(EC)DH memory handling fixes.
[openssl.git] / ssl / s3_srvr.c
1 /* ssl/s3_srvr.c -*- mode:C; c-file-style: "eay" -*- */
2 /* Copyright (C) 1995-1998 Eric Young (eay@cryptsoft.com)
3  * All rights reserved.
4  *
5  * This package is an SSL implementation written
6  * by Eric Young (eay@cryptsoft.com).
7  * The implementation was written so as to conform with Netscapes SSL.
8  * 
9  * This library is free for commercial and non-commercial use as long as
10  * the following conditions are aheared to.  The following conditions
11  * apply to all code found in this distribution, be it the RC4, RSA,
12  * lhash, DES, etc., code; not just the SSL code.  The SSL documentation
13  * included with this distribution is covered by the same copyright terms
14  * except that the holder is Tim Hudson (tjh@cryptsoft.com).
15  * 
16  * Copyright remains Eric Young's, and as such any Copyright notices in
17  * the code are not to be removed.
18  * If this package is used in a product, Eric Young should be given attribution
19  * as the author of the parts of the library used.
20  * This can be in the form of a textual message at program startup or
21  * in documentation (online or textual) provided with the package.
22  * 
23  * Redistribution and use in source and binary forms, with or without
24  * modification, are permitted provided that the following conditions
25  * are met:
26  * 1. Redistributions of source code must retain the copyright
27  *    notice, this list of conditions and the following disclaimer.
28  * 2. Redistributions in binary form must reproduce the above copyright
29  *    notice, this list of conditions and the following disclaimer in the
30  *    documentation and/or other materials provided with the distribution.
31  * 3. All advertising materials mentioning features or use of this software
32  *    must display the following acknowledgement:
33  *    "This product includes cryptographic software written by
34  *     Eric Young (eay@cryptsoft.com)"
35  *    The word 'cryptographic' can be left out if the rouines from the library
36  *    being used are not cryptographic related :-).
37  * 4. If you include any Windows specific code (or a derivative thereof) from 
38  *    the apps directory (application code) you must include an acknowledgement:
39  *    "This product includes software written by Tim Hudson (tjh@cryptsoft.com)"
40  * 
41  * THIS SOFTWARE IS PROVIDED BY ERIC YOUNG ``AS IS'' AND
42  * ANY EXPRESS OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE
43  * IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR PURPOSE
44  * ARE DISCLAIMED.  IN NO EVENT SHALL THE AUTHOR OR CONTRIBUTORS BE LIABLE
45  * FOR ANY DIRECT, INDIRECT, INCIDENTAL, SPECIAL, EXEMPLARY, OR CONSEQUENTIAL
46  * DAMAGES (INCLUDING, BUT NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS
47  * OR SERVICES; LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION)
48  * HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT, STRICT
49  * LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE) ARISING IN ANY WAY
50  * OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED OF THE POSSIBILITY OF
51  * SUCH DAMAGE.
52  * 
53  * The licence and distribution terms for any publically available version or
54  * derivative of this code cannot be changed.  i.e. this code cannot simply be
55  * copied and put under another distribution licence
56  * [including the GNU Public Licence.]
57  */
58 /* ====================================================================
59  * Copyright (c) 1998-2007 The OpenSSL Project.  All rights reserved.
60  *
61  * Redistribution and use in source and binary forms, with or without
62  * modification, are permitted provided that the following conditions
63  * are met:
64  *
65  * 1. Redistributions of source code must retain the above copyright
66  *    notice, this list of conditions and the following disclaimer. 
67  *
68  * 2. Redistributions in binary form must reproduce the above copyright
69  *    notice, this list of conditions and the following disclaimer in
70  *    the documentation and/or other materials provided with the
71  *    distribution.
72  *
73  * 3. All advertising materials mentioning features or use of this
74  *    software must display the following acknowledgment:
75  *    "This product includes software developed by the OpenSSL Project
76  *    for use in the OpenSSL Toolkit. (http://www.openssl.org/)"
77  *
78  * 4. The names "OpenSSL Toolkit" and "OpenSSL Project" must not be used to
79  *    endorse or promote products derived from this software without
80  *    prior written permission. For written permission, please contact
81  *    openssl-core@openssl.org.
82  *
83  * 5. Products derived from this software may not be called "OpenSSL"
84  *    nor may "OpenSSL" appear in their names without prior written
85  *    permission of the OpenSSL Project.
86  *
87  * 6. Redistributions of any form whatsoever must retain the following
88  *    acknowledgment:
89  *    "This product includes software developed by the OpenSSL Project
90  *    for use in the OpenSSL Toolkit (http://www.openssl.org/)"
91  *
92  * THIS SOFTWARE IS PROVIDED BY THE OpenSSL PROJECT ``AS IS'' AND ANY
93  * EXPRESSED OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE
94  * IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR
95  * PURPOSE ARE DISCLAIMED.  IN NO EVENT SHALL THE OpenSSL PROJECT OR
96  * ITS CONTRIBUTORS BE LIABLE FOR ANY DIRECT, INDIRECT, INCIDENTAL,
97  * SPECIAL, EXEMPLARY, OR CONSEQUENTIAL DAMAGES (INCLUDING, BUT
98  * NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS OR SERVICES;
99  * LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION)
100  * HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT,
101  * STRICT LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE)
102  * ARISING IN ANY WAY OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED
103  * OF THE POSSIBILITY OF SUCH DAMAGE.
104  * ====================================================================
105  *
106  * This product includes cryptographic software written by Eric Young
107  * (eay@cryptsoft.com).  This product includes software written by Tim
108  * Hudson (tjh@cryptsoft.com).
109  *
110  */
111 /* ====================================================================
112  * Copyright 2002 Sun Microsystems, Inc. ALL RIGHTS RESERVED.
113  *
114  * Portions of the attached software ("Contribution") are developed by 
115  * SUN MICROSYSTEMS, INC., and are contributed to the OpenSSL project.
116  *
117  * The Contribution is licensed pursuant to the OpenSSL open source
118  * license provided above.
119  *
120  * ECC cipher suite support in OpenSSL originally written by
121  * Vipul Gupta and Sumit Gupta of Sun Microsystems Laboratories.
122  *
123  */
124 /* ====================================================================
125  * Copyright 2005 Nokia. All rights reserved.
126  *
127  * The portions of the attached software ("Contribution") is developed by
128  * Nokia Corporation and is licensed pursuant to the OpenSSL open source
129  * license.
130  *
131  * The Contribution, originally written by Mika Kousa and Pasi Eronen of
132  * Nokia Corporation, consists of the "PSK" (Pre-Shared Key) ciphersuites
133  * support (see RFC 4279) to OpenSSL.
134  *
135  * No patent licenses or other rights except those expressly stated in
136  * the OpenSSL open source license shall be deemed granted or received
137  * expressly, by implication, estoppel, or otherwise.
138  *
139  * No assurances are provided by Nokia that the Contribution does not
140  * infringe the patent or other intellectual property rights of any third
141  * party or that the license provides you with all the necessary rights
142  * to make use of the Contribution.
143  *
144  * THE SOFTWARE IS PROVIDED "AS IS" WITHOUT WARRANTY OF ANY KIND. IN
145  * ADDITION TO THE DISCLAIMERS INCLUDED IN THE LICENSE, NOKIA
146  * SPECIFICALLY DISCLAIMS ANY LIABILITY FOR CLAIMS BROUGHT BY YOU OR ANY
147  * OTHER ENTITY BASED ON INFRINGEMENT OF INTELLECTUAL PROPERTY RIGHTS OR
148  * OTHERWISE.
149  */
150
151 #define REUSE_CIPHER_BUG
152 #define NETSCAPE_HANG_BUG
153
154 #include <stdio.h>
155 #include "ssl_locl.h"
156 #include "kssl_lcl.h"
157 #include <openssl/buffer.h>
158 #include <openssl/rand.h>
159 #include <openssl/objects.h>
160 #include <openssl/evp.h>
161 #include <openssl/hmac.h>
162 #include <openssl/x509.h>
163 #ifndef OPENSSL_NO_DH
164 #include <openssl/dh.h>
165 #endif
166 #include <openssl/bn.h>
167 #ifndef OPENSSL_NO_KRB5
168 #include <openssl/krb5_asn.h>
169 #endif
170 #include <openssl/md5.h>
171
172 static const SSL_METHOD *ssl3_get_server_method(int ver);
173
174 static const SSL_METHOD *ssl3_get_server_method(int ver)
175         {
176         if (ver == SSL3_VERSION)
177                 return(SSLv3_server_method());
178         else
179                 return(NULL);
180         }
181
182 #ifndef OPENSSL_NO_SRP
183 static int SSL_check_srp_ext_ClientHello(SSL *s, int *ad)
184         {
185         int ret = SSL_ERROR_NONE;
186
187         *ad = SSL_AD_UNRECOGNIZED_NAME;
188
189         if ((s->s3->tmp.new_cipher->algorithm_mkey & SSL_kSRP) &&
190             (s->srp_ctx.TLS_ext_srp_username_callback != NULL))
191                 {
192                 if(s->srp_ctx.login == NULL)
193                         {
194                         /* There isn't any srp login extension !!! */
195                         ret = SSL3_AL_WARNING;
196                         *ad = SSL_AD_MISSING_SRP_USERNAME;
197                         }
198                 else
199                         {
200                         ret = SSL_srp_server_param_with_username(s,ad);
201                         }
202                 }
203         return ret;
204         }
205 #endif
206
207 IMPLEMENT_ssl3_meth_func(SSLv3_server_method,
208                         ssl3_accept,
209                         ssl_undefined_function,
210                         ssl3_get_server_method)
211
212 int ssl3_accept(SSL *s)
213         {
214         BUF_MEM *buf;
215         unsigned long alg_k,Time=(unsigned long)time(NULL);
216         void (*cb)(const SSL *ssl,int type,int val)=NULL;
217         int ret= -1;
218         int new_state,state,skip=0;
219 #ifndef OPENSSL_NO_SRP
220         int srp_no_username=0;
221         int extension_error,al;
222 #endif
223
224         RAND_add(&Time,sizeof(Time),0);
225         ERR_clear_error();
226         clear_sys_error();
227
228         if (s->info_callback != NULL)
229                 cb=s->info_callback;
230         else if (s->ctx->info_callback != NULL)
231                 cb=s->ctx->info_callback;
232
233         /* init things to blank */
234         s->in_handshake++;
235         if (!SSL_in_init(s) || SSL_in_before(s)) SSL_clear(s);
236
237         if (s->cert == NULL)
238                 {
239                 SSLerr(SSL_F_SSL3_ACCEPT,SSL_R_NO_CERTIFICATE_SET);
240                 return(-1);
241                 }
242
243         for (;;)
244                 {
245                 state=s->state;
246
247                 switch (s->state)
248                         {
249                 case SSL_ST_RENEGOTIATE:
250                         s->renegotiate=1;
251                         /* s->state=SSL_ST_ACCEPT; */
252
253                 case SSL_ST_BEFORE:
254                 case SSL_ST_ACCEPT:
255                 case SSL_ST_BEFORE|SSL_ST_ACCEPT:
256                 case SSL_ST_OK|SSL_ST_ACCEPT:
257
258                         s->server=1;
259                         if (cb != NULL) cb(s,SSL_CB_HANDSHAKE_START,1);
260
261                         if ((s->version>>8) != 3)
262                                 {
263                                 SSLerr(SSL_F_SSL3_ACCEPT, ERR_R_INTERNAL_ERROR);
264                                 return -1;
265                                 }
266                         s->type=SSL_ST_ACCEPT;
267
268                         if (s->init_buf == NULL)
269                                 {
270                                 if ((buf=BUF_MEM_new()) == NULL)
271                                         {
272                                         ret= -1;
273                                         goto end;
274                                         }
275                                 if (!BUF_MEM_grow(buf,SSL3_RT_MAX_PLAIN_LENGTH))
276                                         {
277                                         ret= -1;
278                                         goto end;
279                                         }
280                                 s->init_buf=buf;
281                                 }
282
283                         if (!ssl3_setup_buffers(s))
284                                 {
285                                 ret= -1;
286                                 goto end;
287                                 }
288
289                         s->init_num=0;
290
291                         if (s->state != SSL_ST_RENEGOTIATE)
292                                 {
293                                 /* Ok, we now need to push on a buffering BIO so that
294                                  * the output is sent in a way that TCP likes :-)
295                                  */
296                                 if (!ssl_init_wbio_buffer(s,1)) { ret= -1; goto end; }
297                                 
298                                 ssl3_init_finished_mac(s);
299                                 s->state=SSL3_ST_SR_CLNT_HELLO_A;
300                                 s->ctx->stats.sess_accept++;
301                                 }
302                         else if (!s->s3->send_connection_binding &&
303                                 !(s->options & SSL_OP_ALLOW_UNSAFE_LEGACY_RENEGOTIATION))
304                                 {
305                                 /* Server attempting to renegotiate with
306                                  * client that doesn't support secure
307                                  * renegotiation.
308                                  */
309                                 SSLerr(SSL_F_SSL3_ACCEPT, SSL_R_UNSAFE_LEGACY_RENEGOTIATION_DISABLED);
310                                 ssl3_send_alert(s,SSL3_AL_FATAL,SSL_AD_HANDSHAKE_FAILURE);
311                                 ret = -1;
312                                 goto end;
313                                 }
314                         else
315                                 {
316                                 /* s->state == SSL_ST_RENEGOTIATE,
317                                  * we will just send a HelloRequest */
318                                 s->ctx->stats.sess_accept_renegotiate++;
319                                 s->state=SSL3_ST_SW_HELLO_REQ_A;
320                                 }
321                         break;
322
323                 case SSL3_ST_SW_HELLO_REQ_A:
324                 case SSL3_ST_SW_HELLO_REQ_B:
325
326                         s->shutdown=0;
327                         ret=ssl3_send_hello_request(s);
328                         if (ret <= 0) goto end;
329                         s->s3->tmp.next_state=SSL3_ST_SW_HELLO_REQ_C;
330                         s->state=SSL3_ST_SW_FLUSH;
331                         s->init_num=0;
332
333                         ssl3_init_finished_mac(s);
334                         break;
335
336                 case SSL3_ST_SW_HELLO_REQ_C:
337                         s->state=SSL_ST_OK;
338                         break;
339
340                 case SSL3_ST_SR_CLNT_HELLO_A:
341                 case SSL3_ST_SR_CLNT_HELLO_B:
342                 case SSL3_ST_SR_CLNT_HELLO_C:
343 #ifndef OPENSSL_NO_SRP
344                 case SSL3_ST_SR_CLNT_HELLO_SRP_USERNAME:
345 #endif
346
347                         s->shutdown=0;
348                         ret=ssl3_get_client_hello(s);
349                         if (ret <= 0) goto end;
350 #ifndef OPENSSL_NO_SRP
351                         extension_error = 0;
352                         if ((al = SSL_check_srp_ext_ClientHello(s,&extension_error)) != SSL_ERROR_NONE)
353                                 {
354                                 ssl3_send_alert(s,al,extension_error);
355                                 if (extension_error == SSL_AD_MISSING_SRP_USERNAME)
356                                         {
357                                         if (srp_no_username) goto end;
358                                         ERR_clear_error();
359                                         srp_no_username = 1;
360                                         s->state=SSL3_ST_SR_CLNT_HELLO_SRP_USERNAME;
361                                         if (cb != NULL) cb(s,SSL_CB_HANDSHAKE_START,1);
362                                         if ((ret=BIO_flush(s->wbio)) <= 0) goto end;
363                                         s->init_num=0;
364                                         break;
365                                         }
366                                 ret = -1;
367                                 SSLerr(SSL_F_SSL3_ACCEPT,SSL_R_CLIENTHELLO_TLSEXT);
368                                 goto end;
369                                 }
370 #endif
371                         
372                         s->renegotiate = 2;
373                         s->state=SSL3_ST_SW_SRVR_HELLO_A;
374                         s->init_num=0;
375                         break;
376
377                 case SSL3_ST_SW_SRVR_HELLO_A:
378                 case SSL3_ST_SW_SRVR_HELLO_B:
379                         ret=ssl3_send_server_hello(s);
380                         if (ret <= 0) goto end;
381 #ifndef OPENSSL_NO_TLSEXT
382                         if (s->hit)
383                                 {
384                                 if (s->tlsext_ticket_expected)
385                                         s->state=SSL3_ST_SW_SESSION_TICKET_A;
386                                 else
387                                         s->state=SSL3_ST_SW_CHANGE_A;
388                                 }
389 #else
390                         if (s->hit)
391                                         s->state=SSL3_ST_SW_CHANGE_A;
392 #endif
393                         else
394                                 s->state=SSL3_ST_SW_CERT_A;
395                         s->init_num=0;
396                         break;
397
398                 case SSL3_ST_SW_CERT_A:
399                 case SSL3_ST_SW_CERT_B:
400                         /* Check if it is anon DH or anon ECDH, */
401                         /* normal PSK or KRB5 or SRP */
402                         if (!(s->s3->tmp.new_cipher->algorithm_auth & SSL_aNULL)
403                                 && !(s->s3->tmp.new_cipher->algorithm_mkey & SSL_kPSK)
404                                 && !(s->s3->tmp.new_cipher->algorithm_auth & SSL_aKRB5))
405                                 {
406                                 ret=ssl3_send_server_certificate(s);
407                                 if (ret <= 0) goto end;
408 #ifndef OPENSSL_NO_TLSEXT
409                                 if (s->tlsext_status_expected)
410                                         s->state=SSL3_ST_SW_CERT_STATUS_A;
411                                 else
412                                         s->state=SSL3_ST_SW_KEY_EXCH_A;
413                                 }
414                         else
415                                 {
416                                 skip = 1;
417                                 s->state=SSL3_ST_SW_KEY_EXCH_A;
418                                 }
419 #else
420                                 }
421                         else
422                                 skip=1;
423
424                         s->state=SSL3_ST_SW_KEY_EXCH_A;
425 #endif
426                         s->init_num=0;
427                         break;
428
429                 case SSL3_ST_SW_KEY_EXCH_A:
430                 case SSL3_ST_SW_KEY_EXCH_B:
431                         alg_k = s->s3->tmp.new_cipher->algorithm_mkey;
432
433                         /* clear this, it may get reset by
434                          * send_server_key_exchange */
435                         if ((s->options & SSL_OP_EPHEMERAL_RSA)
436 #ifndef OPENSSL_NO_KRB5
437                                 && !(alg_k & SSL_kKRB5)
438 #endif /* OPENSSL_NO_KRB5 */
439                                 )
440                                 /* option SSL_OP_EPHEMERAL_RSA sends temporary RSA key
441                                  * even when forbidden by protocol specs
442                                  * (handshake may fail as clients are not required to
443                                  * be able to handle this) */
444                                 s->s3->tmp.use_rsa_tmp=1;
445                         else
446                                 s->s3->tmp.use_rsa_tmp=0;
447
448
449                         /* only send if a DH key exchange, fortezza or
450                          * RSA but we have a sign only certificate
451                          *
452                          * PSK: may send PSK identity hints
453                          *
454                          * For ECC ciphersuites, we send a serverKeyExchange
455                          * message only if the cipher suite is either
456                          * ECDH-anon or ECDHE. In other cases, the
457                          * server certificate contains the server's
458                          * public key for key exchange.
459                          */
460                         if (s->s3->tmp.use_rsa_tmp
461                         /* PSK: send ServerKeyExchange if PSK identity
462                          * hint if provided */
463 #ifndef OPENSSL_NO_PSK
464                             || ((alg_k & SSL_kPSK) && s->ctx->psk_identity_hint)
465 #endif
466 #ifndef OPENSSL_NO_SRP
467                             /* SRP: send ServerKeyExchange */
468                             || (alg_k & SSL_kSRP)
469 #endif
470                             || (alg_k & (SSL_kDHr|SSL_kDHd|SSL_kEDH))
471                             || (alg_k & SSL_kEECDH)
472                             || ((alg_k & SSL_kRSA)
473                                 && (s->cert->pkeys[SSL_PKEY_RSA_ENC].privatekey == NULL
474                                     || (SSL_C_IS_EXPORT(s->s3->tmp.new_cipher)
475                                         && EVP_PKEY_size(s->cert->pkeys[SSL_PKEY_RSA_ENC].privatekey)*8 > SSL_C_EXPORT_PKEYLENGTH(s->s3->tmp.new_cipher)
476                                         )
477                                     )
478                                 )
479                             )
480                                 {
481                                 ret=ssl3_send_server_key_exchange(s);
482                                 if (ret <= 0) goto end;
483                                 }
484                         else
485                                 skip=1;
486
487                         s->state=SSL3_ST_SW_CERT_REQ_A;
488                         s->init_num=0;
489                         break;
490
491                 case SSL3_ST_SW_CERT_REQ_A:
492                 case SSL3_ST_SW_CERT_REQ_B:
493                         if (/* don't request cert unless asked for it: */
494                                 !(s->verify_mode & SSL_VERIFY_PEER) ||
495                                 /* if SSL_VERIFY_CLIENT_ONCE is set,
496                                  * don't request cert during re-negotiation: */
497                                 ((s->session->peer != NULL) &&
498                                  (s->verify_mode & SSL_VERIFY_CLIENT_ONCE)) ||
499                                 /* never request cert in anonymous ciphersuites
500                                  * (see section "Certificate request" in SSL 3 drafts
501                                  * and in RFC 2246): */
502                                 ((s->s3->tmp.new_cipher->algorithm_auth & SSL_aNULL) &&
503                                  /* ... except when the application insists on verification
504                                   * (against the specs, but s3_clnt.c accepts this for SSL 3) */
505                                  !(s->verify_mode & SSL_VERIFY_FAIL_IF_NO_PEER_CERT)) ||
506                                  /* never request cert in Kerberos ciphersuites */
507                                 (s->s3->tmp.new_cipher->algorithm_auth & SSL_aKRB5)
508                                 /* With normal PSK Certificates and
509                                  * Certificate Requests are omitted */
510                                 || (s->s3->tmp.new_cipher->algorithm_mkey & SSL_kPSK))
511                                 {
512                                 /* no cert request */
513                                 skip=1;
514                                 s->s3->tmp.cert_request=0;
515                                 s->state=SSL3_ST_SW_SRVR_DONE_A;
516                                 if (s->s3->handshake_buffer)
517                                         if (!ssl3_digest_cached_records(s))
518                                                 return -1;
519                                 }
520                         else
521                                 {
522                                 s->s3->tmp.cert_request=1;
523                                 ret=ssl3_send_certificate_request(s);
524                                 if (ret <= 0) goto end;
525 #ifndef NETSCAPE_HANG_BUG
526                                 s->state=SSL3_ST_SW_SRVR_DONE_A;
527 #else
528                                 s->state=SSL3_ST_SW_FLUSH;
529                                 s->s3->tmp.next_state=SSL3_ST_SR_CERT_A;
530 #endif
531                                 s->init_num=0;
532                                 }
533                         break;
534
535                 case SSL3_ST_SW_SRVR_DONE_A:
536                 case SSL3_ST_SW_SRVR_DONE_B:
537                         ret=ssl3_send_server_done(s);
538                         if (ret <= 0) goto end;
539                         s->s3->tmp.next_state=SSL3_ST_SR_CERT_A;
540                         s->state=SSL3_ST_SW_FLUSH;
541                         s->init_num=0;
542                         break;
543                 
544                 case SSL3_ST_SW_FLUSH:
545
546                         /* This code originally checked to see if
547                          * any data was pending using BIO_CTRL_INFO
548                          * and then flushed. This caused problems
549                          * as documented in PR#1939. The proposed
550                          * fix doesn't completely resolve this issue
551                          * as buggy implementations of BIO_CTRL_PENDING
552                          * still exist. So instead we just flush
553                          * unconditionally.
554                          */
555
556                         s->rwstate=SSL_WRITING;
557                         if (BIO_flush(s->wbio) <= 0)
558                                 {
559                                 ret= -1;
560                                 goto end;
561                                 }
562                         s->rwstate=SSL_NOTHING;
563
564                         s->state=s->s3->tmp.next_state;
565                         break;
566
567                 case SSL3_ST_SR_CERT_A:
568                 case SSL3_ST_SR_CERT_B:
569                         /* Check for second client hello (MS SGC) */
570                         ret = ssl3_check_client_hello(s);
571                         if (ret <= 0)
572                                 goto end;
573                         if (ret == 2)
574                                 s->state = SSL3_ST_SR_CLNT_HELLO_C;
575                         else {
576                                 if (s->s3->tmp.cert_request)
577                                         {
578                                         ret=ssl3_get_client_certificate(s);
579                                         if (ret <= 0) goto end;
580                                         }
581                                 s->init_num=0;
582                                 s->state=SSL3_ST_SR_KEY_EXCH_A;
583                         }
584                         break;
585
586                 case SSL3_ST_SR_KEY_EXCH_A:
587                 case SSL3_ST_SR_KEY_EXCH_B:
588                         ret=ssl3_get_client_key_exchange(s);
589                         if (ret <= 0)
590                                 goto end;
591                         if (ret == 2)
592                                 {
593                                 /* For the ECDH ciphersuites when
594                                  * the client sends its ECDH pub key in
595                                  * a certificate, the CertificateVerify
596                                  * message is not sent.
597                                  * Also for GOST ciphersuites when
598                                  * the client uses its key from the certificate
599                                  * for key exchange.
600                                  */
601                                 s->state=SSL3_ST_SR_FINISHED_A;
602                                 s->init_num = 0;
603                                 }
604                         else if (TLS1_get_version(s) >= TLS1_2_VERSION)
605                                 {
606                                 s->state=SSL3_ST_SR_CERT_VRFY_A;
607                                 s->init_num=0;
608                                 if (!s->session->peer)
609                                         break;
610                                 /* For TLS v1.2 freeze the handshake buffer
611                                  * at this point and digest cached records.
612                                  */
613                                 if (!s->s3->handshake_buffer)
614                                         {
615                                         SSLerr(SSL_F_SSL3_ACCEPT,ERR_R_INTERNAL_ERROR);
616                                         return -1;
617                                         }
618                                 s->s3->flags |= TLS1_FLAGS_KEEP_HANDSHAKE;
619                                 if (!ssl3_digest_cached_records(s))
620                                         return -1;
621                                 }
622                         else
623                                 {
624                                 int offset=0;
625                                 int dgst_num;
626
627                                 s->state=SSL3_ST_SR_CERT_VRFY_A;
628                                 s->init_num=0;
629
630                                 /* We need to get hashes here so if there is
631                                  * a client cert, it can be verified
632                                  * FIXME - digest processing for CertificateVerify
633                                  * should be generalized. But it is next step
634                                  */
635                                 if (s->s3->handshake_buffer)
636                                         if (!ssl3_digest_cached_records(s))
637                                                 return -1;
638                                 for (dgst_num=0; dgst_num<SSL_MAX_DIGEST;dgst_num++)    
639                                         if (s->s3->handshake_dgst[dgst_num]) 
640                                                 {
641                                                 int dgst_size;
642
643                                                 s->method->ssl3_enc->cert_verify_mac(s,EVP_MD_CTX_type(s->s3->handshake_dgst[dgst_num]),&(s->s3->tmp.cert_verify_md[offset]));
644                                                 dgst_size=EVP_MD_CTX_size(s->s3->handshake_dgst[dgst_num]);
645                                                 if (dgst_size < 0)
646                                                         {
647                                                         ret = -1;
648                                                         goto end;
649                                                         }
650                                                 offset+=dgst_size;
651                                                 }               
652                                 }
653                         break;
654
655                 case SSL3_ST_SR_CERT_VRFY_A:
656                 case SSL3_ST_SR_CERT_VRFY_B:
657
658                         /* we should decide if we expected this one */
659                         ret=ssl3_get_cert_verify(s);
660                         if (ret <= 0) goto end;
661
662                         s->state=SSL3_ST_SR_FINISHED_A;
663                         s->init_num=0;
664                         break;
665
666                 case SSL3_ST_SR_FINISHED_A:
667                 case SSL3_ST_SR_FINISHED_B:
668                         ret=ssl3_get_finished(s,SSL3_ST_SR_FINISHED_A,
669                                 SSL3_ST_SR_FINISHED_B);
670                         if (ret <= 0) goto end;
671 #ifndef OPENSSL_NO_TLSEXT
672                         if (s->tlsext_ticket_expected)
673                                 s->state=SSL3_ST_SW_SESSION_TICKET_A;
674                         else if (s->hit)
675                                 s->state=SSL_ST_OK;
676 #else
677                         if (s->hit)
678                                 s->state=SSL_ST_OK;
679 #endif
680                         else
681                                 s->state=SSL3_ST_SW_CHANGE_A;
682                         s->init_num=0;
683                         break;
684
685 #ifndef OPENSSL_NO_TLSEXT
686                 case SSL3_ST_SW_SESSION_TICKET_A:
687                 case SSL3_ST_SW_SESSION_TICKET_B:
688                         ret=ssl3_send_newsession_ticket(s);
689                         if (ret <= 0) goto end;
690                         s->state=SSL3_ST_SW_CHANGE_A;
691                         s->init_num=0;
692                         break;
693
694                 case SSL3_ST_SW_CERT_STATUS_A:
695                 case SSL3_ST_SW_CERT_STATUS_B:
696                         ret=ssl3_send_cert_status(s);
697                         if (ret <= 0) goto end;
698                         s->state=SSL3_ST_SW_KEY_EXCH_A;
699                         s->init_num=0;
700                         break;
701
702 #endif
703
704                 case SSL3_ST_SW_CHANGE_A:
705                 case SSL3_ST_SW_CHANGE_B:
706
707                         s->session->cipher=s->s3->tmp.new_cipher;
708                         if (!s->method->ssl3_enc->setup_key_block(s))
709                                 { ret= -1; goto end; }
710
711                         ret=ssl3_send_change_cipher_spec(s,
712                                 SSL3_ST_SW_CHANGE_A,SSL3_ST_SW_CHANGE_B);
713
714                         if (ret <= 0) goto end;
715                         s->state=SSL3_ST_SW_FINISHED_A;
716                         s->init_num=0;
717
718                         if (!s->method->ssl3_enc->change_cipher_state(s,
719                                 SSL3_CHANGE_CIPHER_SERVER_WRITE))
720                                 {
721                                 ret= -1;
722                                 goto end;
723                                 }
724
725                         break;
726
727                 case SSL3_ST_SW_FINISHED_A:
728                 case SSL3_ST_SW_FINISHED_B:
729                         ret=ssl3_send_finished(s,
730                                 SSL3_ST_SW_FINISHED_A,SSL3_ST_SW_FINISHED_B,
731                                 s->method->ssl3_enc->server_finished_label,
732                                 s->method->ssl3_enc->server_finished_label_len);
733                         if (ret <= 0) goto end;
734                         s->state=SSL3_ST_SW_FLUSH;
735                         if (s->hit)
736                                 s->s3->tmp.next_state=SSL3_ST_SR_FINISHED_A;
737                         else
738                                 s->s3->tmp.next_state=SSL_ST_OK;
739                         s->init_num=0;
740                         break;
741
742                 case SSL_ST_OK:
743                         /* clean a few things up */
744                         ssl3_cleanup_key_block(s);
745
746                         BUF_MEM_free(s->init_buf);
747                         s->init_buf=NULL;
748
749                         /* remove buffering on output */
750                         ssl_free_wbio_buffer(s);
751
752                         s->init_num=0;
753
754                         if (s->renegotiate == 2) /* skipped if we just sent a HelloRequest */
755                                 {
756                                 /* actually not necessarily a 'new' session unless
757                                  * SSL_OP_NO_SESSION_RESUMPTION_ON_RENEGOTIATION is set */
758                                 
759                                 s->renegotiate=0;
760                                 s->new_session=0;
761                                 
762                                 ssl_update_cache(s,SSL_SESS_CACHE_SERVER);
763                                 
764                                 s->ctx->stats.sess_accept_good++;
765                                 /* s->server=1; */
766                                 s->handshake_func=ssl3_accept;
767
768                                 if (cb != NULL) cb(s,SSL_CB_HANDSHAKE_DONE,1);
769                                 }
770                         
771                         ret = 1;
772                         goto end;
773                         /* break; */
774
775                 default:
776                         SSLerr(SSL_F_SSL3_ACCEPT,SSL_R_UNKNOWN_STATE);
777                         ret= -1;
778                         goto end;
779                         /* break; */
780                         }
781                 
782                 if (!s->s3->tmp.reuse_message && !skip)
783                         {
784                         if (s->debug)
785                                 {
786                                 if ((ret=BIO_flush(s->wbio)) <= 0)
787                                         goto end;
788                                 }
789
790
791                         if ((cb != NULL) && (s->state != state))
792                                 {
793                                 new_state=s->state;
794                                 s->state=state;
795                                 cb(s,SSL_CB_ACCEPT_LOOP,1);
796                                 s->state=new_state;
797                                 }
798                         }
799                 skip=0;
800                 }
801 end:
802         /* BIO_flush(s->wbio); */
803
804         s->in_handshake--;
805         if (cb != NULL)
806                 cb(s,SSL_CB_ACCEPT_EXIT,ret);
807         return(ret);
808         }
809
810 int ssl3_send_hello_request(SSL *s)
811         {
812         unsigned char *p;
813
814         if (s->state == SSL3_ST_SW_HELLO_REQ_A)
815                 {
816                 p=(unsigned char *)s->init_buf->data;
817                 *(p++)=SSL3_MT_HELLO_REQUEST;
818                 *(p++)=0;
819                 *(p++)=0;
820                 *(p++)=0;
821
822                 s->state=SSL3_ST_SW_HELLO_REQ_B;
823                 /* number of bytes to write */
824                 s->init_num=4;
825                 s->init_off=0;
826                 }
827
828         /* SSL3_ST_SW_HELLO_REQ_B */
829         return(ssl3_do_write(s,SSL3_RT_HANDSHAKE));
830         }
831
832 int ssl3_check_client_hello(SSL *s)
833         {
834         int ok;
835         long n;
836
837         /* this function is called when we really expect a Certificate message,
838          * so permit appropriate message length */
839         n=s->method->ssl_get_message(s,
840                 SSL3_ST_SR_CERT_A,
841                 SSL3_ST_SR_CERT_B,
842                 -1,
843                 s->max_cert_list,
844                 &ok);
845         if (!ok) return((int)n);
846         s->s3->tmp.reuse_message = 1;
847         if (s->s3->tmp.message_type == SSL3_MT_CLIENT_HELLO)
848                 {
849                 /* Throw away what we have done so far in the current handshake,
850                  * which will now be aborted. (A full SSL_clear would be too much.) */
851 #ifndef OPENSSL_NO_DH
852                 if (s->s3->tmp.dh != NULL)
853                         {
854                         DH_free(s->s3->tmp.dh);
855                         s->s3->tmp.dh = NULL;
856                         }
857 #endif
858 #ifndef OPENSSL_NO_ECDH
859                 if (s->s3->tmp.ecdh != NULL)
860                         {
861                         EC_KEY_free(s->s3->tmp.ecdh);
862                         s->s3->tmp.ecdh = NULL;
863                         }
864 #endif
865                 return 2;
866                 }
867         return 1;
868 }
869
870 int ssl3_get_client_hello(SSL *s)
871         {
872         int i,j,ok,al,ret= -1;
873         unsigned int cookie_len;
874         long n;
875         unsigned long id;
876         unsigned char *p,*d,*q;
877         SSL_CIPHER *c;
878 #ifndef OPENSSL_NO_COMP
879         SSL_COMP *comp=NULL;
880 #endif
881         STACK_OF(SSL_CIPHER) *ciphers=NULL;
882
883         /* We do this so that we will respond with our native type.
884          * If we are TLSv1 and we get SSLv3, we will respond with TLSv1,
885          * This down switching should be handled by a different method.
886          * If we are SSLv3, we will respond with SSLv3, even if prompted with
887          * TLSv1.
888          */
889         if (s->state == SSL3_ST_SR_CLNT_HELLO_A
890 #ifndef OPENSSL_NO_SRP
891                 || (s->state == SSL3_ST_SR_CLNT_HELLO_SRP_USERNAME)
892 #endif
893                 )
894                 {
895                 s->state=SSL3_ST_SR_CLNT_HELLO_B;
896                 }
897         s->first_packet=1;
898         n=s->method->ssl_get_message(s,
899                 SSL3_ST_SR_CLNT_HELLO_B,
900                 SSL3_ST_SR_CLNT_HELLO_C,
901                 SSL3_MT_CLIENT_HELLO,
902                 SSL3_RT_MAX_PLAIN_LENGTH,
903                 &ok);
904
905         if (!ok) return((int)n);
906         s->first_packet=0;
907         d=p=(unsigned char *)s->init_msg;
908
909         /* use version from inside client hello, not from record header
910          * (may differ: see RFC 2246, Appendix E, second paragraph) */
911         s->client_version=(((int)p[0])<<8)|(int)p[1];
912         p+=2;
913
914         if ((s->version == DTLS1_VERSION && s->client_version > s->version) ||
915             (s->version != DTLS1_VERSION && s->client_version < s->version))
916                 {
917                 SSLerr(SSL_F_SSL3_GET_CLIENT_HELLO, SSL_R_WRONG_VERSION_NUMBER);
918                 if ((s->client_version>>8) == SSL3_VERSION_MAJOR)
919                         {
920                         /* similar to ssl3_get_record, send alert using remote version number */
921                         s->version = s->client_version;
922                         }
923                 al = SSL_AD_PROTOCOL_VERSION;
924                 goto f_err;
925                 }
926
927         /* If we require cookies and this ClientHello doesn't
928          * contain one, just return since we do not want to
929          * allocate any memory yet. So check cookie length...
930          */
931         if (SSL_get_options(s) & SSL_OP_COOKIE_EXCHANGE)
932                 {
933                 unsigned int session_length, cookie_length;
934                 
935                 session_length = *(p + SSL3_RANDOM_SIZE);
936                 cookie_length = *(p + SSL3_RANDOM_SIZE + session_length + 1);
937
938                 if (cookie_length == 0)
939                         return 1;
940                 }
941
942         /* load the client random */
943         memcpy(s->s3->client_random,p,SSL3_RANDOM_SIZE);
944         p+=SSL3_RANDOM_SIZE;
945
946         /* get the session-id */
947         j= *(p++);
948
949         s->hit=0;
950         /* Versions before 0.9.7 always allow session reuse during renegotiation
951          * (i.e. when s->new_session is true), option
952          * SSL_OP_NO_SESSION_RESUMPTION_ON_RENEGOTIATION is new with 0.9.7.
953          * Maybe this optional behaviour should always have been the default,
954          * but we cannot safely change the default behaviour (or new applications
955          * might be written that become totally unsecure when compiled with
956          * an earlier library version)
957          */
958         if ((s->new_session && (s->options & SSL_OP_NO_SESSION_RESUMPTION_ON_RENEGOTIATION)))
959                 {
960                 if (!ssl_get_new_session(s,1))
961                         goto err;
962                 }
963         else
964                 {
965                 i=ssl_get_prev_session(s, p, j, d + n);
966                 if (i == 1)
967                         { /* previous session */
968                         s->hit=1;
969                         }
970                 else if (i == -1)
971                         goto err;
972                 else /* i == 0 */
973                         {
974                         if (!ssl_get_new_session(s,1))
975                                 goto err;
976                         }
977                 }
978
979         p+=j;
980
981         if (s->version == DTLS1_VERSION || s->version == DTLS1_BAD_VER)
982                 {
983                 /* cookie stuff */
984                 cookie_len = *(p++);
985
986                 /* 
987                  * The ClientHello may contain a cookie even if the
988                  * HelloVerify message has not been sent--make sure that it
989                  * does not cause an overflow.
990                  */
991                 if ( cookie_len > sizeof(s->d1->rcvd_cookie))
992                         {
993                         /* too much data */
994                         al = SSL_AD_DECODE_ERROR;
995                         SSLerr(SSL_F_SSL3_GET_CLIENT_HELLO, SSL_R_COOKIE_MISMATCH);
996                         goto f_err;
997                         }
998
999                 /* verify the cookie if appropriate option is set. */
1000                 if ((SSL_get_options(s) & SSL_OP_COOKIE_EXCHANGE) &&
1001                         cookie_len > 0)
1002                         {
1003                         memcpy(s->d1->rcvd_cookie, p, cookie_len);
1004
1005                         if ( s->ctx->app_verify_cookie_cb != NULL)
1006                                 {
1007                                 if ( s->ctx->app_verify_cookie_cb(s, s->d1->rcvd_cookie,
1008                                         cookie_len) == 0)
1009                                         {
1010                                         al=SSL_AD_HANDSHAKE_FAILURE;
1011                                         SSLerr(SSL_F_SSL3_GET_CLIENT_HELLO, 
1012                                                 SSL_R_COOKIE_MISMATCH);
1013                                         goto f_err;
1014                                         }
1015                                 /* else cookie verification succeeded */
1016                                 }
1017                         else if ( memcmp(s->d1->rcvd_cookie, s->d1->cookie, 
1018                                                   s->d1->cookie_len) != 0) /* default verification */
1019                                 {
1020                                         al=SSL_AD_HANDSHAKE_FAILURE;
1021                                         SSLerr(SSL_F_SSL3_GET_CLIENT_HELLO, 
1022                                                 SSL_R_COOKIE_MISMATCH);
1023                                         goto f_err;
1024                                 }
1025
1026                         ret = 2;
1027                         }
1028
1029                 p += cookie_len;
1030                 }
1031
1032         n2s(p,i);
1033         if ((i == 0) && (j != 0))
1034                 {
1035                 /* we need a cipher if we are not resuming a session */
1036                 al=SSL_AD_ILLEGAL_PARAMETER;
1037                 SSLerr(SSL_F_SSL3_GET_CLIENT_HELLO,SSL_R_NO_CIPHERS_SPECIFIED);
1038                 goto f_err;
1039                 }
1040         if ((p+i) >= (d+n))
1041                 {
1042                 /* not enough data */
1043                 al=SSL_AD_DECODE_ERROR;
1044                 SSLerr(SSL_F_SSL3_GET_CLIENT_HELLO,SSL_R_LENGTH_MISMATCH);
1045                 goto f_err;
1046                 }
1047         if ((i > 0) && (ssl_bytes_to_cipher_list(s,p,i,&(ciphers))
1048                 == NULL))
1049                 {
1050                 goto err;
1051                 }
1052         p+=i;
1053
1054         /* If it is a hit, check that the cipher is in the list */
1055         if ((s->hit) && (i > 0))
1056                 {
1057                 j=0;
1058                 id=s->session->cipher->id;
1059
1060 #ifdef CIPHER_DEBUG
1061                 printf("client sent %d ciphers\n",sk_num(ciphers));
1062 #endif
1063                 for (i=0; i<sk_SSL_CIPHER_num(ciphers); i++)
1064                         {
1065                         c=sk_SSL_CIPHER_value(ciphers,i);
1066 #ifdef CIPHER_DEBUG
1067                         printf("client [%2d of %2d]:%s\n",
1068                                 i,sk_num(ciphers),SSL_CIPHER_get_name(c));
1069 #endif
1070                         if (c->id == id)
1071                                 {
1072                                 j=1;
1073                                 break;
1074                                 }
1075                         }
1076 /* Disabled because it can be used in a ciphersuite downgrade
1077  * attack: CVE-2010-4180.
1078  */
1079 #if 0
1080                 if (j == 0 && (s->options & SSL_OP_NETSCAPE_REUSE_CIPHER_CHANGE_BUG) && (sk_SSL_CIPHER_num(ciphers) == 1))
1081                         {
1082                         /* Special case as client bug workaround: the previously used cipher may
1083                          * not be in the current list, the client instead might be trying to
1084                          * continue using a cipher that before wasn't chosen due to server
1085                          * preferences.  We'll have to reject the connection if the cipher is not
1086                          * enabled, though. */
1087                         c = sk_SSL_CIPHER_value(ciphers, 0);
1088                         if (sk_SSL_CIPHER_find(SSL_get_ciphers(s), c) >= 0)
1089                                 {
1090                                 s->session->cipher = c;
1091                                 j = 1;
1092                                 }
1093                         }
1094 #endif
1095                 if (j == 0)
1096                         {
1097                         /* we need to have the cipher in the cipher
1098                          * list if we are asked to reuse it */
1099                         al=SSL_AD_ILLEGAL_PARAMETER;
1100                         SSLerr(SSL_F_SSL3_GET_CLIENT_HELLO,SSL_R_REQUIRED_CIPHER_MISSING);
1101                         goto f_err;
1102                         }
1103                 }
1104
1105         /* compression */
1106         i= *(p++);
1107         if ((p+i) > (d+n))
1108                 {
1109                 /* not enough data */
1110                 al=SSL_AD_DECODE_ERROR;
1111                 SSLerr(SSL_F_SSL3_GET_CLIENT_HELLO,SSL_R_LENGTH_MISMATCH);
1112                 goto f_err;
1113                 }
1114         q=p;
1115         for (j=0; j<i; j++)
1116                 {
1117                 if (p[j] == 0) break;
1118                 }
1119
1120         p+=i;
1121         if (j >= i)
1122                 {
1123                 /* no compress */
1124                 al=SSL_AD_DECODE_ERROR;
1125                 SSLerr(SSL_F_SSL3_GET_CLIENT_HELLO,SSL_R_NO_COMPRESSION_SPECIFIED);
1126                 goto f_err;
1127                 }
1128
1129 #ifndef OPENSSL_NO_TLSEXT
1130         /* TLS extensions*/
1131         if (s->version >= SSL3_VERSION)
1132                 {
1133                 if (!ssl_parse_clienthello_tlsext(s,&p,d,n, &al))
1134                         {
1135                         /* 'al' set by ssl_parse_clienthello_tlsext */
1136                         SSLerr(SSL_F_SSL3_GET_CLIENT_HELLO,SSL_R_PARSE_TLSEXT);
1137                         goto f_err;
1138                         }
1139                 }
1140                 if (ssl_check_clienthello_tlsext(s) <= 0) {
1141                         SSLerr(SSL_F_SSL3_GET_CLIENT_HELLO,SSL_R_CLIENTHELLO_TLSEXT);
1142                         goto err;
1143                 }
1144
1145         /* Check if we want to use external pre-shared secret for this
1146          * handshake for not reused session only. We need to generate
1147          * server_random before calling tls_session_secret_cb in order to allow
1148          * SessionTicket processing to use it in key derivation. */
1149         {
1150                 unsigned long Time;
1151                 unsigned char *pos;
1152                 Time=(unsigned long)time(NULL);                 /* Time */
1153                 pos=s->s3->server_random;
1154                 l2n(Time,pos);
1155                 if (RAND_pseudo_bytes(pos,SSL3_RANDOM_SIZE-4) <= 0)
1156                         {
1157                         al=SSL_AD_INTERNAL_ERROR;
1158                         goto f_err;
1159                         }
1160         }
1161
1162         if (!s->hit && s->version >= TLS1_VERSION && s->tls_session_secret_cb)
1163                 {
1164                 SSL_CIPHER *pref_cipher=NULL;
1165
1166                 s->session->master_key_length=sizeof(s->session->master_key);
1167                 if(s->tls_session_secret_cb(s, s->session->master_key, &s->session->master_key_length,
1168                         ciphers, &pref_cipher, s->tls_session_secret_cb_arg))
1169                         {
1170                         s->hit=1;
1171                         s->session->ciphers=ciphers;
1172                         s->session->verify_result=X509_V_OK;
1173
1174                         ciphers=NULL;
1175
1176                         /* check if some cipher was preferred by call back */
1177                         pref_cipher=pref_cipher ? pref_cipher : ssl3_choose_cipher(s, s->session->ciphers, SSL_get_ciphers(s));
1178                         if (pref_cipher == NULL)
1179                                 {
1180                                 al=SSL_AD_HANDSHAKE_FAILURE;
1181                                 SSLerr(SSL_F_SSL3_GET_CLIENT_HELLO,SSL_R_NO_SHARED_CIPHER);
1182                                 goto f_err;
1183                                 }
1184
1185                         s->session->cipher=pref_cipher;
1186
1187                         if (s->cipher_list)
1188                                 sk_SSL_CIPHER_free(s->cipher_list);
1189
1190                         if (s->cipher_list_by_id)
1191                                 sk_SSL_CIPHER_free(s->cipher_list_by_id);
1192
1193                         s->cipher_list = sk_SSL_CIPHER_dup(s->session->ciphers);
1194                         s->cipher_list_by_id = sk_SSL_CIPHER_dup(s->session->ciphers);
1195                         }
1196                 }
1197 #endif
1198
1199         /* Worst case, we will use the NULL compression, but if we have other
1200          * options, we will now look for them.  We have i-1 compression
1201          * algorithms from the client, starting at q. */
1202         s->s3->tmp.new_compression=NULL;
1203 #ifndef OPENSSL_NO_COMP
1204         /* This only happens if we have a cache hit */
1205         if (s->session->compress_meth != 0)
1206                 {
1207                 int m, comp_id = s->session->compress_meth;
1208                 /* Perform sanity checks on resumed compression algorithm */
1209                 /* Can't disable compression */
1210                 if (s->options & SSL_OP_NO_COMPRESSION)
1211                         {
1212                         al=SSL_AD_INTERNAL_ERROR;
1213                         SSLerr(SSL_F_SSL3_GET_CLIENT_HELLO,SSL_R_INCONSISTENT_COMPRESSION);
1214                         goto f_err;
1215                         }
1216                 /* Look for resumed compression method */
1217                 for (m = 0; m < sk_SSL_COMP_num(s->ctx->comp_methods); m++)
1218                         {
1219                         comp=sk_SSL_COMP_value(s->ctx->comp_methods,m);
1220                         if (comp_id == comp->id)
1221                                 {
1222                                 s->s3->tmp.new_compression=comp;
1223                                 break;
1224                                 }
1225                         }
1226                 if (s->s3->tmp.new_compression == NULL)
1227                         {
1228                         al=SSL_AD_INTERNAL_ERROR;
1229                         SSLerr(SSL_F_SSL3_GET_CLIENT_HELLO,SSL_R_INVALID_COMPRESSION_ALGORITHM);
1230                         goto f_err;
1231                         }
1232                 /* Look for resumed method in compression list */
1233                 for (m = 0; m < i; m++)
1234                         {
1235                         if (q[m] == comp_id)
1236                                 break;
1237                         }
1238                 if (m >= i)
1239                         {
1240                         al=SSL_AD_ILLEGAL_PARAMETER;
1241                         SSLerr(SSL_F_SSL3_GET_CLIENT_HELLO,SSL_R_REQUIRED_COMPRESSSION_ALGORITHM_MISSING);
1242                         goto f_err;
1243                         }
1244                 }
1245         else if (s->hit)
1246                 comp = NULL;
1247         else if (!(s->options & SSL_OP_NO_COMPRESSION) && s->ctx->comp_methods)
1248                 { /* See if we have a match */
1249                 int m,nn,o,v,done=0;
1250
1251                 nn=sk_SSL_COMP_num(s->ctx->comp_methods);
1252                 for (m=0; m<nn; m++)
1253                         {
1254                         comp=sk_SSL_COMP_value(s->ctx->comp_methods,m);
1255                         v=comp->id;
1256                         for (o=0; o<i; o++)
1257                                 {
1258                                 if (v == q[o])
1259                                         {
1260                                         done=1;
1261                                         break;
1262                                         }
1263                                 }
1264                         if (done) break;
1265                         }
1266                 if (done)
1267                         s->s3->tmp.new_compression=comp;
1268                 else
1269                         comp=NULL;
1270                 }
1271 #else
1272         /* If compression is disabled we'd better not try to resume a session
1273          * using compression.
1274          */
1275         if (s->session->compress_meth != 0)
1276                 {
1277                 al=SSL_AD_INTERNAL_ERROR;
1278                 SSLerr(SSL_F_SSL3_GET_CLIENT_HELLO,SSL_R_INCONSISTENT_COMPRESSION);
1279                 goto f_err;
1280                 }
1281 #endif
1282
1283         /* Given s->session->ciphers and SSL_get_ciphers, we must
1284          * pick a cipher */
1285
1286         if (!s->hit)
1287                 {
1288 #ifdef OPENSSL_NO_COMP
1289                 s->session->compress_meth=0;
1290 #else
1291                 s->session->compress_meth=(comp == NULL)?0:comp->id;
1292 #endif
1293                 if (s->session->ciphers != NULL)
1294                         sk_SSL_CIPHER_free(s->session->ciphers);
1295                 s->session->ciphers=ciphers;
1296                 if (ciphers == NULL)
1297                         {
1298                         al=SSL_AD_ILLEGAL_PARAMETER;
1299                         SSLerr(SSL_F_SSL3_GET_CLIENT_HELLO,SSL_R_NO_CIPHERS_PASSED);
1300                         goto f_err;
1301                         }
1302                 ciphers=NULL;
1303                 c=ssl3_choose_cipher(s,s->session->ciphers,
1304                                      SSL_get_ciphers(s));
1305
1306                 if (c == NULL)
1307                         {
1308                         al=SSL_AD_HANDSHAKE_FAILURE;
1309                         SSLerr(SSL_F_SSL3_GET_CLIENT_HELLO,SSL_R_NO_SHARED_CIPHER);
1310                         goto f_err;
1311                         }
1312                 s->s3->tmp.new_cipher=c;
1313                 }
1314         else
1315                 {
1316                 /* Session-id reuse */
1317 #ifdef REUSE_CIPHER_BUG
1318                 STACK_OF(SSL_CIPHER) *sk;
1319                 SSL_CIPHER *nc=NULL;
1320                 SSL_CIPHER *ec=NULL;
1321
1322                 if (s->options & SSL_OP_NETSCAPE_DEMO_CIPHER_CHANGE_BUG)
1323                         {
1324                         sk=s->session->ciphers;
1325                         for (i=0; i<sk_SSL_CIPHER_num(sk); i++)
1326                                 {
1327                                 c=sk_SSL_CIPHER_value(sk,i);
1328                                 if (c->algorithm_enc & SSL_eNULL)
1329                                         nc=c;
1330                                 if (SSL_C_IS_EXPORT(c))
1331                                         ec=c;
1332                                 }
1333                         if (nc != NULL)
1334                                 s->s3->tmp.new_cipher=nc;
1335                         else if (ec != NULL)
1336                                 s->s3->tmp.new_cipher=ec;
1337                         else
1338                                 s->s3->tmp.new_cipher=s->session->cipher;
1339                         }
1340                 else
1341 #endif
1342                 s->s3->tmp.new_cipher=s->session->cipher;
1343                 }
1344
1345         if (TLS1_get_version(s) < TLS1_2_VERSION || !(s->verify_mode & SSL_VERIFY_PEER))
1346                 {
1347                 if (!ssl3_digest_cached_records(s))
1348                         goto f_err;
1349                 }
1350         
1351         /* we now have the following setup. 
1352          * client_random
1353          * cipher_list          - our prefered list of ciphers
1354          * ciphers              - the clients prefered list of ciphers
1355          * compression          - basically ignored right now
1356          * ssl version is set   - sslv3
1357          * s->session           - The ssl session has been setup.
1358          * s->hit               - session reuse flag
1359          * s->tmp.new_cipher    - the new cipher to use.
1360          */
1361
1362         if (ret < 0) ret=1;
1363         if (0)
1364                 {
1365 f_err:
1366                 ssl3_send_alert(s,SSL3_AL_FATAL,al);
1367                 }
1368 err:
1369         if (ciphers != NULL) sk_SSL_CIPHER_free(ciphers);
1370         return(ret);
1371         }
1372
1373 int ssl3_send_server_hello(SSL *s)
1374         {
1375         unsigned char *buf;
1376         unsigned char *p,*d;
1377         int i,sl;
1378         unsigned long l;
1379 #ifdef OPENSSL_NO_TLSEXT
1380         unsigned long Time;
1381 #endif
1382
1383         if (s->state == SSL3_ST_SW_SRVR_HELLO_A)
1384                 {
1385                 buf=(unsigned char *)s->init_buf->data;
1386 #ifdef OPENSSL_NO_TLSEXT
1387                 p=s->s3->server_random;
1388                 /* Generate server_random if it was not needed previously */
1389                 Time=(unsigned long)time(NULL);                 /* Time */
1390                 l2n(Time,p);
1391                 if (RAND_pseudo_bytes(p,SSL3_RANDOM_SIZE-4) <= 0)
1392                         return -1;
1393 #endif
1394                 /* Do the message type and length last */
1395                 d=p= &(buf[4]);
1396
1397                 *(p++)=s->version>>8;
1398                 *(p++)=s->version&0xff;
1399
1400                 /* Random stuff */
1401                 memcpy(p,s->s3->server_random,SSL3_RANDOM_SIZE);
1402                 p+=SSL3_RANDOM_SIZE;
1403
1404                 /* now in theory we have 3 options to sending back the
1405                  * session id.  If it is a re-use, we send back the
1406                  * old session-id, if it is a new session, we send
1407                  * back the new session-id or we send back a 0 length
1408                  * session-id if we want it to be single use.
1409                  * Currently I will not implement the '0' length session-id
1410                  * 12-Jan-98 - I'll now support the '0' length stuff.
1411                  *
1412                  * We also have an additional case where stateless session
1413                  * resumption is successful: we always send back the old
1414                  * session id. In this case s->hit is non zero: this can
1415                  * only happen if stateless session resumption is succesful
1416                  * if session caching is disabled so existing functionality
1417                  * is unaffected.
1418                  */
1419                 if (!(s->ctx->session_cache_mode & SSL_SESS_CACHE_SERVER)
1420                         && !s->hit)
1421                         s->session->session_id_length=0;
1422
1423                 sl=s->session->session_id_length;
1424                 if (sl > (int)sizeof(s->session->session_id))
1425                         {
1426                         SSLerr(SSL_F_SSL3_SEND_SERVER_HELLO, ERR_R_INTERNAL_ERROR);
1427                         return -1;
1428                         }
1429                 *(p++)=sl;
1430                 memcpy(p,s->session->session_id,sl);
1431                 p+=sl;
1432
1433                 /* put the cipher */
1434                 i=ssl3_put_cipher_by_char(s->s3->tmp.new_cipher,p);
1435                 p+=i;
1436
1437                 /* put the compression method */
1438 #ifdef OPENSSL_NO_COMP
1439                         *(p++)=0;
1440 #else
1441                 if (s->s3->tmp.new_compression == NULL)
1442                         *(p++)=0;
1443                 else
1444                         *(p++)=s->s3->tmp.new_compression->id;
1445 #endif
1446 #ifndef OPENSSL_NO_TLSEXT
1447                 if (ssl_prepare_serverhello_tlsext(s) <= 0)
1448                         {
1449                         SSLerr(SSL_F_SSL3_SEND_SERVER_HELLO,SSL_R_SERVERHELLO_TLSEXT);
1450                         return -1;
1451                         }
1452                 if ((p = ssl_add_serverhello_tlsext(s, p, buf+SSL3_RT_MAX_PLAIN_LENGTH)) == NULL)
1453                         {
1454                         SSLerr(SSL_F_SSL3_SEND_SERVER_HELLO,ERR_R_INTERNAL_ERROR);
1455                         return -1;
1456                         }
1457 #endif
1458                 /* do the header */
1459                 l=(p-d);
1460                 d=buf;
1461                 *(d++)=SSL3_MT_SERVER_HELLO;
1462                 l2n3(l,d);
1463
1464                 s->state=SSL3_ST_SW_SRVR_HELLO_B;
1465                 /* number of bytes to write */
1466                 s->init_num=p-buf;
1467                 s->init_off=0;
1468                 }
1469
1470         /* SSL3_ST_SW_SRVR_HELLO_B */
1471         return(ssl3_do_write(s,SSL3_RT_HANDSHAKE));
1472         }
1473
1474 int ssl3_send_server_done(SSL *s)
1475         {
1476         unsigned char *p;
1477
1478         if (s->state == SSL3_ST_SW_SRVR_DONE_A)
1479                 {
1480                 p=(unsigned char *)s->init_buf->data;
1481
1482                 /* do the header */
1483                 *(p++)=SSL3_MT_SERVER_DONE;
1484                 *(p++)=0;
1485                 *(p++)=0;
1486                 *(p++)=0;
1487
1488                 s->state=SSL3_ST_SW_SRVR_DONE_B;
1489                 /* number of bytes to write */
1490                 s->init_num=4;
1491                 s->init_off=0;
1492                 }
1493
1494         /* SSL3_ST_SW_SRVR_DONE_B */
1495         return(ssl3_do_write(s,SSL3_RT_HANDSHAKE));
1496         }
1497
1498 int ssl3_send_server_key_exchange(SSL *s)
1499         {
1500 #ifndef OPENSSL_NO_RSA
1501         unsigned char *q;
1502         int j,num;
1503         RSA *rsa;
1504         unsigned char md_buf[MD5_DIGEST_LENGTH+SHA_DIGEST_LENGTH];
1505         unsigned int u;
1506 #endif
1507 #ifndef OPENSSL_NO_DH
1508         DH *dh=NULL,*dhp;
1509 #endif
1510 #ifndef OPENSSL_NO_ECDH
1511         EC_KEY *ecdh=NULL, *ecdhp;
1512         unsigned char *encodedPoint = NULL;
1513         int encodedlen = 0;
1514         int curve_id = 0;
1515         BN_CTX *bn_ctx = NULL; 
1516 #endif
1517         EVP_PKEY *pkey;
1518         const EVP_MD *md = NULL;
1519         unsigned char *p,*d;
1520         int al,i;
1521         unsigned long type;
1522         int n;
1523         CERT *cert;
1524         BIGNUM *r[4];
1525         int nr[4],kn;
1526         BUF_MEM *buf;
1527         EVP_MD_CTX md_ctx;
1528
1529         EVP_MD_CTX_init(&md_ctx);
1530         if (s->state == SSL3_ST_SW_KEY_EXCH_A)
1531                 {
1532                 type=s->s3->tmp.new_cipher->algorithm_mkey;
1533                 cert=s->cert;
1534
1535                 buf=s->init_buf;
1536
1537                 r[0]=r[1]=r[2]=r[3]=NULL;
1538                 n=0;
1539 #ifndef OPENSSL_NO_RSA
1540                 if (type & SSL_kRSA)
1541                         {
1542                         rsa=cert->rsa_tmp;
1543                         if ((rsa == NULL) && (s->cert->rsa_tmp_cb != NULL))
1544                                 {
1545                                 rsa=s->cert->rsa_tmp_cb(s,
1546                                       SSL_C_IS_EXPORT(s->s3->tmp.new_cipher),
1547                                       SSL_C_EXPORT_PKEYLENGTH(s->s3->tmp.new_cipher));
1548                                 if(rsa == NULL)
1549                                 {
1550                                         al=SSL_AD_HANDSHAKE_FAILURE;
1551                                         SSLerr(SSL_F_SSL3_SEND_SERVER_KEY_EXCHANGE,SSL_R_ERROR_GENERATING_TMP_RSA_KEY);
1552                                         goto f_err;
1553                                 }
1554                                 RSA_up_ref(rsa);
1555                                 cert->rsa_tmp=rsa;
1556                                 }
1557                         if (rsa == NULL)
1558                                 {
1559                                 al=SSL_AD_HANDSHAKE_FAILURE;
1560                                 SSLerr(SSL_F_SSL3_SEND_SERVER_KEY_EXCHANGE,SSL_R_MISSING_TMP_RSA_KEY);
1561                                 goto f_err;
1562                                 }
1563                         r[0]=rsa->n;
1564                         r[1]=rsa->e;
1565                         s->s3->tmp.use_rsa_tmp=1;
1566                         }
1567                 else
1568 #endif
1569 #ifndef OPENSSL_NO_DH
1570                         if (type & SSL_kEDH)
1571                         {
1572                         dhp=cert->dh_tmp;
1573                         if ((dhp == NULL) && (s->cert->dh_tmp_cb != NULL))
1574                                 dhp=s->cert->dh_tmp_cb(s,
1575                                       SSL_C_IS_EXPORT(s->s3->tmp.new_cipher),
1576                                       SSL_C_EXPORT_PKEYLENGTH(s->s3->tmp.new_cipher));
1577                         if (dhp == NULL)
1578                                 {
1579                                 al=SSL_AD_HANDSHAKE_FAILURE;
1580                                 SSLerr(SSL_F_SSL3_SEND_SERVER_KEY_EXCHANGE,SSL_R_MISSING_TMP_DH_KEY);
1581                                 goto f_err;
1582                                 }
1583
1584                         if (s->s3->tmp.dh != NULL)
1585                                 {
1586                                 SSLerr(SSL_F_SSL3_SEND_SERVER_KEY_EXCHANGE, ERR_R_INTERNAL_ERROR);
1587                                 goto err;
1588                                 }
1589
1590                         if ((dh=DHparams_dup(dhp)) == NULL)
1591                                 {
1592                                 SSLerr(SSL_F_SSL3_SEND_SERVER_KEY_EXCHANGE,ERR_R_DH_LIB);
1593                                 goto err;
1594                                 }
1595
1596                         s->s3->tmp.dh=dh;
1597                         if ((dhp->pub_key == NULL ||
1598                              dhp->priv_key == NULL ||
1599                              (s->options & SSL_OP_SINGLE_DH_USE)))
1600                                 {
1601                                 if(!DH_generate_key(dh))
1602                                     {
1603                                     SSLerr(SSL_F_SSL3_SEND_SERVER_KEY_EXCHANGE,
1604                                            ERR_R_DH_LIB);
1605                                     goto err;
1606                                     }
1607                                 }
1608                         else
1609                                 {
1610                                 dh->pub_key=BN_dup(dhp->pub_key);
1611                                 dh->priv_key=BN_dup(dhp->priv_key);
1612                                 if ((dh->pub_key == NULL) ||
1613                                         (dh->priv_key == NULL))
1614                                         {
1615                                         SSLerr(SSL_F_SSL3_SEND_SERVER_KEY_EXCHANGE,ERR_R_DH_LIB);
1616                                         goto err;
1617                                         }
1618                                 }
1619                         r[0]=dh->p;
1620                         r[1]=dh->g;
1621                         r[2]=dh->pub_key;
1622                         }
1623                 else 
1624 #endif
1625 #ifndef OPENSSL_NO_ECDH
1626                         if (type & SSL_kEECDH)
1627                         {
1628                         const EC_GROUP *group;
1629
1630                         ecdhp=cert->ecdh_tmp;
1631                         if ((ecdhp == NULL) && (s->cert->ecdh_tmp_cb != NULL))
1632                                 {
1633                                 ecdhp=s->cert->ecdh_tmp_cb(s,
1634                                       SSL_C_IS_EXPORT(s->s3->tmp.new_cipher),
1635                                       SSL_C_EXPORT_PKEYLENGTH(s->s3->tmp.new_cipher));
1636                                 }
1637                         if (ecdhp == NULL)
1638                                 {
1639                                 al=SSL_AD_HANDSHAKE_FAILURE;
1640                                 SSLerr(SSL_F_SSL3_SEND_SERVER_KEY_EXCHANGE,SSL_R_MISSING_TMP_ECDH_KEY);
1641                                 goto f_err;
1642                                 }
1643
1644                         if (s->s3->tmp.ecdh != NULL)
1645                                 {
1646                                 SSLerr(SSL_F_SSL3_SEND_SERVER_KEY_EXCHANGE, ERR_R_INTERNAL_ERROR);
1647                                 goto err;
1648                                 }
1649
1650                         /* Duplicate the ECDH structure. */
1651                         if (ecdhp == NULL)
1652                                 {
1653                                 SSLerr(SSL_F_SSL3_SEND_SERVER_KEY_EXCHANGE,ERR_R_ECDH_LIB);
1654                                 goto err;
1655                                 }
1656                         if ((ecdh = EC_KEY_dup(ecdhp)) == NULL)
1657                                 {
1658                                 SSLerr(SSL_F_SSL3_SEND_SERVER_KEY_EXCHANGE,ERR_R_ECDH_LIB);
1659                                 goto err;
1660                                 }
1661
1662                         s->s3->tmp.ecdh=ecdh;
1663                         if ((EC_KEY_get0_public_key(ecdh) == NULL) ||
1664                             (EC_KEY_get0_private_key(ecdh) == NULL) ||
1665                             (s->options & SSL_OP_SINGLE_ECDH_USE))
1666                                 {
1667                                 if(!EC_KEY_generate_key(ecdh))
1668                                     {
1669                                     SSLerr(SSL_F_SSL3_SEND_SERVER_KEY_EXCHANGE,ERR_R_ECDH_LIB);
1670                                     goto err;
1671                                     }
1672                                 }
1673
1674                         if (((group = EC_KEY_get0_group(ecdh)) == NULL) ||
1675                             (EC_KEY_get0_public_key(ecdh)  == NULL) ||
1676                             (EC_KEY_get0_private_key(ecdh) == NULL))
1677                                 {
1678                                 SSLerr(SSL_F_SSL3_SEND_SERVER_KEY_EXCHANGE,ERR_R_ECDH_LIB);
1679                                 goto err;
1680                                 }
1681
1682                         if (SSL_C_IS_EXPORT(s->s3->tmp.new_cipher) &&
1683                             (EC_GROUP_get_degree(group) > 163)) 
1684                                 {
1685                                 SSLerr(SSL_F_SSL3_SEND_SERVER_KEY_EXCHANGE,SSL_R_ECGROUP_TOO_LARGE_FOR_CIPHER);
1686                                 goto err;
1687                                 }
1688
1689                         /* XXX: For now, we only support ephemeral ECDH
1690                          * keys over named (not generic) curves. For 
1691                          * supported named curves, curve_id is non-zero.
1692                          */
1693                         if ((curve_id = 
1694                             tls1_ec_nid2curve_id(EC_GROUP_get_curve_name(group)))
1695                             == 0)
1696                                 {
1697                                 SSLerr(SSL_F_SSL3_SEND_SERVER_KEY_EXCHANGE,SSL_R_UNSUPPORTED_ELLIPTIC_CURVE);
1698                                 goto err;
1699                                 }
1700
1701                         /* Encode the public key.
1702                          * First check the size of encoding and
1703                          * allocate memory accordingly.
1704                          */
1705                         encodedlen = EC_POINT_point2oct(group, 
1706                             EC_KEY_get0_public_key(ecdh),
1707                             POINT_CONVERSION_UNCOMPRESSED, 
1708                             NULL, 0, NULL);
1709
1710                         encodedPoint = (unsigned char *) 
1711                             OPENSSL_malloc(encodedlen*sizeof(unsigned char)); 
1712                         bn_ctx = BN_CTX_new();
1713                         if ((encodedPoint == NULL) || (bn_ctx == NULL))
1714                                 {
1715                                 SSLerr(SSL_F_SSL3_SEND_SERVER_KEY_EXCHANGE,ERR_R_MALLOC_FAILURE);
1716                                 goto err;
1717                                 }
1718
1719
1720                         encodedlen = EC_POINT_point2oct(group, 
1721                             EC_KEY_get0_public_key(ecdh), 
1722                             POINT_CONVERSION_UNCOMPRESSED, 
1723                             encodedPoint, encodedlen, bn_ctx);
1724
1725                         if (encodedlen == 0) 
1726                                 {
1727                                 SSLerr(SSL_F_SSL3_SEND_SERVER_KEY_EXCHANGE,ERR_R_ECDH_LIB);
1728                                 goto err;
1729                                 }
1730
1731                         BN_CTX_free(bn_ctx);  bn_ctx=NULL;
1732
1733                         /* XXX: For now, we only support named (not 
1734                          * generic) curves in ECDH ephemeral key exchanges.
1735                          * In this situation, we need four additional bytes
1736                          * to encode the entire ServerECDHParams
1737                          * structure. 
1738                          */
1739                         n = 4 + encodedlen;
1740
1741                         /* We'll generate the serverKeyExchange message
1742                          * explicitly so we can set these to NULLs
1743                          */
1744                         r[0]=NULL;
1745                         r[1]=NULL;
1746                         r[2]=NULL;
1747                         r[3]=NULL;
1748                         }
1749                 else 
1750 #endif /* !OPENSSL_NO_ECDH */
1751 #ifndef OPENSSL_NO_PSK
1752                         if (type & SSL_kPSK)
1753                                 {
1754                                 /* reserve size for record length and PSK identity hint*/
1755                                 n+=2+strlen(s->ctx->psk_identity_hint);
1756                                 }
1757                         else
1758 #endif /* !OPENSSL_NO_PSK */
1759 #ifndef OPENSSL_NO_SRP
1760                 if (type & SSL_kSRP)
1761                         {
1762                         if ((s->srp_ctx.N == NULL) ||
1763                                 (s->srp_ctx.g == NULL) ||
1764                                 (s->srp_ctx.s == NULL) ||
1765                                 (s->srp_ctx.B == NULL))
1766                                 {
1767                                 SSLerr(SSL_F_SSL3_SEND_SERVER_KEY_EXCHANGE,SSL_R_MISSING_SRP_PARAM);
1768                                 goto err;
1769                                 }
1770                         r[0]=s->srp_ctx.N;
1771                         r[1]=s->srp_ctx.g;
1772                         r[2]=s->srp_ctx.s;
1773                         r[3]=s->srp_ctx.B;
1774                         }
1775                 else 
1776 #endif
1777                         {
1778                         al=SSL_AD_HANDSHAKE_FAILURE;
1779                         SSLerr(SSL_F_SSL3_SEND_SERVER_KEY_EXCHANGE,SSL_R_UNKNOWN_KEY_EXCHANGE_TYPE);
1780                         goto f_err;
1781                         }
1782                 for (i=0; r[i] != NULL && i<4; i++)
1783                         {
1784                         nr[i]=BN_num_bytes(r[i]);
1785 #ifndef OPENSSL_NO_SRP
1786                         if ((i == 2) && (type & SSL_kSRP))
1787                                 n+=1+nr[i];
1788                         else
1789 #endif
1790                         n+=2+nr[i];
1791                         }
1792
1793                 if (!(s->s3->tmp.new_cipher->algorithm_auth & SSL_aNULL)
1794                         && !(s->s3->tmp.new_cipher->algorithm_mkey & SSL_kPSK))
1795                         {
1796                         if ((pkey=ssl_get_sign_pkey(s,s->s3->tmp.new_cipher,&md))
1797                                 == NULL)
1798                                 {
1799                                 al=SSL_AD_DECODE_ERROR;
1800                                 goto f_err;
1801                                 }
1802                         kn=EVP_PKEY_size(pkey);
1803                         }
1804                 else
1805                         {
1806                         pkey=NULL;
1807                         kn=0;
1808                         }
1809
1810                 if (!BUF_MEM_grow_clean(buf,n+4+kn))
1811                         {
1812                         SSLerr(SSL_F_SSL3_SEND_SERVER_KEY_EXCHANGE,ERR_LIB_BUF);
1813                         goto err;
1814                         }
1815                 d=(unsigned char *)s->init_buf->data;
1816                 p= &(d[4]);
1817
1818                 for (i=0; r[i] != NULL && i<4; i++)
1819                         {
1820 #ifndef OPENSSL_NO_SRP
1821                         if ((i == 2) && (type & SSL_kSRP))
1822                                 {
1823                                 *p = nr[i];
1824                                 p++;
1825                                 }
1826                         else
1827 #endif
1828                         s2n(nr[i],p);
1829                         BN_bn2bin(r[i],p);
1830                         p+=nr[i];
1831                         }
1832
1833 #ifndef OPENSSL_NO_ECDH
1834                 if (type & SSL_kEECDH) 
1835                         {
1836                         /* XXX: For now, we only support named (not generic) curves.
1837                          * In this situation, the serverKeyExchange message has:
1838                          * [1 byte CurveType], [2 byte CurveName]
1839                          * [1 byte length of encoded point], followed by
1840                          * the actual encoded point itself
1841                          */
1842                         *p = NAMED_CURVE_TYPE;
1843                         p += 1;
1844                         *p = 0;
1845                         p += 1;
1846                         *p = curve_id;
1847                         p += 1;
1848                         *p = encodedlen;
1849                         p += 1;
1850                         memcpy((unsigned char*)p, 
1851                             (unsigned char *)encodedPoint, 
1852                             encodedlen);
1853                         OPENSSL_free(encodedPoint);
1854                         encodedPoint = NULL;
1855                         p += encodedlen;
1856                         }
1857 #endif
1858
1859 #ifndef OPENSSL_NO_PSK
1860                 if (type & SSL_kPSK)
1861                         {
1862                         /* copy PSK identity hint */
1863                         s2n(strlen(s->ctx->psk_identity_hint), p); 
1864                         strncpy((char *)p, s->ctx->psk_identity_hint, strlen(s->ctx->psk_identity_hint));
1865                         p+=strlen(s->ctx->psk_identity_hint);
1866                         }
1867 #endif
1868
1869                 /* not anonymous */
1870                 if (pkey != NULL)
1871                         {
1872                         /* n is the length of the params, they start at &(d[4])
1873                          * and p points to the space at the end. */
1874 #ifndef OPENSSL_NO_RSA
1875                         if (pkey->type == EVP_PKEY_RSA
1876                                         && TLS1_get_version(s) < TLS1_2_VERSION)
1877                                 {
1878                                 q=md_buf;
1879                                 j=0;
1880                                 for (num=2; num > 0; num--)
1881                                         {
1882                                         EVP_MD_CTX_set_flags(&md_ctx,
1883                                                 EVP_MD_CTX_FLAG_NON_FIPS_ALLOW);
1884                                         EVP_DigestInit_ex(&md_ctx,(num == 2)
1885                                                 ?s->ctx->md5:s->ctx->sha1, NULL);
1886                                         EVP_DigestUpdate(&md_ctx,&(s->s3->client_random[0]),SSL3_RANDOM_SIZE);
1887                                         EVP_DigestUpdate(&md_ctx,&(s->s3->server_random[0]),SSL3_RANDOM_SIZE);
1888                                         EVP_DigestUpdate(&md_ctx,&(d[4]),n);
1889                                         EVP_DigestFinal_ex(&md_ctx,q,
1890                                                 (unsigned int *)&i);
1891                                         q+=i;
1892                                         j+=i;
1893                                         }
1894                                 if (RSA_sign(NID_md5_sha1, md_buf, j,
1895                                         &(p[2]), &u, pkey->pkey.rsa) <= 0)
1896                                         {
1897                                         SSLerr(SSL_F_SSL3_SEND_SERVER_KEY_EXCHANGE,ERR_LIB_RSA);
1898                                         goto err;
1899                                         }
1900                                 s2n(u,p);
1901                                 n+=u+2;
1902                                 }
1903                         else
1904 #endif
1905                         if (md)
1906                                 {
1907                                 /* For TLS1.2 and later send signature
1908                                  * algorithm */
1909                                 if (TLS1_get_version(s) >= TLS1_2_VERSION)
1910                                         {
1911                                         if (!tls12_get_sigandhash(p, pkey, md))
1912                                                 {
1913                                                 /* Should never happen */
1914                                                 al=SSL_AD_INTERNAL_ERROR;
1915                                                 SSLerr(SSL_F_SSL3_SEND_SERVER_KEY_EXCHANGE,ERR_R_INTERNAL_ERROR);
1916                                                 goto f_err;
1917                                                 }
1918                                         p+=2;
1919                                         }
1920 #ifdef SSL_DEBUG
1921                                 fprintf(stderr, "Using hash %s\n",
1922                                                         EVP_MD_name(md));
1923 #endif
1924                                 EVP_SignInit_ex(&md_ctx, md, NULL);
1925                                 EVP_SignUpdate(&md_ctx,&(s->s3->client_random[0]),SSL3_RANDOM_SIZE);
1926                                 EVP_SignUpdate(&md_ctx,&(s->s3->server_random[0]),SSL3_RANDOM_SIZE);
1927                                 EVP_SignUpdate(&md_ctx,&(d[4]),n);
1928                                 if (!EVP_SignFinal(&md_ctx,&(p[2]),
1929                                         (unsigned int *)&i,pkey))
1930                                         {
1931                                         SSLerr(SSL_F_SSL3_SEND_SERVER_KEY_EXCHANGE,ERR_LIB_EVP);
1932                                         goto err;
1933                                         }
1934                                 s2n(i,p);
1935                                 n+=i+2;
1936                                 if (TLS1_get_version(s) >= TLS1_2_VERSION)
1937                                         n+= 2;
1938                                 }
1939                         else
1940                                 {
1941                                 /* Is this error check actually needed? */
1942                                 al=SSL_AD_HANDSHAKE_FAILURE;
1943                                 SSLerr(SSL_F_SSL3_SEND_SERVER_KEY_EXCHANGE,SSL_R_UNKNOWN_PKEY_TYPE);
1944                                 goto f_err;
1945                                 }
1946                         }
1947
1948                 *(d++)=SSL3_MT_SERVER_KEY_EXCHANGE;
1949                 l2n3(n,d);
1950
1951                 /* we should now have things packed up, so lets send
1952                  * it off */
1953                 s->init_num=n+4;
1954                 s->init_off=0;
1955                 }
1956
1957         s->state = SSL3_ST_SW_KEY_EXCH_B;
1958         EVP_MD_CTX_cleanup(&md_ctx);
1959         return(ssl3_do_write(s,SSL3_RT_HANDSHAKE));
1960 f_err:
1961         ssl3_send_alert(s,SSL3_AL_FATAL,al);
1962 err:
1963 #ifndef OPENSSL_NO_ECDH
1964         if (encodedPoint != NULL) OPENSSL_free(encodedPoint);
1965         BN_CTX_free(bn_ctx);
1966 #endif
1967         EVP_MD_CTX_cleanup(&md_ctx);
1968         return(-1);
1969         }
1970
1971 int ssl3_send_certificate_request(SSL *s)
1972         {
1973         unsigned char *p,*d;
1974         int i,j,nl,off,n;
1975         STACK_OF(X509_NAME) *sk=NULL;
1976         X509_NAME *name;
1977         BUF_MEM *buf;
1978
1979         if (s->state == SSL3_ST_SW_CERT_REQ_A)
1980                 {
1981                 buf=s->init_buf;
1982
1983                 d=p=(unsigned char *)&(buf->data[4]);
1984
1985                 /* get the list of acceptable cert types */
1986                 p++;
1987                 n=ssl3_get_req_cert_type(s,p);
1988                 d[0]=n;
1989                 p+=n;
1990                 n++;
1991
1992                 if (TLS1_get_version(s) >= TLS1_2_VERSION)
1993                         {
1994                         nl = tls12_get_req_sig_algs(s, p + 2);
1995                         s2n(nl, p);
1996                         p += nl + 2;
1997                         n += nl + 2;
1998                         }
1999
2000                 off=n;
2001                 p+=2;
2002                 n+=2;
2003
2004                 sk=SSL_get_client_CA_list(s);
2005                 nl=0;
2006                 if (sk != NULL)
2007                         {
2008                         for (i=0; i<sk_X509_NAME_num(sk); i++)
2009                                 {
2010                                 name=sk_X509_NAME_value(sk,i);
2011                                 j=i2d_X509_NAME(name,NULL);
2012                                 if (!BUF_MEM_grow_clean(buf,4+n+j+2))
2013                                         {
2014                                         SSLerr(SSL_F_SSL3_SEND_CERTIFICATE_REQUEST,ERR_R_BUF_LIB);
2015                                         goto err;
2016                                         }
2017                                 p=(unsigned char *)&(buf->data[4+n]);
2018                                 if (!(s->options & SSL_OP_NETSCAPE_CA_DN_BUG))
2019                                         {
2020                                         s2n(j,p);
2021                                         i2d_X509_NAME(name,&p);
2022                                         n+=2+j;
2023                                         nl+=2+j;
2024                                         }
2025                                 else
2026                                         {
2027                                         d=p;
2028                                         i2d_X509_NAME(name,&p);
2029                                         j-=2; s2n(j,d); j+=2;
2030                                         n+=j;
2031                                         nl+=j;
2032                                         }
2033                                 }
2034                         }
2035                 /* else no CA names */
2036                 p=(unsigned char *)&(buf->data[4+off]);
2037                 s2n(nl,p);
2038
2039                 d=(unsigned char *)buf->data;
2040                 *(d++)=SSL3_MT_CERTIFICATE_REQUEST;
2041                 l2n3(n,d);
2042
2043                 /* we should now have things packed up, so lets send
2044                  * it off */
2045
2046                 s->init_num=n+4;
2047                 s->init_off=0;
2048 #ifdef NETSCAPE_HANG_BUG
2049                 p=(unsigned char *)s->init_buf->data + s->init_num;
2050
2051                 /* do the header */
2052                 *(p++)=SSL3_MT_SERVER_DONE;
2053                 *(p++)=0;
2054                 *(p++)=0;
2055                 *(p++)=0;
2056                 s->init_num += 4;
2057 #endif
2058
2059                 s->state = SSL3_ST_SW_CERT_REQ_B;
2060                 }
2061
2062         /* SSL3_ST_SW_CERT_REQ_B */
2063         return(ssl3_do_write(s,SSL3_RT_HANDSHAKE));
2064 err:
2065         return(-1);
2066         }
2067
2068 int ssl3_get_client_key_exchange(SSL *s)
2069         {
2070         int i,al,ok;
2071         long n;
2072         unsigned long alg_k;
2073         unsigned char *p;
2074 #ifndef OPENSSL_NO_RSA
2075         RSA *rsa=NULL;
2076         EVP_PKEY *pkey=NULL;
2077 #endif
2078 #ifndef OPENSSL_NO_DH
2079         BIGNUM *pub=NULL;
2080         DH *dh_srvr;
2081 #endif
2082 #ifndef OPENSSL_NO_KRB5
2083         KSSL_ERR kssl_err;
2084 #endif /* OPENSSL_NO_KRB5 */
2085
2086 #ifndef OPENSSL_NO_ECDH
2087         EC_KEY *srvr_ecdh = NULL;
2088         EVP_PKEY *clnt_pub_pkey = NULL;
2089         EC_POINT *clnt_ecpoint = NULL;
2090         BN_CTX *bn_ctx = NULL; 
2091 #endif
2092
2093         n=s->method->ssl_get_message(s,
2094                 SSL3_ST_SR_KEY_EXCH_A,
2095                 SSL3_ST_SR_KEY_EXCH_B,
2096                 SSL3_MT_CLIENT_KEY_EXCHANGE,
2097                 2048, /* ??? */
2098                 &ok);
2099
2100         if (!ok) return((int)n);
2101         p=(unsigned char *)s->init_msg;
2102
2103         alg_k=s->s3->tmp.new_cipher->algorithm_mkey;
2104
2105 #ifndef OPENSSL_NO_RSA
2106         if (alg_k & SSL_kRSA)
2107                 {
2108                 /* FIX THIS UP EAY EAY EAY EAY */
2109                 if (s->s3->tmp.use_rsa_tmp)
2110                         {
2111                         if ((s->cert != NULL) && (s->cert->rsa_tmp != NULL))
2112                                 rsa=s->cert->rsa_tmp;
2113                         /* Don't do a callback because rsa_tmp should
2114                          * be sent already */
2115                         if (rsa == NULL)
2116                                 {
2117                                 al=SSL_AD_HANDSHAKE_FAILURE;
2118                                 SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,SSL_R_MISSING_TMP_RSA_PKEY);
2119                                 goto f_err;
2120
2121                                 }
2122                         }
2123                 else
2124                         {
2125                         pkey=s->cert->pkeys[SSL_PKEY_RSA_ENC].privatekey;
2126                         if (    (pkey == NULL) ||
2127                                 (pkey->type != EVP_PKEY_RSA) ||
2128                                 (pkey->pkey.rsa == NULL))
2129                                 {
2130                                 al=SSL_AD_HANDSHAKE_FAILURE;
2131                                 SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,SSL_R_MISSING_RSA_CERTIFICATE);
2132                                 goto f_err;
2133                                 }
2134                         rsa=pkey->pkey.rsa;
2135                         }
2136
2137                 /* TLS and [incidentally] DTLS{0xFEFF} */
2138                 if (s->version > SSL3_VERSION && s->version != DTLS1_BAD_VER)
2139                         {
2140                         n2s(p,i);
2141                         if (n != i+2)
2142                                 {
2143                                 if (!(s->options & SSL_OP_TLS_D5_BUG))
2144                                         {
2145                                         SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,SSL_R_TLS_RSA_ENCRYPTED_VALUE_LENGTH_IS_WRONG);
2146                                         goto err;
2147                                         }
2148                                 else
2149                                         p-=2;
2150                                 }
2151                         else
2152                                 n=i;
2153                         }
2154
2155                 i=RSA_private_decrypt((int)n,p,p,rsa,RSA_PKCS1_PADDING);
2156
2157                 al = -1;
2158                 
2159                 if (i != SSL_MAX_MASTER_KEY_LENGTH)
2160                         {
2161                         al=SSL_AD_DECODE_ERROR;
2162                         /* SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,SSL_R_BAD_RSA_DECRYPT); */
2163                         }
2164
2165                 if ((al == -1) && !((p[0] == (s->client_version>>8)) && (p[1] == (s->client_version & 0xff))))
2166                         {
2167                         /* The premaster secret must contain the same version number as the
2168                          * ClientHello to detect version rollback attacks (strangely, the
2169                          * protocol does not offer such protection for DH ciphersuites).
2170                          * However, buggy clients exist that send the negotiated protocol
2171                          * version instead if the server does not support the requested
2172                          * protocol version.
2173                          * If SSL_OP_TLS_ROLLBACK_BUG is set, tolerate such clients. */
2174                         if (!((s->options & SSL_OP_TLS_ROLLBACK_BUG) &&
2175                                 (p[0] == (s->version>>8)) && (p[1] == (s->version & 0xff))))
2176                                 {
2177                                 al=SSL_AD_DECODE_ERROR;
2178                                 /* SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,SSL_R_BAD_PROTOCOL_VERSION_NUMBER); */
2179
2180                                 /* The Klima-Pokorny-Rosa extension of Bleichenbacher's attack
2181                                  * (http://eprint.iacr.org/2003/052/) exploits the version
2182                                  * number check as a "bad version oracle" -- an alert would
2183                                  * reveal that the plaintext corresponding to some ciphertext
2184                                  * made up by the adversary is properly formatted except
2185                                  * that the version number is wrong.  To avoid such attacks,
2186                                  * we should treat this just like any other decryption error. */
2187                                 }
2188                         }
2189
2190                 if (al != -1)
2191                         {
2192                         /* Some decryption failure -- use random value instead as countermeasure
2193                          * against Bleichenbacher's attack on PKCS #1 v1.5 RSA padding
2194                          * (see RFC 2246, section 7.4.7.1). */
2195                         ERR_clear_error();
2196                         i = SSL_MAX_MASTER_KEY_LENGTH;
2197                         p[0] = s->client_version >> 8;
2198                         p[1] = s->client_version & 0xff;
2199                         if (RAND_pseudo_bytes(p+2, i-2) <= 0) /* should be RAND_bytes, but we cannot work around a failure */
2200                                 goto err;
2201                         }
2202         
2203                 s->session->master_key_length=
2204                         s->method->ssl3_enc->generate_master_secret(s,
2205                                 s->session->master_key,
2206                                 p,i);
2207                 OPENSSL_cleanse(p,i);
2208                 }
2209         else
2210 #endif
2211 #ifndef OPENSSL_NO_DH
2212                 if (alg_k & (SSL_kEDH|SSL_kDHr|SSL_kDHd))
2213                 {
2214                 n2s(p,i);
2215                 if (n != i+2)
2216                         {
2217                         if (!(s->options & SSL_OP_SSLEAY_080_CLIENT_DH_BUG))
2218                                 {
2219                                 SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,SSL_R_DH_PUBLIC_VALUE_LENGTH_IS_WRONG);
2220                                 goto err;
2221                                 }
2222                         else
2223                                 {
2224                                 p-=2;
2225                                 i=(int)n;
2226                                 }
2227                         }
2228
2229                 if (n == 0L) /* the parameters are in the cert */
2230                         {
2231                         al=SSL_AD_HANDSHAKE_FAILURE;
2232                         SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,SSL_R_UNABLE_TO_DECODE_DH_CERTS);
2233                         goto f_err;
2234                         }
2235                 else
2236                         {
2237                         if (s->s3->tmp.dh == NULL)
2238                                 {
2239                                 al=SSL_AD_HANDSHAKE_FAILURE;
2240                                 SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,SSL_R_MISSING_TMP_DH_KEY);
2241                                 goto f_err;
2242                                 }
2243                         else
2244                                 dh_srvr=s->s3->tmp.dh;
2245                         }
2246
2247                 pub=BN_bin2bn(p,i,NULL);
2248                 if (pub == NULL)
2249                         {
2250                         SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,SSL_R_BN_LIB);
2251                         goto err;
2252                         }
2253
2254                 i=DH_compute_key(p,pub,dh_srvr);
2255
2256                 if (i <= 0)
2257                         {
2258                         SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,ERR_R_DH_LIB);
2259                         goto err;
2260                         }
2261
2262                 DH_free(s->s3->tmp.dh);
2263                 s->s3->tmp.dh=NULL;
2264
2265                 BN_clear_free(pub);
2266                 pub=NULL;
2267                 s->session->master_key_length=
2268                         s->method->ssl3_enc->generate_master_secret(s,
2269                                 s->session->master_key,p,i);
2270                 OPENSSL_cleanse(p,i);
2271                 }
2272         else
2273 #endif
2274 #ifndef OPENSSL_NO_KRB5
2275         if (alg_k & SSL_kKRB5)
2276                 {
2277                 krb5_error_code         krb5rc;
2278                 krb5_data               enc_ticket;
2279                 krb5_data               authenticator;
2280                 krb5_data               enc_pms;
2281                 KSSL_CTX                *kssl_ctx = s->kssl_ctx;
2282                 EVP_CIPHER_CTX          ciph_ctx;
2283                 const EVP_CIPHER        *enc = NULL;
2284                 unsigned char           iv[EVP_MAX_IV_LENGTH];
2285                 unsigned char           pms[SSL_MAX_MASTER_KEY_LENGTH
2286                                                + EVP_MAX_BLOCK_LENGTH];
2287                 int                  padl, outl;
2288                 krb5_timestamp          authtime = 0;
2289                 krb5_ticket_times       ttimes;
2290
2291                 EVP_CIPHER_CTX_init(&ciph_ctx);
2292
2293                 if (!kssl_ctx)  kssl_ctx = kssl_ctx_new();
2294
2295                 n2s(p,i);
2296                 enc_ticket.length = i;
2297
2298                 if (n < (long)(enc_ticket.length + 6))
2299                         {
2300                         SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,
2301                                 SSL_R_DATA_LENGTH_TOO_LONG);
2302                         goto err;
2303                         }
2304
2305                 enc_ticket.data = (char *)p;
2306                 p+=enc_ticket.length;
2307
2308                 n2s(p,i);
2309                 authenticator.length = i;
2310
2311                 if (n < (long)(enc_ticket.length + authenticator.length + 6))
2312                         {
2313                         SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,
2314                                 SSL_R_DATA_LENGTH_TOO_LONG);
2315                         goto err;
2316                         }
2317
2318                 authenticator.data = (char *)p;
2319                 p+=authenticator.length;
2320
2321                 n2s(p,i);
2322                 enc_pms.length = i;
2323                 enc_pms.data = (char *)p;
2324                 p+=enc_pms.length;
2325
2326                 /* Note that the length is checked again below,
2327                 ** after decryption
2328                 */
2329                 if(enc_pms.length > sizeof pms)
2330                         {
2331                         SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,
2332                                SSL_R_DATA_LENGTH_TOO_LONG);
2333                         goto err;
2334                         }
2335
2336                 if (n != (long)(enc_ticket.length + authenticator.length +
2337                                                 enc_pms.length + 6))
2338                         {
2339                         SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,
2340                                 SSL_R_DATA_LENGTH_TOO_LONG);
2341                         goto err;
2342                         }
2343
2344                 if ((krb5rc = kssl_sget_tkt(kssl_ctx, &enc_ticket, &ttimes,
2345                                         &kssl_err)) != 0)
2346                         {
2347 #ifdef KSSL_DEBUG
2348                         printf("kssl_sget_tkt rtn %d [%d]\n",
2349                                 krb5rc, kssl_err.reason);
2350                         if (kssl_err.text)
2351                                 printf("kssl_err text= %s\n", kssl_err.text);
2352 #endif  /* KSSL_DEBUG */
2353                         SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,
2354                                 kssl_err.reason);
2355                         goto err;
2356                         }
2357
2358                 /*  Note: no authenticator is not considered an error,
2359                 **  but will return authtime == 0.
2360                 */
2361                 if ((krb5rc = kssl_check_authent(kssl_ctx, &authenticator,
2362                                         &authtime, &kssl_err)) != 0)
2363                         {
2364 #ifdef KSSL_DEBUG
2365                         printf("kssl_check_authent rtn %d [%d]\n",
2366                                 krb5rc, kssl_err.reason);
2367                         if (kssl_err.text)
2368                                 printf("kssl_err text= %s\n", kssl_err.text);
2369 #endif  /* KSSL_DEBUG */
2370                         SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,
2371                                 kssl_err.reason);
2372                         goto err;
2373                         }
2374
2375                 if ((krb5rc = kssl_validate_times(authtime, &ttimes)) != 0)
2376                         {
2377                         SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE, krb5rc);
2378                         goto err;
2379                         }
2380
2381 #ifdef KSSL_DEBUG
2382                 kssl_ctx_show(kssl_ctx);
2383 #endif  /* KSSL_DEBUG */
2384
2385                 enc = kssl_map_enc(kssl_ctx->enctype);
2386                 if (enc == NULL)
2387                     goto err;
2388
2389                 memset(iv, 0, sizeof iv);       /* per RFC 1510 */
2390
2391                 if (!EVP_DecryptInit_ex(&ciph_ctx,enc,NULL,kssl_ctx->key,iv))
2392                         {
2393                         SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,
2394                                 SSL_R_DECRYPTION_FAILED);
2395                         goto err;
2396                         }
2397                 if (!EVP_DecryptUpdate(&ciph_ctx, pms,&outl,
2398                                         (unsigned char *)enc_pms.data, enc_pms.length))
2399                         {
2400                         SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,
2401                                 SSL_R_DECRYPTION_FAILED);
2402                         goto err;
2403                         }
2404                 if (outl > SSL_MAX_MASTER_KEY_LENGTH)
2405                         {
2406                         SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,
2407                                 SSL_R_DATA_LENGTH_TOO_LONG);
2408                         goto err;
2409                         }
2410                 if (!EVP_DecryptFinal_ex(&ciph_ctx,&(pms[outl]),&padl))
2411                         {
2412                         SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,
2413                                 SSL_R_DECRYPTION_FAILED);
2414                         goto err;
2415                         }
2416                 outl += padl;
2417                 if (outl > SSL_MAX_MASTER_KEY_LENGTH)
2418                         {
2419                         SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,
2420                                 SSL_R_DATA_LENGTH_TOO_LONG);
2421                         goto err;
2422                         }
2423                 if (!((pms[0] == (s->client_version>>8)) && (pms[1] == (s->client_version & 0xff))))
2424                     {
2425                     /* The premaster secret must contain the same version number as the
2426                      * ClientHello to detect version rollback attacks (strangely, the
2427                      * protocol does not offer such protection for DH ciphersuites).
2428                      * However, buggy clients exist that send random bytes instead of
2429                      * the protocol version.
2430                      * If SSL_OP_TLS_ROLLBACK_BUG is set, tolerate such clients. 
2431                      * (Perhaps we should have a separate BUG value for the Kerberos cipher)
2432                      */
2433                     if (!(s->options & SSL_OP_TLS_ROLLBACK_BUG))
2434                         {
2435                         SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,
2436                                SSL_AD_DECODE_ERROR);
2437                         goto err;
2438                         }
2439                     }
2440
2441                 EVP_CIPHER_CTX_cleanup(&ciph_ctx);
2442
2443                 s->session->master_key_length=
2444                         s->method->ssl3_enc->generate_master_secret(s,
2445                                 s->session->master_key, pms, outl);
2446
2447                 if (kssl_ctx->client_princ)
2448                         {
2449                         size_t len = strlen(kssl_ctx->client_princ);
2450                         if ( len < SSL_MAX_KRB5_PRINCIPAL_LENGTH ) 
2451                                 {
2452                                 s->session->krb5_client_princ_len = len;
2453                                 memcpy(s->session->krb5_client_princ,kssl_ctx->client_princ,len);
2454                                 }
2455                         }
2456
2457
2458                 /*  Was doing kssl_ctx_free() here,
2459                 **  but it caused problems for apache.
2460                 **  kssl_ctx = kssl_ctx_free(kssl_ctx);
2461                 **  if (s->kssl_ctx)  s->kssl_ctx = NULL;
2462                 */
2463                 }
2464         else
2465 #endif  /* OPENSSL_NO_KRB5 */
2466
2467 #ifndef OPENSSL_NO_ECDH
2468                 if (alg_k & (SSL_kEECDH|SSL_kECDHr|SSL_kECDHe))
2469                 {
2470                 int ret = 1;
2471                 int field_size = 0;
2472                 const EC_KEY   *tkey;
2473                 const EC_GROUP *group;
2474                 const BIGNUM *priv_key;
2475
2476                 /* initialize structures for server's ECDH key pair */
2477                 if ((srvr_ecdh = EC_KEY_new()) == NULL) 
2478                         {
2479                         SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,
2480                             ERR_R_MALLOC_FAILURE);
2481                         goto err;
2482                         }
2483
2484                 /* Let's get server private key and group information */
2485                 if (alg_k & (SSL_kECDHr|SSL_kECDHe))
2486                         { 
2487                         /* use the certificate */
2488                         tkey = s->cert->pkeys[SSL_PKEY_ECC].privatekey->pkey.ec;
2489                         }
2490                 else
2491                         {
2492                         /* use the ephermeral values we saved when
2493                          * generating the ServerKeyExchange msg.
2494                          */
2495                         tkey = s->s3->tmp.ecdh;
2496                         }
2497
2498                 group    = EC_KEY_get0_group(tkey);
2499                 priv_key = EC_KEY_get0_private_key(tkey);
2500
2501                 if (!EC_KEY_set_group(srvr_ecdh, group) ||
2502                     !EC_KEY_set_private_key(srvr_ecdh, priv_key))
2503                         {
2504                         SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,
2505                                ERR_R_EC_LIB);
2506                         goto err;
2507                         }
2508
2509                 /* Let's get client's public key */
2510                 if ((clnt_ecpoint = EC_POINT_new(group)) == NULL)
2511                         {
2512                         SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,
2513                             ERR_R_MALLOC_FAILURE);
2514                         goto err;
2515                         }
2516
2517                 if (n == 0L) 
2518                         {
2519                         /* Client Publickey was in Client Certificate */
2520
2521                          if (alg_k & SSL_kEECDH)
2522                                  {
2523                                  al=SSL_AD_HANDSHAKE_FAILURE;
2524                                  SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,SSL_R_MISSING_TMP_ECDH_KEY);
2525                                  goto f_err;
2526                                  }
2527                         if (((clnt_pub_pkey=X509_get_pubkey(s->session->peer))
2528                             == NULL) || 
2529                             (clnt_pub_pkey->type != EVP_PKEY_EC))
2530                                 {
2531                                 /* XXX: For now, we do not support client
2532                                  * authentication using ECDH certificates
2533                                  * so this branch (n == 0L) of the code is
2534                                  * never executed. When that support is
2535                                  * added, we ought to ensure the key 
2536                                  * received in the certificate is 
2537                                  * authorized for key agreement.
2538                                  * ECDH_compute_key implicitly checks that
2539                                  * the two ECDH shares are for the same
2540                                  * group.
2541                                  */
2542                                 al=SSL_AD_HANDSHAKE_FAILURE;
2543                                 SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,
2544                                     SSL_R_UNABLE_TO_DECODE_ECDH_CERTS);
2545                                 goto f_err;
2546                                 }
2547
2548                         if (EC_POINT_copy(clnt_ecpoint,
2549                             EC_KEY_get0_public_key(clnt_pub_pkey->pkey.ec)) == 0)
2550                                 {
2551                                 SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,
2552                                         ERR_R_EC_LIB);
2553                                 goto err;
2554                                 }
2555                         ret = 2; /* Skip certificate verify processing */
2556                         }
2557                 else
2558                         {
2559                         /* Get client's public key from encoded point
2560                          * in the ClientKeyExchange message.
2561                          */
2562                         if ((bn_ctx = BN_CTX_new()) == NULL)
2563                                 {
2564                                 SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,
2565                                     ERR_R_MALLOC_FAILURE);
2566                                 goto err;
2567                                 }
2568
2569                         /* Get encoded point length */
2570                         i = *p; 
2571                         p += 1;
2572                         if (n != 1 + i)
2573                                 {
2574                                 SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,
2575                                     ERR_R_EC_LIB);
2576                                 goto err;
2577                                 }
2578                         if (EC_POINT_oct2point(group, 
2579                             clnt_ecpoint, p, i, bn_ctx) == 0)
2580                                 {
2581                                 SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,
2582                                     ERR_R_EC_LIB);
2583                                 goto err;
2584                                 }
2585                         /* p is pointing to somewhere in the buffer
2586                          * currently, so set it to the start 
2587                          */ 
2588                         p=(unsigned char *)s->init_buf->data;
2589                         }
2590
2591                 /* Compute the shared pre-master secret */
2592                 field_size = EC_GROUP_get_degree(group);
2593                 if (field_size <= 0)
2594                         {
2595                         SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE, 
2596                                ERR_R_ECDH_LIB);
2597                         goto err;
2598                         }
2599                 i = ECDH_compute_key(p, (field_size+7)/8, clnt_ecpoint, srvr_ecdh, NULL);
2600                 if (i <= 0)
2601                         {
2602                         SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,
2603                             ERR_R_ECDH_LIB);
2604                         goto err;
2605                         }
2606
2607                 EVP_PKEY_free(clnt_pub_pkey);
2608                 EC_POINT_free(clnt_ecpoint);
2609                 EC_KEY_free(srvr_ecdh);
2610                 BN_CTX_free(bn_ctx);
2611                 EC_KEY_free(s->s3->tmp.ecdh);
2612                 s->s3->tmp.ecdh = NULL; 
2613
2614                 /* Compute the master secret */
2615                 s->session->master_key_length = s->method->ssl3_enc-> \
2616                     generate_master_secret(s, s->session->master_key, p, i);
2617                 
2618                 OPENSSL_cleanse(p, i);
2619                 return (ret);
2620                 }
2621         else
2622 #endif
2623 #ifndef OPENSSL_NO_PSK
2624                 if (alg_k & SSL_kPSK)
2625                         {
2626                         unsigned char *t = NULL;
2627                         unsigned char psk_or_pre_ms[PSK_MAX_PSK_LEN*2+4];
2628                         unsigned int pre_ms_len = 0, psk_len = 0;
2629                         int psk_err = 1;
2630                         char tmp_id[PSK_MAX_IDENTITY_LEN+1];
2631
2632                         al=SSL_AD_HANDSHAKE_FAILURE;
2633
2634                         n2s(p,i);
2635                         if (n != i+2)
2636                                 {
2637                                 SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,
2638                                         SSL_R_LENGTH_MISMATCH);
2639                                 goto psk_err;
2640                                 }
2641                         if (i > PSK_MAX_IDENTITY_LEN)
2642                                 {
2643                                 SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,
2644                                         SSL_R_DATA_LENGTH_TOO_LONG);
2645                                 goto psk_err;
2646                                 }
2647                         if (s->psk_server_callback == NULL)
2648                                 {
2649                                 SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,
2650                                        SSL_R_PSK_NO_SERVER_CB);
2651                                 goto psk_err;
2652                                 }
2653
2654                         /* Create guaranteed NULL-terminated identity
2655                          * string for the callback */
2656                         memcpy(tmp_id, p, i);
2657                         memset(tmp_id+i, 0, PSK_MAX_IDENTITY_LEN+1-i);
2658                         psk_len = s->psk_server_callback(s, tmp_id,
2659                                 psk_or_pre_ms, sizeof(psk_or_pre_ms));
2660                         OPENSSL_cleanse(tmp_id, PSK_MAX_IDENTITY_LEN+1);
2661
2662                         if (psk_len > PSK_MAX_PSK_LEN)
2663                                 {
2664                                 SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,
2665                                         ERR_R_INTERNAL_ERROR);
2666                                 goto psk_err;
2667                                 }
2668                         else if (psk_len == 0)
2669                                 {
2670                                 /* PSK related to the given identity not found */
2671                                 SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,
2672                                        SSL_R_PSK_IDENTITY_NOT_FOUND);
2673                                 al=SSL_AD_UNKNOWN_PSK_IDENTITY;
2674                                 goto psk_err;
2675                                 }
2676
2677                         /* create PSK pre_master_secret */
2678                         pre_ms_len=2+psk_len+2+psk_len;
2679                         t = psk_or_pre_ms;
2680                         memmove(psk_or_pre_ms+psk_len+4, psk_or_pre_ms, psk_len);
2681                         s2n(psk_len, t);
2682                         memset(t, 0, psk_len);
2683                         t+=psk_len;
2684                         s2n(psk_len, t);
2685
2686                         if (s->session->psk_identity != NULL)
2687                                 OPENSSL_free(s->session->psk_identity);
2688                         s->session->psk_identity = BUF_strdup((char *)p);
2689                         if (s->session->psk_identity == NULL)
2690                                 {
2691                                 SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,
2692                                         ERR_R_MALLOC_FAILURE);
2693                                 goto psk_err;
2694                                 }
2695
2696                         if (s->session->psk_identity_hint != NULL)
2697                                 OPENSSL_free(s->session->psk_identity_hint);
2698                         s->session->psk_identity_hint = BUF_strdup(s->ctx->psk_identity_hint);
2699                         if (s->ctx->psk_identity_hint != NULL &&
2700                                 s->session->psk_identity_hint == NULL)
2701                                 {
2702                                 SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,
2703                                         ERR_R_MALLOC_FAILURE);
2704                                 goto psk_err;
2705                                 }
2706
2707                         s->session->master_key_length=
2708                                 s->method->ssl3_enc->generate_master_secret(s,
2709                                         s->session->master_key, psk_or_pre_ms, pre_ms_len);
2710                         psk_err = 0;
2711                 psk_err:
2712                         OPENSSL_cleanse(psk_or_pre_ms, sizeof(psk_or_pre_ms));
2713                         if (psk_err != 0)
2714                                 goto f_err;
2715                         }
2716                 else
2717 #endif
2718 #ifndef OPENSSL_NO_SRP
2719                 if (alg_k & SSL_kSRP)
2720                         {
2721                         int param_len;
2722
2723                         n2s(p,i);
2724                         param_len=i+2;
2725                         if (param_len > n)
2726                                 {
2727                                 al=SSL_AD_DECODE_ERROR;
2728                                 SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,SSL_R_BAD_SRP_A_LENGTH);
2729                                 goto f_err;
2730                                 }
2731                         if (!(s->srp_ctx.A=BN_bin2bn(p,i,NULL)))
2732                                 {
2733                                 SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,ERR_R_BN_LIB);
2734                                 goto err;
2735                                 }
2736                         if (s->session->srp_username != NULL)
2737                                 OPENSSL_free(s->session->srp_username);
2738                         s->session->srp_username = BUF_strdup(s->srp_ctx.login);
2739                         if (s->session->srp_username == NULL)
2740                                 {
2741                                 SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,
2742                                         ERR_R_MALLOC_FAILURE);
2743                                 goto err;
2744                                 }
2745
2746                         if ((s->session->master_key_length = SRP_generate_server_master_secret(s,s->session->master_key))<0)
2747                                 {
2748                                 SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,ERR_R_INTERNAL_ERROR);
2749                                 goto err;
2750                                 }
2751
2752                         p+=i;
2753                         }
2754                 else
2755 #endif  /* OPENSSL_NO_SRP */
2756                 if (alg_k & SSL_kGOST) 
2757                         {
2758                         int ret = 0;
2759                         EVP_PKEY_CTX *pkey_ctx;
2760                         EVP_PKEY *client_pub_pkey = NULL, *pk = NULL;
2761                         unsigned char premaster_secret[32], *start;
2762                         size_t outlen=32, inlen;
2763                         unsigned long alg_a;
2764
2765                         /* Get our certificate private key*/
2766                         alg_a = s->s3->tmp.new_cipher->algorithm_auth;
2767                         if (alg_a & SSL_aGOST94)
2768                                 pk = s->cert->pkeys[SSL_PKEY_GOST94].privatekey;
2769                         else if (alg_a & SSL_aGOST01)
2770                                 pk = s->cert->pkeys[SSL_PKEY_GOST01].privatekey;
2771
2772                         pkey_ctx = EVP_PKEY_CTX_new(pk,NULL);
2773                         EVP_PKEY_decrypt_init(pkey_ctx);
2774                         /* If client certificate is present and is of the same type, maybe
2775                          * use it for key exchange.  Don't mind errors from
2776                          * EVP_PKEY_derive_set_peer, because it is completely valid to use
2777                          * a client certificate for authorization only. */
2778                         client_pub_pkey = X509_get_pubkey(s->session->peer);
2779                         if (client_pub_pkey)
2780                                 {
2781                                 if (EVP_PKEY_derive_set_peer(pkey_ctx, client_pub_pkey) <= 0)
2782                                         ERR_clear_error();
2783                                 }
2784                         /* Decrypt session key */
2785                         if ((*p!=( V_ASN1_SEQUENCE| V_ASN1_CONSTRUCTED))) 
2786                                 {
2787                                 SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,SSL_R_DECRYPTION_FAILED);
2788                                 goto gerr;
2789                                 }
2790                         if (p[1] == 0x81)
2791                                 {
2792                                 start = p+3;
2793                                 inlen = p[2];
2794                                 }
2795                         else if (p[1] < 0x80)
2796                                 {
2797                                 start = p+2;
2798                                 inlen = p[1];
2799                                 }
2800                         else
2801                                 {
2802                                 SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,SSL_R_DECRYPTION_FAILED);
2803                                 goto gerr;
2804                                 }
2805                         if (EVP_PKEY_decrypt(pkey_ctx,premaster_secret,&outlen,start,inlen) <=0) 
2806
2807                                 {
2808                                 SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,SSL_R_DECRYPTION_FAILED);
2809                                 goto gerr;
2810                                 }
2811                         /* Generate master secret */
2812                         s->session->master_key_length=
2813                                 s->method->ssl3_enc->generate_master_secret(s,
2814                                         s->session->master_key,premaster_secret,32);
2815                         /* Check if pubkey from client certificate was used */
2816                         if (EVP_PKEY_CTX_ctrl(pkey_ctx, -1, -1, EVP_PKEY_CTRL_PEER_KEY, 2, NULL) > 0)
2817                                 ret = 2;
2818                         else
2819                                 ret = 1;
2820                 gerr:
2821                         EVP_PKEY_free(client_pub_pkey);
2822                         EVP_PKEY_CTX_free(pkey_ctx);
2823                         if (ret)
2824                                 return ret;
2825                         else
2826                                 goto err;
2827                         }
2828                 else
2829                 {
2830                 al=SSL_AD_HANDSHAKE_FAILURE;
2831                 SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,
2832                                 SSL_R_UNKNOWN_CIPHER_TYPE);
2833                 goto f_err;
2834                 }
2835
2836         return(1);
2837 f_err:
2838         ssl3_send_alert(s,SSL3_AL_FATAL,al);
2839 #if !defined(OPENSSL_NO_DH) || !defined(OPENSSL_NO_RSA) || !defined(OPENSSL_NO_ECDH) || defined(OPENSSL_NO_SRP)
2840 err:
2841 #endif
2842 #ifndef OPENSSL_NO_ECDH
2843         EVP_PKEY_free(clnt_pub_pkey);
2844         EC_POINT_free(clnt_ecpoint);
2845         if (srvr_ecdh != NULL) 
2846                 EC_KEY_free(srvr_ecdh);
2847         BN_CTX_free(bn_ctx);
2848 #endif
2849         return(-1);
2850         }
2851
2852 int ssl3_get_cert_verify(SSL *s)
2853         {
2854         EVP_PKEY *pkey=NULL;
2855         unsigned char *p;
2856         int al,ok,ret=0;
2857         long n;
2858         int type=0,i,j;
2859         X509 *peer;
2860         const EVP_MD *md = NULL;
2861         EVP_MD_CTX mctx;
2862         EVP_MD_CTX_init(&mctx);
2863
2864         n=s->method->ssl_get_message(s,
2865                 SSL3_ST_SR_CERT_VRFY_A,
2866                 SSL3_ST_SR_CERT_VRFY_B,
2867                 -1,
2868                 514, /* 514? */
2869                 &ok);
2870
2871         if (!ok) return((int)n);
2872
2873         if (s->session->peer != NULL)
2874                 {
2875                 peer=s->session->peer;
2876                 pkey=X509_get_pubkey(peer);
2877                 type=X509_certificate_type(peer,pkey);
2878                 }
2879         else
2880                 {
2881                 peer=NULL;
2882                 pkey=NULL;
2883                 }
2884
2885         if (s->s3->tmp.message_type != SSL3_MT_CERTIFICATE_VERIFY)
2886                 {
2887                 s->s3->tmp.reuse_message=1;
2888                 if ((peer != NULL) && (type | EVP_PKT_SIGN))
2889                         {
2890                         al=SSL_AD_UNEXPECTED_MESSAGE;
2891                         SSLerr(SSL_F_SSL3_GET_CERT_VERIFY,SSL_R_MISSING_VERIFY_MESSAGE);
2892                         goto f_err;
2893                         }
2894                 ret=1;
2895                 goto end;
2896                 }
2897
2898         if (peer == NULL)
2899                 {
2900                 SSLerr(SSL_F_SSL3_GET_CERT_VERIFY,SSL_R_NO_CLIENT_CERT_RECEIVED);
2901                 al=SSL_AD_UNEXPECTED_MESSAGE;
2902                 goto f_err;
2903                 }
2904
2905         if (!(type & EVP_PKT_SIGN))
2906                 {
2907                 SSLerr(SSL_F_SSL3_GET_CERT_VERIFY,SSL_R_SIGNATURE_FOR_NON_SIGNING_CERTIFICATE);
2908                 al=SSL_AD_ILLEGAL_PARAMETER;
2909                 goto f_err;
2910                 }
2911
2912         if (s->s3->change_cipher_spec)
2913                 {
2914                 SSLerr(SSL_F_SSL3_GET_CERT_VERIFY,SSL_R_CCS_RECEIVED_EARLY);
2915                 al=SSL_AD_UNEXPECTED_MESSAGE;
2916                 goto f_err;
2917                 }
2918
2919         /* we now have a signature that we need to verify */
2920         p=(unsigned char *)s->init_msg;
2921         /* Check for broken implementations of GOST ciphersuites */
2922         /* If key is GOST and n is exactly 64, it is bare
2923          * signature without length field */
2924         if (n==64 && (pkey->type==NID_id_GostR3410_94 ||
2925                 pkey->type == NID_id_GostR3410_2001) )
2926                 {
2927                 i=64;
2928                 } 
2929         else 
2930                 {       
2931                 if (TLS1_get_version(s) >= TLS1_2_VERSION)
2932                         {
2933                         int sigalg = tls12_get_sigid(pkey);
2934                         /* Should never happen */
2935                         if (sigalg == -1)
2936                                 {
2937                                 SSLerr(SSL_F_SSL3_GET_CERT_VERIFY,ERR_R_INTERNAL_ERROR);
2938                                 al=SSL_AD_INTERNAL_ERROR;
2939                                 goto f_err;
2940                                 }
2941                         /* Check key type is consistent with signature */
2942                         if (sigalg != (int)p[1])
2943                                 {
2944                                 SSLerr(SSL_F_SSL3_GET_CERT_VERIFY,SSL_R_WRONG_SIGNATURE_TYPE);
2945                                 al=SSL_AD_DECODE_ERROR;
2946                                 goto f_err;
2947                                 }
2948                         md = tls12_get_hash(p[0]);
2949                         if (md == NULL)
2950                                 {
2951                                 SSLerr(SSL_F_SSL3_GET_CERT_VERIFY,SSL_R_UNKNOWN_DIGEST);
2952                                 al=SSL_AD_DECODE_ERROR;
2953                                 goto f_err;
2954                                 }
2955 #ifdef SSL_DEBUG
2956 fprintf(stderr, "USING TLSv1.2 HASH %s\n", EVP_MD_name(md));
2957 #endif
2958                         p += 2;
2959                         n -= 2;
2960                         }
2961                 n2s(p,i);
2962                 n-=2;
2963                 if (i > n)
2964                         {
2965                         SSLerr(SSL_F_SSL3_GET_CERT_VERIFY,SSL_R_LENGTH_MISMATCH);
2966                         al=SSL_AD_DECODE_ERROR;
2967                         goto f_err;
2968                         }
2969         }
2970         j=EVP_PKEY_size(pkey);
2971         if ((i > j) || (n > j) || (n <= 0))
2972                 {
2973                 SSLerr(SSL_F_SSL3_GET_CERT_VERIFY,SSL_R_WRONG_SIGNATURE_SIZE);
2974                 al=SSL_AD_DECODE_ERROR;
2975                 goto f_err;
2976                 }
2977
2978         if (TLS1_get_version(s) >= TLS1_2_VERSION)
2979                 {
2980                 long hdatalen = 0;
2981                 void *hdata;
2982                 hdatalen = BIO_get_mem_data(s->s3->handshake_buffer, &hdata);
2983                 if (hdatalen <= 0)
2984                         {
2985                         SSLerr(SSL_F_SSL3_GET_CERT_VERIFY, ERR_R_INTERNAL_ERROR);
2986                         al=SSL_AD_INTERNAL_ERROR;
2987                         goto f_err;
2988                         }
2989 #ifdef SSL_DEBUG
2990                 fprintf(stderr, "Using TLS 1.2 with client verify alg %s\n",
2991                                                         EVP_MD_name(md));
2992 #endif
2993                 if (!EVP_VerifyInit_ex(&mctx, md, NULL)
2994                         || !EVP_VerifyUpdate(&mctx, hdata, hdatalen))
2995                         {
2996                         SSLerr(SSL_F_SSL3_GET_CERT_VERIFY, ERR_R_EVP_LIB);
2997                         al=SSL_AD_INTERNAL_ERROR;
2998                         goto f_err;
2999                         }
3000
3001                 if (EVP_VerifyFinal(&mctx, p , i, pkey) <= 0)
3002                         {
3003                         al=SSL_AD_DECRYPT_ERROR;
3004                         SSLerr(SSL_F_SSL3_GET_CERT_VERIFY,SSL_R_BAD_SIGNATURE);
3005                         goto f_err;
3006                         }
3007                 }
3008         else
3009 #ifndef OPENSSL_NO_RSA 
3010         if (pkey->type == EVP_PKEY_RSA)
3011                 {
3012                 i=RSA_verify(NID_md5_sha1, s->s3->tmp.cert_verify_md,
3013                         MD5_DIGEST_LENGTH+SHA_DIGEST_LENGTH, p, i, 
3014                                                         pkey->pkey.rsa);
3015                 if (i < 0)
3016                         {
3017                         al=SSL_AD_DECRYPT_ERROR;
3018                         SSLerr(SSL_F_SSL3_GET_CERT_VERIFY,SSL_R_BAD_RSA_DECRYPT);
3019                         goto f_err;
3020                         }
3021                 if (i == 0)
3022                         {
3023                         al=SSL_AD_DECRYPT_ERROR;
3024                         SSLerr(SSL_F_SSL3_GET_CERT_VERIFY,SSL_R_BAD_RSA_SIGNATURE);
3025                         goto f_err;
3026                         }
3027                 }
3028         else
3029 #endif
3030 #ifndef OPENSSL_NO_DSA
3031                 if (pkey->type == EVP_PKEY_DSA)
3032                 {
3033                 j=DSA_verify(pkey->save_type,
3034                         &(s->s3->tmp.cert_verify_md[MD5_DIGEST_LENGTH]),
3035                         SHA_DIGEST_LENGTH,p,i,pkey->pkey.dsa);
3036                 if (j <= 0)
3037                         {
3038                         /* bad signature */
3039                         al=SSL_AD_DECRYPT_ERROR;
3040                         SSLerr(SSL_F_SSL3_GET_CERT_VERIFY,SSL_R_BAD_DSA_SIGNATURE);
3041                         goto f_err;
3042                         }
3043                 }
3044         else
3045 #endif
3046 #ifndef OPENSSL_NO_ECDSA
3047                 if (pkey->type == EVP_PKEY_EC)
3048                 {
3049                 j=ECDSA_verify(pkey->save_type,
3050                         &(s->s3->tmp.cert_verify_md[MD5_DIGEST_LENGTH]),
3051                         SHA_DIGEST_LENGTH,p,i,pkey->pkey.ec);
3052                 if (j <= 0)
3053                         {
3054                         /* bad signature */
3055                         al=SSL_AD_DECRYPT_ERROR;
3056                         SSLerr(SSL_F_SSL3_GET_CERT_VERIFY,
3057                             SSL_R_BAD_ECDSA_SIGNATURE);
3058                         goto f_err;
3059                         }
3060                 }
3061         else
3062 #endif
3063         if (pkey->type == NID_id_GostR3410_94 || pkey->type == NID_id_GostR3410_2001)
3064                 {   unsigned char signature[64];
3065                         int idx;
3066                         EVP_PKEY_CTX *pctx = EVP_PKEY_CTX_new(pkey,NULL);
3067                         EVP_PKEY_verify_init(pctx);
3068                         if (i!=64) {
3069                                 fprintf(stderr,"GOST signature length is %d",i);
3070                         }       
3071                         for (idx=0;idx<64;idx++) {
3072                                 signature[63-idx]=p[idx];
3073                         }       
3074                         j=EVP_PKEY_verify(pctx,signature,64,s->s3->tmp.cert_verify_md,32);
3075                         EVP_PKEY_CTX_free(pctx);
3076                         if (j<=0) 
3077                                 {
3078                                 al=SSL_AD_DECRYPT_ERROR;
3079                                 SSLerr(SSL_F_SSL3_GET_CERT_VERIFY,
3080                                         SSL_R_BAD_ECDSA_SIGNATURE);
3081                                 goto f_err;
3082                                 }       
3083                 }
3084         else    
3085                 {
3086                 SSLerr(SSL_F_SSL3_GET_CERT_VERIFY,ERR_R_INTERNAL_ERROR);
3087                 al=SSL_AD_UNSUPPORTED_CERTIFICATE;
3088                 goto f_err;
3089                 }
3090
3091
3092         ret=1;
3093         if (0)
3094                 {
3095 f_err:
3096                 ssl3_send_alert(s,SSL3_AL_FATAL,al);
3097                 }
3098 end:
3099         if (s->s3->handshake_buffer)
3100                 {
3101                 BIO_free(s->s3->handshake_buffer);
3102                 s->s3->handshake_buffer = NULL;
3103                 s->s3->flags &= ~TLS1_FLAGS_KEEP_HANDSHAKE;
3104                 }
3105         EVP_MD_CTX_cleanup(&mctx);
3106         EVP_PKEY_free(pkey);
3107         return(ret);
3108         }
3109
3110 int ssl3_get_client_certificate(SSL *s)
3111         {
3112         int i,ok,al,ret= -1;
3113         X509 *x=NULL;
3114         unsigned long l,nc,llen,n;
3115         const unsigned char *p,*q;
3116         unsigned char *d;
3117         STACK_OF(X509) *sk=NULL;
3118
3119         n=s->method->ssl_get_message(s,
3120                 SSL3_ST_SR_CERT_A,
3121                 SSL3_ST_SR_CERT_B,
3122                 -1,
3123                 s->max_cert_list,
3124                 &ok);
3125
3126         if (!ok) return((int)n);
3127
3128         if      (s->s3->tmp.message_type == SSL3_MT_CLIENT_KEY_EXCHANGE)
3129                 {
3130                 if (    (s->verify_mode & SSL_VERIFY_PEER) &&
3131                         (s->verify_mode & SSL_VERIFY_FAIL_IF_NO_PEER_CERT))
3132                         {
3133                         SSLerr(SSL_F_SSL3_GET_CLIENT_CERTIFICATE,SSL_R_PEER_DID_NOT_RETURN_A_CERTIFICATE);
3134                         al=SSL_AD_HANDSHAKE_FAILURE;
3135                         goto f_err;
3136                         }
3137                 /* If tls asked for a client cert, the client must return a 0 list */
3138                 if ((s->version > SSL3_VERSION) && s->s3->tmp.cert_request)
3139                         {
3140                         SSLerr(SSL_F_SSL3_GET_CLIENT_CERTIFICATE,SSL_R_TLS_PEER_DID_NOT_RESPOND_WITH_CERTIFICATE_LIST);
3141                         al=SSL_AD_UNEXPECTED_MESSAGE;
3142                         goto f_err;
3143                         }
3144                 s->s3->tmp.reuse_message=1;
3145                 return(1);
3146                 }
3147
3148         if (s->s3->tmp.message_type != SSL3_MT_CERTIFICATE)
3149                 {
3150                 al=SSL_AD_UNEXPECTED_MESSAGE;
3151                 SSLerr(SSL_F_SSL3_GET_CLIENT_CERTIFICATE,SSL_R_WRONG_MESSAGE_TYPE);
3152                 goto f_err;
3153                 }
3154         p=d=(unsigned char *)s->init_msg;
3155
3156         if ((sk=sk_X509_new_null()) == NULL)
3157                 {
3158                 SSLerr(SSL_F_SSL3_GET_CLIENT_CERTIFICATE,ERR_R_MALLOC_FAILURE);
3159                 goto err;
3160                 }
3161
3162         n2l3(p,llen);
3163         if (llen+3 != n)
3164                 {
3165                 al=SSL_AD_DECODE_ERROR;
3166                 SSLerr(SSL_F_SSL3_GET_CLIENT_CERTIFICATE,SSL_R_LENGTH_MISMATCH);
3167                 goto f_err;
3168                 }
3169         for (nc=0; nc<llen; )
3170                 {
3171                 n2l3(p,l);
3172                 if ((l+nc+3) > llen)
3173                         {
3174                         al=SSL_AD_DECODE_ERROR;
3175                         SSLerr(SSL_F_SSL3_GET_CLIENT_CERTIFICATE,SSL_R_CERT_LENGTH_MISMATCH);
3176                         goto f_err;
3177                         }
3178
3179                 q=p;
3180                 x=d2i_X509(NULL,&p,l);
3181                 if (x == NULL)
3182                         {
3183                         SSLerr(SSL_F_SSL3_GET_CLIENT_CERTIFICATE,ERR_R_ASN1_LIB);
3184                         goto err;
3185                         }
3186                 if (p != (q+l))
3187                         {
3188                         al=SSL_AD_DECODE_ERROR;
3189                         SSLerr(SSL_F_SSL3_GET_CLIENT_CERTIFICATE,SSL_R_CERT_LENGTH_MISMATCH);
3190                         goto f_err;
3191                         }
3192                 if (!sk_X509_push(sk,x))
3193                         {
3194                         SSLerr(SSL_F_SSL3_GET_CLIENT_CERTIFICATE,ERR_R_MALLOC_FAILURE);
3195                         goto err;
3196                         }
3197                 x=NULL;
3198                 nc+=l+3;
3199                 }
3200
3201         if (sk_X509_num(sk) <= 0)
3202                 {
3203                 /* TLS does not mind 0 certs returned */
3204                 if (s->version == SSL3_VERSION)
3205                         {
3206                         al=SSL_AD_HANDSHAKE_FAILURE;
3207                         SSLerr(SSL_F_SSL3_GET_CLIENT_CERTIFICATE,SSL_R_NO_CERTIFICATES_RETURNED);
3208                         goto f_err;
3209                         }
3210                 /* Fail for TLS only if we required a certificate */
3211                 else if ((s->verify_mode & SSL_VERIFY_PEER) &&
3212                          (s->verify_mode & SSL_VERIFY_FAIL_IF_NO_PEER_CERT))
3213                         {
3214                         SSLerr(SSL_F_SSL3_GET_CLIENT_CERTIFICATE,SSL_R_PEER_DID_NOT_RETURN_A_CERTIFICATE);
3215                         al=SSL_AD_HANDSHAKE_FAILURE;
3216                         goto f_err;
3217                         }
3218                 /* No client certificate so digest cached records */
3219                 if (s->s3->handshake_buffer && !ssl3_digest_cached_records(s))
3220                         {
3221                         al=SSL_AD_INTERNAL_ERROR;
3222                         goto f_err;
3223                         }
3224                 }
3225         else
3226                 {
3227                 i=ssl_verify_cert_chain(s,sk);
3228                 if (i <= 0)
3229                         {
3230                         al=ssl_verify_alarm_type(s->verify_result);
3231                         SSLerr(SSL_F_SSL3_GET_CLIENT_CERTIFICATE,SSL_R_NO_CERTIFICATE_RETURNED);
3232                         goto f_err;
3233                         }
3234                 }
3235
3236         if (s->session->peer != NULL) /* This should not be needed */
3237                 X509_free(s->session->peer);
3238         s->session->peer=sk_X509_shift(sk);
3239         s->session->verify_result = s->verify_result;
3240
3241         /* With the current implementation, sess_cert will always be NULL
3242          * when we arrive here. */
3243         if (s->session->sess_cert == NULL)
3244                 {
3245                 s->session->sess_cert = ssl_sess_cert_new();
3246                 if (s->session->sess_cert == NULL)
3247                         {
3248                         SSLerr(SSL_F_SSL3_GET_CLIENT_CERTIFICATE, ERR_R_MALLOC_FAILURE);
3249                         goto err;
3250                         }
3251                 }
3252         if (s->session->sess_cert->cert_chain != NULL)
3253                 sk_X509_pop_free(s->session->sess_cert->cert_chain, X509_free);
3254         s->session->sess_cert->cert_chain=sk;
3255         /* Inconsistency alert: cert_chain does *not* include the
3256          * peer's own certificate, while we do include it in s3_clnt.c */
3257
3258         sk=NULL;
3259
3260         ret=1;
3261         if (0)
3262                 {
3263 f_err:
3264                 ssl3_send_alert(s,SSL3_AL_FATAL,al);
3265                 }
3266 err:
3267         if (x != NULL) X509_free(x);
3268         if (sk != NULL) sk_X509_pop_free(sk,X509_free);
3269         return(ret);
3270         }
3271
3272 int ssl3_send_server_certificate(SSL *s)
3273         {
3274         unsigned long l;
3275         X509 *x;
3276
3277         if (s->state == SSL3_ST_SW_CERT_A)
3278                 {
3279                 x=ssl_get_server_send_cert(s);
3280                 if (x == NULL)
3281                         {
3282                         /* VRS: allow null cert if auth == KRB5 */
3283                         if ((s->s3->tmp.new_cipher->algorithm_auth != SSL_aKRB5) ||
3284                             (s->s3->tmp.new_cipher->algorithm_mkey & SSL_kKRB5))
3285                                 {
3286                                 SSLerr(SSL_F_SSL3_SEND_SERVER_CERTIFICATE,ERR_R_INTERNAL_ERROR);
3287                                 return(0);
3288                                 }
3289                         }
3290
3291                 l=ssl3_output_cert_chain(s,x);
3292                 s->state=SSL3_ST_SW_CERT_B;
3293                 s->init_num=(int)l;
3294                 s->init_off=0;
3295                 }
3296
3297         /* SSL3_ST_SW_CERT_B */
3298         return(ssl3_do_write(s,SSL3_RT_HANDSHAKE));
3299         }
3300 #ifndef OPENSSL_NO_TLSEXT
3301 int ssl3_send_newsession_ticket(SSL *s)
3302         {
3303         if (s->state == SSL3_ST_SW_SESSION_TICKET_A)
3304                 {
3305                 unsigned char *p, *senc, *macstart;
3306                 int len, slen;
3307                 unsigned int hlen;
3308                 EVP_CIPHER_CTX ctx;
3309                 HMAC_CTX hctx;
3310                 SSL_CTX *tctx = s->initial_ctx;
3311                 unsigned char iv[EVP_MAX_IV_LENGTH];
3312                 unsigned char key_name[16];
3313
3314                 /* get session encoding length */
3315                 slen = i2d_SSL_SESSION(s->session, NULL);
3316                 /* Some length values are 16 bits, so forget it if session is
3317                  * too long
3318                  */
3319                 if (slen > 0xFF00)
3320                         return -1;
3321                 /* Grow buffer if need be: the length calculation is as
3322                  * follows 1 (size of message name) + 3 (message length
3323                  * bytes) + 4 (ticket lifetime hint) + 2 (ticket length) +
3324                  * 16 (key name) + max_iv_len (iv length) +
3325                  * session_length + max_enc_block_size (max encrypted session
3326                  * length) + max_md_size (HMAC).
3327                  */
3328                 if (!BUF_MEM_grow(s->init_buf,
3329                         26 + EVP_MAX_IV_LENGTH + EVP_MAX_BLOCK_LENGTH +
3330                         EVP_MAX_MD_SIZE + slen))
3331                         return -1;
3332                 senc = OPENSSL_malloc(slen);
3333                 if (!senc)
3334                         return -1;
3335                 p = senc;
3336                 i2d_SSL_SESSION(s->session, &p);
3337
3338                 p=(unsigned char *)s->init_buf->data;
3339                 /* do the header */
3340                 *(p++)=SSL3_MT_NEWSESSION_TICKET;
3341                 /* Skip message length for now */
3342                 p += 3;
3343                 EVP_CIPHER_CTX_init(&ctx);
3344                 HMAC_CTX_init(&hctx);
3345                 /* Initialize HMAC and cipher contexts. If callback present
3346                  * it does all the work otherwise use generated values
3347                  * from parent ctx.
3348                  */
3349                 if (tctx->tlsext_ticket_key_cb)
3350                         {
3351                         if (tctx->tlsext_ticket_key_cb(s, key_name, iv, &ctx,
3352                                                          &hctx, 1) < 0)
3353                                 {
3354                                 OPENSSL_free(senc);
3355                                 return -1;
3356                                 }
3357                         }
3358                 else
3359                         {
3360                         RAND_pseudo_bytes(iv, 16);
3361                         EVP_EncryptInit_ex(&ctx, EVP_aes_128_cbc(), NULL,
3362                                         tctx->tlsext_tick_aes_key, iv);
3363                         HMAC_Init_ex(&hctx, tctx->tlsext_tick_hmac_key, 16,
3364                                         tlsext_tick_md(), NULL);
3365                         memcpy(key_name, tctx->tlsext_tick_key_name, 16);
3366                         }
3367                 l2n(s->session->tlsext_tick_lifetime_hint, p);
3368                 /* Skip ticket length for now */
3369                 p += 2;
3370                 /* Output key name */
3371                 macstart = p;
3372                 memcpy(p, key_name, 16);
3373                 p += 16;
3374                 /* output IV */
3375                 memcpy(p, iv, EVP_CIPHER_CTX_iv_length(&ctx));
3376                 p += EVP_CIPHER_CTX_iv_length(&ctx);
3377                 /* Encrypt session data */
3378                 EVP_EncryptUpdate(&ctx, p, &len, senc, slen);
3379                 p += len;
3380                 EVP_EncryptFinal(&ctx, p, &len);
3381                 p += len;
3382                 EVP_CIPHER_CTX_cleanup(&ctx);
3383
3384                 HMAC_Update(&hctx, macstart, p - macstart);
3385                 HMAC_Final(&hctx, p, &hlen);
3386                 HMAC_CTX_cleanup(&hctx);
3387
3388                 p += hlen;
3389                 /* Now write out lengths: p points to end of data written */
3390                 /* Total length */
3391                 len = p - (unsigned char *)s->init_buf->data;
3392                 p=(unsigned char *)s->init_buf->data + 1;
3393                 l2n3(len - 4, p); /* Message length */
3394                 p += 4;
3395                 s2n(len - 10, p);  /* Ticket length */
3396
3397                 /* number of bytes to write */
3398                 s->init_num= len;
3399                 s->state=SSL3_ST_SW_SESSION_TICKET_B;
3400                 s->init_off=0;
3401                 OPENSSL_free(senc);
3402                 }
3403
3404         /* SSL3_ST_SW_SESSION_TICKET_B */
3405         return(ssl3_do_write(s,SSL3_RT_HANDSHAKE));
3406         }
3407
3408 int ssl3_send_cert_status(SSL *s)
3409         {
3410         if (s->state == SSL3_ST_SW_CERT_STATUS_A)
3411                 {
3412                 unsigned char *p;
3413                 /* Grow buffer if need be: the length calculation is as
3414                  * follows 1 (message type) + 3 (message length) +
3415                  * 1 (ocsp response type) + 3 (ocsp response length)
3416                  * + (ocsp response)
3417                  */
3418                 if (!BUF_MEM_grow(s->init_buf, 8 + s->tlsext_ocsp_resplen))
3419                         return -1;
3420
3421                 p=(unsigned char *)s->init_buf->data;
3422
3423                 /* do the header */
3424                 *(p++)=SSL3_MT_CERTIFICATE_STATUS;
3425                 /* message length */
3426                 l2n3(s->tlsext_ocsp_resplen + 4, p);
3427                 /* status type */
3428                 *(p++)= s->tlsext_status_type;
3429                 /* length of OCSP response */
3430                 l2n3(s->tlsext_ocsp_resplen, p);
3431                 /* actual response */
3432                 memcpy(p, s->tlsext_ocsp_resp, s->tlsext_ocsp_resplen);
3433                 /* number of bytes to write */
3434                 s->init_num = 8 + s->tlsext_ocsp_resplen;
3435                 s->state=SSL3_ST_SW_CERT_STATUS_B;
3436                 s->init_off = 0;
3437                 }
3438
3439         /* SSL3_ST_SW_CERT_STATUS_B */
3440         return(ssl3_do_write(s,SSL3_RT_HANDSHAKE));
3441         }
3442 #endif