Typo.
[openssl.git] / ssl / s3_srvr.c
1 /* ssl/s3_srvr.c -*- mode:C; c-file-style: "eay" -*- */
2 /* Copyright (C) 1995-1998 Eric Young (eay@cryptsoft.com)
3  * All rights reserved.
4  *
5  * This package is an SSL implementation written
6  * by Eric Young (eay@cryptsoft.com).
7  * The implementation was written so as to conform with Netscapes SSL.
8  * 
9  * This library is free for commercial and non-commercial use as long as
10  * the following conditions are aheared to.  The following conditions
11  * apply to all code found in this distribution, be it the RC4, RSA,
12  * lhash, DES, etc., code; not just the SSL code.  The SSL documentation
13  * included with this distribution is covered by the same copyright terms
14  * except that the holder is Tim Hudson (tjh@cryptsoft.com).
15  * 
16  * Copyright remains Eric Young's, and as such any Copyright notices in
17  * the code are not to be removed.
18  * If this package is used in a product, Eric Young should be given attribution
19  * as the author of the parts of the library used.
20  * This can be in the form of a textual message at program startup or
21  * in documentation (online or textual) provided with the package.
22  * 
23  * Redistribution and use in source and binary forms, with or without
24  * modification, are permitted provided that the following conditions
25  * are met:
26  * 1. Redistributions of source code must retain the copyright
27  *    notice, this list of conditions and the following disclaimer.
28  * 2. Redistributions in binary form must reproduce the above copyright
29  *    notice, this list of conditions and the following disclaimer in the
30  *    documentation and/or other materials provided with the distribution.
31  * 3. All advertising materials mentioning features or use of this software
32  *    must display the following acknowledgement:
33  *    "This product includes cryptographic software written by
34  *     Eric Young (eay@cryptsoft.com)"
35  *    The word 'cryptographic' can be left out if the rouines from the library
36  *    being used are not cryptographic related :-).
37  * 4. If you include any Windows specific code (or a derivative thereof) from 
38  *    the apps directory (application code) you must include an acknowledgement:
39  *    "This product includes software written by Tim Hudson (tjh@cryptsoft.com)"
40  * 
41  * THIS SOFTWARE IS PROVIDED BY ERIC YOUNG ``AS IS'' AND
42  * ANY EXPRESS OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE
43  * IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR PURPOSE
44  * ARE DISCLAIMED.  IN NO EVENT SHALL THE AUTHOR OR CONTRIBUTORS BE LIABLE
45  * FOR ANY DIRECT, INDIRECT, INCIDENTAL, SPECIAL, EXEMPLARY, OR CONSEQUENTIAL
46  * DAMAGES (INCLUDING, BUT NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS
47  * OR SERVICES; LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION)
48  * HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT, STRICT
49  * LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE) ARISING IN ANY WAY
50  * OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED OF THE POSSIBILITY OF
51  * SUCH DAMAGE.
52  * 
53  * The licence and distribution terms for any publically available version or
54  * derivative of this code cannot be changed.  i.e. this code cannot simply be
55  * copied and put under another distribution licence
56  * [including the GNU Public Licence.]
57  */
58 /* ====================================================================
59  * Copyright (c) 1998-2007 The OpenSSL Project.  All rights reserved.
60  *
61  * Redistribution and use in source and binary forms, with or without
62  * modification, are permitted provided that the following conditions
63  * are met:
64  *
65  * 1. Redistributions of source code must retain the above copyright
66  *    notice, this list of conditions and the following disclaimer. 
67  *
68  * 2. Redistributions in binary form must reproduce the above copyright
69  *    notice, this list of conditions and the following disclaimer in
70  *    the documentation and/or other materials provided with the
71  *    distribution.
72  *
73  * 3. All advertising materials mentioning features or use of this
74  *    software must display the following acknowledgment:
75  *    "This product includes software developed by the OpenSSL Project
76  *    for use in the OpenSSL Toolkit. (http://www.openssl.org/)"
77  *
78  * 4. The names "OpenSSL Toolkit" and "OpenSSL Project" must not be used to
79  *    endorse or promote products derived from this software without
80  *    prior written permission. For written permission, please contact
81  *    openssl-core@openssl.org.
82  *
83  * 5. Products derived from this software may not be called "OpenSSL"
84  *    nor may "OpenSSL" appear in their names without prior written
85  *    permission of the OpenSSL Project.
86  *
87  * 6. Redistributions of any form whatsoever must retain the following
88  *    acknowledgment:
89  *    "This product includes software developed by the OpenSSL Project
90  *    for use in the OpenSSL Toolkit (http://www.openssl.org/)"
91  *
92  * THIS SOFTWARE IS PROVIDED BY THE OpenSSL PROJECT ``AS IS'' AND ANY
93  * EXPRESSED OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE
94  * IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR
95  * PURPOSE ARE DISCLAIMED.  IN NO EVENT SHALL THE OpenSSL PROJECT OR
96  * ITS CONTRIBUTORS BE LIABLE FOR ANY DIRECT, INDIRECT, INCIDENTAL,
97  * SPECIAL, EXEMPLARY, OR CONSEQUENTIAL DAMAGES (INCLUDING, BUT
98  * NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS OR SERVICES;
99  * LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION)
100  * HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT,
101  * STRICT LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE)
102  * ARISING IN ANY WAY OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED
103  * OF THE POSSIBILITY OF SUCH DAMAGE.
104  * ====================================================================
105  *
106  * This product includes cryptographic software written by Eric Young
107  * (eay@cryptsoft.com).  This product includes software written by Tim
108  * Hudson (tjh@cryptsoft.com).
109  *
110  */
111 /* ====================================================================
112  * Copyright 2002 Sun Microsystems, Inc. ALL RIGHTS RESERVED.
113  *
114  * Portions of the attached software ("Contribution") are developed by 
115  * SUN MICROSYSTEMS, INC., and are contributed to the OpenSSL project.
116  *
117  * The Contribution is licensed pursuant to the OpenSSL open source
118  * license provided above.
119  *
120  * ECC cipher suite support in OpenSSL originally written by
121  * Vipul Gupta and Sumit Gupta of Sun Microsystems Laboratories.
122  *
123  */
124 /* ====================================================================
125  * Copyright 2005 Nokia. All rights reserved.
126  *
127  * The portions of the attached software ("Contribution") is developed by
128  * Nokia Corporation and is licensed pursuant to the OpenSSL open source
129  * license.
130  *
131  * The Contribution, originally written by Mika Kousa and Pasi Eronen of
132  * Nokia Corporation, consists of the "PSK" (Pre-Shared Key) ciphersuites
133  * support (see RFC 4279) to OpenSSL.
134  *
135  * No patent licenses or other rights except those expressly stated in
136  * the OpenSSL open source license shall be deemed granted or received
137  * expressly, by implication, estoppel, or otherwise.
138  *
139  * No assurances are provided by Nokia that the Contribution does not
140  * infringe the patent or other intellectual property rights of any third
141  * party or that the license provides you with all the necessary rights
142  * to make use of the Contribution.
143  *
144  * THE SOFTWARE IS PROVIDED "AS IS" WITHOUT WARRANTY OF ANY KIND. IN
145  * ADDITION TO THE DISCLAIMERS INCLUDED IN THE LICENSE, NOKIA
146  * SPECIFICALLY DISCLAIMS ANY LIABILITY FOR CLAIMS BROUGHT BY YOU OR ANY
147  * OTHER ENTITY BASED ON INFRINGEMENT OF INTELLECTUAL PROPERTY RIGHTS OR
148  * OTHERWISE.
149  */
150
151 #define REUSE_CIPHER_BUG
152 #define NETSCAPE_HANG_BUG
153
154 #include <stdio.h>
155 #include "ssl_locl.h"
156 #include "kssl_lcl.h"
157 #include <openssl/buffer.h>
158 #include <openssl/rand.h>
159 #include <openssl/objects.h>
160 #include <openssl/evp.h>
161 #include <openssl/hmac.h>
162 #include <openssl/x509.h>
163 #ifndef OPENSSL_NO_DH
164 #include <openssl/dh.h>
165 #endif
166 #include <openssl/bn.h>
167 #ifndef OPENSSL_NO_KRB5
168 #include <openssl/krb5_asn.h>
169 #endif
170 #include <openssl/md5.h>
171
172 static const SSL_METHOD *ssl3_get_server_method(int ver);
173
174 static const SSL_METHOD *ssl3_get_server_method(int ver)
175         {
176         if (ver == SSL3_VERSION)
177                 return(SSLv3_server_method());
178         else
179                 return(NULL);
180         }
181
182 #ifndef OPENSSL_NO_SRP
183 static int SSL_check_srp_ext_ClientHello(SSL *s, int *ad)
184         {
185         int ret = SSL_ERROR_NONE;
186
187         *ad = SSL_AD_UNRECOGNIZED_NAME;
188
189         if ((s->s3->tmp.new_cipher->algorithm_mkey & SSL_kSRP) &&
190             (s->srp_ctx.TLS_ext_srp_username_callback != NULL))
191                 {
192                 if(s->srp_ctx.login == NULL)
193                         {
194                         /* There isn't any srp login extension !!! */
195                         ret = SSL3_AL_WARNING;
196                         *ad = SSL_AD_MISSING_SRP_USERNAME;
197                         }
198                 else
199                         {
200                         ret = SSL_srp_server_param_with_username(s,ad);
201                         }
202                 }
203         return ret;
204         }
205 #endif
206
207 IMPLEMENT_ssl3_meth_func(SSLv3_server_method,
208                         ssl3_accept,
209                         ssl_undefined_function,
210                         ssl3_get_server_method)
211
212 int ssl3_accept(SSL *s)
213         {
214         BUF_MEM *buf;
215         unsigned long alg_k,Time=(unsigned long)time(NULL);
216         void (*cb)(const SSL *ssl,int type,int val)=NULL;
217         int ret= -1;
218         int new_state,state,skip=0;
219 #ifndef OPENSSL_NO_SRP
220         int srp_no_username=0;
221         int extension_error,al;
222 #endif
223
224         RAND_add(&Time,sizeof(Time),0);
225         ERR_clear_error();
226         clear_sys_error();
227
228         if (s->info_callback != NULL)
229                 cb=s->info_callback;
230         else if (s->ctx->info_callback != NULL)
231                 cb=s->ctx->info_callback;
232
233         /* init things to blank */
234         s->in_handshake++;
235         if (!SSL_in_init(s) || SSL_in_before(s)) SSL_clear(s);
236
237         if (s->cert == NULL)
238                 {
239                 SSLerr(SSL_F_SSL3_ACCEPT,SSL_R_NO_CERTIFICATE_SET);
240                 return(-1);
241                 }
242
243         for (;;)
244                 {
245                 state=s->state;
246
247                 switch (s->state)
248                         {
249                 case SSL_ST_RENEGOTIATE:
250                         s->renegotiate=1;
251                         /* s->state=SSL_ST_ACCEPT; */
252
253                 case SSL_ST_BEFORE:
254                 case SSL_ST_ACCEPT:
255                 case SSL_ST_BEFORE|SSL_ST_ACCEPT:
256                 case SSL_ST_OK|SSL_ST_ACCEPT:
257
258                         s->server=1;
259                         if (cb != NULL) cb(s,SSL_CB_HANDSHAKE_START,1);
260
261                         if ((s->version>>8) != 3)
262                                 {
263                                 SSLerr(SSL_F_SSL3_ACCEPT, ERR_R_INTERNAL_ERROR);
264                                 return -1;
265                                 }
266                         s->type=SSL_ST_ACCEPT;
267
268                         if (s->init_buf == NULL)
269                                 {
270                                 if ((buf=BUF_MEM_new()) == NULL)
271                                         {
272                                         ret= -1;
273                                         goto end;
274                                         }
275                                 if (!BUF_MEM_grow(buf,SSL3_RT_MAX_PLAIN_LENGTH))
276                                         {
277                                         ret= -1;
278                                         goto end;
279                                         }
280                                 s->init_buf=buf;
281                                 }
282
283                         if (!ssl3_setup_buffers(s))
284                                 {
285                                 ret= -1;
286                                 goto end;
287                                 }
288
289                         s->init_num=0;
290
291                         if (s->state != SSL_ST_RENEGOTIATE)
292                                 {
293                                 /* Ok, we now need to push on a buffering BIO so that
294                                  * the output is sent in a way that TCP likes :-)
295                                  */
296                                 if (!ssl_init_wbio_buffer(s,1)) { ret= -1; goto end; }
297                                 
298                                 ssl3_init_finished_mac(s);
299                                 s->state=SSL3_ST_SR_CLNT_HELLO_A;
300                                 s->ctx->stats.sess_accept++;
301                                 }
302                         else if (!s->s3->send_connection_binding &&
303                                 !(s->options & SSL_OP_ALLOW_UNSAFE_LEGACY_RENEGOTIATION))
304                                 {
305                                 /* Server attempting to renegotiate with
306                                  * client that doesn't support secure
307                                  * renegotiation.
308                                  */
309                                 SSLerr(SSL_F_SSL3_ACCEPT, SSL_R_UNSAFE_LEGACY_RENEGOTIATION_DISABLED);
310                                 ssl3_send_alert(s,SSL3_AL_FATAL,SSL_AD_HANDSHAKE_FAILURE);
311                                 ret = -1;
312                                 goto end;
313                                 }
314                         else
315                                 {
316                                 /* s->state == SSL_ST_RENEGOTIATE,
317                                  * we will just send a HelloRequest */
318                                 s->ctx->stats.sess_accept_renegotiate++;
319                                 s->state=SSL3_ST_SW_HELLO_REQ_A;
320                                 }
321                         break;
322
323                 case SSL3_ST_SW_HELLO_REQ_A:
324                 case SSL3_ST_SW_HELLO_REQ_B:
325
326                         s->shutdown=0;
327                         ret=ssl3_send_hello_request(s);
328                         if (ret <= 0) goto end;
329                         s->s3->tmp.next_state=SSL3_ST_SW_HELLO_REQ_C;
330                         s->state=SSL3_ST_SW_FLUSH;
331                         s->init_num=0;
332
333                         ssl3_init_finished_mac(s);
334                         break;
335
336                 case SSL3_ST_SW_HELLO_REQ_C:
337                         s->state=SSL_ST_OK;
338                         break;
339
340                 case SSL3_ST_SR_CLNT_HELLO_A:
341                 case SSL3_ST_SR_CLNT_HELLO_B:
342                 case SSL3_ST_SR_CLNT_HELLO_C:
343 #ifndef OPENSSL_NO_SRP
344                 case SSL3_ST_SR_CLNT_HELLO_SRP_USERNAME:
345 #endif
346
347                         s->shutdown=0;
348                         ret=ssl3_get_client_hello(s);
349                         if (ret <= 0) goto end;
350 #ifndef OPENSSL_NO_SRP
351                         extension_error = 0;
352                         if ((al = SSL_check_srp_ext_ClientHello(s,&extension_error)) != SSL_ERROR_NONE)
353                                 {
354                                 ssl3_send_alert(s,al,extension_error);
355                                 if (extension_error == SSL_AD_MISSING_SRP_USERNAME)
356                                         {
357                                         if (srp_no_username) goto end;
358                                         ERR_clear_error();
359                                         srp_no_username = 1;
360                                         s->state=SSL3_ST_SR_CLNT_HELLO_SRP_USERNAME;
361                                         if (cb != NULL) cb(s,SSL_CB_HANDSHAKE_START,1);
362                                         if ((ret=BIO_flush(s->wbio)) <= 0) goto end;
363                                         s->init_num=0;
364                                         break;
365                                         }
366                                 ret = -1;
367                                 SSLerr(SSL_F_SSL3_ACCEPT,SSL_R_CLIENTHELLO_TLSEXT);
368                                 goto end;
369                                 }
370 #endif
371                         
372                         s->renegotiate = 2;
373                         s->state=SSL3_ST_SW_SRVR_HELLO_A;
374                         s->init_num=0;
375                         break;
376
377                 case SSL3_ST_SW_SRVR_HELLO_A:
378                 case SSL3_ST_SW_SRVR_HELLO_B:
379                         ret=ssl3_send_server_hello(s);
380                         if (ret <= 0) goto end;
381 #ifndef OPENSSL_NO_TLSEXT
382                         if (s->hit)
383                                 {
384                                 if (s->tlsext_ticket_expected)
385                                         s->state=SSL3_ST_SW_SESSION_TICKET_A;
386                                 else
387                                         s->state=SSL3_ST_SW_CHANGE_A;
388                                 }
389 #else
390                         if (s->hit)
391                                         s->state=SSL3_ST_SW_CHANGE_A;
392 #endif
393                         else
394                                 s->state=SSL3_ST_SW_CERT_A;
395                         s->init_num=0;
396                         break;
397
398                 case SSL3_ST_SW_CERT_A:
399                 case SSL3_ST_SW_CERT_B:
400                         /* Check if it is anon DH or anon ECDH, */
401                         /* normal PSK or KRB5 or SRP */
402                         if (!(s->s3->tmp.new_cipher->algorithm_auth & SSL_aNULL)
403                                 && !(s->s3->tmp.new_cipher->algorithm_mkey & SSL_kPSK)
404                                 && !(s->s3->tmp.new_cipher->algorithm_auth & SSL_aKRB5))
405                                 {
406                                 ret=ssl3_send_server_certificate(s);
407                                 if (ret <= 0) goto end;
408 #ifndef OPENSSL_NO_TLSEXT
409                                 if (s->tlsext_status_expected)
410                                         s->state=SSL3_ST_SW_CERT_STATUS_A;
411                                 else
412                                         s->state=SSL3_ST_SW_KEY_EXCH_A;
413                                 }
414                         else
415                                 {
416                                 skip = 1;
417                                 s->state=SSL3_ST_SW_KEY_EXCH_A;
418                                 }
419 #else
420                                 }
421                         else
422                                 skip=1;
423
424                         s->state=SSL3_ST_SW_KEY_EXCH_A;
425 #endif
426                         s->init_num=0;
427                         break;
428
429                 case SSL3_ST_SW_KEY_EXCH_A:
430                 case SSL3_ST_SW_KEY_EXCH_B:
431                         alg_k = s->s3->tmp.new_cipher->algorithm_mkey;
432
433                         /* clear this, it may get reset by
434                          * send_server_key_exchange */
435                         if ((s->options & SSL_OP_EPHEMERAL_RSA)
436 #ifndef OPENSSL_NO_KRB5
437                                 && !(alg_k & SSL_kKRB5)
438 #endif /* OPENSSL_NO_KRB5 */
439                                 )
440                                 /* option SSL_OP_EPHEMERAL_RSA sends temporary RSA key
441                                  * even when forbidden by protocol specs
442                                  * (handshake may fail as clients are not required to
443                                  * be able to handle this) */
444                                 s->s3->tmp.use_rsa_tmp=1;
445                         else
446                                 s->s3->tmp.use_rsa_tmp=0;
447
448
449                         /* only send if a DH key exchange, fortezza or
450                          * RSA but we have a sign only certificate
451                          *
452                          * PSK: may send PSK identity hints
453                          *
454                          * For ECC ciphersuites, we send a serverKeyExchange
455                          * message only if the cipher suite is either
456                          * ECDH-anon or ECDHE. In other cases, the
457                          * server certificate contains the server's
458                          * public key for key exchange.
459                          */
460                         if (s->s3->tmp.use_rsa_tmp
461                         /* PSK: send ServerKeyExchange if PSK identity
462                          * hint if provided */
463 #ifndef OPENSSL_NO_PSK
464                             || ((alg_k & SSL_kPSK) && s->ctx->psk_identity_hint)
465 #endif
466 #ifndef OPENSSL_NO_SRP
467                             /* SRP: send ServerKeyExchange */
468                             || (alg_k & SSL_kSRP)
469 #endif
470                             || (alg_k & (SSL_kDHr|SSL_kDHd|SSL_kEDH))
471                             || (alg_k & SSL_kEECDH)
472                             || ((alg_k & SSL_kRSA)
473                                 && (s->cert->pkeys[SSL_PKEY_RSA_ENC].privatekey == NULL
474                                     || (SSL_C_IS_EXPORT(s->s3->tmp.new_cipher)
475                                         && EVP_PKEY_size(s->cert->pkeys[SSL_PKEY_RSA_ENC].privatekey)*8 > SSL_C_EXPORT_PKEYLENGTH(s->s3->tmp.new_cipher)
476                                         )
477                                     )
478                                 )
479                             )
480                                 {
481                                 ret=ssl3_send_server_key_exchange(s);
482                                 if (ret <= 0) goto end;
483                                 }
484                         else
485                                 skip=1;
486
487                         s->state=SSL3_ST_SW_CERT_REQ_A;
488                         s->init_num=0;
489                         break;
490
491                 case SSL3_ST_SW_CERT_REQ_A:
492                 case SSL3_ST_SW_CERT_REQ_B:
493                         if (/* don't request cert unless asked for it: */
494                                 !(s->verify_mode & SSL_VERIFY_PEER) ||
495                                 /* if SSL_VERIFY_CLIENT_ONCE is set,
496                                  * don't request cert during re-negotiation: */
497                                 ((s->session->peer != NULL) &&
498                                  (s->verify_mode & SSL_VERIFY_CLIENT_ONCE)) ||
499                                 /* never request cert in anonymous ciphersuites
500                                  * (see section "Certificate request" in SSL 3 drafts
501                                  * and in RFC 2246): */
502                                 ((s->s3->tmp.new_cipher->algorithm_auth & SSL_aNULL) &&
503                                  /* ... except when the application insists on verification
504                                   * (against the specs, but s3_clnt.c accepts this for SSL 3) */
505                                  !(s->verify_mode & SSL_VERIFY_FAIL_IF_NO_PEER_CERT)) ||
506                                  /* never request cert in Kerberos ciphersuites */
507                                 (s->s3->tmp.new_cipher->algorithm_auth & SSL_aKRB5)
508                                 /* With normal PSK Certificates and
509                                  * Certificate Requests are omitted */
510                                 || (s->s3->tmp.new_cipher->algorithm_mkey & SSL_kPSK))
511                                 {
512                                 /* no cert request */
513                                 skip=1;
514                                 s->s3->tmp.cert_request=0;
515                                 s->state=SSL3_ST_SW_SRVR_DONE_A;
516                                 if (s->s3->handshake_buffer)
517                                         if (!ssl3_digest_cached_records(s))
518                                                 return -1;
519                                 }
520                         else
521                                 {
522                                 s->s3->tmp.cert_request=1;
523                                 ret=ssl3_send_certificate_request(s);
524                                 if (ret <= 0) goto end;
525 #ifndef NETSCAPE_HANG_BUG
526                                 s->state=SSL3_ST_SW_SRVR_DONE_A;
527 #else
528                                 s->state=SSL3_ST_SW_FLUSH;
529                                 s->s3->tmp.next_state=SSL3_ST_SR_CERT_A;
530 #endif
531                                 s->init_num=0;
532                                 }
533                         break;
534
535                 case SSL3_ST_SW_SRVR_DONE_A:
536                 case SSL3_ST_SW_SRVR_DONE_B:
537                         ret=ssl3_send_server_done(s);
538                         if (ret <= 0) goto end;
539                         s->s3->tmp.next_state=SSL3_ST_SR_CERT_A;
540                         s->state=SSL3_ST_SW_FLUSH;
541                         s->init_num=0;
542                         break;
543                 
544                 case SSL3_ST_SW_FLUSH:
545
546                         /* This code originally checked to see if
547                          * any data was pending using BIO_CTRL_INFO
548                          * and then flushed. This caused problems
549                          * as documented in PR#1939. The proposed
550                          * fix doesn't completely resolve this issue
551                          * as buggy implementations of BIO_CTRL_PENDING
552                          * still exist. So instead we just flush
553                          * unconditionally.
554                          */
555
556                         s->rwstate=SSL_WRITING;
557                         if (BIO_flush(s->wbio) <= 0)
558                                 {
559                                 ret= -1;
560                                 goto end;
561                                 }
562                         s->rwstate=SSL_NOTHING;
563
564                         s->state=s->s3->tmp.next_state;
565                         break;
566
567                 case SSL3_ST_SR_CERT_A:
568                 case SSL3_ST_SR_CERT_B:
569                         /* Check for second client hello (MS SGC) */
570                         ret = ssl3_check_client_hello(s);
571                         if (ret <= 0)
572                                 goto end;
573                         if (ret == 2)
574                                 s->state = SSL3_ST_SR_CLNT_HELLO_C;
575                         else {
576                                 if (s->s3->tmp.cert_request)
577                                         {
578                                         ret=ssl3_get_client_certificate(s);
579                                         if (ret <= 0) goto end;
580                                         }
581                                 s->init_num=0;
582                                 s->state=SSL3_ST_SR_KEY_EXCH_A;
583                         }
584                         break;
585
586                 case SSL3_ST_SR_KEY_EXCH_A:
587                 case SSL3_ST_SR_KEY_EXCH_B:
588                         ret=ssl3_get_client_key_exchange(s);
589                         if (ret <= 0)
590                                 goto end;
591                         if (ret == 2)
592                                 {
593                                 /* For the ECDH ciphersuites when
594                                  * the client sends its ECDH pub key in
595                                  * a certificate, the CertificateVerify
596                                  * message is not sent.
597                                  * Also for GOST ciphersuites when
598                                  * the client uses its key from the certificate
599                                  * for key exchange.
600                                  */
601                                 s->state=SSL3_ST_SR_FINISHED_A;
602                                 s->init_num = 0;
603                                 }
604                         else if (TLS1_get_version(s) >= TLS1_2_VERSION)
605                                 {
606                                 s->state=SSL3_ST_SR_CERT_VRFY_A;
607                                 s->init_num=0;
608                                 if (!s->session->peer)
609                                         break;
610                                 /* For TLS v1.2 freeze the handshake buffer
611                                  * at this point and digest cached records.
612                                  */
613                                 if (!s->s3->handshake_buffer)
614                                         {
615                                         SSLerr(SSL_F_SSL3_ACCEPT,ERR_R_INTERNAL_ERROR);
616                                         return -1;
617                                         }
618                                 s->s3->flags |= TLS1_FLAGS_KEEP_HANDSHAKE;
619                                 if (!ssl3_digest_cached_records(s))
620                                         return -1;
621                                 }
622                         else
623                                 {
624                                 int offset=0;
625                                 int dgst_num;
626
627                                 s->state=SSL3_ST_SR_CERT_VRFY_A;
628                                 s->init_num=0;
629
630                                 /* We need to get hashes here so if there is
631                                  * a client cert, it can be verified
632                                  * FIXME - digest processing for CertificateVerify
633                                  * should be generalized. But it is next step
634                                  */
635                                 if (s->s3->handshake_buffer)
636                                         if (!ssl3_digest_cached_records(s))
637                                                 return -1;
638                                 for (dgst_num=0; dgst_num<SSL_MAX_DIGEST;dgst_num++)    
639                                         if (s->s3->handshake_dgst[dgst_num]) 
640                                                 {
641                                                 int dgst_size;
642
643                                                 s->method->ssl3_enc->cert_verify_mac(s,EVP_MD_CTX_type(s->s3->handshake_dgst[dgst_num]),&(s->s3->tmp.cert_verify_md[offset]));
644                                                 dgst_size=EVP_MD_CTX_size(s->s3->handshake_dgst[dgst_num]);
645                                                 if (dgst_size < 0)
646                                                         {
647                                                         ret = -1;
648                                                         goto end;
649                                                         }
650                                                 offset+=dgst_size;
651                                                 }               
652                                 }
653                         break;
654
655                 case SSL3_ST_SR_CERT_VRFY_A:
656                 case SSL3_ST_SR_CERT_VRFY_B:
657
658                         /* we should decide if we expected this one */
659                         ret=ssl3_get_cert_verify(s);
660                         if (ret <= 0) goto end;
661
662                         s->state=SSL3_ST_SR_FINISHED_A;
663                         s->init_num=0;
664                         break;
665
666                 case SSL3_ST_SR_FINISHED_A:
667                 case SSL3_ST_SR_FINISHED_B:
668                         ret=ssl3_get_finished(s,SSL3_ST_SR_FINISHED_A,
669                                 SSL3_ST_SR_FINISHED_B);
670                         if (ret <= 0) goto end;
671                         if (s->hit)
672                                 s->state=SSL_ST_OK;
673 #ifndef OPENSSL_NO_TLSEXT
674                         else if (s->tlsext_ticket_expected)
675                                 s->state=SSL3_ST_SW_SESSION_TICKET_A;
676 #endif
677                         else
678                                 s->state=SSL3_ST_SW_CHANGE_A;
679                         s->init_num=0;
680                         break;
681
682 #ifndef OPENSSL_NO_TLSEXT
683                 case SSL3_ST_SW_SESSION_TICKET_A:
684                 case SSL3_ST_SW_SESSION_TICKET_B:
685                         ret=ssl3_send_newsession_ticket(s);
686                         if (ret <= 0) goto end;
687                         s->state=SSL3_ST_SW_CHANGE_A;
688                         s->init_num=0;
689                         break;
690
691                 case SSL3_ST_SW_CERT_STATUS_A:
692                 case SSL3_ST_SW_CERT_STATUS_B:
693                         ret=ssl3_send_cert_status(s);
694                         if (ret <= 0) goto end;
695                         s->state=SSL3_ST_SW_KEY_EXCH_A;
696                         s->init_num=0;
697                         break;
698
699 #endif
700
701                 case SSL3_ST_SW_CHANGE_A:
702                 case SSL3_ST_SW_CHANGE_B:
703
704                         s->session->cipher=s->s3->tmp.new_cipher;
705                         if (!s->method->ssl3_enc->setup_key_block(s))
706                                 { ret= -1; goto end; }
707
708                         ret=ssl3_send_change_cipher_spec(s,
709                                 SSL3_ST_SW_CHANGE_A,SSL3_ST_SW_CHANGE_B);
710
711                         if (ret <= 0) goto end;
712                         s->state=SSL3_ST_SW_FINISHED_A;
713                         s->init_num=0;
714
715                         if (!s->method->ssl3_enc->change_cipher_state(s,
716                                 SSL3_CHANGE_CIPHER_SERVER_WRITE))
717                                 {
718                                 ret= -1;
719                                 goto end;
720                                 }
721
722                         break;
723
724                 case SSL3_ST_SW_FINISHED_A:
725                 case SSL3_ST_SW_FINISHED_B:
726                         ret=ssl3_send_finished(s,
727                                 SSL3_ST_SW_FINISHED_A,SSL3_ST_SW_FINISHED_B,
728                                 s->method->ssl3_enc->server_finished_label,
729                                 s->method->ssl3_enc->server_finished_label_len);
730                         if (ret <= 0) goto end;
731                         s->state=SSL3_ST_SW_FLUSH;
732                         if (s->hit)
733                                 s->s3->tmp.next_state=SSL3_ST_SR_FINISHED_A;
734                         else
735                                 s->s3->tmp.next_state=SSL_ST_OK;
736                         s->init_num=0;
737                         break;
738
739                 case SSL_ST_OK:
740                         /* clean a few things up */
741                         ssl3_cleanup_key_block(s);
742
743                         BUF_MEM_free(s->init_buf);
744                         s->init_buf=NULL;
745
746                         /* remove buffering on output */
747                         ssl_free_wbio_buffer(s);
748
749                         s->init_num=0;
750
751                         if (s->renegotiate == 2) /* skipped if we just sent a HelloRequest */
752                                 {
753                                 s->renegotiate=0;
754                                 s->new_session=0;
755                                 
756                                 ssl_update_cache(s,SSL_SESS_CACHE_SERVER);
757                                 
758                                 s->ctx->stats.sess_accept_good++;
759                                 /* s->server=1; */
760                                 s->handshake_func=ssl3_accept;
761
762                                 if (cb != NULL) cb(s,SSL_CB_HANDSHAKE_DONE,1);
763                                 }
764                         
765                         ret = 1;
766                         goto end;
767                         /* break; */
768
769                 default:
770                         SSLerr(SSL_F_SSL3_ACCEPT,SSL_R_UNKNOWN_STATE);
771                         ret= -1;
772                         goto end;
773                         /* break; */
774                         }
775                 
776                 if (!s->s3->tmp.reuse_message && !skip)
777                         {
778                         if (s->debug)
779                                 {
780                                 if ((ret=BIO_flush(s->wbio)) <= 0)
781                                         goto end;
782                                 }
783
784
785                         if ((cb != NULL) && (s->state != state))
786                                 {
787                                 new_state=s->state;
788                                 s->state=state;
789                                 cb(s,SSL_CB_ACCEPT_LOOP,1);
790                                 s->state=new_state;
791                                 }
792                         }
793                 skip=0;
794                 }
795 end:
796         /* BIO_flush(s->wbio); */
797
798         s->in_handshake--;
799         if (cb != NULL)
800                 cb(s,SSL_CB_ACCEPT_EXIT,ret);
801         return(ret);
802         }
803
804 int ssl3_send_hello_request(SSL *s)
805         {
806         unsigned char *p;
807
808         if (s->state == SSL3_ST_SW_HELLO_REQ_A)
809                 {
810                 p=(unsigned char *)s->init_buf->data;
811                 *(p++)=SSL3_MT_HELLO_REQUEST;
812                 *(p++)=0;
813                 *(p++)=0;
814                 *(p++)=0;
815
816                 s->state=SSL3_ST_SW_HELLO_REQ_B;
817                 /* number of bytes to write */
818                 s->init_num=4;
819                 s->init_off=0;
820                 }
821
822         /* SSL3_ST_SW_HELLO_REQ_B */
823         return(ssl3_do_write(s,SSL3_RT_HANDSHAKE));
824         }
825
826 int ssl3_check_client_hello(SSL *s)
827         {
828         int ok;
829         long n;
830
831         /* this function is called when we really expect a Certificate message,
832          * so permit appropriate message length */
833         n=s->method->ssl_get_message(s,
834                 SSL3_ST_SR_CERT_A,
835                 SSL3_ST_SR_CERT_B,
836                 -1,
837                 s->max_cert_list,
838                 &ok);
839         if (!ok) return((int)n);
840         s->s3->tmp.reuse_message = 1;
841         if (s->s3->tmp.message_type == SSL3_MT_CLIENT_HELLO)
842                 {
843                 /* Throw away what we have done so far in the current handshake,
844                  * which will now be aborted. (A full SSL_clear would be too much.) */
845 #ifndef OPENSSL_NO_DH
846                 if (s->s3->tmp.dh != NULL)
847                         {
848                         DH_free(s->s3->tmp.dh);
849                         s->s3->tmp.dh = NULL;
850                         }
851 #endif
852 #ifndef OPENSSL_NO_ECDH
853                 if (s->s3->tmp.ecdh != NULL)
854                         {
855                         EC_KEY_free(s->s3->tmp.ecdh);
856                         s->s3->tmp.ecdh = NULL;
857                         }
858 #endif
859                 return 2;
860                 }
861         return 1;
862 }
863
864 int ssl3_get_client_hello(SSL *s)
865         {
866         int i,j,ok,al,ret= -1;
867         unsigned int cookie_len;
868         long n;
869         unsigned long id;
870         unsigned char *p,*d,*q;
871         SSL_CIPHER *c;
872 #ifndef OPENSSL_NO_COMP
873         SSL_COMP *comp=NULL;
874 #endif
875         STACK_OF(SSL_CIPHER) *ciphers=NULL;
876
877         /* We do this so that we will respond with our native type.
878          * If we are TLSv1 and we get SSLv3, we will respond with TLSv1,
879          * This down switching should be handled by a different method.
880          * If we are SSLv3, we will respond with SSLv3, even if prompted with
881          * TLSv1.
882          */
883         if (s->state == SSL3_ST_SR_CLNT_HELLO_A
884 #ifndef OPENSSL_NO_SRP
885                 || (s->state == SSL3_ST_SR_CLNT_HELLO_SRP_USERNAME)
886 #endif
887                 )
888                 {
889                 s->state=SSL3_ST_SR_CLNT_HELLO_B;
890                 }
891         s->first_packet=1;
892         n=s->method->ssl_get_message(s,
893                 SSL3_ST_SR_CLNT_HELLO_B,
894                 SSL3_ST_SR_CLNT_HELLO_C,
895                 SSL3_MT_CLIENT_HELLO,
896                 SSL3_RT_MAX_PLAIN_LENGTH,
897                 &ok);
898
899         if (!ok) return((int)n);
900         s->first_packet=0;
901         d=p=(unsigned char *)s->init_msg;
902
903         /* use version from inside client hello, not from record header
904          * (may differ: see RFC 2246, Appendix E, second paragraph) */
905         s->client_version=(((int)p[0])<<8)|(int)p[1];
906         p+=2;
907
908         if ((s->version == DTLS1_VERSION && s->client_version > s->version) ||
909             (s->version != DTLS1_VERSION && s->client_version < s->version))
910                 {
911                 SSLerr(SSL_F_SSL3_GET_CLIENT_HELLO, SSL_R_WRONG_VERSION_NUMBER);
912                 if ((s->client_version>>8) == SSL3_VERSION_MAJOR)
913                         {
914                         /* similar to ssl3_get_record, send alert using remote version number */
915                         s->version = s->client_version;
916                         }
917                 al = SSL_AD_PROTOCOL_VERSION;
918                 goto f_err;
919                 }
920
921         /* If we require cookies and this ClientHello doesn't
922          * contain one, just return since we do not want to
923          * allocate any memory yet. So check cookie length...
924          */
925         if (SSL_get_options(s) & SSL_OP_COOKIE_EXCHANGE)
926                 {
927                 unsigned int session_length, cookie_length;
928                 
929                 session_length = *(p + SSL3_RANDOM_SIZE);
930                 cookie_length = *(p + SSL3_RANDOM_SIZE + session_length + 1);
931
932                 if (cookie_length == 0)
933                         return 1;
934                 }
935
936         /* load the client random */
937         memcpy(s->s3->client_random,p,SSL3_RANDOM_SIZE);
938         p+=SSL3_RANDOM_SIZE;
939
940         /* get the session-id */
941         j= *(p++);
942
943         s->hit=0;
944         /* Versions before 0.9.7 always allow clients to resume sessions in renegotiation.
945          * 0.9.7 and later allow this by default, but optionally ignore resumption requests
946          * with flag SSL_OP_NO_SESSION_RESUMPTION_ON_RENEGOTIATION (it's a new flag rather
947          * than a change to default behavior so that applications relying on this for security
948          * won't even compile against older library versions).
949          *
950          * 1.0.1 and later also have a function SSL_renegotiate_abbreviated() to request
951          * renegotiation but not a new session (s->new_session remains unset): for servers,
952          * this essentially just means that the SSL_OP_NO_SESSION_RESUMPTION_ON_RENEGOTIATION
953          * setting will be ignored.
954          */
955         if ((s->new_session && (s->options & SSL_OP_NO_SESSION_RESUMPTION_ON_RENEGOTIATION)))
956                 {
957                 if (!ssl_get_new_session(s,1))
958                         goto err;
959                 }
960         else
961                 {
962                 i=ssl_get_prev_session(s, p, j, d + n);
963                 if (i == 1)
964                         { /* previous session */
965                         s->hit=1;
966                         }
967                 else if (i == -1)
968                         goto err;
969                 else /* i == 0 */
970                         {
971                         if (!ssl_get_new_session(s,1))
972                                 goto err;
973                         }
974                 }
975
976         p+=j;
977
978         if (s->version == DTLS1_VERSION || s->version == DTLS1_BAD_VER)
979                 {
980                 /* cookie stuff */
981                 cookie_len = *(p++);
982
983                 /* 
984                  * The ClientHello may contain a cookie even if the
985                  * HelloVerify message has not been sent--make sure that it
986                  * does not cause an overflow.
987                  */
988                 if ( cookie_len > sizeof(s->d1->rcvd_cookie))
989                         {
990                         /* too much data */
991                         al = SSL_AD_DECODE_ERROR;
992                         SSLerr(SSL_F_SSL3_GET_CLIENT_HELLO, SSL_R_COOKIE_MISMATCH);
993                         goto f_err;
994                         }
995
996                 /* verify the cookie if appropriate option is set. */
997                 if ((SSL_get_options(s) & SSL_OP_COOKIE_EXCHANGE) &&
998                         cookie_len > 0)
999                         {
1000                         memcpy(s->d1->rcvd_cookie, p, cookie_len);
1001
1002                         if ( s->ctx->app_verify_cookie_cb != NULL)
1003                                 {
1004                                 if ( s->ctx->app_verify_cookie_cb(s, s->d1->rcvd_cookie,
1005                                         cookie_len) == 0)
1006                                         {
1007                                         al=SSL_AD_HANDSHAKE_FAILURE;
1008                                         SSLerr(SSL_F_SSL3_GET_CLIENT_HELLO, 
1009                                                 SSL_R_COOKIE_MISMATCH);
1010                                         goto f_err;
1011                                         }
1012                                 /* else cookie verification succeeded */
1013                                 }
1014                         else if ( memcmp(s->d1->rcvd_cookie, s->d1->cookie, 
1015                                                   s->d1->cookie_len) != 0) /* default verification */
1016                                 {
1017                                         al=SSL_AD_HANDSHAKE_FAILURE;
1018                                         SSLerr(SSL_F_SSL3_GET_CLIENT_HELLO, 
1019                                                 SSL_R_COOKIE_MISMATCH);
1020                                         goto f_err;
1021                                 }
1022
1023                         ret = 2;
1024                         }
1025
1026                 p += cookie_len;
1027                 }
1028
1029         n2s(p,i);
1030         if ((i == 0) && (j != 0))
1031                 {
1032                 /* we need a cipher if we are not resuming a session */
1033                 al=SSL_AD_ILLEGAL_PARAMETER;
1034                 SSLerr(SSL_F_SSL3_GET_CLIENT_HELLO,SSL_R_NO_CIPHERS_SPECIFIED);
1035                 goto f_err;
1036                 }
1037         if ((p+i) >= (d+n))
1038                 {
1039                 /* not enough data */
1040                 al=SSL_AD_DECODE_ERROR;
1041                 SSLerr(SSL_F_SSL3_GET_CLIENT_HELLO,SSL_R_LENGTH_MISMATCH);
1042                 goto f_err;
1043                 }
1044         if ((i > 0) && (ssl_bytes_to_cipher_list(s,p,i,&(ciphers))
1045                 == NULL))
1046                 {
1047                 goto err;
1048                 }
1049         p+=i;
1050
1051         /* If it is a hit, check that the cipher is in the list */
1052         if ((s->hit) && (i > 0))
1053                 {
1054                 j=0;
1055                 id=s->session->cipher->id;
1056
1057 #ifdef CIPHER_DEBUG
1058                 printf("client sent %d ciphers\n",sk_num(ciphers));
1059 #endif
1060                 for (i=0; i<sk_SSL_CIPHER_num(ciphers); i++)
1061                         {
1062                         c=sk_SSL_CIPHER_value(ciphers,i);
1063 #ifdef CIPHER_DEBUG
1064                         printf("client [%2d of %2d]:%s\n",
1065                                 i,sk_num(ciphers),SSL_CIPHER_get_name(c));
1066 #endif
1067                         if (c->id == id)
1068                                 {
1069                                 j=1;
1070                                 break;
1071                                 }
1072                         }
1073 /* Disabled because it can be used in a ciphersuite downgrade
1074  * attack: CVE-2010-4180.
1075  */
1076 #if 0
1077                 if (j == 0 && (s->options & SSL_OP_NETSCAPE_REUSE_CIPHER_CHANGE_BUG) && (sk_SSL_CIPHER_num(ciphers) == 1))
1078                         {
1079                         /* Special case as client bug workaround: the previously used cipher may
1080                          * not be in the current list, the client instead might be trying to
1081                          * continue using a cipher that before wasn't chosen due to server
1082                          * preferences.  We'll have to reject the connection if the cipher is not
1083                          * enabled, though. */
1084                         c = sk_SSL_CIPHER_value(ciphers, 0);
1085                         if (sk_SSL_CIPHER_find(SSL_get_ciphers(s), c) >= 0)
1086                                 {
1087                                 s->session->cipher = c;
1088                                 j = 1;
1089                                 }
1090                         }
1091 #endif
1092                 if (j == 0)
1093                         {
1094                         /* we need to have the cipher in the cipher
1095                          * list if we are asked to reuse it */
1096                         al=SSL_AD_ILLEGAL_PARAMETER;
1097                         SSLerr(SSL_F_SSL3_GET_CLIENT_HELLO,SSL_R_REQUIRED_CIPHER_MISSING);
1098                         goto f_err;
1099                         }
1100                 }
1101
1102         /* compression */
1103         i= *(p++);
1104         if ((p+i) > (d+n))
1105                 {
1106                 /* not enough data */
1107                 al=SSL_AD_DECODE_ERROR;
1108                 SSLerr(SSL_F_SSL3_GET_CLIENT_HELLO,SSL_R_LENGTH_MISMATCH);
1109                 goto f_err;
1110                 }
1111         q=p;
1112         for (j=0; j<i; j++)
1113                 {
1114                 if (p[j] == 0) break;
1115                 }
1116
1117         p+=i;
1118         if (j >= i)
1119                 {
1120                 /* no compress */
1121                 al=SSL_AD_DECODE_ERROR;
1122                 SSLerr(SSL_F_SSL3_GET_CLIENT_HELLO,SSL_R_NO_COMPRESSION_SPECIFIED);
1123                 goto f_err;
1124                 }
1125
1126 #ifndef OPENSSL_NO_TLSEXT
1127         /* TLS extensions*/
1128         if (s->version >= SSL3_VERSION)
1129                 {
1130                 if (!ssl_parse_clienthello_tlsext(s,&p,d,n, &al))
1131                         {
1132                         /* 'al' set by ssl_parse_clienthello_tlsext */
1133                         SSLerr(SSL_F_SSL3_GET_CLIENT_HELLO,SSL_R_PARSE_TLSEXT);
1134                         goto f_err;
1135                         }
1136                 }
1137                 if (ssl_check_clienthello_tlsext(s) <= 0) {
1138                         SSLerr(SSL_F_SSL3_GET_CLIENT_HELLO,SSL_R_CLIENTHELLO_TLSEXT);
1139                         goto err;
1140                 }
1141
1142         /* Check if we want to use external pre-shared secret for this
1143          * handshake for not reused session only. We need to generate
1144          * server_random before calling tls_session_secret_cb in order to allow
1145          * SessionTicket processing to use it in key derivation. */
1146         {
1147                 unsigned long Time;
1148                 unsigned char *pos;
1149                 Time=(unsigned long)time(NULL);                 /* Time */
1150                 pos=s->s3->server_random;
1151                 l2n(Time,pos);
1152                 if (RAND_pseudo_bytes(pos,SSL3_RANDOM_SIZE-4) <= 0)
1153                         {
1154                         al=SSL_AD_INTERNAL_ERROR;
1155                         goto f_err;
1156                         }
1157         }
1158
1159         if (!s->hit && s->version >= TLS1_VERSION && s->tls_session_secret_cb)
1160                 {
1161                 SSL_CIPHER *pref_cipher=NULL;
1162
1163                 s->session->master_key_length=sizeof(s->session->master_key);
1164                 if(s->tls_session_secret_cb(s, s->session->master_key, &s->session->master_key_length,
1165                         ciphers, &pref_cipher, s->tls_session_secret_cb_arg))
1166                         {
1167                         s->hit=1;
1168                         s->session->ciphers=ciphers;
1169                         s->session->verify_result=X509_V_OK;
1170
1171                         ciphers=NULL;
1172
1173                         /* check if some cipher was preferred by call back */
1174                         pref_cipher=pref_cipher ? pref_cipher : ssl3_choose_cipher(s, s->session->ciphers, SSL_get_ciphers(s));
1175                         if (pref_cipher == NULL)
1176                                 {
1177                                 al=SSL_AD_HANDSHAKE_FAILURE;
1178                                 SSLerr(SSL_F_SSL3_GET_CLIENT_HELLO,SSL_R_NO_SHARED_CIPHER);
1179                                 goto f_err;
1180                                 }
1181
1182                         s->session->cipher=pref_cipher;
1183
1184                         if (s->cipher_list)
1185                                 sk_SSL_CIPHER_free(s->cipher_list);
1186
1187                         if (s->cipher_list_by_id)
1188                                 sk_SSL_CIPHER_free(s->cipher_list_by_id);
1189
1190                         s->cipher_list = sk_SSL_CIPHER_dup(s->session->ciphers);
1191                         s->cipher_list_by_id = sk_SSL_CIPHER_dup(s->session->ciphers);
1192                         }
1193                 }
1194 #endif
1195
1196         /* Worst case, we will use the NULL compression, but if we have other
1197          * options, we will now look for them.  We have i-1 compression
1198          * algorithms from the client, starting at q. */
1199         s->s3->tmp.new_compression=NULL;
1200 #ifndef OPENSSL_NO_COMP
1201         /* This only happens if we have a cache hit */
1202         if (s->session->compress_meth != 0)
1203                 {
1204                 int m, comp_id = s->session->compress_meth;
1205                 /* Perform sanity checks on resumed compression algorithm */
1206                 /* Can't disable compression */
1207                 if (s->options & SSL_OP_NO_COMPRESSION)
1208                         {
1209                         al=SSL_AD_INTERNAL_ERROR;
1210                         SSLerr(SSL_F_SSL3_GET_CLIENT_HELLO,SSL_R_INCONSISTENT_COMPRESSION);
1211                         goto f_err;
1212                         }
1213                 /* Look for resumed compression method */
1214                 for (m = 0; m < sk_SSL_COMP_num(s->ctx->comp_methods); m++)
1215                         {
1216                         comp=sk_SSL_COMP_value(s->ctx->comp_methods,m);
1217                         if (comp_id == comp->id)
1218                                 {
1219                                 s->s3->tmp.new_compression=comp;
1220                                 break;
1221                                 }
1222                         }
1223                 if (s->s3->tmp.new_compression == NULL)
1224                         {
1225                         al=SSL_AD_INTERNAL_ERROR;
1226                         SSLerr(SSL_F_SSL3_GET_CLIENT_HELLO,SSL_R_INVALID_COMPRESSION_ALGORITHM);
1227                         goto f_err;
1228                         }
1229                 /* Look for resumed method in compression list */
1230                 for (m = 0; m < i; m++)
1231                         {
1232                         if (q[m] == comp_id)
1233                                 break;
1234                         }
1235                 if (m >= i)
1236                         {
1237                         al=SSL_AD_ILLEGAL_PARAMETER;
1238                         SSLerr(SSL_F_SSL3_GET_CLIENT_HELLO,SSL_R_REQUIRED_COMPRESSSION_ALGORITHM_MISSING);
1239                         goto f_err;
1240                         }
1241                 }
1242         else if (s->hit)
1243                 comp = NULL;
1244         else if (!(s->options & SSL_OP_NO_COMPRESSION) && s->ctx->comp_methods)
1245                 { /* See if we have a match */
1246                 int m,nn,o,v,done=0;
1247
1248                 nn=sk_SSL_COMP_num(s->ctx->comp_methods);
1249                 for (m=0; m<nn; m++)
1250                         {
1251                         comp=sk_SSL_COMP_value(s->ctx->comp_methods,m);
1252                         v=comp->id;
1253                         for (o=0; o<i; o++)
1254                                 {
1255                                 if (v == q[o])
1256                                         {
1257                                         done=1;
1258                                         break;
1259                                         }
1260                                 }
1261                         if (done) break;
1262                         }
1263                 if (done)
1264                         s->s3->tmp.new_compression=comp;
1265                 else
1266                         comp=NULL;
1267                 }
1268 #else
1269         /* If compression is disabled we'd better not try to resume a session
1270          * using compression.
1271          */
1272         if (s->session->compress_meth != 0)
1273                 {
1274                 al=SSL_AD_INTERNAL_ERROR;
1275                 SSLerr(SSL_F_SSL3_GET_CLIENT_HELLO,SSL_R_INCONSISTENT_COMPRESSION);
1276                 goto f_err;
1277                 }
1278 #endif
1279
1280         /* Given s->session->ciphers and SSL_get_ciphers, we must
1281          * pick a cipher */
1282
1283         if (!s->hit)
1284                 {
1285 #ifdef OPENSSL_NO_COMP
1286                 s->session->compress_meth=0;
1287 #else
1288                 s->session->compress_meth=(comp == NULL)?0:comp->id;
1289 #endif
1290                 if (s->session->ciphers != NULL)
1291                         sk_SSL_CIPHER_free(s->session->ciphers);
1292                 s->session->ciphers=ciphers;
1293                 if (ciphers == NULL)
1294                         {
1295                         al=SSL_AD_ILLEGAL_PARAMETER;
1296                         SSLerr(SSL_F_SSL3_GET_CLIENT_HELLO,SSL_R_NO_CIPHERS_PASSED);
1297                         goto f_err;
1298                         }
1299                 ciphers=NULL;
1300                 c=ssl3_choose_cipher(s,s->session->ciphers,
1301                                      SSL_get_ciphers(s));
1302
1303                 if (c == NULL)
1304                         {
1305                         al=SSL_AD_HANDSHAKE_FAILURE;
1306                         SSLerr(SSL_F_SSL3_GET_CLIENT_HELLO,SSL_R_NO_SHARED_CIPHER);
1307                         goto f_err;
1308                         }
1309                 s->s3->tmp.new_cipher=c;
1310                 }
1311         else
1312                 {
1313                 /* Session-id reuse */
1314 #ifdef REUSE_CIPHER_BUG
1315                 STACK_OF(SSL_CIPHER) *sk;
1316                 SSL_CIPHER *nc=NULL;
1317                 SSL_CIPHER *ec=NULL;
1318
1319                 if (s->options & SSL_OP_NETSCAPE_DEMO_CIPHER_CHANGE_BUG)
1320                         {
1321                         sk=s->session->ciphers;
1322                         for (i=0; i<sk_SSL_CIPHER_num(sk); i++)
1323                                 {
1324                                 c=sk_SSL_CIPHER_value(sk,i);
1325                                 if (c->algorithm_enc & SSL_eNULL)
1326                                         nc=c;
1327                                 if (SSL_C_IS_EXPORT(c))
1328                                         ec=c;
1329                                 }
1330                         if (nc != NULL)
1331                                 s->s3->tmp.new_cipher=nc;
1332                         else if (ec != NULL)
1333                                 s->s3->tmp.new_cipher=ec;
1334                         else
1335                                 s->s3->tmp.new_cipher=s->session->cipher;
1336                         }
1337                 else
1338 #endif
1339                 s->s3->tmp.new_cipher=s->session->cipher;
1340                 }
1341
1342         if (TLS1_get_version(s) < TLS1_2_VERSION || !(s->verify_mode & SSL_VERIFY_PEER))
1343                 {
1344                 if (!ssl3_digest_cached_records(s))
1345                         goto f_err;
1346                 }
1347         
1348         /* we now have the following setup. 
1349          * client_random
1350          * cipher_list          - our prefered list of ciphers
1351          * ciphers              - the clients prefered list of ciphers
1352          * compression          - basically ignored right now
1353          * ssl version is set   - sslv3
1354          * s->session           - The ssl session has been setup.
1355          * s->hit               - session reuse flag
1356          * s->tmp.new_cipher    - the new cipher to use.
1357          */
1358
1359         if (ret < 0) ret=1;
1360         if (0)
1361                 {
1362 f_err:
1363                 ssl3_send_alert(s,SSL3_AL_FATAL,al);
1364                 }
1365 err:
1366         if (ciphers != NULL) sk_SSL_CIPHER_free(ciphers);
1367         return(ret);
1368         }
1369
1370 int ssl3_send_server_hello(SSL *s)
1371         {
1372         unsigned char *buf;
1373         unsigned char *p,*d;
1374         int i,sl;
1375         unsigned long l;
1376 #ifdef OPENSSL_NO_TLSEXT
1377         unsigned long Time;
1378 #endif
1379
1380         if (s->state == SSL3_ST_SW_SRVR_HELLO_A)
1381                 {
1382                 buf=(unsigned char *)s->init_buf->data;
1383 #ifdef OPENSSL_NO_TLSEXT
1384                 p=s->s3->server_random;
1385                 /* Generate server_random if it was not needed previously */
1386                 Time=(unsigned long)time(NULL);                 /* Time */
1387                 l2n(Time,p);
1388                 if (RAND_pseudo_bytes(p,SSL3_RANDOM_SIZE-4) <= 0)
1389                         return -1;
1390 #endif
1391                 /* Do the message type and length last */
1392                 d=p= &(buf[4]);
1393
1394                 *(p++)=s->version>>8;
1395                 *(p++)=s->version&0xff;
1396
1397                 /* Random stuff */
1398                 memcpy(p,s->s3->server_random,SSL3_RANDOM_SIZE);
1399                 p+=SSL3_RANDOM_SIZE;
1400
1401                 /* There are several cases for the session ID to send
1402                  * back in the server hello:
1403                  * - For session reuse from the session cache,
1404                  *   we send back the old session ID.
1405                  * - If stateless session reuse (using a session ticket)
1406                  *   is successful, we send back the client's "session ID"
1407                  *   (which doesn't actually identify the session).
1408                  * - If it is a new session, we send back the new
1409                  *   session ID.
1410                  * - However, if we want the new session to be single-use,
1411                  *   we send back a 0-length session ID.
1412                  * s->hit is non-zero in either case of session reuse,
1413                  * so the following won't overwrite an ID that we're supposed
1414                  * to send back.
1415                  */
1416                 if (!(s->ctx->session_cache_mode & SSL_SESS_CACHE_SERVER)
1417                         && !s->hit)
1418                         s->session->session_id_length=0;
1419
1420                 sl=s->session->session_id_length;
1421                 if (sl > (int)sizeof(s->session->session_id))
1422                         {
1423                         SSLerr(SSL_F_SSL3_SEND_SERVER_HELLO, ERR_R_INTERNAL_ERROR);
1424                         return -1;
1425                         }
1426                 *(p++)=sl;
1427                 memcpy(p,s->session->session_id,sl);
1428                 p+=sl;
1429
1430                 /* put the cipher */
1431                 i=ssl3_put_cipher_by_char(s->s3->tmp.new_cipher,p);
1432                 p+=i;
1433
1434                 /* put the compression method */
1435 #ifdef OPENSSL_NO_COMP
1436                         *(p++)=0;
1437 #else
1438                 if (s->s3->tmp.new_compression == NULL)
1439                         *(p++)=0;
1440                 else
1441                         *(p++)=s->s3->tmp.new_compression->id;
1442 #endif
1443 #ifndef OPENSSL_NO_TLSEXT
1444                 if (ssl_prepare_serverhello_tlsext(s) <= 0)
1445                         {
1446                         SSLerr(SSL_F_SSL3_SEND_SERVER_HELLO,SSL_R_SERVERHELLO_TLSEXT);
1447                         return -1;
1448                         }
1449                 if ((p = ssl_add_serverhello_tlsext(s, p, buf+SSL3_RT_MAX_PLAIN_LENGTH)) == NULL)
1450                         {
1451                         SSLerr(SSL_F_SSL3_SEND_SERVER_HELLO,ERR_R_INTERNAL_ERROR);
1452                         return -1;
1453                         }
1454 #endif
1455                 /* do the header */
1456                 l=(p-d);
1457                 d=buf;
1458                 *(d++)=SSL3_MT_SERVER_HELLO;
1459                 l2n3(l,d);
1460
1461                 s->state=SSL3_ST_SW_SRVR_HELLO_B;
1462                 /* number of bytes to write */
1463                 s->init_num=p-buf;
1464                 s->init_off=0;
1465                 }
1466
1467         /* SSL3_ST_SW_SRVR_HELLO_B */
1468         return(ssl3_do_write(s,SSL3_RT_HANDSHAKE));
1469         }
1470
1471 int ssl3_send_server_done(SSL *s)
1472         {
1473         unsigned char *p;
1474
1475         if (s->state == SSL3_ST_SW_SRVR_DONE_A)
1476                 {
1477                 p=(unsigned char *)s->init_buf->data;
1478
1479                 /* do the header */
1480                 *(p++)=SSL3_MT_SERVER_DONE;
1481                 *(p++)=0;
1482                 *(p++)=0;
1483                 *(p++)=0;
1484
1485                 s->state=SSL3_ST_SW_SRVR_DONE_B;
1486                 /* number of bytes to write */
1487                 s->init_num=4;
1488                 s->init_off=0;
1489                 }
1490
1491         /* SSL3_ST_SW_SRVR_DONE_B */
1492         return(ssl3_do_write(s,SSL3_RT_HANDSHAKE));
1493         }
1494
1495 int ssl3_send_server_key_exchange(SSL *s)
1496         {
1497 #ifndef OPENSSL_NO_RSA
1498         unsigned char *q;
1499         int j,num;
1500         RSA *rsa;
1501         unsigned char md_buf[MD5_DIGEST_LENGTH+SHA_DIGEST_LENGTH];
1502         unsigned int u;
1503 #endif
1504 #ifndef OPENSSL_NO_DH
1505         DH *dh=NULL,*dhp;
1506 #endif
1507 #ifndef OPENSSL_NO_ECDH
1508         EC_KEY *ecdh=NULL, *ecdhp;
1509         unsigned char *encodedPoint = NULL;
1510         int encodedlen = 0;
1511         int curve_id = 0;
1512         BN_CTX *bn_ctx = NULL; 
1513 #endif
1514         EVP_PKEY *pkey;
1515         const EVP_MD *md = NULL;
1516         unsigned char *p,*d;
1517         int al,i;
1518         unsigned long type;
1519         int n;
1520         CERT *cert;
1521         BIGNUM *r[4];
1522         int nr[4],kn;
1523         BUF_MEM *buf;
1524         EVP_MD_CTX md_ctx;
1525
1526         EVP_MD_CTX_init(&md_ctx);
1527         if (s->state == SSL3_ST_SW_KEY_EXCH_A)
1528                 {
1529                 type=s->s3->tmp.new_cipher->algorithm_mkey;
1530                 cert=s->cert;
1531
1532                 buf=s->init_buf;
1533
1534                 r[0]=r[1]=r[2]=r[3]=NULL;
1535                 n=0;
1536 #ifndef OPENSSL_NO_RSA
1537                 if (type & SSL_kRSA)
1538                         {
1539                         rsa=cert->rsa_tmp;
1540                         if ((rsa == NULL) && (s->cert->rsa_tmp_cb != NULL))
1541                                 {
1542                                 rsa=s->cert->rsa_tmp_cb(s,
1543                                       SSL_C_IS_EXPORT(s->s3->tmp.new_cipher),
1544                                       SSL_C_EXPORT_PKEYLENGTH(s->s3->tmp.new_cipher));
1545                                 if(rsa == NULL)
1546                                 {
1547                                         al=SSL_AD_HANDSHAKE_FAILURE;
1548                                         SSLerr(SSL_F_SSL3_SEND_SERVER_KEY_EXCHANGE,SSL_R_ERROR_GENERATING_TMP_RSA_KEY);
1549                                         goto f_err;
1550                                 }
1551                                 RSA_up_ref(rsa);
1552                                 cert->rsa_tmp=rsa;
1553                                 }
1554                         if (rsa == NULL)
1555                                 {
1556                                 al=SSL_AD_HANDSHAKE_FAILURE;
1557                                 SSLerr(SSL_F_SSL3_SEND_SERVER_KEY_EXCHANGE,SSL_R_MISSING_TMP_RSA_KEY);
1558                                 goto f_err;
1559                                 }
1560                         r[0]=rsa->n;
1561                         r[1]=rsa->e;
1562                         s->s3->tmp.use_rsa_tmp=1;
1563                         }
1564                 else
1565 #endif
1566 #ifndef OPENSSL_NO_DH
1567                         if (type & SSL_kEDH)
1568                         {
1569                         dhp=cert->dh_tmp;
1570                         if ((dhp == NULL) && (s->cert->dh_tmp_cb != NULL))
1571                                 dhp=s->cert->dh_tmp_cb(s,
1572                                       SSL_C_IS_EXPORT(s->s3->tmp.new_cipher),
1573                                       SSL_C_EXPORT_PKEYLENGTH(s->s3->tmp.new_cipher));
1574                         if (dhp == NULL)
1575                                 {
1576                                 al=SSL_AD_HANDSHAKE_FAILURE;
1577                                 SSLerr(SSL_F_SSL3_SEND_SERVER_KEY_EXCHANGE,SSL_R_MISSING_TMP_DH_KEY);
1578                                 goto f_err;
1579                                 }
1580
1581                         if (s->s3->tmp.dh != NULL)
1582                                 {
1583                                 SSLerr(SSL_F_SSL3_SEND_SERVER_KEY_EXCHANGE, ERR_R_INTERNAL_ERROR);
1584                                 goto err;
1585                                 }
1586
1587                         if ((dh=DHparams_dup(dhp)) == NULL)
1588                                 {
1589                                 SSLerr(SSL_F_SSL3_SEND_SERVER_KEY_EXCHANGE,ERR_R_DH_LIB);
1590                                 goto err;
1591                                 }
1592
1593                         s->s3->tmp.dh=dh;
1594                         if ((dhp->pub_key == NULL ||
1595                              dhp->priv_key == NULL ||
1596                              (s->options & SSL_OP_SINGLE_DH_USE)))
1597                                 {
1598                                 if(!DH_generate_key(dh))
1599                                     {
1600                                     SSLerr(SSL_F_SSL3_SEND_SERVER_KEY_EXCHANGE,
1601                                            ERR_R_DH_LIB);
1602                                     goto err;
1603                                     }
1604                                 }
1605                         else
1606                                 {
1607                                 dh->pub_key=BN_dup(dhp->pub_key);
1608                                 dh->priv_key=BN_dup(dhp->priv_key);
1609                                 if ((dh->pub_key == NULL) ||
1610                                         (dh->priv_key == NULL))
1611                                         {
1612                                         SSLerr(SSL_F_SSL3_SEND_SERVER_KEY_EXCHANGE,ERR_R_DH_LIB);
1613                                         goto err;
1614                                         }
1615                                 }
1616                         r[0]=dh->p;
1617                         r[1]=dh->g;
1618                         r[2]=dh->pub_key;
1619                         }
1620                 else 
1621 #endif
1622 #ifndef OPENSSL_NO_ECDH
1623                         if (type & SSL_kEECDH)
1624                         {
1625                         const EC_GROUP *group;
1626
1627                         ecdhp=cert->ecdh_tmp;
1628                         if ((ecdhp == NULL) && (s->cert->ecdh_tmp_cb != NULL))
1629                                 {
1630                                 ecdhp=s->cert->ecdh_tmp_cb(s,
1631                                       SSL_C_IS_EXPORT(s->s3->tmp.new_cipher),
1632                                       SSL_C_EXPORT_PKEYLENGTH(s->s3->tmp.new_cipher));
1633                                 }
1634                         if (ecdhp == NULL)
1635                                 {
1636                                 al=SSL_AD_HANDSHAKE_FAILURE;
1637                                 SSLerr(SSL_F_SSL3_SEND_SERVER_KEY_EXCHANGE,SSL_R_MISSING_TMP_ECDH_KEY);
1638                                 goto f_err;
1639                                 }
1640
1641                         if (s->s3->tmp.ecdh != NULL)
1642                                 {
1643                                 SSLerr(SSL_F_SSL3_SEND_SERVER_KEY_EXCHANGE, ERR_R_INTERNAL_ERROR);
1644                                 goto err;
1645                                 }
1646
1647                         /* Duplicate the ECDH structure. */
1648                         if (ecdhp == NULL)
1649                                 {
1650                                 SSLerr(SSL_F_SSL3_SEND_SERVER_KEY_EXCHANGE,ERR_R_ECDH_LIB);
1651                                 goto err;
1652                                 }
1653                         if ((ecdh = EC_KEY_dup(ecdhp)) == NULL)
1654                                 {
1655                                 SSLerr(SSL_F_SSL3_SEND_SERVER_KEY_EXCHANGE,ERR_R_ECDH_LIB);
1656                                 goto err;
1657                                 }
1658
1659                         s->s3->tmp.ecdh=ecdh;
1660                         if ((EC_KEY_get0_public_key(ecdh) == NULL) ||
1661                             (EC_KEY_get0_private_key(ecdh) == NULL) ||
1662                             (s->options & SSL_OP_SINGLE_ECDH_USE))
1663                                 {
1664                                 if(!EC_KEY_generate_key(ecdh))
1665                                     {
1666                                     SSLerr(SSL_F_SSL3_SEND_SERVER_KEY_EXCHANGE,ERR_R_ECDH_LIB);
1667                                     goto err;
1668                                     }
1669                                 }
1670
1671                         if (((group = EC_KEY_get0_group(ecdh)) == NULL) ||
1672                             (EC_KEY_get0_public_key(ecdh)  == NULL) ||
1673                             (EC_KEY_get0_private_key(ecdh) == NULL))
1674                                 {
1675                                 SSLerr(SSL_F_SSL3_SEND_SERVER_KEY_EXCHANGE,ERR_R_ECDH_LIB);
1676                                 goto err;
1677                                 }
1678
1679                         if (SSL_C_IS_EXPORT(s->s3->tmp.new_cipher) &&
1680                             (EC_GROUP_get_degree(group) > 163)) 
1681                                 {
1682                                 SSLerr(SSL_F_SSL3_SEND_SERVER_KEY_EXCHANGE,SSL_R_ECGROUP_TOO_LARGE_FOR_CIPHER);
1683                                 goto err;
1684                                 }
1685
1686                         /* XXX: For now, we only support ephemeral ECDH
1687                          * keys over named (not generic) curves. For 
1688                          * supported named curves, curve_id is non-zero.
1689                          */
1690                         if ((curve_id = 
1691                             tls1_ec_nid2curve_id(EC_GROUP_get_curve_name(group)))
1692                             == 0)
1693                                 {
1694                                 SSLerr(SSL_F_SSL3_SEND_SERVER_KEY_EXCHANGE,SSL_R_UNSUPPORTED_ELLIPTIC_CURVE);
1695                                 goto err;
1696                                 }
1697
1698                         /* Encode the public key.
1699                          * First check the size of encoding and
1700                          * allocate memory accordingly.
1701                          */
1702                         encodedlen = EC_POINT_point2oct(group, 
1703                             EC_KEY_get0_public_key(ecdh),
1704                             POINT_CONVERSION_UNCOMPRESSED, 
1705                             NULL, 0, NULL);
1706
1707                         encodedPoint = (unsigned char *) 
1708                             OPENSSL_malloc(encodedlen*sizeof(unsigned char)); 
1709                         bn_ctx = BN_CTX_new();
1710                         if ((encodedPoint == NULL) || (bn_ctx == NULL))
1711                                 {
1712                                 SSLerr(SSL_F_SSL3_SEND_SERVER_KEY_EXCHANGE,ERR_R_MALLOC_FAILURE);
1713                                 goto err;
1714                                 }
1715
1716
1717                         encodedlen = EC_POINT_point2oct(group, 
1718                             EC_KEY_get0_public_key(ecdh), 
1719                             POINT_CONVERSION_UNCOMPRESSED, 
1720                             encodedPoint, encodedlen, bn_ctx);
1721
1722                         if (encodedlen == 0) 
1723                                 {
1724                                 SSLerr(SSL_F_SSL3_SEND_SERVER_KEY_EXCHANGE,ERR_R_ECDH_LIB);
1725                                 goto err;
1726                                 }
1727
1728                         BN_CTX_free(bn_ctx);  bn_ctx=NULL;
1729
1730                         /* XXX: For now, we only support named (not 
1731                          * generic) curves in ECDH ephemeral key exchanges.
1732                          * In this situation, we need four additional bytes
1733                          * to encode the entire ServerECDHParams
1734                          * structure. 
1735                          */
1736                         n = 4 + encodedlen;
1737
1738                         /* We'll generate the serverKeyExchange message
1739                          * explicitly so we can set these to NULLs
1740                          */
1741                         r[0]=NULL;
1742                         r[1]=NULL;
1743                         r[2]=NULL;
1744                         r[3]=NULL;
1745                         }
1746                 else 
1747 #endif /* !OPENSSL_NO_ECDH */
1748 #ifndef OPENSSL_NO_PSK
1749                         if (type & SSL_kPSK)
1750                                 {
1751                                 /* reserve size for record length and PSK identity hint*/
1752                                 n+=2+strlen(s->ctx->psk_identity_hint);
1753                                 }
1754                         else
1755 #endif /* !OPENSSL_NO_PSK */
1756 #ifndef OPENSSL_NO_SRP
1757                 if (type & SSL_kSRP)
1758                         {
1759                         if ((s->srp_ctx.N == NULL) ||
1760                                 (s->srp_ctx.g == NULL) ||
1761                                 (s->srp_ctx.s == NULL) ||
1762                                 (s->srp_ctx.B == NULL))
1763                                 {
1764                                 SSLerr(SSL_F_SSL3_SEND_SERVER_KEY_EXCHANGE,SSL_R_MISSING_SRP_PARAM);
1765                                 goto err;
1766                                 }
1767                         r[0]=s->srp_ctx.N;
1768                         r[1]=s->srp_ctx.g;
1769                         r[2]=s->srp_ctx.s;
1770                         r[3]=s->srp_ctx.B;
1771                         }
1772                 else 
1773 #endif
1774                         {
1775                         al=SSL_AD_HANDSHAKE_FAILURE;
1776                         SSLerr(SSL_F_SSL3_SEND_SERVER_KEY_EXCHANGE,SSL_R_UNKNOWN_KEY_EXCHANGE_TYPE);
1777                         goto f_err;
1778                         }
1779                 for (i=0; r[i] != NULL && i<4; i++)
1780                         {
1781                         nr[i]=BN_num_bytes(r[i]);
1782 #ifndef OPENSSL_NO_SRP
1783                         if ((i == 2) && (type & SSL_kSRP))
1784                                 n+=1+nr[i];
1785                         else
1786 #endif
1787                         n+=2+nr[i];
1788                         }
1789
1790                 if (!(s->s3->tmp.new_cipher->algorithm_auth & SSL_aNULL)
1791                         && !(s->s3->tmp.new_cipher->algorithm_mkey & SSL_kPSK))
1792                         {
1793                         if ((pkey=ssl_get_sign_pkey(s,s->s3->tmp.new_cipher,&md))
1794                                 == NULL)
1795                                 {
1796                                 al=SSL_AD_DECODE_ERROR;
1797                                 goto f_err;
1798                                 }
1799                         kn=EVP_PKEY_size(pkey);
1800                         }
1801                 else
1802                         {
1803                         pkey=NULL;
1804                         kn=0;
1805                         }
1806
1807                 if (!BUF_MEM_grow_clean(buf,n+4+kn))
1808                         {
1809                         SSLerr(SSL_F_SSL3_SEND_SERVER_KEY_EXCHANGE,ERR_LIB_BUF);
1810                         goto err;
1811                         }
1812                 d=(unsigned char *)s->init_buf->data;
1813                 p= &(d[4]);
1814
1815                 for (i=0; r[i] != NULL && i<4; i++)
1816                         {
1817 #ifndef OPENSSL_NO_SRP
1818                         if ((i == 2) && (type & SSL_kSRP))
1819                                 {
1820                                 *p = nr[i];
1821                                 p++;
1822                                 }
1823                         else
1824 #endif
1825                         s2n(nr[i],p);
1826                         BN_bn2bin(r[i],p);
1827                         p+=nr[i];
1828                         }
1829
1830 #ifndef OPENSSL_NO_ECDH
1831                 if (type & SSL_kEECDH) 
1832                         {
1833                         /* XXX: For now, we only support named (not generic) curves.
1834                          * In this situation, the serverKeyExchange message has:
1835                          * [1 byte CurveType], [2 byte CurveName]
1836                          * [1 byte length of encoded point], followed by
1837                          * the actual encoded point itself
1838                          */
1839                         *p = NAMED_CURVE_TYPE;
1840                         p += 1;
1841                         *p = 0;
1842                         p += 1;
1843                         *p = curve_id;
1844                         p += 1;
1845                         *p = encodedlen;
1846                         p += 1;
1847                         memcpy((unsigned char*)p, 
1848                             (unsigned char *)encodedPoint, 
1849                             encodedlen);
1850                         OPENSSL_free(encodedPoint);
1851                         encodedPoint = NULL;
1852                         p += encodedlen;
1853                         }
1854 #endif
1855
1856 #ifndef OPENSSL_NO_PSK
1857                 if (type & SSL_kPSK)
1858                         {
1859                         /* copy PSK identity hint */
1860                         s2n(strlen(s->ctx->psk_identity_hint), p); 
1861                         strncpy((char *)p, s->ctx->psk_identity_hint, strlen(s->ctx->psk_identity_hint));
1862                         p+=strlen(s->ctx->psk_identity_hint);
1863                         }
1864 #endif
1865
1866                 /* not anonymous */
1867                 if (pkey != NULL)
1868                         {
1869                         /* n is the length of the params, they start at &(d[4])
1870                          * and p points to the space at the end. */
1871 #ifndef OPENSSL_NO_RSA
1872                         if (pkey->type == EVP_PKEY_RSA
1873                                         && TLS1_get_version(s) < TLS1_2_VERSION)
1874                                 {
1875                                 q=md_buf;
1876                                 j=0;
1877                                 for (num=2; num > 0; num--)
1878                                         {
1879                                         EVP_MD_CTX_set_flags(&md_ctx,
1880                                                 EVP_MD_CTX_FLAG_NON_FIPS_ALLOW);
1881                                         EVP_DigestInit_ex(&md_ctx,(num == 2)
1882                                                 ?s->ctx->md5:s->ctx->sha1, NULL);
1883                                         EVP_DigestUpdate(&md_ctx,&(s->s3->client_random[0]),SSL3_RANDOM_SIZE);
1884                                         EVP_DigestUpdate(&md_ctx,&(s->s3->server_random[0]),SSL3_RANDOM_SIZE);
1885                                         EVP_DigestUpdate(&md_ctx,&(d[4]),n);
1886                                         EVP_DigestFinal_ex(&md_ctx,q,
1887                                                 (unsigned int *)&i);
1888                                         q+=i;
1889                                         j+=i;
1890                                         }
1891                                 if (RSA_sign(NID_md5_sha1, md_buf, j,
1892                                         &(p[2]), &u, pkey->pkey.rsa) <= 0)
1893                                         {
1894                                         SSLerr(SSL_F_SSL3_SEND_SERVER_KEY_EXCHANGE,ERR_LIB_RSA);
1895                                         goto err;
1896                                         }
1897                                 s2n(u,p);
1898                                 n+=u+2;
1899                                 }
1900                         else
1901 #endif
1902                         if (md)
1903                                 {
1904                                 /* For TLS1.2 and later send signature
1905                                  * algorithm */
1906                                 if (TLS1_get_version(s) >= TLS1_2_VERSION)
1907                                         {
1908                                         if (!tls12_get_sigandhash(p, pkey, md))
1909                                                 {
1910                                                 /* Should never happen */
1911                                                 al=SSL_AD_INTERNAL_ERROR;
1912                                                 SSLerr(SSL_F_SSL3_SEND_SERVER_KEY_EXCHANGE,ERR_R_INTERNAL_ERROR);
1913                                                 goto f_err;
1914                                                 }
1915                                         p+=2;
1916                                         }
1917 #ifdef SSL_DEBUG
1918                                 fprintf(stderr, "Using hash %s\n",
1919                                                         EVP_MD_name(md));
1920 #endif
1921                                 EVP_SignInit_ex(&md_ctx, md, NULL);
1922                                 EVP_SignUpdate(&md_ctx,&(s->s3->client_random[0]),SSL3_RANDOM_SIZE);
1923                                 EVP_SignUpdate(&md_ctx,&(s->s3->server_random[0]),SSL3_RANDOM_SIZE);
1924                                 EVP_SignUpdate(&md_ctx,&(d[4]),n);
1925                                 if (!EVP_SignFinal(&md_ctx,&(p[2]),
1926                                         (unsigned int *)&i,pkey))
1927                                         {
1928                                         SSLerr(SSL_F_SSL3_SEND_SERVER_KEY_EXCHANGE,ERR_LIB_EVP);
1929                                         goto err;
1930                                         }
1931                                 s2n(i,p);
1932                                 n+=i+2;
1933                                 if (TLS1_get_version(s) >= TLS1_2_VERSION)
1934                                         n+= 2;
1935                                 }
1936                         else
1937                                 {
1938                                 /* Is this error check actually needed? */
1939                                 al=SSL_AD_HANDSHAKE_FAILURE;
1940                                 SSLerr(SSL_F_SSL3_SEND_SERVER_KEY_EXCHANGE,SSL_R_UNKNOWN_PKEY_TYPE);
1941                                 goto f_err;
1942                                 }
1943                         }
1944
1945                 *(d++)=SSL3_MT_SERVER_KEY_EXCHANGE;
1946                 l2n3(n,d);
1947
1948                 /* we should now have things packed up, so lets send
1949                  * it off */
1950                 s->init_num=n+4;
1951                 s->init_off=0;
1952                 }
1953
1954         s->state = SSL3_ST_SW_KEY_EXCH_B;
1955         EVP_MD_CTX_cleanup(&md_ctx);
1956         return(ssl3_do_write(s,SSL3_RT_HANDSHAKE));
1957 f_err:
1958         ssl3_send_alert(s,SSL3_AL_FATAL,al);
1959 err:
1960 #ifndef OPENSSL_NO_ECDH
1961         if (encodedPoint != NULL) OPENSSL_free(encodedPoint);
1962         BN_CTX_free(bn_ctx);
1963 #endif
1964         EVP_MD_CTX_cleanup(&md_ctx);
1965         return(-1);
1966         }
1967
1968 int ssl3_send_certificate_request(SSL *s)
1969         {
1970         unsigned char *p,*d;
1971         int i,j,nl,off,n;
1972         STACK_OF(X509_NAME) *sk=NULL;
1973         X509_NAME *name;
1974         BUF_MEM *buf;
1975
1976         if (s->state == SSL3_ST_SW_CERT_REQ_A)
1977                 {
1978                 buf=s->init_buf;
1979
1980                 d=p=(unsigned char *)&(buf->data[4]);
1981
1982                 /* get the list of acceptable cert types */
1983                 p++;
1984                 n=ssl3_get_req_cert_type(s,p);
1985                 d[0]=n;
1986                 p+=n;
1987                 n++;
1988
1989                 if (TLS1_get_version(s) >= TLS1_2_VERSION)
1990                         {
1991                         nl = tls12_get_req_sig_algs(s, p + 2);
1992                         s2n(nl, p);
1993                         p += nl + 2;
1994                         n += nl + 2;
1995                         }
1996
1997                 off=n;
1998                 p+=2;
1999                 n+=2;
2000
2001                 sk=SSL_get_client_CA_list(s);
2002                 nl=0;
2003                 if (sk != NULL)
2004                         {
2005                         for (i=0; i<sk_X509_NAME_num(sk); i++)
2006                                 {
2007                                 name=sk_X509_NAME_value(sk,i);
2008                                 j=i2d_X509_NAME(name,NULL);
2009                                 if (!BUF_MEM_grow_clean(buf,4+n+j+2))
2010                                         {
2011                                         SSLerr(SSL_F_SSL3_SEND_CERTIFICATE_REQUEST,ERR_R_BUF_LIB);
2012                                         goto err;
2013                                         }
2014                                 p=(unsigned char *)&(buf->data[4+n]);
2015                                 if (!(s->options & SSL_OP_NETSCAPE_CA_DN_BUG))
2016                                         {
2017                                         s2n(j,p);
2018                                         i2d_X509_NAME(name,&p);
2019                                         n+=2+j;
2020                                         nl+=2+j;
2021                                         }
2022                                 else
2023                                         {
2024                                         d=p;
2025                                         i2d_X509_NAME(name,&p);
2026                                         j-=2; s2n(j,d); j+=2;
2027                                         n+=j;
2028                                         nl+=j;
2029                                         }
2030                                 }
2031                         }
2032                 /* else no CA names */
2033                 p=(unsigned char *)&(buf->data[4+off]);
2034                 s2n(nl,p);
2035
2036                 d=(unsigned char *)buf->data;
2037                 *(d++)=SSL3_MT_CERTIFICATE_REQUEST;
2038                 l2n3(n,d);
2039
2040                 /* we should now have things packed up, so lets send
2041                  * it off */
2042
2043                 s->init_num=n+4;
2044                 s->init_off=0;
2045 #ifdef NETSCAPE_HANG_BUG
2046                 p=(unsigned char *)s->init_buf->data + s->init_num;
2047
2048                 /* do the header */
2049                 *(p++)=SSL3_MT_SERVER_DONE;
2050                 *(p++)=0;
2051                 *(p++)=0;
2052                 *(p++)=0;
2053                 s->init_num += 4;
2054 #endif
2055
2056                 s->state = SSL3_ST_SW_CERT_REQ_B;
2057                 }
2058
2059         /* SSL3_ST_SW_CERT_REQ_B */
2060         return(ssl3_do_write(s,SSL3_RT_HANDSHAKE));
2061 err:
2062         return(-1);
2063         }
2064
2065 int ssl3_get_client_key_exchange(SSL *s)
2066         {
2067         int i,al,ok;
2068         long n;
2069         unsigned long alg_k;
2070         unsigned char *p;
2071 #ifndef OPENSSL_NO_RSA
2072         RSA *rsa=NULL;
2073         EVP_PKEY *pkey=NULL;
2074 #endif
2075 #ifndef OPENSSL_NO_DH
2076         BIGNUM *pub=NULL;
2077         DH *dh_srvr;
2078 #endif
2079 #ifndef OPENSSL_NO_KRB5
2080         KSSL_ERR kssl_err;
2081 #endif /* OPENSSL_NO_KRB5 */
2082
2083 #ifndef OPENSSL_NO_ECDH
2084         EC_KEY *srvr_ecdh = NULL;
2085         EVP_PKEY *clnt_pub_pkey = NULL;
2086         EC_POINT *clnt_ecpoint = NULL;
2087         BN_CTX *bn_ctx = NULL; 
2088 #endif
2089
2090         n=s->method->ssl_get_message(s,
2091                 SSL3_ST_SR_KEY_EXCH_A,
2092                 SSL3_ST_SR_KEY_EXCH_B,
2093                 SSL3_MT_CLIENT_KEY_EXCHANGE,
2094                 2048, /* ??? */
2095                 &ok);
2096
2097         if (!ok) return((int)n);
2098         p=(unsigned char *)s->init_msg;
2099
2100         alg_k=s->s3->tmp.new_cipher->algorithm_mkey;
2101
2102 #ifndef OPENSSL_NO_RSA
2103         if (alg_k & SSL_kRSA)
2104                 {
2105                 /* FIX THIS UP EAY EAY EAY EAY */
2106                 if (s->s3->tmp.use_rsa_tmp)
2107                         {
2108                         if ((s->cert != NULL) && (s->cert->rsa_tmp != NULL))
2109                                 rsa=s->cert->rsa_tmp;
2110                         /* Don't do a callback because rsa_tmp should
2111                          * be sent already */
2112                         if (rsa == NULL)
2113                                 {
2114                                 al=SSL_AD_HANDSHAKE_FAILURE;
2115                                 SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,SSL_R_MISSING_TMP_RSA_PKEY);
2116                                 goto f_err;
2117
2118                                 }
2119                         }
2120                 else
2121                         {
2122                         pkey=s->cert->pkeys[SSL_PKEY_RSA_ENC].privatekey;
2123                         if (    (pkey == NULL) ||
2124                                 (pkey->type != EVP_PKEY_RSA) ||
2125                                 (pkey->pkey.rsa == NULL))
2126                                 {
2127                                 al=SSL_AD_HANDSHAKE_FAILURE;
2128                                 SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,SSL_R_MISSING_RSA_CERTIFICATE);
2129                                 goto f_err;
2130                                 }
2131                         rsa=pkey->pkey.rsa;
2132                         }
2133
2134                 /* TLS and [incidentally] DTLS{0xFEFF} */
2135                 if (s->version > SSL3_VERSION && s->version != DTLS1_BAD_VER)
2136                         {
2137                         n2s(p,i);
2138                         if (n != i+2)
2139                                 {
2140                                 if (!(s->options & SSL_OP_TLS_D5_BUG))
2141                                         {
2142                                         SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,SSL_R_TLS_RSA_ENCRYPTED_VALUE_LENGTH_IS_WRONG);
2143                                         goto err;
2144                                         }
2145                                 else
2146                                         p-=2;
2147                                 }
2148                         else
2149                                 n=i;
2150                         }
2151
2152                 i=RSA_private_decrypt((int)n,p,p,rsa,RSA_PKCS1_PADDING);
2153
2154                 al = -1;
2155                 
2156                 if (i != SSL_MAX_MASTER_KEY_LENGTH)
2157                         {
2158                         al=SSL_AD_DECODE_ERROR;
2159                         /* SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,SSL_R_BAD_RSA_DECRYPT); */
2160                         }
2161
2162                 if ((al == -1) && !((p[0] == (s->client_version>>8)) && (p[1] == (s->client_version & 0xff))))
2163                         {
2164                         /* The premaster secret must contain the same version number as the
2165                          * ClientHello to detect version rollback attacks (strangely, the
2166                          * protocol does not offer such protection for DH ciphersuites).
2167                          * However, buggy clients exist that send the negotiated protocol
2168                          * version instead if the server does not support the requested
2169                          * protocol version.
2170                          * If SSL_OP_TLS_ROLLBACK_BUG is set, tolerate such clients. */
2171                         if (!((s->options & SSL_OP_TLS_ROLLBACK_BUG) &&
2172                                 (p[0] == (s->version>>8)) && (p[1] == (s->version & 0xff))))
2173                                 {
2174                                 al=SSL_AD_DECODE_ERROR;
2175                                 /* SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,SSL_R_BAD_PROTOCOL_VERSION_NUMBER); */
2176
2177                                 /* The Klima-Pokorny-Rosa extension of Bleichenbacher's attack
2178                                  * (http://eprint.iacr.org/2003/052/) exploits the version
2179                                  * number check as a "bad version oracle" -- an alert would
2180                                  * reveal that the plaintext corresponding to some ciphertext
2181                                  * made up by the adversary is properly formatted except
2182                                  * that the version number is wrong.  To avoid such attacks,
2183                                  * we should treat this just like any other decryption error. */
2184                                 }
2185                         }
2186
2187                 if (al != -1)
2188                         {
2189                         /* Some decryption failure -- use random value instead as countermeasure
2190                          * against Bleichenbacher's attack on PKCS #1 v1.5 RSA padding
2191                          * (see RFC 2246, section 7.4.7.1). */
2192                         ERR_clear_error();
2193                         i = SSL_MAX_MASTER_KEY_LENGTH;
2194                         p[0] = s->client_version >> 8;
2195                         p[1] = s->client_version & 0xff;
2196                         if (RAND_pseudo_bytes(p+2, i-2) <= 0) /* should be RAND_bytes, but we cannot work around a failure */
2197                                 goto err;
2198                         }
2199         
2200                 s->session->master_key_length=
2201                         s->method->ssl3_enc->generate_master_secret(s,
2202                                 s->session->master_key,
2203                                 p,i);
2204                 OPENSSL_cleanse(p,i);
2205                 }
2206         else
2207 #endif
2208 #ifndef OPENSSL_NO_DH
2209                 if (alg_k & (SSL_kEDH|SSL_kDHr|SSL_kDHd))
2210                 {
2211                 n2s(p,i);
2212                 if (n != i+2)
2213                         {
2214                         if (!(s->options & SSL_OP_SSLEAY_080_CLIENT_DH_BUG))
2215                                 {
2216                                 SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,SSL_R_DH_PUBLIC_VALUE_LENGTH_IS_WRONG);
2217                                 goto err;
2218                                 }
2219                         else
2220                                 {
2221                                 p-=2;
2222                                 i=(int)n;
2223                                 }
2224                         }
2225
2226                 if (n == 0L) /* the parameters are in the cert */
2227                         {
2228                         al=SSL_AD_HANDSHAKE_FAILURE;
2229                         SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,SSL_R_UNABLE_TO_DECODE_DH_CERTS);
2230                         goto f_err;
2231                         }
2232                 else
2233                         {
2234                         if (s->s3->tmp.dh == NULL)
2235                                 {
2236                                 al=SSL_AD_HANDSHAKE_FAILURE;
2237                                 SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,SSL_R_MISSING_TMP_DH_KEY);
2238                                 goto f_err;
2239                                 }
2240                         else
2241                                 dh_srvr=s->s3->tmp.dh;
2242                         }
2243
2244                 pub=BN_bin2bn(p,i,NULL);
2245                 if (pub == NULL)
2246                         {
2247                         SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,SSL_R_BN_LIB);
2248                         goto err;
2249                         }
2250
2251                 i=DH_compute_key(p,pub,dh_srvr);
2252
2253                 if (i <= 0)
2254                         {
2255                         SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,ERR_R_DH_LIB);
2256                         goto err;
2257                         }
2258
2259                 DH_free(s->s3->tmp.dh);
2260                 s->s3->tmp.dh=NULL;
2261
2262                 BN_clear_free(pub);
2263                 pub=NULL;
2264                 s->session->master_key_length=
2265                         s->method->ssl3_enc->generate_master_secret(s,
2266                                 s->session->master_key,p,i);
2267                 OPENSSL_cleanse(p,i);
2268                 }
2269         else
2270 #endif
2271 #ifndef OPENSSL_NO_KRB5
2272         if (alg_k & SSL_kKRB5)
2273                 {
2274                 krb5_error_code         krb5rc;
2275                 krb5_data               enc_ticket;
2276                 krb5_data               authenticator;
2277                 krb5_data               enc_pms;
2278                 KSSL_CTX                *kssl_ctx = s->kssl_ctx;
2279                 EVP_CIPHER_CTX          ciph_ctx;
2280                 const EVP_CIPHER        *enc = NULL;
2281                 unsigned char           iv[EVP_MAX_IV_LENGTH];
2282                 unsigned char           pms[SSL_MAX_MASTER_KEY_LENGTH
2283                                                + EVP_MAX_BLOCK_LENGTH];
2284                 int                  padl, outl;
2285                 krb5_timestamp          authtime = 0;
2286                 krb5_ticket_times       ttimes;
2287
2288                 EVP_CIPHER_CTX_init(&ciph_ctx);
2289
2290                 if (!kssl_ctx)  kssl_ctx = kssl_ctx_new();
2291
2292                 n2s(p,i);
2293                 enc_ticket.length = i;
2294
2295                 if (n < (long)(enc_ticket.length + 6))
2296                         {
2297                         SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,
2298                                 SSL_R_DATA_LENGTH_TOO_LONG);
2299                         goto err;
2300                         }
2301
2302                 enc_ticket.data = (char *)p;
2303                 p+=enc_ticket.length;
2304
2305                 n2s(p,i);
2306                 authenticator.length = i;
2307
2308                 if (n < (long)(enc_ticket.length + authenticator.length + 6))
2309                         {
2310                         SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,
2311                                 SSL_R_DATA_LENGTH_TOO_LONG);
2312                         goto err;
2313                         }
2314
2315                 authenticator.data = (char *)p;
2316                 p+=authenticator.length;
2317
2318                 n2s(p,i);
2319                 enc_pms.length = i;
2320                 enc_pms.data = (char *)p;
2321                 p+=enc_pms.length;
2322
2323                 /* Note that the length is checked again below,
2324                 ** after decryption
2325                 */
2326                 if(enc_pms.length > sizeof pms)
2327                         {
2328                         SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,
2329                                SSL_R_DATA_LENGTH_TOO_LONG);
2330                         goto err;
2331                         }
2332
2333                 if (n != (long)(enc_ticket.length + authenticator.length +
2334                                                 enc_pms.length + 6))
2335                         {
2336                         SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,
2337                                 SSL_R_DATA_LENGTH_TOO_LONG);
2338                         goto err;
2339                         }
2340
2341                 if ((krb5rc = kssl_sget_tkt(kssl_ctx, &enc_ticket, &ttimes,
2342                                         &kssl_err)) != 0)
2343                         {
2344 #ifdef KSSL_DEBUG
2345                         printf("kssl_sget_tkt rtn %d [%d]\n",
2346                                 krb5rc, kssl_err.reason);
2347                         if (kssl_err.text)
2348                                 printf("kssl_err text= %s\n", kssl_err.text);
2349 #endif  /* KSSL_DEBUG */
2350                         SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,
2351                                 kssl_err.reason);
2352                         goto err;
2353                         }
2354
2355                 /*  Note: no authenticator is not considered an error,
2356                 **  but will return authtime == 0.
2357                 */
2358                 if ((krb5rc = kssl_check_authent(kssl_ctx, &authenticator,
2359                                         &authtime, &kssl_err)) != 0)
2360                         {
2361 #ifdef KSSL_DEBUG
2362                         printf("kssl_check_authent rtn %d [%d]\n",
2363                                 krb5rc, kssl_err.reason);
2364                         if (kssl_err.text)
2365                                 printf("kssl_err text= %s\n", kssl_err.text);
2366 #endif  /* KSSL_DEBUG */
2367                         SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,
2368                                 kssl_err.reason);
2369                         goto err;
2370                         }
2371
2372                 if ((krb5rc = kssl_validate_times(authtime, &ttimes)) != 0)
2373                         {
2374                         SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE, krb5rc);
2375                         goto err;
2376                         }
2377
2378 #ifdef KSSL_DEBUG
2379                 kssl_ctx_show(kssl_ctx);
2380 #endif  /* KSSL_DEBUG */
2381
2382                 enc = kssl_map_enc(kssl_ctx->enctype);
2383                 if (enc == NULL)
2384                     goto err;
2385
2386                 memset(iv, 0, sizeof iv);       /* per RFC 1510 */
2387
2388                 if (!EVP_DecryptInit_ex(&ciph_ctx,enc,NULL,kssl_ctx->key,iv))
2389                         {
2390                         SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,
2391                                 SSL_R_DECRYPTION_FAILED);
2392                         goto err;
2393                         }
2394                 if (!EVP_DecryptUpdate(&ciph_ctx, pms,&outl,
2395                                         (unsigned char *)enc_pms.data, enc_pms.length))
2396                         {
2397                         SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,
2398                                 SSL_R_DECRYPTION_FAILED);
2399                         goto err;
2400                         }
2401                 if (outl > SSL_MAX_MASTER_KEY_LENGTH)
2402                         {
2403                         SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,
2404                                 SSL_R_DATA_LENGTH_TOO_LONG);
2405                         goto err;
2406                         }
2407                 if (!EVP_DecryptFinal_ex(&ciph_ctx,&(pms[outl]),&padl))
2408                         {
2409                         SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,
2410                                 SSL_R_DECRYPTION_FAILED);
2411                         goto err;
2412                         }
2413                 outl += padl;
2414                 if (outl > SSL_MAX_MASTER_KEY_LENGTH)
2415                         {
2416                         SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,
2417                                 SSL_R_DATA_LENGTH_TOO_LONG);
2418                         goto err;
2419                         }
2420                 if (!((pms[0] == (s->client_version>>8)) && (pms[1] == (s->client_version & 0xff))))
2421                     {
2422                     /* The premaster secret must contain the same version number as the
2423                      * ClientHello to detect version rollback attacks (strangely, the
2424                      * protocol does not offer such protection for DH ciphersuites).
2425                      * However, buggy clients exist that send random bytes instead of
2426                      * the protocol version.
2427                      * If SSL_OP_TLS_ROLLBACK_BUG is set, tolerate such clients. 
2428                      * (Perhaps we should have a separate BUG value for the Kerberos cipher)
2429                      */
2430                     if (!(s->options & SSL_OP_TLS_ROLLBACK_BUG))
2431                         {
2432                         SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,
2433                                SSL_AD_DECODE_ERROR);
2434                         goto err;
2435                         }
2436                     }
2437
2438                 EVP_CIPHER_CTX_cleanup(&ciph_ctx);
2439
2440                 s->session->master_key_length=
2441                         s->method->ssl3_enc->generate_master_secret(s,
2442                                 s->session->master_key, pms, outl);
2443
2444                 if (kssl_ctx->client_princ)
2445                         {
2446                         size_t len = strlen(kssl_ctx->client_princ);
2447                         if ( len < SSL_MAX_KRB5_PRINCIPAL_LENGTH ) 
2448                                 {
2449                                 s->session->krb5_client_princ_len = len;
2450                                 memcpy(s->session->krb5_client_princ,kssl_ctx->client_princ,len);
2451                                 }
2452                         }
2453
2454
2455                 /*  Was doing kssl_ctx_free() here,
2456                 **  but it caused problems for apache.
2457                 **  kssl_ctx = kssl_ctx_free(kssl_ctx);
2458                 **  if (s->kssl_ctx)  s->kssl_ctx = NULL;
2459                 */
2460                 }
2461         else
2462 #endif  /* OPENSSL_NO_KRB5 */
2463
2464 #ifndef OPENSSL_NO_ECDH
2465                 if (alg_k & (SSL_kEECDH|SSL_kECDHr|SSL_kECDHe))
2466                 {
2467                 int ret = 1;
2468                 int field_size = 0;
2469                 const EC_KEY   *tkey;
2470                 const EC_GROUP *group;
2471                 const BIGNUM *priv_key;
2472
2473                 /* initialize structures for server's ECDH key pair */
2474                 if ((srvr_ecdh = EC_KEY_new()) == NULL) 
2475                         {
2476                         SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,
2477                             ERR_R_MALLOC_FAILURE);
2478                         goto err;
2479                         }
2480
2481                 /* Let's get server private key and group information */
2482                 if (alg_k & (SSL_kECDHr|SSL_kECDHe))
2483                         { 
2484                         /* use the certificate */
2485                         tkey = s->cert->pkeys[SSL_PKEY_ECC].privatekey->pkey.ec;
2486                         }
2487                 else
2488                         {
2489                         /* use the ephermeral values we saved when
2490                          * generating the ServerKeyExchange msg.
2491                          */
2492                         tkey = s->s3->tmp.ecdh;
2493                         }
2494
2495                 group    = EC_KEY_get0_group(tkey);
2496                 priv_key = EC_KEY_get0_private_key(tkey);
2497
2498                 if (!EC_KEY_set_group(srvr_ecdh, group) ||
2499                     !EC_KEY_set_private_key(srvr_ecdh, priv_key))
2500                         {
2501                         SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,
2502                                ERR_R_EC_LIB);
2503                         goto err;
2504                         }
2505
2506                 /* Let's get client's public key */
2507                 if ((clnt_ecpoint = EC_POINT_new(group)) == NULL)
2508                         {
2509                         SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,
2510                             ERR_R_MALLOC_FAILURE);
2511                         goto err;
2512                         }
2513
2514                 if (n == 0L) 
2515                         {
2516                         /* Client Publickey was in Client Certificate */
2517
2518                          if (alg_k & SSL_kEECDH)
2519                                  {
2520                                  al=SSL_AD_HANDSHAKE_FAILURE;
2521                                  SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,SSL_R_MISSING_TMP_ECDH_KEY);
2522                                  goto f_err;
2523                                  }
2524                         if (((clnt_pub_pkey=X509_get_pubkey(s->session->peer))
2525                             == NULL) || 
2526                             (clnt_pub_pkey->type != EVP_PKEY_EC))
2527                                 {
2528                                 /* XXX: For now, we do not support client
2529                                  * authentication using ECDH certificates
2530                                  * so this branch (n == 0L) of the code is
2531                                  * never executed. When that support is
2532                                  * added, we ought to ensure the key 
2533                                  * received in the certificate is 
2534                                  * authorized for key agreement.
2535                                  * ECDH_compute_key implicitly checks that
2536                                  * the two ECDH shares are for the same
2537                                  * group.
2538                                  */
2539                                 al=SSL_AD_HANDSHAKE_FAILURE;
2540                                 SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,
2541                                     SSL_R_UNABLE_TO_DECODE_ECDH_CERTS);
2542                                 goto f_err;
2543                                 }
2544
2545                         if (EC_POINT_copy(clnt_ecpoint,
2546                             EC_KEY_get0_public_key(clnt_pub_pkey->pkey.ec)) == 0)
2547                                 {
2548                                 SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,
2549                                         ERR_R_EC_LIB);
2550                                 goto err;
2551                                 }
2552                         ret = 2; /* Skip certificate verify processing */
2553                         }
2554                 else
2555                         {
2556                         /* Get client's public key from encoded point
2557                          * in the ClientKeyExchange message.
2558                          */
2559                         if ((bn_ctx = BN_CTX_new()) == NULL)
2560                                 {
2561                                 SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,
2562                                     ERR_R_MALLOC_FAILURE);
2563                                 goto err;
2564                                 }
2565
2566                         /* Get encoded point length */
2567                         i = *p; 
2568                         p += 1;
2569                         if (n != 1 + i)
2570                                 {
2571                                 SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,
2572                                     ERR_R_EC_LIB);
2573                                 goto err;
2574                                 }
2575                         if (EC_POINT_oct2point(group, 
2576                             clnt_ecpoint, p, i, bn_ctx) == 0)
2577                                 {
2578                                 SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,
2579                                     ERR_R_EC_LIB);
2580                                 goto err;
2581                                 }
2582                         /* p is pointing to somewhere in the buffer
2583                          * currently, so set it to the start 
2584                          */ 
2585                         p=(unsigned char *)s->init_buf->data;
2586                         }
2587
2588                 /* Compute the shared pre-master secret */
2589                 field_size = EC_GROUP_get_degree(group);
2590                 if (field_size <= 0)
2591                         {
2592                         SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE, 
2593                                ERR_R_ECDH_LIB);
2594                         goto err;
2595                         }
2596                 i = ECDH_compute_key(p, (field_size+7)/8, clnt_ecpoint, srvr_ecdh, NULL);
2597                 if (i <= 0)
2598                         {
2599                         SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,
2600                             ERR_R_ECDH_LIB);
2601                         goto err;
2602                         }
2603
2604                 EVP_PKEY_free(clnt_pub_pkey);
2605                 EC_POINT_free(clnt_ecpoint);
2606                 EC_KEY_free(srvr_ecdh);
2607                 BN_CTX_free(bn_ctx);
2608                 EC_KEY_free(s->s3->tmp.ecdh);
2609                 s->s3->tmp.ecdh = NULL; 
2610
2611                 /* Compute the master secret */
2612                 s->session->master_key_length = s->method->ssl3_enc-> \
2613                     generate_master_secret(s, s->session->master_key, p, i);
2614                 
2615                 OPENSSL_cleanse(p, i);
2616                 return (ret);
2617                 }
2618         else
2619 #endif
2620 #ifndef OPENSSL_NO_PSK
2621                 if (alg_k & SSL_kPSK)
2622                         {
2623                         unsigned char *t = NULL;
2624                         unsigned char psk_or_pre_ms[PSK_MAX_PSK_LEN*2+4];
2625                         unsigned int pre_ms_len = 0, psk_len = 0;
2626                         int psk_err = 1;
2627                         char tmp_id[PSK_MAX_IDENTITY_LEN+1];
2628
2629                         al=SSL_AD_HANDSHAKE_FAILURE;
2630
2631                         n2s(p,i);
2632                         if (n != i+2)
2633                                 {
2634                                 SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,
2635                                         SSL_R_LENGTH_MISMATCH);
2636                                 goto psk_err;
2637                                 }
2638                         if (i > PSK_MAX_IDENTITY_LEN)
2639                                 {
2640                                 SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,
2641                                         SSL_R_DATA_LENGTH_TOO_LONG);
2642                                 goto psk_err;
2643                                 }
2644                         if (s->psk_server_callback == NULL)
2645                                 {
2646                                 SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,
2647                                        SSL_R_PSK_NO_SERVER_CB);
2648                                 goto psk_err;
2649                                 }
2650
2651                         /* Create guaranteed NULL-terminated identity
2652                          * string for the callback */
2653                         memcpy(tmp_id, p, i);
2654                         memset(tmp_id+i, 0, PSK_MAX_IDENTITY_LEN+1-i);
2655                         psk_len = s->psk_server_callback(s, tmp_id,
2656                                 psk_or_pre_ms, sizeof(psk_or_pre_ms));
2657                         OPENSSL_cleanse(tmp_id, PSK_MAX_IDENTITY_LEN+1);
2658
2659                         if (psk_len > PSK_MAX_PSK_LEN)
2660                                 {
2661                                 SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,
2662                                         ERR_R_INTERNAL_ERROR);
2663                                 goto psk_err;
2664                                 }
2665                         else if (psk_len == 0)
2666                                 {
2667                                 /* PSK related to the given identity not found */
2668                                 SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,
2669                                        SSL_R_PSK_IDENTITY_NOT_FOUND);
2670                                 al=SSL_AD_UNKNOWN_PSK_IDENTITY;
2671                                 goto psk_err;
2672                                 }
2673
2674                         /* create PSK pre_master_secret */
2675                         pre_ms_len=2+psk_len+2+psk_len;
2676                         t = psk_or_pre_ms;
2677                         memmove(psk_or_pre_ms+psk_len+4, psk_or_pre_ms, psk_len);
2678                         s2n(psk_len, t);
2679                         memset(t, 0, psk_len);
2680                         t+=psk_len;
2681                         s2n(psk_len, t);
2682
2683                         if (s->session->psk_identity != NULL)
2684                                 OPENSSL_free(s->session->psk_identity);
2685                         s->session->psk_identity = BUF_strdup((char *)p);
2686                         if (s->session->psk_identity == NULL)
2687                                 {
2688                                 SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,
2689                                         ERR_R_MALLOC_FAILURE);
2690                                 goto psk_err;
2691                                 }
2692
2693                         if (s->session->psk_identity_hint != NULL)
2694                                 OPENSSL_free(s->session->psk_identity_hint);
2695                         s->session->psk_identity_hint = BUF_strdup(s->ctx->psk_identity_hint);
2696                         if (s->ctx->psk_identity_hint != NULL &&
2697                                 s->session->psk_identity_hint == NULL)
2698                                 {
2699                                 SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,
2700                                         ERR_R_MALLOC_FAILURE);
2701                                 goto psk_err;
2702                                 }
2703
2704                         s->session->master_key_length=
2705                                 s->method->ssl3_enc->generate_master_secret(s,
2706                                         s->session->master_key, psk_or_pre_ms, pre_ms_len);
2707                         psk_err = 0;
2708                 psk_err:
2709                         OPENSSL_cleanse(psk_or_pre_ms, sizeof(psk_or_pre_ms));
2710                         if (psk_err != 0)
2711                                 goto f_err;
2712                         }
2713                 else
2714 #endif
2715 #ifndef OPENSSL_NO_SRP
2716                 if (alg_k & SSL_kSRP)
2717                         {
2718                         int param_len;
2719
2720                         n2s(p,i);
2721                         param_len=i+2;
2722                         if (param_len > n)
2723                                 {
2724                                 al=SSL_AD_DECODE_ERROR;
2725                                 SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,SSL_R_BAD_SRP_A_LENGTH);
2726                                 goto f_err;
2727                                 }
2728                         if (!(s->srp_ctx.A=BN_bin2bn(p,i,NULL)))
2729                                 {
2730                                 SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,ERR_R_BN_LIB);
2731                                 goto err;
2732                                 }
2733                         if (s->session->srp_username != NULL)
2734                                 OPENSSL_free(s->session->srp_username);
2735                         s->session->srp_username = BUF_strdup(s->srp_ctx.login);
2736                         if (s->session->srp_username == NULL)
2737                                 {
2738                                 SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,
2739                                         ERR_R_MALLOC_FAILURE);
2740                                 goto err;
2741                                 }
2742
2743                         if ((s->session->master_key_length = SRP_generate_server_master_secret(s,s->session->master_key))<0)
2744                                 {
2745                                 SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,ERR_R_INTERNAL_ERROR);
2746                                 goto err;
2747                                 }
2748
2749                         p+=i;
2750                         }
2751                 else
2752 #endif  /* OPENSSL_NO_SRP */
2753                 if (alg_k & SSL_kGOST) 
2754                         {
2755                         int ret = 0;
2756                         EVP_PKEY_CTX *pkey_ctx;
2757                         EVP_PKEY *client_pub_pkey = NULL, *pk = NULL;
2758                         unsigned char premaster_secret[32], *start;
2759                         size_t outlen=32, inlen;
2760                         unsigned long alg_a;
2761
2762                         /* Get our certificate private key*/
2763                         alg_a = s->s3->tmp.new_cipher->algorithm_auth;
2764                         if (alg_a & SSL_aGOST94)
2765                                 pk = s->cert->pkeys[SSL_PKEY_GOST94].privatekey;
2766                         else if (alg_a & SSL_aGOST01)
2767                                 pk = s->cert->pkeys[SSL_PKEY_GOST01].privatekey;
2768
2769                         pkey_ctx = EVP_PKEY_CTX_new(pk,NULL);
2770                         EVP_PKEY_decrypt_init(pkey_ctx);
2771                         /* If client certificate is present and is of the same type, maybe
2772                          * use it for key exchange.  Don't mind errors from
2773                          * EVP_PKEY_derive_set_peer, because it is completely valid to use
2774                          * a client certificate for authorization only. */
2775                         client_pub_pkey = X509_get_pubkey(s->session->peer);
2776                         if (client_pub_pkey)
2777                                 {
2778                                 if (EVP_PKEY_derive_set_peer(pkey_ctx, client_pub_pkey) <= 0)
2779                                         ERR_clear_error();
2780                                 }
2781                         /* Decrypt session key */
2782                         if ((*p!=( V_ASN1_SEQUENCE| V_ASN1_CONSTRUCTED))) 
2783                                 {
2784                                 SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,SSL_R_DECRYPTION_FAILED);
2785                                 goto gerr;
2786                                 }
2787                         if (p[1] == 0x81)
2788                                 {
2789                                 start = p+3;
2790                                 inlen = p[2];
2791                                 }
2792                         else if (p[1] < 0x80)
2793                                 {
2794                                 start = p+2;
2795                                 inlen = p[1];
2796                                 }
2797                         else
2798                                 {
2799                                 SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,SSL_R_DECRYPTION_FAILED);
2800                                 goto gerr;
2801                                 }
2802                         if (EVP_PKEY_decrypt(pkey_ctx,premaster_secret,&outlen,start,inlen) <=0) 
2803
2804                                 {
2805                                 SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,SSL_R_DECRYPTION_FAILED);
2806                                 goto gerr;
2807                                 }
2808                         /* Generate master secret */
2809                         s->session->master_key_length=
2810                                 s->method->ssl3_enc->generate_master_secret(s,
2811                                         s->session->master_key,premaster_secret,32);
2812                         /* Check if pubkey from client certificate was used */
2813                         if (EVP_PKEY_CTX_ctrl(pkey_ctx, -1, -1, EVP_PKEY_CTRL_PEER_KEY, 2, NULL) > 0)
2814                                 ret = 2;
2815                         else
2816                                 ret = 1;
2817                 gerr:
2818                         EVP_PKEY_free(client_pub_pkey);
2819                         EVP_PKEY_CTX_free(pkey_ctx);
2820                         if (ret)
2821                                 return ret;
2822                         else
2823                                 goto err;
2824                         }
2825                 else
2826                 {
2827                 al=SSL_AD_HANDSHAKE_FAILURE;
2828                 SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,
2829                                 SSL_R_UNKNOWN_CIPHER_TYPE);
2830                 goto f_err;
2831                 }
2832
2833         return(1);
2834 f_err:
2835         ssl3_send_alert(s,SSL3_AL_FATAL,al);
2836 #if !defined(OPENSSL_NO_DH) || !defined(OPENSSL_NO_RSA) || !defined(OPENSSL_NO_ECDH) || defined(OPENSSL_NO_SRP)
2837 err:
2838 #endif
2839 #ifndef OPENSSL_NO_ECDH
2840         EVP_PKEY_free(clnt_pub_pkey);
2841         EC_POINT_free(clnt_ecpoint);
2842         if (srvr_ecdh != NULL) 
2843                 EC_KEY_free(srvr_ecdh);
2844         BN_CTX_free(bn_ctx);
2845 #endif
2846         return(-1);
2847         }
2848
2849 int ssl3_get_cert_verify(SSL *s)
2850         {
2851         EVP_PKEY *pkey=NULL;
2852         unsigned char *p;
2853         int al,ok,ret=0;
2854         long n;
2855         int type=0,i,j;
2856         X509 *peer;
2857         const EVP_MD *md = NULL;
2858         EVP_MD_CTX mctx;
2859         EVP_MD_CTX_init(&mctx);
2860
2861         n=s->method->ssl_get_message(s,
2862                 SSL3_ST_SR_CERT_VRFY_A,
2863                 SSL3_ST_SR_CERT_VRFY_B,
2864                 -1,
2865                 514, /* 514? */
2866                 &ok);
2867
2868         if (!ok) return((int)n);
2869
2870         if (s->session->peer != NULL)
2871                 {
2872                 peer=s->session->peer;
2873                 pkey=X509_get_pubkey(peer);
2874                 type=X509_certificate_type(peer,pkey);
2875                 }
2876         else
2877                 {
2878                 peer=NULL;
2879                 pkey=NULL;
2880                 }
2881
2882         if (s->s3->tmp.message_type != SSL3_MT_CERTIFICATE_VERIFY)
2883                 {
2884                 s->s3->tmp.reuse_message=1;
2885                 if ((peer != NULL) && (type | EVP_PKT_SIGN))
2886                         {
2887                         al=SSL_AD_UNEXPECTED_MESSAGE;
2888                         SSLerr(SSL_F_SSL3_GET_CERT_VERIFY,SSL_R_MISSING_VERIFY_MESSAGE);
2889                         goto f_err;
2890                         }
2891                 ret=1;
2892                 goto end;
2893                 }
2894
2895         if (peer == NULL)
2896                 {
2897                 SSLerr(SSL_F_SSL3_GET_CERT_VERIFY,SSL_R_NO_CLIENT_CERT_RECEIVED);
2898                 al=SSL_AD_UNEXPECTED_MESSAGE;
2899                 goto f_err;
2900                 }
2901
2902         if (!(type & EVP_PKT_SIGN))
2903                 {
2904                 SSLerr(SSL_F_SSL3_GET_CERT_VERIFY,SSL_R_SIGNATURE_FOR_NON_SIGNING_CERTIFICATE);
2905                 al=SSL_AD_ILLEGAL_PARAMETER;
2906                 goto f_err;
2907                 }
2908
2909         if (s->s3->change_cipher_spec)
2910                 {
2911                 SSLerr(SSL_F_SSL3_GET_CERT_VERIFY,SSL_R_CCS_RECEIVED_EARLY);
2912                 al=SSL_AD_UNEXPECTED_MESSAGE;
2913                 goto f_err;
2914                 }
2915
2916         /* we now have a signature that we need to verify */
2917         p=(unsigned char *)s->init_msg;
2918         /* Check for broken implementations of GOST ciphersuites */
2919         /* If key is GOST and n is exactly 64, it is bare
2920          * signature without length field */
2921         if (n==64 && (pkey->type==NID_id_GostR3410_94 ||
2922                 pkey->type == NID_id_GostR3410_2001) )
2923                 {
2924                 i=64;
2925                 } 
2926         else 
2927                 {       
2928                 if (TLS1_get_version(s) >= TLS1_2_VERSION)
2929                         {
2930                         int sigalg = tls12_get_sigid(pkey);
2931                         /* Should never happen */
2932                         if (sigalg == -1)
2933                                 {
2934                                 SSLerr(SSL_F_SSL3_GET_CERT_VERIFY,ERR_R_INTERNAL_ERROR);
2935                                 al=SSL_AD_INTERNAL_ERROR;
2936                                 goto f_err;
2937                                 }
2938                         /* Check key type is consistent with signature */
2939                         if (sigalg != (int)p[1])
2940                                 {
2941                                 SSLerr(SSL_F_SSL3_GET_CERT_VERIFY,SSL_R_WRONG_SIGNATURE_TYPE);
2942                                 al=SSL_AD_DECODE_ERROR;
2943                                 goto f_err;
2944                                 }
2945                         md = tls12_get_hash(p[0]);
2946                         if (md == NULL)
2947                                 {
2948                                 SSLerr(SSL_F_SSL3_GET_CERT_VERIFY,SSL_R_UNKNOWN_DIGEST);
2949                                 al=SSL_AD_DECODE_ERROR;
2950                                 goto f_err;
2951                                 }
2952 #ifdef SSL_DEBUG
2953 fprintf(stderr, "USING TLSv1.2 HASH %s\n", EVP_MD_name(md));
2954 #endif
2955                         p += 2;
2956                         n -= 2;
2957                         }
2958                 n2s(p,i);
2959                 n-=2;
2960                 if (i > n)
2961                         {
2962                         SSLerr(SSL_F_SSL3_GET_CERT_VERIFY,SSL_R_LENGTH_MISMATCH);
2963                         al=SSL_AD_DECODE_ERROR;
2964                         goto f_err;
2965                         }
2966         }
2967         j=EVP_PKEY_size(pkey);
2968         if ((i > j) || (n > j) || (n <= 0))
2969                 {
2970                 SSLerr(SSL_F_SSL3_GET_CERT_VERIFY,SSL_R_WRONG_SIGNATURE_SIZE);
2971                 al=SSL_AD_DECODE_ERROR;
2972                 goto f_err;
2973                 }
2974
2975         if (TLS1_get_version(s) >= TLS1_2_VERSION)
2976                 {
2977                 long hdatalen = 0;
2978                 void *hdata;
2979                 hdatalen = BIO_get_mem_data(s->s3->handshake_buffer, &hdata);
2980                 if (hdatalen <= 0)
2981                         {
2982                         SSLerr(SSL_F_SSL3_GET_CERT_VERIFY, ERR_R_INTERNAL_ERROR);
2983                         al=SSL_AD_INTERNAL_ERROR;
2984                         goto f_err;
2985                         }
2986 #ifdef SSL_DEBUG
2987                 fprintf(stderr, "Using TLS 1.2 with client verify alg %s\n",
2988                                                         EVP_MD_name(md));
2989 #endif
2990                 if (!EVP_VerifyInit_ex(&mctx, md, NULL)
2991                         || !EVP_VerifyUpdate(&mctx, hdata, hdatalen))
2992                         {
2993                         SSLerr(SSL_F_SSL3_GET_CERT_VERIFY, ERR_R_EVP_LIB);
2994                         al=SSL_AD_INTERNAL_ERROR;
2995                         goto f_err;
2996                         }
2997
2998                 if (EVP_VerifyFinal(&mctx, p , i, pkey) <= 0)
2999                         {
3000                         al=SSL_AD_DECRYPT_ERROR;
3001                         SSLerr(SSL_F_SSL3_GET_CERT_VERIFY,SSL_R_BAD_SIGNATURE);
3002                         goto f_err;
3003                         }
3004                 }
3005         else
3006 #ifndef OPENSSL_NO_RSA 
3007         if (pkey->type == EVP_PKEY_RSA)
3008                 {
3009                 i=RSA_verify(NID_md5_sha1, s->s3->tmp.cert_verify_md,
3010                         MD5_DIGEST_LENGTH+SHA_DIGEST_LENGTH, p, i, 
3011                                                         pkey->pkey.rsa);
3012                 if (i < 0)
3013                         {
3014                         al=SSL_AD_DECRYPT_ERROR;
3015                         SSLerr(SSL_F_SSL3_GET_CERT_VERIFY,SSL_R_BAD_RSA_DECRYPT);
3016                         goto f_err;
3017                         }
3018                 if (i == 0)
3019                         {
3020                         al=SSL_AD_DECRYPT_ERROR;
3021                         SSLerr(SSL_F_SSL3_GET_CERT_VERIFY,SSL_R_BAD_RSA_SIGNATURE);
3022                         goto f_err;
3023                         }
3024                 }
3025         else
3026 #endif
3027 #ifndef OPENSSL_NO_DSA
3028                 if (pkey->type == EVP_PKEY_DSA)
3029                 {
3030                 j=DSA_verify(pkey->save_type,
3031                         &(s->s3->tmp.cert_verify_md[MD5_DIGEST_LENGTH]),
3032                         SHA_DIGEST_LENGTH,p,i,pkey->pkey.dsa);
3033                 if (j <= 0)
3034                         {
3035                         /* bad signature */
3036                         al=SSL_AD_DECRYPT_ERROR;
3037                         SSLerr(SSL_F_SSL3_GET_CERT_VERIFY,SSL_R_BAD_DSA_SIGNATURE);
3038                         goto f_err;
3039                         }
3040                 }
3041         else
3042 #endif
3043 #ifndef OPENSSL_NO_ECDSA
3044                 if (pkey->type == EVP_PKEY_EC)
3045                 {
3046                 j=ECDSA_verify(pkey->save_type,
3047                         &(s->s3->tmp.cert_verify_md[MD5_DIGEST_LENGTH]),
3048                         SHA_DIGEST_LENGTH,p,i,pkey->pkey.ec);
3049                 if (j <= 0)
3050                         {
3051                         /* bad signature */
3052                         al=SSL_AD_DECRYPT_ERROR;
3053                         SSLerr(SSL_F_SSL3_GET_CERT_VERIFY,
3054                             SSL_R_BAD_ECDSA_SIGNATURE);
3055                         goto f_err;
3056                         }
3057                 }
3058         else
3059 #endif
3060         if (pkey->type == NID_id_GostR3410_94 || pkey->type == NID_id_GostR3410_2001)
3061                 {   unsigned char signature[64];
3062                         int idx;
3063                         EVP_PKEY_CTX *pctx = EVP_PKEY_CTX_new(pkey,NULL);
3064                         EVP_PKEY_verify_init(pctx);
3065                         if (i!=64) {
3066                                 fprintf(stderr,"GOST signature length is %d",i);
3067                         }       
3068                         for (idx=0;idx<64;idx++) {
3069                                 signature[63-idx]=p[idx];
3070                         }       
3071                         j=EVP_PKEY_verify(pctx,signature,64,s->s3->tmp.cert_verify_md,32);
3072                         EVP_PKEY_CTX_free(pctx);
3073                         if (j<=0) 
3074                                 {
3075                                 al=SSL_AD_DECRYPT_ERROR;
3076                                 SSLerr(SSL_F_SSL3_GET_CERT_VERIFY,
3077                                         SSL_R_BAD_ECDSA_SIGNATURE);
3078                                 goto f_err;
3079                                 }       
3080                 }
3081         else    
3082                 {
3083                 SSLerr(SSL_F_SSL3_GET_CERT_VERIFY,ERR_R_INTERNAL_ERROR);
3084                 al=SSL_AD_UNSUPPORTED_CERTIFICATE;
3085                 goto f_err;
3086                 }
3087
3088
3089         ret=1;
3090         if (0)
3091                 {
3092 f_err:
3093                 ssl3_send_alert(s,SSL3_AL_FATAL,al);
3094                 }
3095 end:
3096         if (s->s3->handshake_buffer)
3097                 {
3098                 BIO_free(s->s3->handshake_buffer);
3099                 s->s3->handshake_buffer = NULL;
3100                 s->s3->flags &= ~TLS1_FLAGS_KEEP_HANDSHAKE;
3101                 }
3102         EVP_MD_CTX_cleanup(&mctx);
3103         EVP_PKEY_free(pkey);
3104         return(ret);
3105         }
3106
3107 int ssl3_get_client_certificate(SSL *s)
3108         {
3109         int i,ok,al,ret= -1;
3110         X509 *x=NULL;
3111         unsigned long l,nc,llen,n;
3112         const unsigned char *p,*q;
3113         unsigned char *d;
3114         STACK_OF(X509) *sk=NULL;
3115
3116         n=s->method->ssl_get_message(s,
3117                 SSL3_ST_SR_CERT_A,
3118                 SSL3_ST_SR_CERT_B,
3119                 -1,
3120                 s->max_cert_list,
3121                 &ok);
3122
3123         if (!ok) return((int)n);
3124
3125         if      (s->s3->tmp.message_type == SSL3_MT_CLIENT_KEY_EXCHANGE)
3126                 {
3127                 if (    (s->verify_mode & SSL_VERIFY_PEER) &&
3128                         (s->verify_mode & SSL_VERIFY_FAIL_IF_NO_PEER_CERT))
3129                         {
3130                         SSLerr(SSL_F_SSL3_GET_CLIENT_CERTIFICATE,SSL_R_PEER_DID_NOT_RETURN_A_CERTIFICATE);
3131                         al=SSL_AD_HANDSHAKE_FAILURE;
3132                         goto f_err;
3133                         }
3134                 /* If tls asked for a client cert, the client must return a 0 list */
3135                 if ((s->version > SSL3_VERSION) && s->s3->tmp.cert_request)
3136                         {
3137                         SSLerr(SSL_F_SSL3_GET_CLIENT_CERTIFICATE,SSL_R_TLS_PEER_DID_NOT_RESPOND_WITH_CERTIFICATE_LIST);
3138                         al=SSL_AD_UNEXPECTED_MESSAGE;
3139                         goto f_err;
3140                         }
3141                 s->s3->tmp.reuse_message=1;
3142                 return(1);
3143                 }
3144
3145         if (s->s3->tmp.message_type != SSL3_MT_CERTIFICATE)
3146                 {
3147                 al=SSL_AD_UNEXPECTED_MESSAGE;
3148                 SSLerr(SSL_F_SSL3_GET_CLIENT_CERTIFICATE,SSL_R_WRONG_MESSAGE_TYPE);
3149                 goto f_err;
3150                 }
3151         p=d=(unsigned char *)s->init_msg;
3152
3153         if ((sk=sk_X509_new_null()) == NULL)
3154                 {
3155                 SSLerr(SSL_F_SSL3_GET_CLIENT_CERTIFICATE,ERR_R_MALLOC_FAILURE);
3156                 goto err;
3157                 }
3158
3159         n2l3(p,llen);
3160         if (llen+3 != n)
3161                 {
3162                 al=SSL_AD_DECODE_ERROR;
3163                 SSLerr(SSL_F_SSL3_GET_CLIENT_CERTIFICATE,SSL_R_LENGTH_MISMATCH);
3164                 goto f_err;
3165                 }
3166         for (nc=0; nc<llen; )
3167                 {
3168                 n2l3(p,l);
3169                 if ((l+nc+3) > llen)
3170                         {
3171                         al=SSL_AD_DECODE_ERROR;
3172                         SSLerr(SSL_F_SSL3_GET_CLIENT_CERTIFICATE,SSL_R_CERT_LENGTH_MISMATCH);
3173                         goto f_err;
3174                         }
3175
3176                 q=p;
3177                 x=d2i_X509(NULL,&p,l);
3178                 if (x == NULL)
3179                         {
3180                         SSLerr(SSL_F_SSL3_GET_CLIENT_CERTIFICATE,ERR_R_ASN1_LIB);
3181                         goto err;
3182                         }
3183                 if (p != (q+l))
3184                         {
3185                         al=SSL_AD_DECODE_ERROR;
3186                         SSLerr(SSL_F_SSL3_GET_CLIENT_CERTIFICATE,SSL_R_CERT_LENGTH_MISMATCH);
3187                         goto f_err;
3188                         }
3189                 if (!sk_X509_push(sk,x))
3190                         {
3191                         SSLerr(SSL_F_SSL3_GET_CLIENT_CERTIFICATE,ERR_R_MALLOC_FAILURE);
3192                         goto err;
3193                         }
3194                 x=NULL;
3195                 nc+=l+3;
3196                 }
3197
3198         if (sk_X509_num(sk) <= 0)
3199                 {
3200                 /* TLS does not mind 0 certs returned */
3201                 if (s->version == SSL3_VERSION)
3202                         {
3203                         al=SSL_AD_HANDSHAKE_FAILURE;
3204                         SSLerr(SSL_F_SSL3_GET_CLIENT_CERTIFICATE,SSL_R_NO_CERTIFICATES_RETURNED);
3205                         goto f_err;
3206                         }
3207                 /* Fail for TLS only if we required a certificate */
3208                 else if ((s->verify_mode & SSL_VERIFY_PEER) &&
3209                          (s->verify_mode & SSL_VERIFY_FAIL_IF_NO_PEER_CERT))
3210                         {
3211                         SSLerr(SSL_F_SSL3_GET_CLIENT_CERTIFICATE,SSL_R_PEER_DID_NOT_RETURN_A_CERTIFICATE);
3212                         al=SSL_AD_HANDSHAKE_FAILURE;
3213                         goto f_err;
3214                         }
3215                 /* No client certificate so digest cached records */
3216                 if (s->s3->handshake_buffer && !ssl3_digest_cached_records(s))
3217                         {
3218                         al=SSL_AD_INTERNAL_ERROR;
3219                         goto f_err;
3220                         }
3221                 }
3222         else
3223                 {
3224                 i=ssl_verify_cert_chain(s,sk);
3225                 if (i <= 0)
3226                         {
3227                         al=ssl_verify_alarm_type(s->verify_result);
3228                         SSLerr(SSL_F_SSL3_GET_CLIENT_CERTIFICATE,SSL_R_NO_CERTIFICATE_RETURNED);
3229                         goto f_err;
3230                         }
3231                 }
3232
3233         if (s->session->peer != NULL) /* This should not be needed */
3234                 X509_free(s->session->peer);
3235         s->session->peer=sk_X509_shift(sk);
3236         s->session->verify_result = s->verify_result;
3237
3238         /* With the current implementation, sess_cert will always be NULL
3239          * when we arrive here. */
3240         if (s->session->sess_cert == NULL)
3241                 {
3242                 s->session->sess_cert = ssl_sess_cert_new();
3243                 if (s->session->sess_cert == NULL)
3244                         {
3245                         SSLerr(SSL_F_SSL3_GET_CLIENT_CERTIFICATE, ERR_R_MALLOC_FAILURE);
3246                         goto err;
3247                         }
3248                 }
3249         if (s->session->sess_cert->cert_chain != NULL)
3250                 sk_X509_pop_free(s->session->sess_cert->cert_chain, X509_free);
3251         s->session->sess_cert->cert_chain=sk;
3252         /* Inconsistency alert: cert_chain does *not* include the
3253          * peer's own certificate, while we do include it in s3_clnt.c */
3254
3255         sk=NULL;
3256
3257         ret=1;
3258         if (0)
3259                 {
3260 f_err:
3261                 ssl3_send_alert(s,SSL3_AL_FATAL,al);
3262                 }
3263 err:
3264         if (x != NULL) X509_free(x);
3265         if (sk != NULL) sk_X509_pop_free(sk,X509_free);
3266         return(ret);
3267         }
3268
3269 int ssl3_send_server_certificate(SSL *s)
3270         {
3271         unsigned long l;
3272         X509 *x;
3273
3274         if (s->state == SSL3_ST_SW_CERT_A)
3275                 {
3276                 x=ssl_get_server_send_cert(s);
3277                 if (x == NULL)
3278                         {
3279                         /* VRS: allow null cert if auth == KRB5 */
3280                         if ((s->s3->tmp.new_cipher->algorithm_auth != SSL_aKRB5) ||
3281                             (s->s3->tmp.new_cipher->algorithm_mkey & SSL_kKRB5))
3282                                 {
3283                                 SSLerr(SSL_F_SSL3_SEND_SERVER_CERTIFICATE,ERR_R_INTERNAL_ERROR);
3284                                 return(0);
3285                                 }
3286                         }
3287
3288                 l=ssl3_output_cert_chain(s,x);
3289                 s->state=SSL3_ST_SW_CERT_B;
3290                 s->init_num=(int)l;
3291                 s->init_off=0;
3292                 }
3293
3294         /* SSL3_ST_SW_CERT_B */
3295         return(ssl3_do_write(s,SSL3_RT_HANDSHAKE));
3296         }
3297
3298 #ifndef OPENSSL_NO_TLSEXT
3299 /* send a new session ticket (not necessarily for a new session) */
3300 int ssl3_send_newsession_ticket(SSL *s)
3301         {
3302         if (s->state == SSL3_ST_SW_SESSION_TICKET_A)
3303                 {
3304                 unsigned char *p, *senc, *macstart;
3305                 const unsigned char *const_p;
3306                 int len, slen_full, slen;
3307                 SSL_SESSION *sess;
3308                 unsigned int hlen;
3309                 EVP_CIPHER_CTX ctx;
3310                 HMAC_CTX hctx;
3311                 SSL_CTX *tctx = s->initial_ctx;
3312                 unsigned char iv[EVP_MAX_IV_LENGTH];
3313                 unsigned char key_name[16];
3314
3315                 /* get session encoding length */
3316                 slen_full = i2d_SSL_SESSION(s->session, NULL);
3317                 /* Some length values are 16 bits, so forget it if session is
3318                  * too long
3319                  */
3320                 if (slen_full > 0xFF00)
3321                         return -1;
3322                 senc = OPENSSL_malloc(slen_full);
3323                 if (!senc)
3324                         return -1;
3325                 p = senc;
3326                 i2d_SSL_SESSION(s->session, &p);
3327
3328                 /* create a fresh copy (not shared with other threads) to clean up */
3329                 const_p = senc;
3330                 sess = d2i_SSL_SESSION(NULL, &const_p, slen_full);
3331                 if (sess == NULL)
3332                         {
3333                         OPENSSL_free(senc);
3334                         return -1;
3335                         }
3336                 sess->session_id_length = 0; /* ID is irrelevant for the ticket */
3337
3338                 slen = i2d_SSL_SESSION(sess, NULL);
3339                 if (slen > slen_full) /* shouldn't ever happen */
3340                         {
3341                         OPENSSL_free(senc);
3342                         return -1;
3343                         }
3344                 p = senc;
3345                 i2d_SSL_SESSION(sess, &p);
3346                 SSL_SESSION_free(sess);
3347
3348                 /* Grow buffer if need be: the length calculation is as
3349                  * follows 1 (size of message name) + 3 (message length
3350                  * bytes) + 4 (ticket lifetime hint) + 2 (ticket length) +
3351                  * 16 (key name) + max_iv_len (iv length) +
3352                  * session_length + max_enc_block_size (max encrypted session
3353                  * length) + max_md_size (HMAC).
3354                  */
3355                 if (!BUF_MEM_grow(s->init_buf,
3356                         26 + EVP_MAX_IV_LENGTH + EVP_MAX_BLOCK_LENGTH +
3357                         EVP_MAX_MD_SIZE + slen))
3358                         return -1;
3359
3360                 p=(unsigned char *)s->init_buf->data;
3361                 /* do the header */
3362                 *(p++)=SSL3_MT_NEWSESSION_TICKET;
3363                 /* Skip message length for now */
3364                 p += 3;
3365                 EVP_CIPHER_CTX_init(&ctx);
3366                 HMAC_CTX_init(&hctx);
3367                 /* Initialize HMAC and cipher contexts. If callback present
3368                  * it does all the work otherwise use generated values
3369                  * from parent ctx.
3370                  */
3371                 if (tctx->tlsext_ticket_key_cb)
3372                         {
3373                         if (tctx->tlsext_ticket_key_cb(s, key_name, iv, &ctx,
3374                                                          &hctx, 1) < 0)
3375                                 {
3376                                 OPENSSL_free(senc);
3377                                 return -1;
3378                                 }
3379                         }
3380                 else
3381                         {
3382                         RAND_pseudo_bytes(iv, 16);
3383                         EVP_EncryptInit_ex(&ctx, EVP_aes_128_cbc(), NULL,
3384                                         tctx->tlsext_tick_aes_key, iv);
3385                         HMAC_Init_ex(&hctx, tctx->tlsext_tick_hmac_key, 16,
3386                                         tlsext_tick_md(), NULL);
3387                         memcpy(key_name, tctx->tlsext_tick_key_name, 16);
3388                         }
3389
3390                 /* Ticket lifetime hint (advisory only):
3391                  * We leave this unspecified for resumed session (for simplicity),
3392                  * and guess that tickets for new sessions will live as long
3393                  * as their sessions. */
3394                 l2n(s->hit ? 0 : s->session->timeout, p);
3395
3396                 /* Skip ticket length for now */
3397                 p += 2;
3398                 /* Output key name */
3399                 macstart = p;
3400                 memcpy(p, key_name, 16);
3401                 p += 16;
3402                 /* output IV */
3403                 memcpy(p, iv, EVP_CIPHER_CTX_iv_length(&ctx));
3404                 p += EVP_CIPHER_CTX_iv_length(&ctx);
3405                 /* Encrypt session data */
3406                 EVP_EncryptUpdate(&ctx, p, &len, senc, slen);
3407                 p += len;
3408                 EVP_EncryptFinal(&ctx, p, &len);
3409                 p += len;
3410                 EVP_CIPHER_CTX_cleanup(&ctx);
3411
3412                 HMAC_Update(&hctx, macstart, p - macstart);
3413                 HMAC_Final(&hctx, p, &hlen);
3414                 HMAC_CTX_cleanup(&hctx);
3415
3416                 p += hlen;
3417                 /* Now write out lengths: p points to end of data written */
3418                 /* Total length */
3419                 len = p - (unsigned char *)s->init_buf->data;
3420                 p=(unsigned char *)s->init_buf->data + 1;
3421                 l2n3(len - 4, p); /* Message length */
3422                 p += 4;
3423                 s2n(len - 10, p);  /* Ticket length */
3424
3425                 /* number of bytes to write */
3426                 s->init_num= len;
3427                 s->state=SSL3_ST_SW_SESSION_TICKET_B;
3428                 s->init_off=0;
3429                 OPENSSL_free(senc);
3430                 }
3431
3432         /* SSL3_ST_SW_SESSION_TICKET_B */
3433         return(ssl3_do_write(s,SSL3_RT_HANDSHAKE));
3434         }
3435
3436 int ssl3_send_cert_status(SSL *s)
3437         {
3438         if (s->state == SSL3_ST_SW_CERT_STATUS_A)
3439                 {
3440                 unsigned char *p;
3441                 /* Grow buffer if need be: the length calculation is as
3442                  * follows 1 (message type) + 3 (message length) +
3443                  * 1 (ocsp response type) + 3 (ocsp response length)
3444                  * + (ocsp response)
3445                  */
3446                 if (!BUF_MEM_grow(s->init_buf, 8 + s->tlsext_ocsp_resplen))
3447                         return -1;
3448
3449                 p=(unsigned char *)s->init_buf->data;
3450
3451                 /* do the header */
3452                 *(p++)=SSL3_MT_CERTIFICATE_STATUS;
3453                 /* message length */
3454                 l2n3(s->tlsext_ocsp_resplen + 4, p);
3455                 /* status type */
3456                 *(p++)= s->tlsext_status_type;
3457                 /* length of OCSP response */
3458                 l2n3(s->tlsext_ocsp_resplen, p);
3459                 /* actual response */
3460                 memcpy(p, s->tlsext_ocsp_resp, s->tlsext_ocsp_resplen);
3461                 /* number of bytes to write */
3462                 s->init_num = 8 + s->tlsext_ocsp_resplen;
3463                 s->state=SSL3_ST_SW_CERT_STATUS_B;
3464                 s->init_off = 0;
3465                 }
3466
3467         /* SSL3_ST_SW_CERT_STATUS_B */
3468         return(ssl3_do_write(s,SSL3_RT_HANDSHAKE));
3469         }
3470 #endif