Kousa and Pasi Eronen of
132  * Nokia Corporation, consists of the "PSK" (Pre-Shared Key) ciphersuites
133  * support (see RFC 4279) to OpenSSL.
134  *
135  * No patent licenses or other rights except those expressly stated in
136  * the OpenSSL open source license shall be deemed granted or received
137  * expressly, by implication, estoppel, or otherwise.
138  *
139  * No assurances are provided by Nokia that the Contribution does not
140  * infringe the patent or other intellectual property rights of any third
141  * party or that the license provides you with all the necessary rights
142  * to make use of the Contribution.
143  *
144  * THE SOFTWARE IS PROVIDED "AS IS" WITHOUT WARRANTY OF ANY KIND. IN
145  * ADDITION TO THE DISCLAIMERS INCLUDED IN THE LICENSE, NOKIA
146  * SPECIFICALLY DISCLAIMS ANY LIABILITY FOR CLAIMS BROUGHT BY YOU OR ANY
147  * OTHER ENTITY BASED ON INFRINGEMENT OF INTELLECTUAL PROPERTY RIGHTS OR
148  * OTHERWISE.
149  */
150
151 #define REUSE_CIPHER_BUG
152 #define NETSCAPE_HANG_BUG
153
154 #include <stdio.h>
155 #include "ssl_locl.h"
156 #include "kssl_lcl.h"
157 #include <openssl/buffer.h>
158 #include <openssl/rand.h>
159 #include <openssl/objects.h>
160 #include <openssl/evp.h>
161 #include <openssl/hmac.h>
162 #include <openssl/x509.h>
163 #ifndef OPENSSL_NO_DH
164 #include <openssl/dh.h>
165 #endif
166 #include <openssl/bn.h>
167 #ifndef OPENSSL_NO_KRB5
168 #include <openssl/krb5_asn.h>
169 #endif
170 #include <openssl/md5.h>
171
172 static const SSL_METHOD *ssl3_get_server_method(int ver);
173
174 static const SSL_METHOD *ssl3_get_server_method(int ver)
175         {
176         if (ver == SSL3_VERSION)
177                 return(SSLv3_server_method());
178         else
179                 return(NULL);
180         }
181
182 #ifndef OPENSSL_NO_SRP
183 static int SSL_check_srp_ext_ClientHello(SSL *s, int *ad)
184         {
185         int ret = SSL_ERROR_NONE;
186
187         *ad = SSL_AD_UNRECOGNIZED_NAME;
188
189         if ((s->s3->tmp.new_cipher->algorithm_mkey & SSL_kSRP) &&
190             (s->srp_ctx.TLS_ext_srp_username_callback != NULL))
191                 {
192                 if(s->srp_ctx.login == NULL)
193                         {
194                         /* There isn't any srp login extension !!! */
195                         ret = SSL3_AL_WARNING;
196                         *ad = SSL_AD_MISSING_SRP_USERNAME;
197                         }
198                 else
199                         {
200                         ret = SSL_srp_server_param_with_username(s,ad);
201                         }
202                 }
203         return ret;
204         }
205 #endif
206
207 IMPLEMENT_ssl3_meth_func(SSLv3_server_method,
208                         ssl3_accept,
209                         ssl_undefined_function,
210                         ssl3_get_server_method)
211
212 int ssl3_accept(SSL *s)
213         {
214         BUF_MEM *buf;
215         unsigned long alg_k,Time=(unsigned long)time(NULL);
216         void (*cb)(const SSL *ssl,int type,int val)=NULL;
217         int ret= -1;
218         int new_state,state,skip=0;
219 #ifndef OPENSSL_NO_SRP
220         int srp_no_username=0;
221         int extension_error,al;
222 #endif
223
224         RAND_add(&Time,sizeof(Time),0);
225         ERR_clear_error();
226         clear_sys_error();
227
228         if (s->info_callback != NULL)
229                 cb=s->info_callback;
230         else if (s->ctx->info_callback != NULL)
231                 cb=s->ctx->info_callback;
232
233         /* init things to blank */
234         s->in_handshake++;
235         if (!SSL_in_init(s) || SSL_in_before(s)) SSL_clear(s);
236
237         if (s->cert == NULL)
238                 {
239                 SSLerr(SSL_F_SSL3_ACCEPT,SSL_R_NO_CERTIFICATE_SET);
240                 return(-1);
241                 }
242
243         for (;;)
244                 {
245                 state=s->state;
246
247                 switch (s->state)
248                         {
249                 case SSL_ST_RENEGOTIATE:
250                         s->renegotiate=1;
251                         /* s->state=SSL_ST_ACCEPT; */
252
253                 case SSL_ST_BEFORE:
254                 case SSL_ST_ACCEPT:
255                 case SSL_ST_BEFORE|SSL_ST_ACCEPT:
256                 case SSL_ST_OK|SSL_ST_ACCEPT:
257
258                         s->server=1;
259                         if (cb != NULL) cb(s,SSL_CB_HANDSHAKE_START,1);
260
261                         if ((s->version>>8) != 3)
262                                 {
263                                 SSLerr(SSL_F_SSL3_ACCEPT, ERR_R_INTERNAL_ERROR);
264                                 return -1;
265                                 }
266                         s->type=SSL_ST_ACCEPT;
267
268                         if (s->init_buf == NULL)
269                                 {
270                                 if ((buf=BUF_MEM_new()) == NULL)
271                                         {
272                                         ret= -1;
273                                         goto end;
274                                         }
275                                 if (!BUF_MEM_grow(buf,SSL3_RT_MAX_PLAIN_LENGTH))
276                                         {
277                                         ret= -1;
278                                         goto end;
279                                         }
280                                 s->init_buf=buf;
281                                 }
282
283                         if (!ssl3_setup_buffers(s))
284                                 {
285                                 ret= -1;
286                                 goto end;
287                                 }
288
289                         s->init_num=0;
290
291                         if (s->state != SSL_ST_RENEGOTIATE)
292                                 {
293                                 /* Ok, we now need to push on a buffering BIO so that
294                                  * the output is sent in a way that TCP likes :-)
295                                  */
296                                 if (!ssl_init_wbio_buffer(s,1)) { ret= -1; goto end; }
297                                 
298                                 ssl3_init_finished_mac(s);
299                                 s->state=SSL3_ST_SR_CLNT_HELLO_A;
300                                 s->ctx->stats.sess_accept++;
301                                 }
302                         else if (!s->s3->send_connection_binding &&
303                                 !(s->options & SSL_OP_ALLOW_UNSAFE_LEGACY_RENEGOTIATION))
304                                 {
305                                 /* Server attempting to renegotiate with
306                                  * client that doesn't support secure
307                                  * renegotiation.
308                                  */
309                                 SSLerr(SSL_F_SSL3_ACCEPT, SSL_R_UNSAFE_LEGACY_RENEGOTIATION_DISABLED);
310                                 ssl3_send_alert(s,SSL3_AL_FATAL,SSL_AD_HANDSHAKE_FAILURE);
311                                 ret = -1;
312                                 goto end;
313                                 }
314                         else
315                                 {
316                                 /* s->state == SSL_ST_RENEGOTIATE,
317                                  * we will just send a HelloRequest */
318                                 s->ctx->stats.sess_accept_renegotiate++;
319                                 s->state=SSL3_ST_SW_HELLO_REQ_A;
320                                 }
321                         break;
322
323                 case SSL3_ST_SW_HELLO_REQ_A:
324                 case SSL3_ST_SW_HELLO_REQ_B:
325
326                         s->shutdown=0;
327                         ret=ssl3_send_hello_request(s);
328                         if (ret <= 0) goto end;
329                         s->s3->tmp.next_state=SSL3_ST_SW_HELLO_REQ_C;
330                         s->state=SSL3_ST_SW_FLUSH;
331                         s->init_num=0;
332
333                         ssl3_init_finished_mac(s);
334                         break;
335
336                 case SSL3_ST_SW_HELLO_REQ_C:
337                         s->state=SSL_ST_OK;
338                         break;
339
340                 case SSL3_ST_SR_CLNT_HELLO_A:
341                 case SSL3_ST_SR_CLNT_HELLO_B:
342                 case SSL3_ST_SR_CLNT_HELLO_C:
343 #ifndef OPENSSL_NO_SRP
344                 case SSL3_ST_SR_CLNT_HELLO_SRP_USERNAME:
345 #endif
346
347                         s->shutdown=0;
348                         ret=ssl3_get_client_hello(s);
349                         if (ret <= 0) goto end;
350 #ifndef OPENSSL_NO_SRP
351                         extension_error = 0;
352                         if ((al = SSL_check_srp_ext_ClientHello(s,&extension_error)) != SSL_ERROR_NONE)
353                                 {
354                                 ssl3_send_alert(s,al,extension_error);
355                                 if (extension_error == SSL_AD_MISSING_SRP_USERNAME)
356                                         {
357                                         if (srp_no_username) goto end;
358                                         ERR_clear_error();
359                                         srp_no_username = 1;
360                                         s->state=SSL3_ST_SR_CLNT_HELLO_SRP_USERNAME;
361                                         if (cb != NULL) cb(s,SSL_CB_HANDSHAKE_START,1);
362                                         if ((ret=BIO_flush(s->wbio)) <= 0) goto end;
363                                         s->init_num=0;
364                                         break;
365                                         }
366                                 ret = -1;
367                                 SSLerr(SSL_F_SSL3_ACCEPT,SSL_R_CLIENTHELLO_TLSEXT);
368                                 goto end;
369                                 }
370 #endif
371                         
372                         s->renegotiate = 2;
373                         s->state=SSL3_ST_SW_SRVR_HELLO_A;
374                         s->init_num=0;
375                         break;
376
377                 case SSL3_ST_SW_SRVR_HELLO_A:
378                 case SSL3_ST_SW_SRVR_HELLO_B:
379                         ret=ssl3_send_server_hello(s);
380                         if (ret <= 0) goto end;
381 #ifndef OPENSSL_NO_TLSEXT
382                         if (s->hit)
383                                 {
384                                 if (s->tlsext_ticket_expected)
385                                         s->state=SSL3_ST_SW_SESSION_TICKET_A;
386                                 else
387                                         s->state=SSL3_ST_SW_CHANGE_A;
388                                 }
389 #else
390                         if (s->hit)
391                                         s->state=SSL3_ST_SW_CHANGE_A;
392 #endif
393                         else
394                                 s->state=SSL3_ST_SW_CERT_A;
395                         s->init_num=0;
396                         break;
397
398                 case SSL3_ST_SW_CERT_A:
399                 case SSL3_ST_SW_CERT_B:
400                         /* Check if it is anon DH or anon ECDH, */
401                         /* normal PSK or KRB5 or SRP */
402                         if (!(s->s3->tmp.new_cipher->algorithm_auth & SSL_aNULL)
403                                 && !(s->s3->tmp.new_cipher->algorithm_mkey & SSL_kPSK)
404                                 && !(s->s3->tmp.new_cipher->algorithm_auth & SSL_aKRB5))
405                                 {
406                                 ret=ssl3_send_server_certificate(s);
407                                 if (ret <= 0) goto end;
408 #ifndef OPENSSL_NO_TLSEXT
409                                 if (s->tlsext_status_expected)
410                                         s->state=SSL3_ST_SW_CERT_STATUS_A;
411                                 else
412                                         s->state=SSL3_ST_SW_KEY_EXCH_A;
413                                 }
414                         else
415                                 {
416                                 skip = 1;
417                                 s->state=SSL3_ST_SW_KEY_EXCH_A;
418                                 }
419 #else
420                                 }
421                         else
422                                 skip=1;
423
424                         s->state=SSL3_ST_SW_KEY_EXCH_A;
425 #endif
426                         s->init_num=0;
427                         break;
428
429                 case SSL3_ST_SW_KEY_EXCH_A:
430                 case SSL3_ST_SW_KEY_EXCH_B:
431                         alg_k = s->s3->tmp.new_cipher->algorithm_mkey;
432
433                         /* clear this, it may get reset by
434                          * send_server_key_exchange */
435                         if ((s->options & SSL_OP_EPHEMERAL_RSA)
436 #ifndef OPENSSL_NO_KRB5
437                                 && !(alg_k & SSL_kKRB5)
438 #endif /* OPENSSL_NO_KRB5 */
439                                 )
440                                 /* option SSL_OP_EPHEMERAL_RSA sends temporary RSA key
441                                  * even when forbidden by protocol specs
442                                  * (handshake may fail as clients are not required to
443                                  * be able to handle this) */
444                                 s->s3->tmp.use_rsa_tmp=1;
445                         else
446                                 s->s3->tmp.use_rsa_tmp=0;
447
448
449                         /* only send if a DH key exchange, fortezza or
450                          * RSA but we have a sign only certificate
451                          *
452                          * PSK: may send PSK identity hints
453                          *
454                          * For ECC ciphersuites, we send a serverKeyExchange
455                          * message only if the cipher suite is either
456                          * ECDH-anon or ECDHE. In other cases, the
457                          * server certificate contains the server's
458                          * public key for key exchange.
459                          */
460                         if (s->s3->tmp.use_rsa_tmp
461                         /* PSK: send ServerKeyExchange if PSK identity
462                          * hint if provided */
463 #ifndef OPENSSL_NO_PSK
464                             || ((alg_k & SSL_kPSK) && s->ctx->psk_identity_hint)
465 #endif
466 #ifndef OPENSSL_NO_SRP
467                             /* SRP: send ServerKeyExchange */
468                             || (alg_k & SSL_kSRP)
469 #endif
470                             || (alg_k & (SSL_kDHr|SSL_kDHd|SSL_kEDH))
471                             || (alg_k & SSL_kEECDH)
472                             || ((alg_k & SSL_kRSA)
473                                 && (s->cert->pkeys[SSL_PKEY_RSA_ENC].privatekey == NULL
474                                     || (SSL_C_IS_EXPORT(s->s3->tmp.new_cipher)
475                                         && EVP_PKEY_size(s->cert->pkeys[SSL_PKEY_RSA_ENC].privatekey)*8 > SSL_C_EXPORT_PKEYLENGTH(s->s3->tmp.new_cipher)
476                                         )
477                                     )
478                                 )
479                             )
480                                 {
481                                 ret=ssl3_send_server_key_exchange(s);
482                                 if (ret <= 0) goto end;
483                                 }
484                         else
485                                 skip=1;
486
487                         s->state=SSL3_ST_SW_CERT_REQ_A;
488                         s->init_num=0;
489                         break;
490
491                 case SSL3_ST_SW_CERT_REQ_A:
492                 case SSL3_ST_SW_CERT_REQ_B:
493                         if (/* don't request cert unless asked for it: */
494                                 !(s->verify_mode & SSL_VERIFY_PEER) ||
495                                 /* if SSL_VERIFY_CLIENT_ONCE is set,
496                                  * don't request cert during re-negotiation: */
497                                 ((s->session->peer != NULL) &&
498                                  (s->verify_mode & SSL_VERIFY_CLIENT_ONCE)) ||
499                                 /* never request cert in anonymous ciphersuites
500                                  * (see section "Certificate request" in SSL 3 drafts
501                                  * and in RFC 2246): */
502                                 ((s->s3->tmp.new_cipher->algorithm_auth & SSL_aNULL) &&
503                                  /* ... except when the application insists on verification
504                                   * (against the specs, but s3_clnt.c accepts this for SSL 3) */
505                                  !(s->verify_mode & SSL_VERIFY_FAIL_IF_NO_PEER_CERT)) ||
506                                  /* never request cert in Kerberos ciphersuites */
507                                 (s->s3->tmp.new_cipher->algorithm_auth & SSL_aKRB5)
508                                 /* With normal PSK Certificates and
509                                  * Certificate Requests are omitted */
510                                 || (s->s3->tmp.new_cipher->algorithm_mkey & SSL_kPSK))
511                                 {
512                                 /* no cert request */
513                                 skip=1;
514                                 s->s3->tmp.cert_request=0;
515                                 s->state=SSL3_ST_SW_SRVR_DONE_A;
516                                 if (s->s3->handshake_buffer)
517                                         if (!ssl3_digest_cached_records(s))
518                                                 return -1;
519                                 }
520                         else
521                                 {
522                                 s->s3->tmp.cert_request=1;
523                                 ret=ssl3_send_certificate_request(s);
524                                 if (ret <= 0) goto end;
525 #ifndef NETSCAPE_HANG_BUG
526                                 s->state=SSL3_ST_SW_SRVR_DONE_A;
527 #else
528                                 s->state=SSL3_ST_SW_FLUSH;
529                                 s->s3->tmp.next_state=SSL3_ST_SR_CERT_A;
530 #endif
531                                 s->init_num=0;
532                                 }
533                         break;
534
535                 case SSL3_ST_SW_SRVR_DONE_A:
536                 case SSL3_ST_SW_SRVR_DONE_B:
537                         ret=ssl3_send_server_done(s);
538                         if (ret <= 0) goto end;
539                         s->s3->tmp.next_state=SSL3_ST_SR_CERT_A;
540                         s->state=SSL3_ST_SW_FLUSH;
541                         s->init_num=0;
542                         break;
543                 
544                 case SSL3_ST_SW_FLUSH:
545
546                         /* This code originally checked to see if
547                          * any data was pending using BIO_CTRL_INFO
548                          * and then flushed. This caused problems
549                          * as documented in PR#1939. The proposed
550                          * fix doesn't completely resolve this issue
551                          * as buggy implementations of BIO_CTRL_PENDING
552                          * still exist. So instead we just flush
553                          * unconditionally.
554                          */
555
556                         s->rwstate=SSL_WRITING;
557                         if (BIO_flush(s->wbio) <= 0)
558                                 {
559                                 ret= -1;
560                                 goto end;
561                                 }
562                         s->rwstate=SSL_NOTHING;
563
564                         s->state=s->s3->tmp.next_state;
565                         break;
566
567                 case SSL3_ST_SR_CERT_A:
568                 case SSL3_ST_SR_CERT_B:
569                         /* Check for second client hello (MS SGC) */
570                         ret = ssl3_check_client_hello(s);
571                         if (ret <= 0)
572                                 goto end;
573                         if (ret == 2)
574                                 s->state = SSL3_ST_SR_CLNT_HELLO_C;
575                         else {
576                                 if (s->s3->tmp.cert_request)
577                                         {
578                                         ret=ssl3_get_client_certificate(s);
579                                         if (ret <= 0) goto end;
580                                         }
581                                 s->init_num=0;
582                                 s->state=SSL3_ST_SR_KEY_EXCH_A;
583                         }
584                         break;
585
586                 case SSL3_ST_SR_KEY_EXCH_A:
587                 case SSL3_ST_SR_KEY_EXCH_B:
588                         ret=ssl3_get_client_key_exchange(s);
589                         if (ret <= 0)
590                                 goto end;
591                         if (ret == 2)
592                                 {
593                                 /* For the ECDH ciphersuites when
594                                  * the client sends its ECDH pub key in
595                                  * a certificate, the CertificateVerify
596                                  * message is not sent.
597                                  * Also for GOST ciphersuites when
598                                  * the client uses its key from the certificate
599                                  * for key exchange.
600                                  */
601                                 s->state=SSL3_ST_SR_FINISHED_A;
602                                 s->init_num = 0;
603                                 }
604                         else if (TLS1_get_version(s) >= TLS1_2_VERSION)
605                                 {
606                                 s->state=SSL3_ST_SR_CERT_VRFY_A;
607                                 s->init_num=0;
608                                 if (!s->session->peer)
609                                         break;
610                                 /* For TLS v1.2 freeze the handshake buffer
611                                  * at this point and digest cached records.
612                                  */
613                                 if (!s->s3->handshake_buffer)
614                                         {
615                                         SSLerr(SSL_F_SSL3_ACCEPT,ERR_R_INTERNAL_ERROR);
616                                         return -1;
617                                         }
618                                 s->s3->flags |= TLS1_FLAGS_KEEP_HANDSHAKE;
619                                 if (!ssl3_digest_cached_records(s))
620                                         return -1;
621                                 }
622                         else
623                                 {
624                                 int offset=0;
625                                 int dgst_num;
626
627                                 s->state=SSL3_ST_SR_CERT_VRFY_A;
628                                 s->init_num=0;
629
630                                 /* We need to get hashes here so if there is
631                                  * a client cert, it can be verified
632                                  * FIXME - digest processing for CertificateVerify
633                                  * should be generalized. But it is next step
634                                  */
635                                 if (s->s3->handshake_buffer)
636                                         if (!ssl3_digest_cached_records(s))
637                                                 return -1;
638                                 for (dgst_num=0; dgst_num<SSL_MAX_DIGEST;dgst_num++)    
639                                         if (s->s3->handshake_dgst[dgst_num]) 
640                                                 {
641                                                 int dgst_size;
642
643                                                 s->method->ssl3_enc->cert_verify_mac(s,EVP_MD_CTX_type(s->s3->handshake_dgst[dgst_num]),&(s->s3->tmp.cert_verify_md[offset]));
644                                                 dgst_size=EVP_MD_CTX_size(s->s3->handshake_dgst[dgst_num]);
645                                                 if (dgst_size < 0)
646                                                         {
647                                                         ret = -1;
648                                                         goto end;
649                                                         }
650                                                 offset+=dgst_size;
651                                                 }               
652                                 }
653                         break;
654
655                 case SSL3_ST_SR_CERT_VRFY_A:
656                 case SSL3_ST_SR_CERT_VRFY_B:
657
658                         /* we should decide if we expected this one */
659                         ret=ssl3_get_cert_verify(s);
660                         if (ret <= 0) goto end;
661
662                         s->state=SSL3_ST_SR_FINISHED_A;
663                         s->init_num=0;
664                         break;
665
666                 case SSL3_ST_SR_FINISHED_A:
667                 case SSL3_ST_SR_FINISHED_B:
668                         ret=ssl3_get_finished(s,SSL3_ST_SR_FINISHED_A,
669                                 SSL3_ST_SR_FINISHED_B);
670                         if (ret <= 0) goto end;
671 #ifndef OPENSSL_NO_TLSEXT
672                         if (s->tlsext_ticket_expected)
673                                 s->state=SSL3_ST_SW_SESSION_TICKET_A;
674                         else if (s->hit)
675                                 s->state=SSL_ST_OK;
676 #else
677                         if (s->hit)
678                                 s->state=SSL_ST_OK;
679 #endif
680                         else
681                                 s->state=SSL3_ST_SW_CHANGE_A;
682                         s->init_num=0;
683                         break;
684
685 #ifndef OPENSSL_NO_TLSEXT
686                 case SSL3_ST_SW_SESSION_TICKET_A:
687                 case SSL3_ST_SW_SESSION_TICKET_B:
688                         ret=ssl3_send_newsession_ticket(s);
689                         if (ret <= 0) goto end;
690                         s->state=SSL3_ST_SW_CHANGE_A;
691                         s->init_num=0;
692                         break;
693
694                 case SSL3_ST_SW_CERT_STATUS_A:
695                 case SSL3_ST_SW_CERT_STATUS_B:
696                         ret=ssl3_send_cert_status(s);
697                         if (ret <= 0) goto end;
698                         s->state=SSL3_ST_SW_KEY_EXCH_A;
699                         s->init_num=0;
700                         break;
701
702 #endif
703
704                 case SSL3_ST_SW_CHANGE_A:
705                 case SSL3_ST_SW_CHANGE_B:
706
707                         s->session->cipher=s->s3->tmp.new_cipher;
708                         if (!s->method->ssl3_enc->setup_key_block(s))
709                                 { ret= -1; goto end; }
710
711                         ret=ssl3_send_change_cipher_spec(s,
712                                 SSL3_ST_SW_CHANGE_A,SSL3_ST_SW_CHANGE_B);
713
714                         if (ret <= 0) goto end;
715                         s->state=SSL3_ST_SW_FINISHED_A;
716                         s->init_num=0;
717
718                         if (!s->method->ssl3_enc->change_cipher_state(s,
719                                 SSL3_CHANGE_CIPHER_SERVER_WRITE))
720                                 {
721                                 ret= -1;
722                                 goto end;
723                                 }
724
725                         break;
726
727                 case SSL3_ST_SW_FINISHED_A:
728                 case SSL3_ST_SW_FINISHED_B:
729                         ret=ssl3_send_finished(s,
730                                 SSL3_ST_SW_FINISHED_A,SSL3_ST_SW_FINISHED_B,
731                                 s->method->ssl3_enc->server_finished_label,
732                                 s->method->ssl3_enc->server_finished_label_len);
733                         if (ret <= 0) goto end;
734                         s->state=SSL3_ST_SW_FLUSH;
735                         if (s->hit)
736                                 s->s3->tmp.next_state=SSL3_ST_SR_FINISHED_A;
737                         else
738                                 s->s3->tmp.next_state=SSL_ST_OK;
739                         s->init_num=0;
740                         break;
741
742                 case SSL_ST_OK:
743                         /* clean a few things up */
744                         ssl3_cleanup_key_block(s);
745
746                         BUF_MEM_free(s->init_buf);
747                         s->init_buf=NULL;
748
749                         /* remove buffering on output */
750                         ssl_free_wbio_buffer(s);
751
752                         s->init_num=0;
753
754                         if (s->renegotiate == 2) /* skipped if we just sent a HelloRequest */
755                                 {
756                                 /* actually not necessarily a 'new' session unless
757                                  * SSL_OP_NO_SESSION_RESUMPTION_ON_RENEGOTIATION is set */
758                                 
759                                 s->renegotiate=0;
760                                 s->new_session=0;
761                                 
762                                 ssl_update_cache(s,SSL_SESS_CACHE_SERVER);
763                                 
764                                 s->ctx->stats.sess_accept_good++;
765                                 /* s->server=1; */
766                                 s->handshake_func=ssl3_accept;
767
768                                 if (cb != NULL) cb(s,SSL_CB_HANDSHAKE_DONE,1);
769                                 }
770                         
771                         ret = 1;
772                         goto end;
773                         /* break; */
774
775                 default:
776                         SSLerr(SSL_F_SSL3_ACCEPT,SSL_R_UNKNOWN_STATE);
777                         ret= -1;
778                         goto end;
779                         /* break; */
780                         }
781                 
782                 if (!s->s3->tmp.reuse_message && !skip)
783                         {
784                         if (s->debug)
785                                 {
786                                 if ((ret=BIO_flush(s->wbio)) <= 0)
787                                         goto end;
788                                 }
789
790
791                         if ((cb != NULL) && (s->state != state))
792                                 {
793                                 new_state=s->state;
794                                 s->state=state;
795                                 cb(s,SSL_CB_ACCEPT_LOOP,1);
796                                 s->state=new_state;
797                                 }
798                         }
799                 skip=0;
800                 }
801 end:
802         /* BIO_flush(s->wbio); */
803
804         s->in_handshake--;
805         if (cb != NULL)
806                 cb(s,SSL_CB_ACCEPT_EXIT,ret);
807         return(ret);
808         }
809
810 int ssl3_send_hello_request(SSL *s)
811         {
812         unsigned char *p;
813
814         if (s->state == SSL3_ST_SW_HELLO_REQ_A)
815                 {
816                 p=(unsigned char *)s->init_buf->data;
817                 *(p++)=SSL3_MT_HELLO_REQUEST;
818                 *(p++)=0;
819                 *(p++)=0;
820                 *(p++)=0;
821
822                 s->state=SSL3_ST_SW_HELLO_REQ_B;
823                 /* number of bytes to write */
824                 s->init_num=4;
825                 s->init_off=0;
826                 }
827
828         /* SSL3_ST_SW_HELLO_REQ_B */
829         return(ssl3_do_write(s,SSL3_RT_HANDSHAKE));
830         }
831
832 int ssl3_check_client_hello(SSL *s)
833         {
834         int ok;
835         long n;
836
837         /* this function is called when we really expect a Certificate message,
838          * so permit appropriate message length */
839         n=s->method->ssl_get_message(s,
840                 SSL3_ST_SR_CERT_A,
841                 SSL3_ST_SR_CERT_B,
842                 -1,
843                 s->max_cert_list,
844                 &ok);
845         if (!ok) return((int)n);
846         s->s3->tmp.reuse_message = 1;
847         if (s->s3->tmp.message_type == SSL3_MT_CLIENT_HELLO)
848                 {
849                 /* Throw away what we have done so far in the current handshake,
850                  * which will now be aborted. (A full SSL_clear would be too much.)
851                  * I hope that tmp.dh is the only thing that may need to be cleared
852                  * when a handshake is not completed ... */
853 #ifndef OPENSSL_NO_DH
854                 if (s->s3->tmp.dh != NULL)
855                         {
856                         DH_free(s->s3->tmp.dh);
857                         s->s3->tmp.dh = NULL;
858                         }
859 #endif
860                 return 2;
861                 }
862         return 1;
863 }
864
865 int ssl3_get_client_hello(SSL *s)
866         {
867         int i,j,ok,al,ret= -1;
868         unsigned int cookie_len;
869         long n;
870         unsigned long id;
871         unsigned char *p,*d,*q;
872         SSL_CIPHER *c;
873 #ifndef OPENSSL_NO_COMP
874         SSL_COMP *comp=NULL;
875 #endif
876         STACK_OF(SSL_CIPHER) *ciphers=NULL;
877
878         /* We do this so that we will respond with our native type.
879          * If we are TLSv1 and we get SSLv3, we will respond with TLSv1,
880          * This down switching should be handled by a different method.
881          * If we are SSLv3, we will respond with SSLv3, even if prompted with
882          * TLSv1.
883          */
884         if (s->state == SSL3_ST_SR_CLNT_HELLO_A
885 #ifndef OPENSSL_NO_SRP
886                 || (s->state == SSL3_ST_SR_CLNT_HELLO_SRP_USERNAME)
887 #endif
888                 )
889                 {
890                 s->state=SSL3_ST_SR_CLNT_HELLO_B;
891                 }
892         s->first_packet=1;
893         n=s->method->ssl_get_message(s,
894                 SSL3_ST_SR_CLNT_HELLO_B,
895                 SSL3_ST_SR_CLNT_HELLO_C,
896                 SSL3_MT_CLIENT_HELLO,
897                 SSL3_RT_MAX_PLAIN_LENGTH,
898                 &ok);
899
900         if (!ok) return((int)n);
901         s->first_packet=0;
902         d=p=(unsigned char *)s->init_msg;
903
904         /* use version from inside client hello, not from record header
905          * (may differ: see RFC 2246, Appendix E, second paragraph) */
906         s->client_version=(((int)p[0])<<8)|(int)p[1];
907         p+=2;
908
909         if ((s->version == DTLS1_VERSION && s->client_version > s->version) ||
910             (s->version != DTLS1_VERSION && s->client_version < s->version))
911                 {
912                 SSLerr(SSL_F_SSL3_GET_CLIENT_HELLO, SSL_R_WRONG_VERSION_NUMBER);
913                 if ((s->client_version>>8) == SSL3_VERSION_MAJOR)
914                         {
915                         /* similar to ssl3_get_record, send alert using remote version number */
916                         s->version = s->client_version;
917                         }
918                 al = SSL_AD_PROTOCOL_VERSION;
919                 goto f_err;
920                 }
921
922         /* If we require cookies and this ClientHello doesn't
923          * contain one, just return since we do not want to
924          * allocate any memory yet. So check cookie length...
925          */
926         if (SSL_get_options(s) & SSL_OP_COOKIE_EXCHANGE)
927                 {
928                 unsigned int session_length, cookie_length;
929                 
930                 session_length = *(p + SSL3_RANDOM_SIZE);
931                 cookie_length = *(p + SSL3_RANDOM_SIZE + session_length + 1);
932
933                 if (cookie_length == 0)
934                         return 1;
935                 }
936
937         /* load the client random */
938         memcpy(s->s3->client_random,p,SSL3_RANDOM_SIZE);
939         p+=SSL3_RANDOM_SIZE;
940
941         /* get the session-id */
942         j= *(p++);
943
944         s->hit=0;
945         /* Versions before 0.9.7 always allow session reuse during renegotiation
946          * (i.e. when s->new_session is true), option
947          * SSL_OP_NO_SESSION_RESUMPTION_ON_RENEGOTIATION is new with 0.9.7.
948          * Maybe this optional behaviour should always have been the default,
949          * but we cannot safely change the default behaviour (or new applications
950          * might be written that become totally unsecure when compiled with
951          * an earlier library version)
952          */
953         if ((s->new_session && (s->options & SSL_OP_NO_SESSION_RESUMPTION_ON_RENEGOTIATION)))
954                 {
955                 if (!ssl_get_new_session(s,1))
956                         goto err;
957                 }
958         else
959                 {
960                 i=ssl_get_prev_session(s, p, j, d + n);
961                 if (i == 1)
962                         { /* previous session */
963                         s->hit=1;
964                         }
965                 else if (i == -1)
966                         goto err;
967                 else /* i == 0 */
968                         {
969                         if (!ssl_get_new_session(s,1))
970                                 goto err;
971                         }
972                 }
973
974         p+=j;
975
976         if (s->version == DTLS1_VERSION || s->version == DTLS1_BAD_VER)
977                 {
978                 /* cookie stuff */
979                 cookie_len = *(p++);
980
981                 /* 
982                  * The ClientHello may contain a cookie even if the
983                  * HelloVerify message has not been sent--make sure that it
984                  * does not cause an overflow.
985                  */
986                 if ( cookie_len > sizeof(s->d1->rcvd_cookie))
987                         {
988                         /* too much data */
989                         al = SSL_AD_DECODE_ERROR;
990                         SSLerr(SSL_F_SSL3_GET_CLIENT_HELLO, SSL_R_COOKIE_MISMATCH);
991                         goto f_err;
992                         }
993
994                 /* verify the cookie if appropriate option is set. */
995                 if ((SSL_get_options(s) & SSL_OP_COOKIE_EXCHANGE) &&
996                         cookie_len > 0)
997                         {
998                         memcpy(s->d1->rcvd_cookie, p, cookie_len);
999
1000                         if ( s->ctx->app_verify_cookie_cb != NULL)
1001                                 {
1002                                 if ( s->ctx->app_verify_cookie_cb(s, s->d1->rcvd_cookie,
1003                                         cookie_len) == 0)
1004                                         {
1005                                         al=SSL_AD_HANDSHAKE_FAILURE;
1006                                         SSLerr(SSL_F_SSL3_GET_CLIENT_HELLO, 
1007                                                 SSL_R_COOKIE_MISMATCH);
1008                                         goto f_err;
1009                                         }
1010                                 /* else cookie verification succeeded */
1011                                 }
1012                         else if ( memcmp(s->d1->rcvd_cookie, s->d1->cookie, 
1013                                                   s->d1->cookie_len) != 0) /* default verification */
1014                                 {
1015                                         al=SSL_AD_HANDSHAKE_FAILURE;
1016                                         SSLerr(SSL_F_SSL3_GET_CLIENT_HELLO, 
1017                                                 SSL_R_COOKIE_MISMATCH);
1018                                         goto f_err;
1019                                 }
1020
1021                         ret = 2;
1022                         }
1023
1024                 p += cookie_len;
1025                 }
1026
1027         n2s(p,i);
1028         if ((i == 0) && (j != 0))
1029                 {
1030                 /* we need a cipher if we are not resuming a session */
1031                 al=SSL_AD_ILLEGAL_PARAMETER;
1032                 SSLerr(SSL_F_SSL3_GET_CLIENT_HELLO,SSL_R_NO_CIPHERS_SPECIFIED);
1033                 goto f_err;
1034                 }
1035         if ((p+i) >= (d+n))
1036                 {
1037                 /* not enough data */
1038                 al=SSL_AD_DECODE_ERROR;
1039                 SSLerr(SSL_F_SSL3_GET_CLIENT_HELLO,SSL_R_LENGTH_MISMATCH);
1040                 goto f_err;
1041                 }
1042         if ((i > 0) && (ssl_bytes_to_cipher_list(s,p,i,&(ciphers))
1043                 == NULL))
1044                 {
1045                 goto err;
1046                 }
1047         p+=i;
1048
1049         /* If it is a hit, check that the cipher is in the list */
1050         if ((s->hit) && (i > 0))
1051                 {
1052                 j=0;
1053                 id=s->session->cipher->id;
1054
1055 #ifdef CIPHER_DEBUG
1056                 printf("client sent %d ciphers\n",sk_num(ciphers));
1057 #endif
1058                 for (i=0; i<sk_SSL_CIPHER_num(ciphers); i++)
1059                         {
1060                         c=sk_SSL_CIPHER_value(ciphers,i);
1061 #ifdef CIPHER_DEBUG
1062                         printf("client [%2d of %2d]:%s\n",
1063                                 i,sk_num(ciphers),SSL_CIPHER_get_name(c));
1064 #endif
1065                         if (c->id == id)
1066                                 {
1067                                 j=1;
1068                                 break;
1069                                 }
1070                         }
1071 /* Disabled because it can be used in a ciphersuite downgrade
1072  * attack: CVE-2010-4180.
1073  */
1074 #if 0
1075                 if (j == 0 && (s->options & SSL_OP_NETSCAPE_REUSE_CIPHER_CHANGE_BUG) && (sk_SSL_CIPHER_num(ciphers) == 1))
1076                         {
1077                         /* Special case as client bug workaround: the previously used cipher may
1078                          * not be in the current list, the client instead might be trying to
1079                          * continue using a cipher that before wasn't chosen due to server
1080                          * preferences.  We'll have to reject the connection if the cipher is not
1081                          * enabled, though. */
1082                         c = sk_SSL_CIPHER_value(ciphers, 0);
1083                         if (sk_SSL_CIPHER_find(SSL_get_ciphers(s), c) >= 0)
1084                                 {
1085                                 s->session->cipher = c;
1086                                 j = 1;
1087                                 }
1088                         }
1089 #endif
1090                 if (j == 0)
1091                         {
1092                         /* we need to have the cipher in the cipher
1093                          * list if we are asked to reuse it */
1094                         al=SSL_AD_ILLEGAL_PARAMETER;
1095                         SSLerr(SSL_F_SSL3_GET_CLIENT_HELLO,SSL_R_REQUIRED_CIPHER_MISSING);
1096                         goto f_err;
1097                         }
1098                 }
1099
1100         /* compression */
1101         i= *(p++);
1102         if ((p+i) > (d+n))
1103                 {
1104                 /* not enough data */
1105                 al=SSL_AD_DECODE_ERROR;
1106                 SSLerr(SSL_F_SSL3_GET_CLIENT_HELLO,SSL_R_LENGTH_MISMATCH);
1107                 goto f_err;
1108                 }
1109         q=p;
1110         for (j=0; j<i; j++)
1111                 {
1112                 if (p[j] == 0) break;
1113                 }
1114
1115         p+=i;
1116         if (j >= i)
1117                 {
1118                 /* no compress */
1119                 al=SSL_AD_DECODE_ERROR;
1120                 SSLerr(SSL_F_SSL3_GET_CLIENT_HELLO,SSL_R_NO_COMPRESSION_SPECIFIED);
1121                 goto f_err;
1122                 }
1123
1124 #ifndef OPENSSL_NO_TLSEXT
1125         /* TLS extensions*/
1126         if (s->version >= SSL3_VERSION)
1127                 {
1128                 if (!ssl_parse_clienthello_tlsext(s,&p,d,n, &al))
1129                         {
1130                         /* 'al' set by ssl_parse_clienthello_tlsext */
1131                         SSLerr(SSL_F_SSL3_GET_CLIENT_HELLO,SSL_R_PARSE_TLSEXT);
1132                         goto f_err;
1133                         }
1134                 }
1135                 if (ssl_check_clienthello_tlsext(s) <= 0) {
1136                         SSLerr(SSL_F_SSL3_GET_CLIENT_HELLO,SSL_R_CLIENTHELLO_TLSEXT);
1137                         goto err;
1138                 }
1139
1140         /* Check if we want to use external pre-shared secret for this
1141          * handshake for not reused session only. We need to generate
1142          * server_random before calling tls_session_secret_cb in order to allow
1143          * SessionTicket processing to use it in key derivation. */
1144         {
1145                 unsigned long Time;
1146                 unsigned char *pos;
1147                 Time=(unsigned long)time(NULL);                 /* Time */
1148                 pos=s->s3->server_random;
1149                 l2n(Time,pos);
1150                 if (RAND_pseudo_bytes(pos,SSL3_RANDOM_SIZE-4) <= 0)
1151                         {
1152                         al=SSL_AD_INTERNAL_ERROR;
1153                         goto f_err;
1154                         }
1155         }
1156
1157         if (!s->hit && s->version >= TLS1_VERSION && s->tls_session_secret_cb)
1158                 {
1159                 SSL_CIPHER *pref_cipher=NULL;
1160
1161                 s->session->master_key_length=sizeof(s->session->master_key);
1162                 if(s->tls_session_secret_cb(s, s->session->master_key, &s->session->master_key_length,
1163                         ciphers, &pref_cipher, s->tls_session_secret_cb_arg))
1164                         {
1165                         s->hit=1;
1166                         s->session->ciphers=ciphers;
1167                         s->session->verify_result=X509_V_OK;
1168
1169                         ciphers=NULL;
1170
1171                         /* check if some cipher was preferred by call back */
1172                         pref_cipher=pref_cipher ? pref_cipher : ssl3_choose_cipher(s, s->session->ciphers, SSL_get_ciphers(s));
1173                         if (pref_cipher == NULL)
1174                                 {
1175                                 al=SSL_AD_HANDSHAKE_FAILURE;
1176                                 SSLerr(SSL_F_SSL3_GET_CLIENT_HELLO,SSL_R_NO_SHARED_CIPHER);
1177                                 goto f_err;
1178                                 }
1179
1180                         s->session->cipher=pref_cipher;
1181
1182                         if (s->cipher_list)
1183                                 sk_SSL_CIPHER_free(s->cipher_list);
1184
1185                         if (s->cipher_list_by_id)
1186                                 sk_SSL_CIPHER_free(s->cipher_list_by_id);
1187
1188                         s->cipher_list = sk_SSL_CIPHER_dup(s->session->ciphers);
1189                         s->cipher_list_by_id = sk_SSL_CIPHER_dup(s->session->ciphers);
1190                         }
1191                 }
1192 #endif
1193
1194         /* Worst case, we will use the NULL compression, but if we have other
1195          * options, we will now look for them.  We have i-1 compression
1196          * algorithms from the client, starting at q. */
1197         s->s3->tmp.new_compression=NULL;
1198 #ifndef OPENSSL_NO_COMP
1199         /* This only happens if we have a cache hit */
1200         if (s->session->compress_meth != 0)
1201                 {
1202                 int m, comp_id = s->session->compress_meth;
1203                 /* Perform sanity checks on resumed compression algorithm */
1204                 /* Can't disable compression */
1205                 if (s->options & SSL_OP_NO_COMPRESSION)
1206                         {
1207                         al=SSL_AD_INTERNAL_ERROR;
1208                         SSLerr(SSL_F_SSL3_GET_CLIENT_HELLO,SSL_R_INCONSISTENT_COMPRESSION);
1209                         goto f_err;
1210                         }
1211                 /* Look for resumed compression method */
1212                 for (m = 0; m < sk_SSL_COMP_num(s->ctx->comp_methods); m++)
1213                         {
1214                         comp=sk_SSL_COMP_value(s->ctx->comp_methods,m);
1215                         if (comp_id == comp->id)
1216                                 {
1217                                 s->s3->tmp.new_compression=comp;
1218                                 break;
1219                                 }
1220                         }
1221                 if (s->s3->tmp.new_compression == NULL)
1222                         {
1223                         al=SSL_AD_INTERNAL_ERROR;
1224                         SSLerr(SSL_F_SSL3_GET_CLIENT_HELLO,SSL_R_INVALID_COMPRESSION_ALGORITHM);
1225                         goto f_err;
1226                         }
1227                 /* Look for resumed method in compression list */
1228                 for (m = 0; m < i; m++)
1229                         {
1230                         if (q[m] == comp_id)
1231                                 break;
1232                         }
1233                 if (m >= i)
1234                         {
1235                         al=SSL_AD_ILLEGAL_PARAMETER;
1236                         SSLerr(SSL_F_SSL3_GET_CLIENT_HELLO,SSL_R_REQUIRED_COMPRESSSION_ALGORITHM_MISSING);
1237                         goto f_err;
1238                         }
1239                 }
1240         else if (s->hit)
1241                 comp = NULL;
1242         else if (!(s->options & SSL_OP_NO_COMPRESSION) && s->ctx->comp_methods)
1243                 { /* See if we have a match */
1244                 int m,nn,o,v,done=0;
1245
1246                 nn=sk_SSL_COMP_num(s->ctx->comp_methods);
1247                 for (m=0; m<nn; m++)
1248                         {
1249                         comp=sk_SSL_COMP_value(s->ctx->comp_methods,m);
1250                         v=comp->id;
1251                         for (o=0; o<i; o++)
1252                                 {
1253                                 if (v == q[o])
1254                                         {
1255                                         done=1;
1256                                         break;
1257                                         }
1258                                 }
1259                         if (done) break;
1260                         }
1261                 if (done)
1262                         s->s3->tmp.new_compression=comp;
1263                 else
1264                         comp=NULL;
1265                 }
1266 #else
1267         /* If compression is disabled we'd better not try to resume a session
1268          * using compression.
1269          */
1270         if (s->session->compress_meth != 0)
1271                 {
1272                 al=SSL_AD_INTERNAL_ERROR;
1273                 SSLerr(SSL_F_SSL3_GET_CLIENT_HELLO,SSL_R_INCONSISTENT_COMPRESSION);
1274                 goto f_err;
1275                 }
1276 #endif
1277
1278         /* Given s->session->ciphers and SSL_get_ciphers, we must
1279          * pick a cipher */
1280
1281         if (!s->hit)
1282                 {
1283 #ifdef OPENSSL_NO_COMP
1284                 s->session->compress_meth=0;
1285 #else
1286                 s->session->compress_meth=(comp == NULL)?0:comp->id;
1287 #endif
1288                 if (s->session->ciphers != NULL)
1289                         sk_SSL_CIPHER_free(s->session->ciphers);
1290                 s->session->ciphers=ciphers;
1291                 if (ciphers == NULL)
1292                         {
1293                         al=SSL_AD_ILLEGAL_PARAMETER;
1294                         SSLerr(SSL_F_SSL3_GET_CLIENT_HELLO,SSL_R_NO_CIPHERS_PASSED);
1295                         goto f_err;
1296                         }
1297                 ciphers=NULL;
1298                 c=ssl3_choose_cipher(s,s->session->ciphers,
1299                                      SSL_get_ciphers(s));
1300
1301                 if (c == NULL)
1302                         {
1303                         al=SSL_AD_HANDSHAKE_FAILURE;
1304                         SSLerr(SSL_F_SSL3_GET_CLIENT_HELLO,SSL_R_NO_SHARED_CIPHER);
1305                         goto f_err;
1306                         }
1307                 s->s3->tmp.new_cipher=c;
1308                 }
1309         else
1310                 {
1311                 /* Session-id reuse */
1312 #ifdef REUSE_CIPHER_BUG
1313                 STACK_OF(SSL_CIPHER) *sk;
1314                 SSL_CIPHER *nc=NULL;
1315                 SSL_CIPHER *ec=NULL;
1316
1317                 if (s->options & SSL_OP_NETSCAPE_DEMO_CIPHER_CHANGE_BUG)
1318                         {
1319                         sk=s->session->ciphers;
1320                         for (i=0; i<sk_SSL_CIPHER_num(sk); i++)
1321                                 {
1322                                 c=sk_SSL_CIPHER_value(sk,i);
1323                                 if (c->algorithm_enc & SSL_eNULL)
1324                                         nc=c;
1325                                 if (SSL_C_IS_EXPORT(c))
1326                                         ec=c;
1327                                 }
1328                         if (nc != NULL)
1329                                 s->s3->tmp.new_cipher=nc;
1330                         else if (ec != NULL)
1331                                 s->s3->tmp.new_cipher=ec;
1332                         else
1333                                 s->s3->tmp.new_cipher=s->session->cipher;
1334                         }
1335                 else
1336 #endif
1337                 s->s3->tmp.new_cipher=s->session->cipher;
1338                 }
1339
1340         if (TLS1_get_version(s) < TLS1_2_VERSION || !(s->verify_mode & SSL_VERIFY_PEER))
1341                 {
1342                 if (!ssl3_digest_cached_records(s))
1343                         goto f_err;
1344                 }
1345         
1346         /* we now have the following setup. 
1347          * client_random
1348          * cipher_list          - our prefered list of ciphers
1349          * ciphers              - the clients prefered list of ciphers
1350          * compression          - basically ignored right now
1351          * ssl version is set   - sslv3
1352          * s->session           - The ssl session has been setup.
1353          * s->hit               - session reuse flag
1354          * s->tmp.new_cipher    - the new cipher to use.
1355          */
1356
1357         if (ret < 0) ret=1;
1358         if (0)
1359                 {
1360 f_err:
1361                 ssl3_send_alert(s,SSL3_AL_FATAL,al);
1362                 }
1363 err:
1364         if (ciphers != NULL) sk_SSL_CIPHER_free(ciphers);
1365         return(ret);
1366         }
1367
1368 int ssl3_send_server_hello(SSL *s)
1369         {
1370         unsigned char *buf;
1371         unsigned char *p,*d;
1372         int i,sl;
1373         unsigned long l;
1374 #ifdef OPENSSL_NO_TLSEXT
1375         unsigned long Time;
1376 #endif
1377
1378         if (s->state == SSL3_ST_SW_SRVR_HELLO_A)
1379                 {
1380                 buf=(unsigned char *)s->init_buf->data;
1381 #ifdef OPENSSL_NO_TLSEXT
1382                 p=s->s3->server_random;
1383                 /* Generate server_random if it was not needed previously */
1384                 Time=(unsigned long)time(NULL);                 /* Time */
1385                 l2n(Time,p);
1386                 if (RAND_pseudo_bytes(p,SSL3_RANDOM_SIZE-4) <= 0)
1387                         return -1;
1388 #endif
1389                 /* Do the message type and length last */
1390                 d=p= &(buf[4]);
1391
1392                 *(p++)=s->version>>8;
1393                 *(p++)=s->version&0xff;
1394
1395                 /* Random stuff */
1396                 memcpy(p,s->s3->server_random,SSL3_RANDOM_SIZE);
1397                 p+=SSL3_RANDOM_SIZE;
1398
1399                 /* now in theory we have 3 options to sending back the
1400                  * session id.  If it is a re-use, we send back the
1401                  * old session-id, if it is a new session, we send
1402                  * back the new session-id or we send back a 0 length
1403                  * session-id if we want it to be single use.
1404                  * Currently I will not implement the '0' length session-id
1405                  * 12-Jan-98 - I'll now support the '0' length stuff.
1406                  *
1407                  * We also have an additional case where stateless session
1408                  * resumption is successful: we always send back the old
1409                  * session id. In this case s->hit is non zero: this can
1410                  * only happen if stateless session resumption is succesful
1411                  * if session caching is disabled so existing functionality
1412                  * is unaffected.
1413                  */
1414                 if (!(s->ctx->session_cache_mode & SSL_SESS_CACHE_SERVER)
1415                         && !s->hit)
1416                         s->session->session_id_length=0;
1417
1418                 sl=s->session->session_id_length;
1419                 if (sl > (int)sizeof(s->session->session_id))
1420                         {
1421                         SSLerr(SSL_F_SSL3_SEND_SERVER_HELLO, ERR_R_INTERNAL_ERROR);
1422                         return -1;
1423                         }
1424                 *(p++)=sl;
1425                 memcpy(p,s->session->session_id,sl);
1426                 p+=sl;
1427
1428                 /* put the cipher */
1429                 i=ssl3_put_cipher_by_char(s->s3->tmp.new_cipher,p);
1430                 p+=i;
1431
1432                 /* put the compression method */
1433 #ifdef OPENSSL_NO_COMP
1434                         *(p++)=0;
1435 #else
1436                 if (s->s3->tmp.new_compression == NULL)
1437                         *(p++)=0;
1438                 else
1439                         *(p++)=s->s3->tmp.new_compression->id;
1440 #endif
1441 #ifndef OPENSSL_NO_TLSEXT
1442                 if (ssl_prepare_serverhello_tlsext(s) <= 0)
1443                         {
1444                         SSLerr(SSL_F_SSL3_SEND_SERVER_HELLO,SSL_R_SERVERHELLO_TLSEXT);
1445                         return -1;
1446                         }
1447                 if ((p = ssl_add_serverhello_tlsext(s, p, buf+SSL3_RT_MAX_PLAIN_LENGTH)) == NULL)
1448                         {
1449                         SSLerr(SSL_F_SSL3_SEND_SERVER_HELLO,ERR_R_INTERNAL_ERROR);
1450                         return -1;
1451                         }
1452 #endif
1453                 /* do the header */
1454                 l=(p-d);
1455                 d=buf;
1456                 *(d++)=SSL3_MT_SERVER_HELLO;
1457                 l2n3(l,d);
1458
1459                 s->state=SSL3_ST_SW_SRVR_HELLO_B;
1460                 /* number of bytes to write */
1461                 s->init_num=p-buf;
1462                 s->init_off=0;
1463                 }
1464
1465         /* SSL3_ST_SW_SRVR_HELLO_B */
1466         return(ssl3_do_write(s,SSL3_RT_HANDSHAKE));
1467         }
1468
1469 int ssl3_send_server_done(SSL *s)
1470         {
1471         unsigned char *p;
1472
1473         if (s->state == SSL3_ST_SW_SRVR_DONE_A)
1474                 {
1475                 p=(unsigned char *)s->init_buf->data;
1476
1477                 /* do the header */
1478                 *(p++)=SSL3_MT_SERVER_DONE;
1479                 *(p++)=0;
1480                 *(p++)=0;
1481                 *(p++)=0;
1482
1483                 s->state=SSL3_ST_SW_SRVR_DONE_B;
1484                 /* number of bytes to write */
1485                 s->init_num=4;
1486                 s->init_off=0;
1487                 }
1488
1489         /* SSL3_ST_SW_SRVR_DONE_B */
1490         return(ssl3_do_write(s,SSL3_RT_HANDSHAKE));
1491         }
1492
1493 int ssl3_send_server_key_exchange(SSL *s)
1494         {
1495 #ifndef OPENSSL_NO_RSA
1496         unsigned char *q;
1497         int j,num;
1498         RSA *rsa;
1499         unsigned char md_buf[MD5_DIGEST_LENGTH+SHA_DIGEST_LENGTH];
1500         unsigned int u;
1501 #endif
1502 #ifndef OPENSSL_NO_DH
1503         DH *dh=NULL,*dhp;
1504 #endif
1505 #ifndef OPENSSL_NO_ECDH
1506         EC_KEY *ecdh=NULL, *ecdhp;
1507         unsigned char *encodedPoint = NULL;
1508         int encodedlen = 0;
1509         int curve_id = 0;
1510         BN_CTX *bn_ctx = NULL; 
1511 #endif
1512         EVP_PKEY *pkey;
1513         const EVP_MD *md = NULL;
1514         unsigned char *p,*d;
1515         int al,i;
1516         unsigned long type;
1517         int n;
1518         CERT *cert;
1519         BIGNUM *r[4];
1520         int nr[4],kn;
1521         BUF_MEM *buf;
1522         EVP_MD_CTX md_ctx;
1523
1524         EVP_MD_CTX_init(&md_ctx);
1525         if (s->state == SSL3_ST_SW_KEY_EXCH_A)
1526                 {
1527                 type=s->s3->tmp.new_cipher->algorithm_mkey;
1528                 cert=s->cert;
1529
1530                 buf=s->init_buf;
1531
1532                 r[0]=r[1]=r[2]=r[3]=NULL;
1533                 n=0;
1534 #ifndef OPENSSL_NO_RSA
1535                 if (type & SSL_kRSA)
1536                         {
1537                         rsa=cert->rsa_tmp;
1538                         if ((rsa == NULL) && (s->cert->rsa_tmp_cb != NULL))
1539                                 {
1540                                 rsa=s->cert->rsa_tmp_cb(s,
1541                                       SSL_C_IS_EXPORT(s->s3->tmp.new_cipher),
1542                                       SSL_C_EXPORT_PKEYLENGTH(s->s3->tmp.new_cipher));
1543                                 if(rsa == NULL)
1544                                 {
1545                                         al=SSL_AD_HANDSHAKE_FAILURE;
1546                                         SSLerr(SSL_F_SSL3_SEND_SERVER_KEY_EXCHANGE,SSL_R_ERROR_GENERATING_TMP_RSA_KEY);
1547                                         goto f_err;
1548                                 }
1549                                 RSA_up_ref(rsa);
1550                                 cert->rsa_tmp=rsa;
1551                                 }
1552                         if (rsa == NULL)
1553                                 {
1554                                 al=SSL_AD_HANDSHAKE_FAILURE;
1555                                 SSLerr(SSL_F_SSL3_SEND_SERVER_KEY_EXCHANGE,SSL_R_MISSING_TMP_RSA_KEY);
1556                                 goto f_err;
1557                                 }
1558                         r[0]=rsa->n;
1559                         r[1]=rsa->e;
1560                         s->s3->tmp.use_rsa_tmp=1;
1561                         }
1562                 else
1563 #endif
1564 #ifndef OPENSSL_NO_DH
1565                         if (type & SSL_kEDH)
1566                         {
1567                         dhp=cert->dh_tmp;
1568                         if ((dhp == NULL) && (s->cert->dh_tmp_cb != NULL))
1569                                 dhp=s->cert->dh_tmp_cb(s,
1570                                       SSL_C_IS_EXPORT(s->s3->tmp.new_cipher),
1571                                       SSL_C_EXPORT_PKEYLENGTH(s->s3->tmp.new_cipher));
1572                         if (dhp == NULL)
1573                                 {
1574                                 al=SSL_AD_HANDSHAKE_FAILURE;
1575                                 SSLerr(SSL_F_SSL3_SEND_SERVER_KEY_EXCHANGE,SSL_R_MISSING_TMP_DH_KEY);
1576                                 goto f_err;
1577                                 }
1578
1579                         if (s->s3->tmp.dh != NULL)
1580                                 {
1581                                 DH_free(dh);
1582                                 SSLerr(SSL_F_SSL3_SEND_SERVER_KEY_EXCHANGE, ERR_R_INTERNAL_ERROR);
1583                                 goto err;
1584                                 }
1585
1586                         if ((dh=DHparams_dup(dhp)) == NULL)
1587                                 {
1588                                 SSLerr(SSL_F_SSL3_SEND_SERVER_KEY_EXCHANGE,ERR_R_DH_LIB);
1589                                 goto err;
1590                                 }
1591
1592                         s->s3->tmp.dh=dh;
1593                         if ((dhp->pub_key == NULL ||
1594                              dhp->priv_key == NULL ||
1595                              (s->options & SSL_OP_SINGLE_DH_USE)))
1596                                 {
1597                                 if(!DH_generate_key(dh))
1598                                     {
1599                                     SSLerr(SSL_F_SSL3_SEND_SERVER_KEY_EXCHANGE,
1600                                            ERR_R_DH_LIB);
1601                                     goto err;
1602                                     }
1603                                 }
1604                         else
1605                                 {
1606                                 dh->pub_key=BN_dup(dhp->pub_key);
1607                                 dh->priv_key=BN_dup(dhp->priv_key);
1608                                 if ((dh->pub_key == NULL) ||
1609                                         (dh->priv_key == NULL))
1610                                         {
1611                                         SSLerr(SSL_F_SSL3_SEND_SERVER_KEY_EXCHANGE,ERR_R_DH_LIB);
1612                                         goto err;
1613                                         }
1614                                 }
1615                         r[0]=dh->p;
1616                         r[1]=dh->g;
1617                         r[2]=dh->pub_key;
1618                         }
1619                 else 
1620 #endif
1621 #ifndef OPENSSL_NO_ECDH
1622                         if (type & SSL_kEECDH)
1623                         {
1624                         const EC_GROUP *group;
1625
1626                         ecdhp=cert->ecdh_tmp;
1627                         if ((ecdhp == NULL) && (s->cert->ecdh_tmp_cb != NULL))
1628                                 {
1629                                 ecdhp=s->cert->ecdh_tmp_cb(s,
1630                                       SSL_C_IS_EXPORT(s->s3->tmp.new_cipher),
1631                                       SSL_C_EXPORT_PKEYLENGTH(s->s3->tmp.new_cipher));
1632                                 }
1633                         if (ecdhp == NULL)
1634                                 {
1635                                 al=SSL_AD_HANDSHAKE_FAILURE;
1636                                 SSLerr(SSL_F_SSL3_SEND_SERVER_KEY_EXCHANGE,SSL_R_MISSING_TMP_ECDH_KEY);
1637                                 goto f_err;
1638                                 }
1639
1640                         if (s->s3->tmp.ecdh != NULL)
1641                                 {
1642                                 EC_KEY_free(s->s3->tmp.ecdh); 
1643                                 SSLerr(SSL_F_SSL3_SEND_SERVER_KEY_EXCHANGE, ERR_R_INTERNAL_ERROR);
1644                                 goto err;
1645                                 }
1646
1647                         /* Duplicate the ECDH structure. */
1648                         if (ecdhp == NULL)
1649                                 {
1650                                 SSLerr(SSL_F_SSL3_SEND_SERVER_KEY_EXCHANGE,ERR_R_ECDH_LIB);
1651                                 goto err;
1652                                 }
1653                         if (!EC_KEY_up_ref(ecdhp))
1654                                 {
1655                                 SSLerr(SSL_F_SSL3_SEND_SERVER_KEY_EXCHANGE,ERR_R_ECDH_LIB);
1656                                 goto err;
1657                                 }
1658                         ecdh = ecdhp;
1659
1660                         s->s3->tmp.ecdh=ecdh;
1661                         if ((EC_KEY_get0_public_key(ecdh) == NULL) ||
1662                             (EC_KEY_get0_private_key(ecdh) == NULL) ||
1663                             (s->options & SSL_OP_SINGLE_ECDH_USE))
1664                                 {
1665                                 if(!EC_KEY_generate_key(ecdh))
1666                                     {
1667                                     SSLerr(SSL_F_SSL3_SEND_SERVER_KEY_EXCHANGE,ERR_R_ECDH_LIB);
1668                                     goto err;
1669                                     }
1670                                 }
1671
1672                         if (((group = EC_KEY_get0_group(ecdh)) == NULL) ||
1673                             (EC_KEY_get0_public_key(ecdh)  == NULL) ||
1674                             (EC_KEY_get0_private_key(ecdh) == NULL))
1675                                 {
1676                                 SSLerr(SSL_F_SSL3_SEND_SERVER_KEY_EXCHANGE,ERR_R_ECDH_LIB);
1677                                 goto err;
1678                                 }
1679
1680                         if (SSL_C_IS_EXPORT(s->s3->tmp.new_cipher) &&
1681                             (EC_GROUP_get_degree(group) > 163)) 
1682                                 {
1683                                 SSLerr(SSL_F_SSL3_SEND_SERVER_KEY_EXCHANGE,SSL_R_ECGROUP_TOO_LARGE_FOR_CIPHER);
1684                                 goto err;
1685                                 }
1686
1687                         /* XXX: For now, we only support ephemeral ECDH
1688                          * keys over named (not generic) curves. For 
1689                          * supported named curves, curve_id is non-zero.
1690                          */
1691                         if ((curve_id = 
1692                             tls1_ec_nid2curve_id(EC_GROUP_get_curve_name(group)))
1693                             == 0)
1694                                 {
1695                                 SSLerr(SSL_F_SSL3_SEND_SERVER_KEY_EXCHANGE,SSL_R_UNSUPPORTED_ELLIPTIC_CURVE);
1696                                 goto err;
1697                                 }
1698
1699                         /* Encode the public key.
1700                          * First check the size of encoding and
1701                          * allocate memory accordingly.
1702                          */
1703                         encodedlen = EC_POINT_point2oct(group, 
1704                             EC_KEY_get0_public_key(ecdh),
1705                             POINT_CONVERSION_UNCOMPRESSED, 
1706                             NULL, 0, NULL);
1707
1708                         encodedPoint = (unsigned char *) 
1709                             OPENSSL_malloc(encodedlen*sizeof(unsigned char)); 
1710                         bn_ctx = BN_CTX_new();
1711                         if ((encodedPoint == NULL) || (bn_ctx == NULL))
1712                                 {
1713                                 SSLerr(SSL_F_SSL3_SEND_SERVER_KEY_EXCHANGE,ERR_R_MALLOC_FAILURE);
1714                                 goto err;
1715                                 }
1716
1717
1718                         encodedlen = EC_POINT_point2oct(group, 
1719                             EC_KEY_get0_public_key(ecdh), 
1720                             POINT_CONVERSION_UNCOMPRESSED, 
1721                             encodedPoint, encodedlen, bn_ctx);
1722
1723                         if (encodedlen == 0) 
1724                                 {
1725                                 SSLerr(SSL_F_SSL3_SEND_SERVER_KEY_EXCHANGE,ERR_R_ECDH_LIB);
1726                                 goto err;
1727                                 }
1728
1729                         BN_CTX_free(bn_ctx);  bn_ctx=NULL;
1730
1731                         /* XXX: For now, we only support named (not 
1732                          * generic) curves in ECDH ephemeral key exchanges.
1733                          * In this situation, we need four additional bytes
1734                          * to encode the entire ServerECDHParams
1735                          * structure. 
1736                          */
1737                         n = 4 + encodedlen;
1738
1739                         /* We'll generate the serverKeyExchange message
1740                          * explicitly so we can set these to NULLs
1741                          */
1742                         r[0]=NULL;
1743                         r[1]=NULL;
1744                         r[2]=NULL;
1745                         r[3]=NULL;
1746                         }
1747                 else 
1748 #endif /* !OPENSSL_NO_ECDH */
1749 #ifndef OPENSSL_NO_PSK
1750                         if (type & SSL_kPSK)
1751                                 {
1752                                 /* reserve size for record length and PSK identity hint*/
1753                                 n+=2+strlen(s->ctx->psk_identity_hint);
1754                                 }
1755                         else
1756 #endif /* !OPENSSL_NO_PSK */
1757 #ifndef OPENSSL_NO_SRP
1758                 if (type & SSL_kSRP)
1759                         {
1760                         if ((s->srp_ctx.N == NULL) ||
1761                                 (s->srp_ctx.g == NULL) ||
1762                                 (s->srp_ctx.s == NULL) ||
1763                                 (s->srp_ctx.B == NULL))
1764                                 {
1765                                 SSLerr(SSL_F_SSL3_SEND_SERVER_KEY_EXCHANGE,SSL_R_MISSING_SRP_PARAM);
1766                                 goto err;
1767                                 }
1768                         r[0]=s->srp_ctx.N;
1769                         r[1]=s->srp_ctx.g;
1770                         r[2]=s->srp_ctx.s;
1771                         r[3]=s->srp_ctx.B;
1772                         }
1773                 else 
1774 #endif
1775                         {
1776                         al=SSL_AD_HANDSHAKE_FAILURE;
1777                         SSLerr(SSL_F_SSL3_SEND_SERVER_KEY_EXCHANGE,SSL_R_UNKNOWN_KEY_EXCHANGE_TYPE);
1778                         goto f_err;
1779                         }
1780                 for (i=0; r[i] != NULL && i<4; i++)
1781                         {
1782                         nr[i]=BN_num_bytes(r[i]);
1783 #ifndef OPENSSL_NO_SRP
1784                         if ((i == 2) && (type & SSL_kSRP))
1785                                 n+=1+nr[i];
1786                         else
1787 #endif
1788                         n+=2+nr[i];
1789                         }
1790
1791                 if (!(s->s3->tmp.new_cipher->algorithm_auth & SSL_aNULL)
1792                         && !(s->s3->tmp.new_cipher->algorithm_mkey & SSL_kPSK))
1793                         {
1794                         if ((pkey=ssl_get_sign_pkey(s,s->s3->tmp.new_cipher,&md))
1795                                 == NULL)
1796                                 {
1797                                 al=SSL_AD_DECODE_ERROR;
1798                                 goto f_err;
1799                                 }
1800                         kn=EVP_PKEY_size(pkey);
1801                         }
1802                 else
1803                         {
1804                         pkey=NULL;
1805                         kn=0;
1806                         }
1807
1808                 if (!BUF_MEM_grow_clean(buf,n+4+kn))
1809                         {
1810                         SSLerr(SSL_F_SSL3_SEND_SERVER_KEY_EXCHANGE,ERR_LIB_BUF);
1811                         goto err;
1812                         }
1813                 d=(unsigned char *)s->init_buf->data;
1814                 p= &(d[4]);
1815
1816                 for (i=0; r[i] != NULL && i<4; i++)
1817                         {
1818 #ifndef OPENSSL_NO_SRP
1819                         if ((i == 2) && (type & SSL_kSRP))
1820                                 {
1821                                 *p = nr[i];
1822                                 p++;
1823                                 }
1824                         else
1825 #endif
1826                         s2n(nr[i],p);
1827                         BN_bn2bin(r[i],p);
1828                         p+=nr[i];
1829                         }
1830
1831 #ifndef OPENSSL_NO_ECDH
1832                 if (type & SSL_kEECDH) 
1833                         {
1834                         /* XXX: For now, we only support named (not generic) curves.
1835                          * In this situation, the serverKeyExchange message has:
1836                          * [1 byte CurveType], [2 byte CurveName]
1837                          * [1 byte length of encoded point], followed by
1838                          * the actual encoded point itself
1839                          */
1840                         *p = NAMED_CURVE_TYPE;
1841                         p += 1;
1842                         *p = 0;
1843                         p += 1;
1844                         *p = curve_id;
1845                         p += 1;
1846                         *p = encodedlen;
1847                         p += 1;
1848                         memcpy((unsigned char*)p, 
1849                             (unsigned char *)encodedPoint, 
1850                             encodedlen);
1851                         OPENSSL_free(encodedPoint);
1852                         encodedPoint = NULL;
1853                         p += encodedlen;
1854                         }
1855 #endif
1856
1857 #ifndef OPENSSL_NO_PSK
1858                 if (type & SSL_kPSK)
1859                         {
1860                         /* copy PSK identity hint */
1861                         s2n(strlen(s->ctx->psk_identity_hint), p); 
1862                         strncpy((char *)p, s->ctx->psk_identity_hint, strlen(s->ctx->psk_identity_hint));
1863                         p+=strlen(s->ctx->psk_identity_hint);
1864                         }
1865 #endif
1866
1867                 /* not anonymous */
1868                 if (pkey != NULL)
1869                         {
1870                         /* n is the length of the params, they start at &(d[4])
1871                          * and p points to the space at the end. */
1872 #ifndef OPENSSL_NO_RSA
1873                         if (pkey->type == EVP_PKEY_RSA
1874                                         && TLS1_get_version(s) < TLS1_2_VERSION)
1875                                 {
1876                                 q=md_buf;
1877                                 j=0;
1878                                 for (num=2; num > 0; num--)
1879                                         {
1880                                         EVP_DigestInit_ex(&md_ctx,(num == 2)
1881                                                 ?s->ctx->md5:s->ctx->sha1, NULL);
1882                                         EVP_MD_CTX_set_flags(&md_ctx,
1883                                                 EVP_MD_CTX_FLAG_NON_FIPS_ALLOW);
1884                                         EVP_DigestUpdate(&md_ctx,&(s->s3->client_random[0]),SSL3_RANDOM_SIZE);
1885                                         EVP_DigestUpdate(&md_ctx,&(s->s3->server_random[0]),SSL3_RANDOM_SIZE);
1886                                         EVP_DigestUpdate(&md_ctx,&(d[4]),n);
1887                                         EVP_DigestFinal_ex(&md_ctx,q,
1888                                                 (unsigned int *)&i);
1889                                         q+=i;
1890                                         j+=i;
1891                                         }
1892                                 if (RSA_sign(NID_md5_sha1, md_buf, j,
1893                                         &(p[2]), &u, pkey->pkey.rsa) <= 0)
1894                                         {
1895                                         SSLerr(SSL_F_SSL3_SEND_SERVER_KEY_EXCHANGE,ERR_LIB_RSA);
1896                                         goto err;
1897                                         }
1898                                 s2n(u,p);
1899                                 n+=u+2;
1900                                 }
1901                         else
1902 #endif
1903                         if (md)
1904                                 {
1905                                 /* For TLS1.2 and later send signature
1906                                  * algorithm */
1907                                 if (TLS1_get_version(s) >= TLS1_2_VERSION)
1908                                         {
1909                                         if (!tls12_get_sigandhash(p, pkey, md))
1910                                                 {
1911                                                 /* Should never happen */
1912                                                 al=SSL_AD_INTERNAL_ERROR;
1913                                                 SSLerr(SSL_F_SSL3_SEND_SERVER_KEY_EXCHANGE,ERR_R_INTERNAL_ERROR);
1914                                                 goto f_err;
1915                                                 }
1916                                         p+=2;
1917                                         }
1918 #ifdef SSL_DEBUG
1919                                 fprintf(stderr, "Using hash %s\n",
1920                                                         EVP_MD_name(md));
1921 #endif
1922                                 EVP_SignInit_ex(&md_ctx, md, NULL);
1923                                 EVP_SignUpdate(&md_ctx,&(s->s3->client_random[0]),SSL3_RANDOM_SIZE);
1924                                 EVP_SignUpdate(&md_ctx,&(s->s3->server_random[0]),SSL3_RANDOM_SIZE);
1925                                 EVP_SignUpdate(&md_ctx,&(d[4]),n);
1926                                 if (!EVP_SignFinal(&md_ctx,&(p[2]),
1927                                         (unsigned int *)&i,pkey))
1928                                         {
1929                                         SSLerr(SSL_F_SSL3_SEND_SERVER_KEY_EXCHANGE,ERR_LIB_EVP);
1930                                         goto err;
1931                                         }
1932                                 s2n(i,p);
1933                                 n+=i+2;
1934                                 if (TLS1_get_version(s) >= TLS1_2_VERSION)
1935                                         n+= 2;
1936                                 }
1937                         else
1938                                 {
1939                                 /* Is this error check actually needed? */
1940                                 al=SSL_AD_HANDSHAKE_FAILURE;
1941                                 SSLerr(SSL_F_SSL3_SEND_SERVER_KEY_EXCHANGE,SSL_R_UNKNOWN_PKEY_TYPE);
1942                                 goto f_err;
1943                                 }
1944                         }
1945
1946                 *(d++)=SSL3_MT_SERVER_KEY_EXCHANGE;
1947                 l2n3(n,d);
1948
1949                 /* we should now have things packed up, so lets send
1950                  * it off */
1951                 s->init_num=n+4;
1952                 s->init_off=0;
1953                 }
1954
1955         s->state = SSL3_ST_SW_KEY_EXCH_B;
1956         EVP_MD_CTX_cleanup(&md_ctx);
1957         return(ssl3_do_write(s,SSL3_RT_HANDSHAKE));
1958 f_err:
1959         ssl3_send_alert(s,SSL3_AL_FATAL,al);
1960 err:
1961 #ifndef OPENSSL_NO_ECDH
1962         if (encodedPoint != NULL) OPENSSL_free(encodedPoint);
1963         BN_CTX_free(bn_ctx);
1964 #endif
1965         EVP_MD_CTX_cleanup(&md_ctx);
1966         return(-1);
1967         }
1968
1969 int ssl3_send_certificate_request(SSL *s)
1970         {
1971         unsigned char *p,*d;
1972         int i,j,nl,off,n;
1973         STACK_OF(X509_NAME) *sk=NULL;
1974         X509_NAME *name;
1975         BUF_MEM *buf;
1976
1977         if (s->state == SSL3_ST_SW_CERT_REQ_A)
1978                 {
1979                 buf=s->init_buf;
1980
1981                 d=p=(unsigned char *)&(buf->data[4]);
1982
1983                 /* get the list of acceptable cert types */
1984                 p++;
1985                 n=ssl3_get_req_cert_type(s,p);
1986                 d[0]=n;
1987                 p+=n;
1988                 n++;
1989
1990                 if (TLS1_get_version(s) >= TLS1_2_VERSION)
1991                         {
1992                         nl = tls12_get_req_sig_algs(s, p + 2);
1993                         s2n(nl, p);
1994                         p += nl + 2;
1995                         n += nl + 2;
1996                         }
1997
1998                 off=n;
1999                 p+=2;
2000                 n+=2;
2001
2002                 sk=SSL_get_client_CA_list(s);
2003                 nl=0;
2004                 if (sk != NULL)
2005                         {
2006                         for (i=0; i<sk_X509_NAME_num(sk); i++)
2007                                 {
2008                                 name=sk_X509_NAME_value(sk,i);
2009                                 j=i2d_X509_NAME(name,NULL);
2010                                 if (!BUF_MEM_grow_clean(buf,4+n+j+2))
2011                                         {
2012                                         SSLerr(SSL_F_SSL3_SEND_CERTIFICATE_REQUEST,ERR_R_BUF_LIB);
2013                                         goto err;
2014                                         }
2015                                 p=(unsigned char *)&(buf->data[4+n]);
2016                                 if (!(s->options & SSL_OP_NETSCAPE_CA_DN_BUG))
2017                                         {
2018                                         s2n(j,p);
2019                                         i2d_X509_NAME(name,&p);
2020                                         n+=2+j;
2021                                         nl+=2+j;
2022                                         }
2023                                 else
2024                                         {
2025                                         d=p;
2026                                         i2d_X509_NAME(name,&p);
2027                                         j-=2; s2n(j,d); j+=2;
2028                                         n+=j;
2029                                         nl+=j;
2030                                         }
2031                                 }
2032                         }
2033                 /* else no CA names */
2034                 p=(unsigned char *)&(buf->data[4+off]);
2035                 s2n(nl,p);
2036
2037                 d=(unsigned char *)buf->data;
2038                 *(d++)=SSL3_MT_CERTIFICATE_REQUEST;
2039                 l2n3(n,d);
2040
2041                 /* we should now have things packed up, so lets send
2042                  * it off */
2043
2044                 s->init_num=n+4;
2045                 s->init_off=0;
2046 #ifdef NETSCAPE_HANG_BUG
2047                 p=(unsigned char *)s->init_buf->data + s->init_num;
2048
2049                 /* do the header */
2050                 *(p++)=SSL3_MT_SERVER_DONE;
2051                 *(p++)=0;
2052                 *(p++)=0;
2053                 *(p++)=0;
2054                 s->init_num += 4;
2055 #endif
2056
2057                 s->state = SSL3_ST_SW_CERT_REQ_B;
2058                 }
2059
2060         /* SSL3_ST_SW_CERT_REQ_B */
2061         return(ssl3_do_write(s,SSL3_RT_HANDSHAKE));
2062 err:
2063         return(-1);
2064         }
2065
2066 int ssl3_get_client_key_exchange(SSL *s)
2067         {
2068         int i,al,ok;
2069         long n;
2070         unsigned long alg_k;
2071         unsigned char *p;
2072 #ifndef OPENSSL_NO_RSA
2073         RSA *rsa=NULL;
2074         EVP_PKEY *pkey=NULL;
2075 #endif
2076 #ifndef OPENSSL_NO_DH
2077         BIGNUM *pub=NULL;
2078         DH *dh_srvr;
2079 #endif
2080 #ifndef OPENSSL_NO_KRB5
2081         KSSL_ERR kssl_err;
2082 #endif /* OPENSSL_NO_KRB5 */
2083
2084 #ifndef OPENSSL_NO_ECDH
2085         EC_KEY *srvr_ecdh = NULL;
2086         EVP_PKEY *clnt_pub_pkey = NULL;
2087         EC_POINT *clnt_ecpoint = NULL;
2088         BN_CTX *bn_ctx = NULL; 
2089 #endif
2090
2091         n=s->method->ssl_get_message(s,
2092                 SSL3_ST_SR_KEY_EXCH_A,
2093                 SSL3_ST_SR_KEY_EXCH_B,
2094                 SSL3_MT_CLIENT_KEY_EXCHANGE,
2095                 2048, /* ??? */
2096                 &ok);
2097
2098         if (!ok) return((int)n);
2099         p=(unsigned char *)s->init_msg;
2100
2101         alg_k=s->s3->tmp.new_cipher->algorithm_mkey;
2102
2103 #ifndef OPENSSL_NO_RSA
2104         if (alg_k & SSL_kRSA)
2105                 {
2106                 /* FIX THIS UP EAY EAY EAY EAY */
2107                 if (s->s3->tmp.use_rsa_tmp)
2108                         {
2109                         if ((s->cert != NULL) && (s->cert->rsa_tmp != NULL))
2110                                 rsa=s->cert->rsa_tmp;
2111                         /* Don't do a callback because rsa_tmp should
2112                          * be sent already */
2113                         if (rsa == NULL)
2114                                 {
2115                                 al=SSL_AD_HANDSHAKE_FAILURE;
2116                                 SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,SSL_R_MISSING_TMP_RSA_PKEY);
2117                                 goto f_err;
2118
2119                                 }
2120                         }
2121                 else
2122                         {
2123                         pkey=s->cert->pkeys[SSL_PKEY_RSA_ENC].privatekey;
2124                         if (    (pkey == NULL) ||
2125                                 (pkey->type != EVP_PKEY_RSA) ||
2126                                 (pkey->pkey.rsa == NULL))
2127                                 {
2128                                 al=SSL_AD_HANDSHAKE_FAILURE;
2129                                 SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,SSL_R_MISSING_RSA_CERTIFICATE);
2130                                 goto f_err;
2131                                 }
2132                         rsa=pkey->pkey.rsa;
2133                         }
2134
2135                 /* TLS and [incidentally] DTLS{0xFEFF} */
2136                 if (s->version > SSL3_VERSION && s->version != DTLS1_BAD_VER)
2137                         {
2138                         n2s(p,i);
2139                         if (n != i+2)
2140                                 {
2141                                 if (!(s->options & SSL_OP_TLS_D5_BUG))
2142                                         {
2143                                         SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,SSL_R_TLS_RSA_ENCRYPTED_VALUE_LENGTH_IS_WRONG);
2144                                         goto err;
2145                                         }
2146                                 else
2147                                         p-=2;
2148                                 }
2149                         else
2150                                 n=i;
2151                         }
2152
2153                 i=RSA_private_decrypt((int)n,p,p,rsa,RSA_PKCS1_PADDING);
2154
2155                 al = -1;
2156                 
2157                 if (i != SSL_MAX_MASTER_KEY_LENGTH)
2158                         {
2159                         al=SSL_AD_DECODE_ERROR;
2160                         /* SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,SSL_R_BAD_RSA_DECRYPT); */
2161                         }
2162
2163                 if ((al == -1) && !((p[0] == (s->client_version>>8)) && (p[1] == (s->client_version & 0xff))))
2164                         {
2165                         /* The premaster secret must contain the same version number as the
2166                          * ClientHello to detect version rollback attacks (strangely, the
2167                          * protocol does not offer such protection for DH ciphersuites).
2168                          * However, buggy clients exist that send the negotiated protocol
2169                          * version instead if the server does not support the requested
2170                          * protocol version.
2171                          * If SSL_OP_TLS_ROLLBACK_BUG is set, tolerate such clients. */
2172                         if (!((s->options & SSL_OP_TLS_ROLLBACK_BUG) &&
2173                                 (p[0] == (s->version>>8)) && (p[1] == (s->version & 0xff))))
2174                                 {
2175                                 al=SSL_AD_DECODE_ERROR;
2176                                 /* SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,SSL_R_BAD_PROTOCOL_VERSION_NUMBER); */
2177
2178                                 /* The Klima-Pokorny-Rosa extension of Bleichenbacher's attack
2179                                  * (http://eprint.iacr.org/2003/052/) exploits the version
2180                                  * number check as a "bad version oracle" -- an alert would
2181                                  * reveal that the plaintext corresponding to some ciphertext
2182                                  * made up by the adversary is properly formatted except
2183                                  * that the version number is wrong.  To avoid such attacks,
2184                                  * we should treat this just like any other decryption error. */
2185                                 }
2186                         }
2187
2188                 if (al != -1)
2189                         {
2190                         /* Some decryption failure -- use random value instead as countermeasure
2191                          * against Bleichenbacher's attack on PKCS #1 v1.5 RSA padding
2192                          * (see RFC 2246, section 7.4.7.1). */
2193                         ERR_clear_error();
2194                         i = SSL_MAX_MASTER_KEY_LENGTH;
2195                         p[0] = s->client_version >> 8;
2196                         p[1] = s->client_version & 0xff;
2197                         if (RAND_pseudo_bytes(p+2, i-2) <= 0) /* should be RAND_bytes, but we cannot work around a failure */
2198                                 goto err;
2199                         }
2200         
2201                 s->session->master_key_length=
2202                         s->method->ssl3_enc->generate_master_secret(s,
2203                                 s->session->master_key,
2204                                 p,i);
2205                 OPENSSL_cleanse(p,i);
2206                 }
2207         else
2208 #endif
2209 #ifndef OPENSSL_NO_DH
2210                 if (alg_k & (SSL_kEDH|SSL_kDHr|SSL_kDHd))
2211                 {
2212                 n2s(p,i);
2213                 if (n != i+2)
2214                         {
2215                         if (!(s->options & SSL_OP_SSLEAY_080_CLIENT_DH_BUG))
2216                                 {
2217                                 SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,SSL_R_DH_PUBLIC_VALUE_LENGTH_IS_WRONG);
2218                                 goto err;
2219                                 }
2220                         else
2221                                 {
2222                                 p-=2;
2223                                 i=(int)n;
2224                                 }
2225                         }
2226
2227                 if (n == 0L) /* the parameters are in the cert */
2228                         {
2229                         al=SSL_AD_HANDSHAKE_FAILURE;
2230                         SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,SSL_R_UNABLE_TO_DECODE_DH_CERTS);
2231                         goto f_err;
2232                         }
2233                 else
2234                         {
2235                         if (s->s3->tmp.dh == NULL)
2236                                 {
2237                                 al=SSL_AD_HANDSHAKE_FAILURE;
2238                                 SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,SSL_R_MISSING_TMP_DH_KEY);
2239                                 goto f_err;
2240                                 }
2241                         else
2242                                 dh_srvr=s->s3->tmp.dh;
2243                         }
2244
2245                 pub=BN_bin2bn(p,i,NULL);
2246                 if (pub == NULL)
2247                         {
2248                         SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,SSL_R_BN_LIB);
2249                         goto err;
2250                         }
2251
2252                 i=DH_compute_key(p,pub,dh_srvr);
2253
2254                 if (i <= 0)
2255                         {
2256                         SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,ERR_R_DH_LIB);
2257                         goto err;
2258                         }
2259
2260                 DH_free(s->s3->tmp.dh);
2261                 s->s3->tmp.dh=NULL;
2262
2263                 BN_clear_free(pub);
2264                 pub=NULL;
2265                 s->session->master_key_length=
2266                         s->method->ssl3_enc->generate_master_secret(s,
2267                                 s->session->master_key,p,i);
2268                 OPENSSL_cleanse(p,i);
2269                 }
2270         else
2271 #endif
2272 #ifndef OPENSSL_NO_KRB5
2273         if (alg_k & SSL_kKRB5)
2274                 {
2275                 krb5_error_code         krb5rc;
2276                 krb5_data               enc_ticket;
2277                 krb5_data               authenticator;
2278                 krb5_data               enc_pms;
2279                 KSSL_CTX                *kssl_ctx = s->kssl_ctx;
2280                 EVP_CIPHER_CTX          ciph_ctx;
2281                 const EVP_CIPHER        *enc = NULL;
2282                 unsigned char           iv[EVP_MAX_IV_LENGTH];
2283                 unsigned char           pms[SSL_MAX_MASTER_KEY_LENGTH
2284                                                + EVP_MAX_BLOCK_LENGTH];
2285                 int                  padl, outl;
2286                 krb5_timestamp          authtime = 0;
2287                 krb5_ticket_times       ttimes;
2288
2289                 EVP_CIPHER_CTX_init(&ciph_ctx);
2290
2291                 if (!kssl_ctx)  kssl_ctx = kssl_ctx_new();
2292
2293                 n2s(p,i);
2294                 enc_ticket.length = i;
2295
2296                 if (n < (long)(enc_ticket.length + 6))
2297                         {
2298                         SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,
2299                                 SSL_R_DATA_LENGTH_TOO_LONG);
2300                         goto err;
2301                         }
2302
2303                 enc_ticket.data = (char *)p;
2304                 p+=enc_ticket.length;
2305
2306                 n2s(p,i);
2307                 authenticator.length = i;
2308
2309                 if (n < (long)(enc_ticket.length + authenticator.length + 6))
2310                         {
2311                         SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,
2312                                 SSL_R_DATA_LENGTH_TOO_LONG);
2313                         goto err;
2314                         }
2315
2316                 authenticator.data = (char *)p;
2317                 p+=authenticator.length;
2318
2319                 n2s(p,i);
2320                 enc_pms.length = i;
2321                 enc_pms.data = (char *)p;
2322                 p+=enc_pms.length;
2323
2324                 /* Note that the length is checked again below,
2325                 ** after decryption
2326                 */
2327                 if(enc_pms.length > sizeof pms)
2328                         {
2329                         SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,
2330                                SSL_R_DATA_LENGTH_TOO_LONG);
2331                         goto err;
2332                         }
2333
2334                 if (n != (long)(enc_ticket.length + authenticator.length +
2335                                                 enc_pms.length + 6))
2336                         {
2337                         SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,
2338                                 SSL_R_DATA_LENGTH_TOO_LONG);
2339                         goto err;
2340                         }
2341
2342                 if ((krb5rc = kssl_sget_tkt(kssl_ctx, &enc_ticket, &ttimes,
2343                                         &kssl_err)) != 0)
2344                         {
2345 #ifdef KSSL_DEBUG
2346                         printf("kssl_sget_tkt rtn %d [%d]\n",
2347                                 krb5rc, kssl_err.reason);
2348                         if (kssl_err.text)
2349                                 printf("kssl_err text= %s\n", kssl_err.text);
2350 #endif  /* KSSL_DEBUG */
2351                         SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,
2352                                 kssl_err.reason);
2353                         goto err;
2354                         }
2355
2356                 /*  Note: no authenticator is not considered an error,
2357                 **  but will return authtime == 0.
2358                 */
2359                 if ((krb5rc = kssl_check_authent(kssl_ctx, &authenticator,
2360                                         &authtime, &kssl_err)) != 0)
2361                         {
2362 #ifdef KSSL_DEBUG
2363                         printf("kssl_check_authent rtn %d [%d]\n",
2364                                 krb5rc, kssl_err.reason);
2365                         if (kssl_err.text)
2366                                 printf("kssl_err text= %s\n", kssl_err.text);
2367 #endif  /* KSSL_DEBUG */
2368                         SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,
2369                                 kssl_err.reason);
2370                         goto err;
2371                         }
2372
2373                 if ((krb5rc = kssl_validate_times(authtime, &ttimes)) != 0)
2374                         {
2375                         SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE, krb5rc);
2376                         goto err;
2377                         }
2378
2379 #ifdef KSSL_DEBUG
2380                 kssl_ctx_show(kssl_ctx);
2381 #endif  /* KSSL_DEBUG */
2382
2383                 enc = kssl_map_enc(kssl_ctx->enctype);
2384                 if (enc == NULL)
2385                     goto err;
2386
2387                 memset(iv, 0, sizeof iv);       /* per RFC 1510 */
2388
2389                 if (!EVP_DecryptInit_ex(&ciph_ctx,enc,NULL,kssl_ctx->key,iv))
2390                         {
2391                         SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,
2392                                 SSL_R_DECRYPTION_FAILED);
2393                         goto err;
2394                         }
2395                 if (!EVP_DecryptUpdate(&ciph_ctx, pms,&outl,
2396                                         (unsigned char *)enc_pms.data, enc_pms.length))
2397                         {
2398                         SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,
2399                                 SSL_R_DECRYPTION_FAILED);
2400                         goto err;
2401                         }
2402                 if (outl > SSL_MAX_MASTER_KEY_LENGTH)
2403                         {
2404                         SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,
2405                                 SSL_R_DATA_LENGTH_TOO_LONG);
2406                         goto err;
2407                         }
2408                 if (!EVP_DecryptFinal_ex(&ciph_ctx,&(pms[outl]),&padl))
2409                         {
2410                         SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,
2411                                 SSL_R_DECRYPTION_FAILED);
2412                         goto err;
2413                         }
2414                 outl += padl;
2415                 if (outl > SSL_MAX_MASTER_KEY_LENGTH)
2416                         {
2417                         SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,
2418                                 SSL_R_DATA_LENGTH_TOO_LONG);
2419                         goto err;
2420                         }
2421                 if (!((pms[0] == (s->client_version>>8)) && (pms[1] == (s->client_version & 0xff))))
2422                     {
2423                     /* The premaster secret must contain the same version number as the
2424                      * ClientHello to detect version rollback attacks (strangely, the
2425                      * protocol does not offer such protection for DH ciphersuites).
2426                      * However, buggy clients exist that send random bytes instead of
2427                      * the protocol version.
2428                      * If SSL_OP_TLS_ROLLBACK_BUG is set, tolerate such clients. 
2429                      * (Perhaps we should have a separate BUG value for the Kerberos cipher)
2430                      */
2431                     if (!(s->options & SSL_OP_TLS_ROLLBACK_BUG))
2432                         {
2433                         SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,
2434                                SSL_AD_DECODE_ERROR);
2435                         goto err;
2436                         }
2437                     }
2438
2439                 EVP_CIPHER_CTX_cleanup(&ciph_ctx);
2440
2441                 s->session->master_key_length=
2442                         s->method->ssl3_enc->generate_master_secret(s,
2443                                 s->session->master_key, pms, outl);
2444
2445                 if (kssl_ctx->client_princ)
2446                         {
2447                         size_t len = strlen(kssl_ctx->client_princ);
2448                         if ( len < SSL_MAX_KRB5_PRINCIPAL_LENGTH ) 
2449                                 {
2450                                 s->session->krb5_client_princ_len = len;
2451                                 memcpy(s->session->krb5_client_princ,kssl_ctx->client_princ,len);
2452                                 }
2453                         }
2454
2455
2456                 /*  Was doing kssl_ctx_free() here,
2457                 **  but it caused problems for apache.
2458                 **  kssl_ctx = kssl_ctx_free(kssl_ctx);
2459                 **  if (s->kssl_ctx)  s->kssl_ctx = NULL;
2460                 */
2461                 }
2462         else
2463 #endif  /* OPENSSL_NO_KRB5 */
2464
2465 #ifndef OPENSSL_NO_ECDH
2466                 if (alg_k & (SSL_kEECDH|SSL_kECDHr|SSL_kECDHe))
2467                 {
2468                 int ret = 1;
2469                 int field_size = 0;
2470                 const EC_KEY   *tkey;
2471                 const EC_GROUP *group;
2472                 const BIGNUM *priv_key;
2473
2474                 /* initialize structures for server's ECDH key pair */
2475                 if ((srvr_ecdh = EC_KEY_new()) == NULL) 
2476                         {
2477                         SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,
2478                             ERR_R_MALLOC_FAILURE);
2479                         goto err;
2480                         }
2481
2482                 /* Let's get server private key and group information */
2483                 if (alg_k & (SSL_kECDHr|SSL_kECDHe))
2484                         { 
2485                         /* use the certificate */
2486                         tkey = s->cert->pkeys[SSL_PKEY_ECC].privatekey->pkey.ec;
2487                         }
2488                 else
2489                         {
2490                         /* use the ephermeral values we saved when
2491                          * generating the ServerKeyExchange msg.
2492                          */
2493                         tkey = s->s3->tmp.ecdh;
2494                         }
2495
2496                 group    = EC_KEY_get0_group(tkey);
2497                 priv_key = EC_KEY_get0_private_key(tkey);
2498
2499                 if (!EC_KEY_set_group(srvr_ecdh, group) ||
2500                     !EC_KEY_set_private_key(srvr_ecdh, priv_key))
2501                         {
2502                         SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,
2503                                ERR_R_EC_LIB);
2504                         goto err;
2505                         }
2506
2507                 /* Let's get client's public key */
2508                 if ((clnt_ecpoint = EC_POINT_new(group)) == NULL)
2509                         {
2510                         SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,
2511                             ERR_R_MALLOC_FAILURE);
2512                         goto err;
2513                         }
2514
2515                 if (n == 0L) 
2516                         {
2517                         /* Client Publickey was in Client Certificate */
2518
2519                          if (alg_k & SSL_kEECDH)
2520                                  {
2521                                  al=SSL_AD_HANDSHAKE_FAILURE;
2522                                  SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,SSL_R_MISSING_TMP_ECDH_KEY);
2523                                  goto f_err;
2524                                  }
2525                         if (((clnt_pub_pkey=X509_get_pubkey(s->session->peer))
2526                             == NULL) || 
2527                             (clnt_pub_pkey->type != EVP_PKEY_EC))
2528                                 {
2529                                 /* XXX: For now, we do not support client
2530                                  * authentication using ECDH certificates
2531                                  * so this branch (n == 0L) of the code is
2532                                  * never executed. When that support is
2533                                  * added, we ought to ensure the key 
2534                                  * received in the certificate is 
2535                                  * authorized for key agreement.
2536                                  * ECDH_compute_key implicitly checks that
2537                                  * the two ECDH shares are for the same
2538                                  * group.
2539                                  */
2540                                 al=SSL_AD_HANDSHAKE_FAILURE;
2541                                 SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,
2542                                     SSL_R_UNABLE_TO_DECODE_ECDH_CERTS);
2543                                 goto f_err;
2544                                 }
2545
2546                         if (EC_POINT_copy(clnt_ecpoint,
2547                             EC_KEY_get0_public_key(clnt_pub_pkey->pkey.ec)) == 0)
2548                                 {
2549                                 SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,
2550                                         ERR_R_EC_LIB);
2551                                 goto err;
2552                                 }
2553                         ret = 2; /* Skip certificate verify processing */
2554                         }
2555                 else
2556                         {
2557                         /* Get client's public key from encoded point
2558                          * in the ClientKeyExchange message.
2559                          */
2560                         if ((bn_ctx = BN_CTX_new()) == NULL)
2561                                 {
2562                                 SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,
2563                                     ERR_R_MALLOC_FAILURE);
2564                                 goto err;
2565                                 }
2566
2567                         /* Get encoded point length */
2568                         i = *p; 
2569                         p += 1;
2570                         if (EC_POINT_oct2point(group, 
2571                             clnt_ecpoint, p, i, bn_ctx) == 0)
2572                                 {
2573                                 SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,
2574                                     ERR_R_EC_LIB);
2575                                 goto err;
2576                                 }
2577                         /* p is pointing to somewhere in the buffer
2578                          * currently, so set it to the start 
2579                          */ 
2580                         p=(unsigned char *)s->init_buf->data;
2581                         }
2582
2583                 /* Compute the shared pre-master secret */
2584                 field_size = EC_GROUP_get_degree(group);
2585                 if (field_size <= 0)
2586                         {
2587                         SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE, 
2588                                ERR_R_ECDH_LIB);
2589                         goto err;
2590                         }
2591                 i = ECDH_compute_key(p, (field_size+7)/8, clnt_ecpoint, srvr_ecdh, NULL);
2592                 if (i <= 0)
2593                         {
2594                         SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,
2595                             ERR_R_ECDH_LIB);
2596                         goto err;
2597                         }
2598
2599                 EVP_PKEY_free(clnt_pub_pkey);
2600                 EC_POINT_free(clnt_ecpoint);
2601                 EC_KEY_free(srvr_ecdh);
2602                 BN_CTX_free(bn_ctx);
2603                 EC_KEY_free(s->s3->tmp.ecdh);
2604                 s->s3->tmp.ecdh = NULL; 
2605
2606                 /* Compute the master secret */
2607                 s->session->master_key_length = s->method->ssl3_enc-> \
2608                     generate_master_secret(s, s->session->master_key, p, i);
2609                 
2610                 OPENSSL_cleanse(p, i);
2611                 return (ret);
2612                 }
2613         else
2614 #endif
2615 #ifndef OPENSSL_NO_PSK
2616                 if (alg_k & SSL_kPSK)
2617                         {
2618                         unsigned char *t = NULL;
2619                         unsigned char psk_or_pre_ms[PSK_MAX_PSK_LEN*2+4];
2620                         unsigned int pre_ms_len = 0, psk_len = 0;
2621                         int psk_err = 1;
2622                         char tmp_id[PSK_MAX_IDENTITY_LEN+1];
2623
2624                         al=SSL_AD_HANDSHAKE_FAILURE;
2625
2626                         n2s(p,i);
2627                         if (n != i+2)
2628                                 {
2629                                 SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,
2630                                         SSL_R_LENGTH_MISMATCH);
2631                                 goto psk_err;
2632                                 }
2633                         if (i > PSK_MAX_IDENTITY_LEN)
2634                                 {
2635                                 SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,
2636                                         SSL_R_DATA_LENGTH_TOO_LONG);
2637                                 goto psk_err;
2638                                 }
2639                         if (s->psk_server_callback == NULL)
2640                                 {
2641                                 SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,
2642                                        SSL_R_PSK_NO_SERVER_CB);
2643                                 goto psk_err;
2644                                 }
2645
2646                         /* Create guaranteed NULL-terminated identity
2647                          * string for the callback */
2648                         memcpy(tmp_id, p, i);
2649                         memset(tmp_id+i, 0, PSK_MAX_IDENTITY_LEN+1-i);
2650                         psk_len = s->psk_server_callback(s, tmp_id,
2651                                 psk_or_pre_ms, sizeof(psk_or_pre_ms));
2652                         OPENSSL_cleanse(tmp_id, PSK_MAX_IDENTITY_LEN+1);
2653
2654                         if (psk_len > PSK_MAX_PSK_LEN)
2655                                 {
2656                                 SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,
2657                                         ERR_R_INTERNAL_ERROR);
2658                                 goto psk_err;
2659                                 }
2660                         else if (psk_len == 0)
2661                                 {
2662                                 /* PSK related to the given identity not found */
2663                                 SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,
2664                                        SSL_R_PSK_IDENTITY_NOT_FOUND);
2665                                 al=SSL_AD_UNKNOWN_PSK_IDENTITY;
2666                                 goto psk_err;
2667                                 }
2668
2669                         /* create PSK pre_master_secret */
2670                         pre_ms_len=2+psk_len+2+psk_len;
2671                         t = psk_or_pre_ms;
2672                         memmove(psk_or_pre_ms+psk_len+4, psk_or_pre_ms, psk_len);
2673                         s2n(psk_len, t);
2674                         memset(t, 0, psk_len);
2675                         t+=psk_len;
2676                         s2n(psk_len, t);
2677
2678                         if (s->session->psk_identity != NULL)
2679                                 OPENSSL_free(s->session->psk_identity);
2680                         s->session->psk_identity = BUF_strdup((char *)p);
2681                         if (s->session->psk_identity == NULL)
2682                                 {
2683                                 SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,
2684                                         ERR_R_MALLOC_FAILURE);
2685                                 goto psk_err;
2686                                 }
2687
2688                         if (s->session->psk_identity_hint != NULL)
2689                                 OPENSSL_free(s->session->psk_identity_hint);
2690                         s->session->psk_identity_hint = BUF_strdup(s->ctx->psk_identity_hint);
2691                         if (s->ctx->psk_identity_hint != NULL &&
2692                                 s->session->psk_identity_hint == NULL)
2693                                 {
2694                                 SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,
2695                                         ERR_R_MALLOC_FAILURE);
2696                                 goto psk_err;
2697                                 }
2698
2699                         s->session->master_key_length=
2700                                 s->method->ssl3_enc->generate_master_secret(s,
2701                                         s->session->master_key, psk_or_pre_ms, pre_ms_len);
2702                         psk_err = 0;
2703                 psk_err:
2704                         OPENSSL_cleanse(psk_or_pre_ms, sizeof(psk_or_pre_ms));
2705                         if (psk_err != 0)
2706                                 goto f_err;
2707                         }
2708                 else
2709 #endif
2710 #ifndef OPENSSL_NO_SRP
2711                 if (alg_k & SSL_kSRP)
2712                         {
2713                         int param_len;
2714
2715                         n2s(p,i);
2716                         param_len=i+2;
2717                         if (param_len > n)
2718                                 {
2719                                 al=SSL_AD_DECODE_ERROR;
2720                                 SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,SSL_R_BAD_SRP_A_LENGTH);
2721                                 goto f_err;
2722                                 }
2723                         if (!(s->srp_ctx.A=BN_bin2bn(p,i,NULL)))
2724                                 {
2725                                 SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,ERR_R_BN_LIB);
2726                                 goto err;
2727                                 }
2728                         if (s->session->srp_username != NULL)
2729                                 OPENSSL_free(s->session->srp_username);
2730                         s->session->srp_username = BUF_strdup(s->srp_ctx.login);
2731                         if (s->session->srp_username == NULL)
2732                                 {
2733                                 SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,
2734                                         ERR_R_MALLOC_FAILURE);
2735                                 goto err;
2736                                 }
2737
2738                         if ((s->session->master_key_length = SRP_generate_server_master_secret(s,s->session->master_key))<0)
2739                                 {
2740                                 SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,ERR_R_INTERNAL_ERROR);
2741                                 goto err;
2742                                 }
2743
2744                         p+=i;
2745                         }
2746                 else
2747 #endif  /* OPENSSL_NO_SRP */
2748                 if (alg_k & SSL_kGOST) 
2749                         {
2750                         int ret = 0;
2751                         EVP_PKEY_CTX *pkey_ctx;
2752                         EVP_PKEY *client_pub_pkey = NULL, *pk = NULL;
2753                         unsigned char premaster_secret[32], *start;
2754                         size_t outlen=32, inlen;
2755                         unsigned long alg_a;
2756
2757                         /* Get our certificate private key*/
2758                         alg_a = s->s3->tmp.new_cipher->algorithm_auth;
2759                         if (alg_a & SSL_aGOST94)
2760                                 pk = s->cert->pkeys[SSL_PKEY_GOST94].privatekey;
2761                         else if (alg_a & SSL_aGOST01)
2762                                 pk = s->cert->pkeys[SSL_PKEY_GOST01].privatekey;
2763
2764                         pkey_ctx = EVP_PKEY_CTX_new(pk,NULL);
2765                         EVP_PKEY_decrypt_init(pkey_ctx);
2766                         /* If client certificate is present and is of the same type, maybe
2767                          * use it for key exchange.  Don't mind errors from
2768                          * EVP_PKEY_derive_set_peer, because it is completely valid to use
2769                          * a client certificate for authorization only. */
2770                         client_pub_pkey = X509_get_pubkey(s->session->peer);
2771                         if (client_pub_pkey)
2772                                 {
2773                                 if (EVP_PKEY_derive_set_peer(pkey_ctx, client_pub_pkey) <= 0)
2774                                         ERR_clear_error();
2775                                 }
2776                         /* Decrypt session key */
2777                         if ((*p!=( V_ASN1_SEQUENCE| V_ASN1_CONSTRUCTED))) 
2778                                 {
2779                                 SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,SSL_R_DECRYPTION_FAILED);
2780                                 goto gerr;
2781                                 }
2782                         if (p[1] == 0x81)
2783                                 {
2784                                 start = p+3;
2785                                 inlen = p[2];
2786                                 }
2787                         else if (p[1] < 0x80)
2788                                 {
2789                                 start = p+2;
2790                                 inlen = p[1];
2791                                 }
2792                         else
2793                                 {
2794                                 SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,SSL_R_DECRYPTION_FAILED);
2795                                 goto gerr;
2796                                 }
2797                         if (EVP_PKEY_decrypt(pkey_ctx,premaster_secret,&outlen,start,inlen) <=0) 
2798
2799                                 {
2800                                 SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,SSL_R_DECRYPTION_FAILED);
2801                                 goto gerr;
2802                                 }
2803                         /* Generate master secret */
2804                         s->session->master_key_length=
2805                                 s->method->ssl3_enc->generate_master_secret(s,
2806                                         s->session->master_key,premaster_secret,32);
2807                         /* Check if pubkey from client certificate was used */
2808                         if (EVP_PKEY_CTX_ctrl(pkey_ctx, -1, -1, EVP_PKEY_CTRL_PEER_KEY, 2, NULL) > 0)
2809                                 ret = 2;
2810                         else
2811                                 ret = 1;
2812                 gerr:
2813                         EVP_PKEY_free(client_pub_pkey);
2814                         EVP_PKEY_CTX_free(pkey_ctx);
2815                         if (ret)
2816                                 return ret;
2817                         else
2818                                 goto err;
2819                         }
2820                 else
2821                 {
2822                 al=SSL_AD_HANDSHAKE_FAILURE;
2823                 SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,
2824                                 SSL_R_UNKNOWN_CIPHER_TYPE);
2825                 goto f_err;
2826                 }
2827
2828         return(1);
2829 f_err:
2830         ssl3_send_alert(s,SSL3_AL_FATAL,al);
2831 #if !defined(OPENSSL_NO_DH) || !defined(OPENSSL_NO_RSA) || !defined(OPENSSL_NO_ECDH) || defined(OPENSSL_NO_SRP)
2832 err:
2833 #endif
2834 #ifndef OPENSSL_NO_ECDH
2835         EVP_PKEY_free(clnt_pub_pkey);
2836         EC_POINT_free(clnt_ecpoint);
2837         if (srvr_ecdh != NULL) 
2838                 EC_KEY_free(srvr_ecdh);
2839         BN_CTX_free(bn_ctx);
2840 #endif
2841         return(-1);
2842         }
2843
2844 int ssl3_get_cert_verify(SSL *s)
2845         {
2846         EVP_PKEY *pkey=NULL;
2847         unsigned char *p;
2848         int al,ok,ret=0;
2849         long n;
2850         int type=0,i,j;
2851         X509 *peer;
2852         const EVP_MD *md = NULL;
2853         EVP_MD_CTX mctx;
2854         EVP_MD_CTX_init(&mctx);
2855
2856         n=s->method->ssl_get_message(s,
2857                 SSL3_ST_SR_CERT_VRFY_A,
2858                 SSL3_ST_SR_CERT_VRFY_B,
2859                 -1,
2860                 514, /* 514? */
2861                 &ok);
2862
2863         if (!ok) return((int)n);
2864
2865         if (s->session->peer != NULL)
2866                 {
2867                 peer=s->session->peer;
2868                 pkey=X509_get_pubkey(peer);
2869                 type=X509_certificate_type(peer,pkey);
2870                 }
2871         else
2872                 {
2873                 peer=NULL;
2874                 pkey=NULL;
2875                 }
2876
2877         if (s->s3->tmp.message_type != SSL3_MT_CERTIFICATE_VERIFY)
2878                 {
2879                 s->s3->tmp.reuse_message=1;
2880                 if ((peer != NULL) && (type | EVP_PKT_SIGN))
2881                         {
2882                         al=SSL_AD_UNEXPECTED_MESSAGE;
2883                         SSLerr(SSL_F_SSL3_GET_CERT_VERIFY,SSL_R_MISSING_VERIFY_MESSAGE);
2884                         goto f_err;
2885                         }
2886                 ret=1;
2887                 goto end;
2888                 }
2889
2890         if (peer == NULL)
2891                 {
2892                 SSLerr(SSL_F_SSL3_GET_CERT_VERIFY,SSL_R_NO_CLIENT_CERT_RECEIVED);
2893                 al=SSL_AD_UNEXPECTED_MESSAGE;
2894                 goto f_err;
2895                 }
2896
2897         if (!(type & EVP_PKT_SIGN))
2898                 {
2899                 SSLerr(SSL_F_SSL3_GET_CERT_VERIFY,SSL_R_SIGNATURE_FOR_NON_SIGNING_CERTIFICATE);
2900                 al=SSL_AD_ILLEGAL_PARAMETER;
2901                 goto f_err;
2902                 }
2903
2904         if (s->s3->change_cipher_spec)
2905                 {
2906                 SSLerr(SSL_F_SSL3_GET_CERT_VERIFY,SSL_R_CCS_RECEIVED_EARLY);
2907                 al=SSL_AD_UNEXPECTED_MESSAGE;
2908                 goto f_err;
2909                 }
2910
2911         /* we now have a signature that we need to verify */
2912         p=(unsigned char *)s->init_msg;
2913         /* Check for broken implementations of GOST ciphersuites */
2914         /* If key is GOST and n is exactly 64, it is bare
2915          * signature without length field */
2916         if (n==64 && (pkey->type==NID_id_GostR3410_94 ||
2917                 pkey->type == NID_id_GostR3410_2001) )
2918                 {
2919                 i=64;
2920                 } 
2921         else 
2922                 {       
2923                 if (TLS1_get_version(s) >= TLS1_2_VERSION)
2924                         {
2925                         int sigalg = tls12_get_sigid(pkey);
2926                         /* Should never happen */
2927                         if (sigalg == -1)
2928                                 {
2929                                 SSLerr(SSL_F_SSL3_GET_CERT_VERIFY,ERR_R_INTERNAL_ERROR);
2930                                 al=SSL_AD_INTERNAL_ERROR;
2931                                 goto f_err;
2932                                 }
2933                         /* Check key type is consistent with signature */
2934                         if (sigalg != (int)p[1])
2935                                 {
2936                                 SSLerr(SSL_F_SSL3_GET_CERT_VERIFY,SSL_R_WRONG_SIGNATURE_TYPE);
2937                                 al=SSL_AD_DECODE_ERROR;
2938                                 goto f_err;
2939                                 }
2940                         md = tls12_get_hash(p[0]);
2941                         if (md == NULL)
2942                                 {
2943                                 SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,SSL_R_UNKNOWN_DIGEST);
2944                                 al=SSL_AD_DECODE_ERROR;
2945                                 goto f_err;
2946                                 }
2947 #ifdef SSL_DEBUG
2948 fprintf(stderr, "USING TLSv1.2 HASH %s\n", EVP_MD_name(md));
2949 #endif
2950                         p += 2;
2951                         n -= 2;
2952                         }
2953                 n2s(p,i);
2954                 n-=2;
2955                 if (i > n)
2956                         {
2957                         SSLerr(SSL_F_SSL3_GET_CERT_VERIFY,SSL_R_LENGTH_MISMATCH);
2958                         al=SSL_AD_DECODE_ERROR;
2959                         goto f_err;
2960                         }
2961         }
2962         j=EVP_PKEY_size(pkey);
2963         if ((i > j) || (n > j) || (n <= 0))
2964                 {
2965                 SSLerr(SSL_F_SSL3_GET_CERT_VERIFY,SSL_R_WRONG_SIGNATURE_SIZE);
2966                 al=SSL_AD_DECODE_ERROR;
2967                 goto f_err;
2968                 }
2969
2970         if (TLS1_get_version(s) >= TLS1_2_VERSION)
2971                 {
2972                 long hdatalen = 0;
2973                 void *hdata;
2974                 hdatalen = BIO_get_mem_data(s->s3->handshake_buffer, &hdata);
2975                 if (hdatalen <= 0)
2976                         {
2977                         SSLerr(SSL_F_SSL3_GET_CERT_VERIFY, ERR_R_INTERNAL_ERROR);
2978                         al=SSL_AD_INTERNAL_ERROR;
2979                         goto f_err;
2980                         }
2981 #ifdef SSL_DEBUG
2982                 fprintf(stderr, "Using TLS 1.2 with client verify alg %s\n",
2983                                                         EVP_MD_name(md));
2984 #endif
2985                 if (!EVP_VerifyInit_ex(&mctx, md, NULL)
2986                         || !EVP_VerifyUpdate(&mctx, hdata, hdatalen))
2987                         {
2988                         SSLerr(SSL_F_SSL3_GET_CERT_VERIFY, ERR_R_EVP_LIB);
2989                         al=SSL_AD_INTERNAL_ERROR;
2990                         goto f_err;
2991                         }
2992
2993                 if (EVP_VerifyFinal(&mctx, p , i, pkey) <= 0)
2994                         {
2995                         al=SSL_AD_DECRYPT_ERROR;
2996                         SSLerr(SSL_F_SSL3_GET_CERT_VERIFY,SSL_R_BAD_SIGNATURE);
2997                         goto f_err;
2998                         }
2999                 }
3000         else
3001 #ifndef OPENSSL_NO_RSA 
3002         if (pkey->type == EVP_PKEY_RSA)
3003                 {
3004                 i=RSA_verify(NID_md5_sha1, s->s3->tmp.cert_verify_md,
3005                         MD5_DIGEST_LENGTH+SHA_DIGEST_LENGTH, p, i, 
3006                                                         pkey->pkey.rsa);
3007                 if (i < 0)
3008                         {
3009                         al=SSL_AD_DECRYPT_ERROR;
3010                         SSLerr(SSL_F_SSL3_GET_CERT_VERIFY,SSL_R_BAD_RSA_DECRYPT);
3011                         goto f_err;
3012                         }
3013                 if (i == 0)
3014                         {
3015                         al=SSL_AD_DECRYPT_ERROR;
3016                         SSLerr(SSL_F_SSL3_GET_CERT_VERIFY,SSL_R_BAD_RSA_SIGNATURE);
3017                         goto f_err;
3018                         }
3019                 }
3020         else
3021 #endif
3022 #ifndef OPENSSL_NO_DSA
3023                 if (pkey->type == EVP_PKEY_DSA)
3024                 {
3025                 j=DSA_verify(pkey->save_type,
3026                         &(s->s3->tmp.cert_verify_md[MD5_DIGEST_LENGTH]),
3027                         SHA_DIGEST_LENGTH,p,i,pkey->pkey.dsa);
3028                 if (j <= 0)
3029                         {
3030                         /* bad signature */
3031                         al=SSL_AD_DECRYPT_ERROR;
3032                         SSLerr(SSL_F_SSL3_GET_CERT_VERIFY,SSL_R_BAD_DSA_SIGNATURE);
3033                         goto f_err;
3034                         }
3035                 }
3036         else
3037 #endif
3038 #ifndef OPENSSL_NO_ECDSA
3039                 if (pkey->type == EVP_PKEY_EC)
3040                 {
3041                 j=ECDSA_verify(pkey->save_type,
3042                         &(s->s3->tmp.cert_verify_md[MD5_DIGEST_LENGTH]),
3043                         SHA_DIGEST_LENGTH,p,i,pkey->pkey.ec);
3044                 if (j <= 0)
3045                         {
3046                         /* bad signature */
3047                         al=SSL_AD_DECRYPT_ERROR;
3048                         SSLerr(SSL_F_SSL3_GET_CERT_VERIFY,
3049                             SSL_R_BAD_ECDSA_SIGNATURE);
3050                         goto f_err;
3051                         }
3052                 }
3053         else
3054 #endif
3055         if (pkey->type == NID_id_GostR3410_94 || pkey->type == NID_id_GostR3410_2001)
3056                 {   unsigned char signature[64];
3057                         int idx;
3058                         EVP_PKEY_CTX *pctx = EVP_PKEY_CTX_new(pkey,NULL);
3059                         EVP_PKEY_verify_init(pctx);
3060                         if (i!=64) {
3061                                 fprintf(stderr,"GOST signature length is %d",i);
3062                         }       
3063                         for (idx=0;idx<64;idx++) {
3064                                 signature[63-idx]=p[idx];
3065                         }       
3066                         j=EVP_PKEY_verify(pctx,signature,64,s->s3->tmp.cert_verify_md,32);
3067                         EVP_PKEY_CTX_free(pctx);
3068                         if (j<=0) 
3069                                 {
3070                                 al=SSL_AD_DECRYPT_ERROR;
3071                                 SSLerr(SSL_F_SSL3_GET_CERT_VERIFY,
3072                                         SSL_R_BAD_ECDSA_SIGNATURE);
3073                                 goto f_err;
3074                                 }       
3075                 }
3076         else    
3077                 {
3078                 SSLerr(SSL_F_SSL3_GET_CERT_VERIFY,ERR_R_INTERNAL_ERROR);
3079                 al=SSL_AD_UNSUPPORTED_CERTIFICATE;
3080                 goto f_err;
3081                 }
3082
3083
3084         ret=1;
3085         if (0)
3086                 {
3087 f_err:
3088                 ssl3_send_alert(s,SSL3_AL_FATAL,al);
3089                 }
3090 end:
3091         if (s->s3->handshake_buffer)
3092                 {
3093                 BIO_free(s->s3->handshake_buffer);
3094                 s->s3->handshake_buffer = NULL;
3095                 s->s3->flags &= ~TLS1_FLAGS_KEEP_HANDSHAKE;
3096                 }
3097         EVP_MD_CTX_cleanup(&mctx);
3098         EVP_PKEY_free(pkey);
3099         return(ret);
3100         }
3101
3102 int ssl3_get_client_certificate(SSL *s)
3103         {
3104         int i,ok,al,ret= -1;
3105         X509 *x=NULL;
3106         unsigned long l,nc,llen,n;
3107         const unsigned char *p,*q;
3108         unsigned char *d;
3109         STACK_OF(X509) *sk=NULL;
3110
3111         n=s->method->ssl_get_message(s,
3112                 SSL3_ST_SR_CERT_A,
3113                 SSL3_ST_SR_CERT_B,
3114                 -1,
3115                 s->max_cert_list,
3116                 &ok);
3117
3118         if (!ok) return((int)n);
3119
3120         if      (s->s3->tmp.message_type == SSL3_MT_CLIENT_KEY_EXCHANGE)
3121                 {
3122                 if (    (s->verify_mode & SSL_VERIFY_PEER) &&
3123                         (s->verify_mode & SSL_VERIFY_FAIL_IF_NO_PEER_CERT))
3124                         {
3125                         SSLerr(SSL_F_SSL3_GET_CLIENT_CERTIFICATE,SSL_R_PEER_DID_NOT_RETURN_A_CERTIFICATE);
3126                         al=SSL_AD_HANDSHAKE_FAILURE;
3127                         goto f_err;
3128                         }
3129                 /* If tls asked for a client cert, the client must return a 0 list */
3130                 if ((s->version > SSL3_VERSION) && s->s3->tmp.cert_request)
3131                         {
3132                         SSLerr(SSL_F_SSL3_GET_CLIENT_CERTIFICATE,SSL_R_TLS_PEER_DID_NOT_RESPOND_WITH_CERTIFICATE_LIST);
3133                         al=SSL_AD_UNEXPECTED_MESSAGE;
3134                         goto f_err;
3135                         }
3136                 s->s3->tmp.reuse_message=1;
3137                 return(1);
3138                 }
3139
3140         if (s->s3->tmp.message_type != SSL3_MT_CERTIFICATE)
3141                 {
3142                 al=SSL_AD_UNEXPECTED_MESSAGE;
3143                 SSLerr(SSL_F_SSL3_GET_CLIENT_CERTIFICATE,SSL_R_WRONG_MESSAGE_TYPE);
3144                 goto f_err;
3145                 }
3146         p=d=(unsigned char *)s->init_msg;
3147
3148         if ((sk=sk_X509_new_null()) == NULL)
3149                 {
3150                 SSLerr(SSL_F_SSL3_GET_CLIENT_CERTIFICATE,ERR_R_MALLOC_FAILURE);
3151                 goto err;
3152                 }
3153
3154         n2l3(p,llen);
3155         if (llen+3 != n)
3156                 {
3157                 al=SSL_AD_DECODE_ERROR;
3158                 SSLerr(SSL_F_SSL3_GET_CLIENT_CERTIFICATE,SSL_R_LENGTH_MISMATCH);
3159                 goto f_err;
3160                 }
3161         for (nc=0; nc<llen; )
3162                 {
3163                 n2l3(p,l);
3164                 if ((l+nc+3) > llen)
3165                         {
3166                         al=SSL_AD_DECODE_ERROR;
3167                         SSLerr(SSL_F_SSL3_GET_CLIENT_CERTIFICATE,SSL_R_CERT_LENGTH_MISMATCH);
3168                         goto f_err;
3169                         }
3170
3171                 q=p;
3172                 x=d2i_X509(NULL,&p,l);
3173                 if (x == NULL)
3174                         {
3175                         SSLerr(SSL_F_SSL3_GET_CLIENT_CERTIFICATE,ERR_R_ASN1_LIB);
3176                         goto err;
3177                         }
3178                 if (p != (q+l))
3179                         {
3180                         al=SSL_AD_DECODE_ERROR;
3181                         SSLerr(SSL_F_SSL3_GET_CLIENT_CERTIFICATE,SSL_R_CERT_LENGTH_MISMATCH);
3182                         goto f_err;
3183                         }
3184                 if (!sk_X509_push(sk,x))
3185                         {
3186                         SSLerr(SSL_F_SSL3_GET_CLIENT_CERTIFICATE,ERR_R_MALLOC_FAILURE);
3187                         goto err;
3188                         }
3189                 x=NULL;
3190                 nc+=l+3;
3191                 }
3192
3193         if (sk_X509_num(sk) <= 0)
3194                 {
3195                 /* TLS does not mind 0 certs returned */
3196                 if (s->version == SSL3_VERSION)
3197                         {
3198                         al=SSL_AD_HANDSHAKE_FAILURE;
3199                         SSLerr(SSL_F_SSL3_GET_CLIENT_CERTIFICATE,SSL_R_NO_CERTIFICATES_RETURNED);
3200                         goto f_err;
3201                         }
3202                 /* Fail for TLS only if we required a certificate */
3203                 else if ((s->verify_mode & SSL_VERIFY_PEER) &&
3204                          (s->verify_mode & SSL_VERIFY_FAIL_IF_NO_PEER_CERT))
3205                         {
3206                         SSLerr(SSL_F_SSL3_GET_CLIENT_CERTIFICATE,SSL_R_PEER_DID_NOT_RETURN_A_CERTIFICATE);
3207                         al=SSL_AD_HANDSHAKE_FAILURE;
3208                         goto f_err;
3209                         }
3210                 /* No client certificate so digest cached records */
3211                 if (s->s3->handshake_buffer && !ssl3_digest_cached_records(s))
3212                         {
3213                         al=SSL_AD_INTERNAL_ERROR;
3214                         goto f_err;
3215                         }
3216                 }
3217         else
3218                 {
3219                 i=ssl_verify_cert_chain(s,sk);
3220                 if (i <= 0)
3221                         {
3222                         al=ssl_verify_alarm_type(s->verify_result);
3223                         SSLerr(SSL_F_SSL3_GET_CLIENT_CERTIFICATE,SSL_R_NO_CERTIFICATE_RETURNED);
3224                         goto f_err;
3225                         }
3226                 }
3227
3228         if (s->session->peer != NULL) /* This should not be needed */
3229                 X509_free(s->session->peer);
3230         s->session->peer=sk_X509_shift(sk);
3231         s->session->verify_result = s->verify_result;
3232
3233         /* With the current implementation, sess_cert will always be NULL
3234          * when we arrive here. */
3235         if (s->session->sess_cert == NULL)
3236                 {
3237                 s->session->sess_cert = ssl_sess_cert_new();
3238                 if (s->session->sess_cert == NULL)
3239                         {
3240                         SSLerr(SSL_F_SSL3_GET_CLIENT_CERTIFICATE, ERR_R_MALLOC_FAILURE);
3241                         goto err;
3242                         }
3243                 }
3244         if (s->session->sess_cert->cert_chain != NULL)
3245                 sk_X509_pop_free(s->session->sess_cert->cert_chain, X509_free);
3246         s->session->sess_cert->cert_chain=sk;
3247         /* Inconsistency alert: cert_chain does *not* include the
3248          * peer's own certificate, while we do include it in s3_clnt.c */
3249
3250         sk=NULL;
3251
3252         ret=1;
3253         if (0)
3254                 {
3255 f_err:
3256                 ssl3_send_alert(s,SSL3_AL_FATAL,al);
3257                 }
3258 err:
3259         if (x != NULL) X509_free(x);
3260         if (sk != NULL) sk_X509_pop_free(sk,X509_free);
3261         return(ret);
3262         }
3263
3264 int ssl3_send_server_certificate(SSL *s)
3265         {
3266         unsigned long l;
3267         X509 *x;
3268
3269         if (s->state == SSL3_ST_SW_CERT_A)
3270                 {
3271                 x=ssl_get_server_send_cert(s);
3272                 if (x == NULL)
3273                         {
3274                         /* VRS: allow null cert if auth == KRB5 */
3275                         if ((s->s3->tmp.new_cipher->algorithm_auth != SSL_aKRB5) ||
3276                             (s->s3->tmp.new_cipher->algorithm_mkey & SSL_kKRB5))
3277                                 {
3278                                 SSLerr(SSL_F_SSL3_SEND_SERVER_CERTIFICATE,ERR_R_INTERNAL_ERROR);
3279                                 return(0);
3280                                 }
3281                         }
3282
3283                 l=ssl3_output_cert_chain(s,x);
3284                 s->state=SSL3_ST_SW_CERT_B;
3285                 s->init_num=(int)l;
3286                 s->init_off=0;
3287                 }
3288
3289         /* SSL3_ST_SW_CERT_B */
3290         return(ssl3_do_write(s,SSL3_RT_HANDSHAKE));
3291         }
3292 #ifndef OPENSSL_NO_TLSEXT
3293 int ssl3_send_newsession_ticket(SSL *s)
3294         {
3295         if (s->state == SSL3_ST_SW_SESSION_TICKET_A)
3296                 {
3297                 unsigned char *p, *senc, *macstart;
3298                 int len, slen;
3299                 unsigned int hlen;
3300                 EVP_CIPHER_CTX ctx;
3301                 HMAC_CTX hctx;
3302                 SSL_CTX *tctx = s->initial_ctx;
3303                 unsigned char iv[EVP_MAX_IV_LENGTH];
3304                 unsigned char key_name[16];
3305
3306                 /* get session encoding length */
3307                 slen = i2d_SSL_SESSION(s->session, NULL);
3308                 /* Some length values are 16 bits, so forget it if session is
3309                  * too long
3310                  */
3311                 if (slen > 0xFF00)
3312                         return -1;
3313                 /* Grow buffer if need be: the length calculation is as
3314                  * follows 1 (size of message name) + 3 (message length
3315                  * bytes) + 4 (ticket lifetime hint) + 2 (ticket length) +
3316                  * 16 (key name) + max_iv_len (iv length) +
3317                  * session_length + max_enc_block_size (max encrypted session
3318                  * length) + max_md_size (HMAC).
3319                  */
3320                 if (!BUF_MEM_grow(s->init_buf,
3321                         26 + EVP_MAX_IV_LENGTH + EVP_MAX_BLOCK_LENGTH +
3322                         EVP_MAX_MD_SIZE + slen))
3323                         return -1;
3324                 senc = OPENSSL_malloc(slen);
3325                 if (!senc)
3326                         return -1;
3327                 p = senc;
3328                 i2d_SSL_SESSION(s->session, &p);
3329
3330                 p=(unsigned char *)s->init_buf->data;
3331                 /* do the header */
3332                 *(p++)=SSL3_MT_NEWSESSION_TICKET;
3333                 /* Skip message length for now */
3334                 p += 3;
3335                 EVP_CIPHER_CTX_init(&ctx);
3336                 HMAC_CTX_init(&hctx);
3337                 /* Initialize HMAC and cipher contexts. If callback present
3338                  * it does all the work otherwise use generated values
3339                  * from parent ctx.
3340                  */
3341                 if (tctx->tlsext_ticket_key_cb)
3342                         {
3343                         if (tctx->tlsext_ticket_key_cb(s, key_name, iv, &ctx,
3344                                                          &hctx, 1) < 0)
3345                                 {
3346                                 OPENSSL_free(senc);
3347                                 return -1;
3348                                 }
3349                         }
3350                 else
3351                         {
3352                         RAND_pseudo_bytes(iv, 16);
3353                         EVP_EncryptInit_ex(&ctx, EVP_aes_128_cbc(), NULL,
3354                                         tctx->tlsext_tick_aes_key, iv);
3355                         HMAC_Init_ex(&hctx, tctx->tlsext_tick_hmac_key, 16,
3356                                         tlsext_tick_md(), NULL);
3357                         memcpy(key_name, tctx->tlsext_tick_key_name, 16);
3358                         }
3359                 l2n(s->session->tlsext_tick_lifetime_hint, p);
3360                 /* Skip ticket length for now */
3361                 p += 2;
3362                 /* Output key name */
3363                 macstart = p;
3364                 memcpy(p, key_name, 16);
3365                 p += 16;
3366                 /* output IV */
3367                 memcpy(p, iv, EVP_CIPHER_CTX_iv_length(&ctx));
3368                 p += EVP_CIPHER_CTX_iv_length(&ctx);
3369                 /* Encrypt session data */
3370                 EVP_EncryptUpdate(&ctx, p, &len, senc, slen);
3371                 p += len;
3372                 EVP_EncryptFinal(&ctx, p, &len);
3373                 p += len;
3374                 EVP_CIPHER_CTX_cleanup(&ctx);
3375
3376                 HMAC_Update(&hctx, macstart, p - macstart);
3377                 HMAC_Final(&hctx, p, &hlen);
3378                 HMAC_CTX_cleanup(&hctx);
3379
3380                 p += hlen;
3381                 /* Now write out lengths: p points to end of data written */
3382                 /* Total length */
3383                 len = p - (unsigned char *)s->init_buf->data;
3384                 p=(unsigned char *)s->init_buf->data + 1;
3385                 l2n3(len - 4, p); /* Message length */
3386                 p += 4;
3387                 s2n(len - 10, p);  /* Ticket length */
3388
3389                 /* number of bytes to write */
3390                 s->init_num= len;
3391                 s->state=SSL3_ST_SW_SESSION_TICKET_B;
3392                 s->init_off=0;
3393                 OPENSSL_free(senc);
3394                 }
3395
3396         /* SSL3_ST_SW_SESSION_TICKET_B */
3397         return(ssl3_do_write(s,SSL3_RT_HANDSHAKE));
3398         }
3399
3400 int ssl3_send_cert_status(SSL *s)
3401         {
3402         if (s->state == SSL3_ST_SW_CERT_STATUS_A)
3403                 {
3404                 unsigned char *p;
3405                 /* Grow buffer if need be: the length calculation is as
3406                  * follows 1 (message type) + 3 (message length) +
3407                  * 1 (ocsp response type) + 3 (ocsp response length)
3408                  * + (ocsp response)
3409                  */
3410                 if (!BUF_MEM_grow(s->init_buf, 8 + s->tlsext_ocsp_resplen))
3411                         return -1;
3412
3413                 p=(unsigned char *)s->init_buf->data;
3414
3415                 /* do the header */
3416                 *(p++)=SSL3_MT_CERTIFICATE_STATUS;
3417                 /* message length */
3418                 l2n3(s->tlsext_ocsp_resplen + 4, p);
3419                 /* status type */
3420                 *(p++)= s->tlsext_status_type;
3421                 /* length of OCSP response */
3422                 l2n3(s->tlsext_ocsp_resplen, p);
3423                 /* actual response */
3424                 memcpy(p, s->tlsext_ocsp_resp, s->tlsext_ocsp_resplen);
3425                 /* number of bytes to write */
3426                 s->init_num = 8 + s->tlsext_ocsp_resplen;
3427                 s->state=SSL3_ST_SW_CERT_STATUS_B;
3428                 s->init_off = 0;
3429                 }
3430
3431         /* SSL3_ST_SW_CERT_STATUS_B */
3432         return(ssl3_do_write(s,SSL3_RT_HANDSHAKE));
3433         }
3434 #endif