s3_srvr.c revision 277195
1/* ssl/s3_srvr.c -*- mode:C; c-file-style: "eay" -*- */
2/* Copyright (C) 1995-1998 Eric Young (eay@cryptsoft.com)
3 * All rights reserved.
4 *
5 * This package is an SSL implementation written
6 * by Eric Young (eay@cryptsoft.com).
7 * The implementation was written so as to conform with Netscapes SSL.
8 *
9 * This library is free for commercial and non-commercial use as long as
10 * the following conditions are aheared to.  The following conditions
11 * apply to all code found in this distribution, be it the RC4, RSA,
12 * lhash, DES, etc., code; not just the SSL code.  The SSL documentation
13 * included with this distribution is covered by the same copyright terms
14 * except that the holder is Tim Hudson (tjh@cryptsoft.com).
15 *
16 * Copyright remains Eric Young's, and as such any Copyright notices in
17 * the code are not to be removed.
18 * If this package is used in a product, Eric Young should be given attribution
19 * as the author of the parts of the library used.
20 * This can be in the form of a textual message at program startup or
21 * in documentation (online or textual) provided with the package.
22 *
23 * Redistribution and use in source and binary forms, with or without
24 * modification, are permitted provided that the following conditions
25 * are met:
26 * 1. Redistributions of source code must retain the copyright
27 *    notice, this list of conditions and the following disclaimer.
28 * 2. Redistributions in binary form must reproduce the above copyright
29 *    notice, this list of conditions and the following disclaimer in the
30 *    documentation and/or other materials provided with the distribution.
31 * 3. All advertising materials mentioning features or use of this software
32 *    must display the following acknowledgement:
33 *    "This product includes cryptographic software written by
34 *     Eric Young (eay@cryptsoft.com)"
35 *    The word 'cryptographic' can be left out if the rouines from the library
36 *    being used are not cryptographic related :-).
37 * 4. If you include any Windows specific code (or a derivative thereof) from
38 *    the apps directory (application code) you must include an acknowledgement:
39 *    "This product includes software written by Tim Hudson (tjh@cryptsoft.com)"
40 *
41 * THIS SOFTWARE IS PROVIDED BY ERIC YOUNG ``AS IS'' AND
42 * ANY EXPRESS OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE
43 * IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR PURPOSE
44 * ARE DISCLAIMED.  IN NO EVENT SHALL THE AUTHOR OR CONTRIBUTORS BE LIABLE
45 * FOR ANY DIRECT, INDIRECT, INCIDENTAL, SPECIAL, EXEMPLARY, OR CONSEQUENTIAL
46 * DAMAGES (INCLUDING, BUT NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS
47 * OR SERVICES; LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION)
48 * HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT, STRICT
49 * LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE) ARISING IN ANY WAY
50 * OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED OF THE POSSIBILITY OF
51 * SUCH DAMAGE.
52 *
53 * The licence and distribution terms for any publically available version or
54 * derivative of this code cannot be changed.  i.e. this code cannot simply be
55 * copied and put under another distribution licence
56 * [including the GNU Public Licence.]
57 */
58/* ====================================================================
59 * Copyright (c) 1998-2007 The OpenSSL Project.  All rights reserved.
60 *
61 * Redistribution and use in source and binary forms, with or without
62 * modification, are permitted provided that the following conditions
63 * are met:
64 *
65 * 1. Redistributions of source code must retain the above copyright
66 *    notice, this list of conditions and the following disclaimer.
67 *
68 * 2. Redistributions in binary form must reproduce the above copyright
69 *    notice, this list of conditions and the following disclaimer in
70 *    the documentation and/or other materials provided with the
71 *    distribution.
72 *
73 * 3. All advertising materials mentioning features or use of this
74 *    software must display the following acknowledgment:
75 *    "This product includes software developed by the OpenSSL Project
76 *    for use in the OpenSSL Toolkit. (http://www.openssl.org/)"
77 *
78 * 4. The names "OpenSSL Toolkit" and "OpenSSL Project" must not be used to
79 *    endorse or promote products derived from this software without
80 *    prior written permission. For written permission, please contact
81 *    openssl-core@openssl.org.
82 *
83 * 5. Products derived from this software may not be called "OpenSSL"
84 *    nor may "OpenSSL" appear in their names without prior written
85 *    permission of the OpenSSL Project.
86 *
87 * 6. Redistributions of any form whatsoever must retain the following
88 *    acknowledgment:
89 *    "This product includes software developed by the OpenSSL Project
90 *    for use in the OpenSSL Toolkit (http://www.openssl.org/)"
91 *
92 * THIS SOFTWARE IS PROVIDED BY THE OpenSSL PROJECT ``AS IS'' AND ANY
93 * EXPRESSED OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE
94 * IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR
95 * PURPOSE ARE DISCLAIMED.  IN NO EVENT SHALL THE OpenSSL PROJECT OR
96 * ITS CONTRIBUTORS BE LIABLE FOR ANY DIRECT, INDIRECT, INCIDENTAL,
97 * SPECIAL, EXEMPLARY, OR CONSEQUENTIAL DAMAGES (INCLUDING, BUT
98 * NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS OR SERVICES;
99 * LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION)
100 * HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT,
101 * STRICT LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE)
102 * ARISING IN ANY WAY OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED
103 * OF THE POSSIBILITY OF SUCH DAMAGE.
104 * ====================================================================
105 *
106 * This product includes cryptographic software written by Eric Young
107 * (eay@cryptsoft.com).  This product includes software written by Tim
108 * Hudson (tjh@cryptsoft.com).
109 *
110 */
111/* ====================================================================
112 * Copyright 2002 Sun Microsystems, Inc. ALL RIGHTS RESERVED.
113 *
114 * Portions of the attached software ("Contribution") are developed by
115 * SUN MICROSYSTEMS, INC., and are contributed to the OpenSSL project.
116 *
117 * The Contribution is licensed pursuant to the OpenSSL open source
118 * license provided above.
119 *
120 * ECC cipher suite support in OpenSSL originally written by
121 * Vipul Gupta and Sumit Gupta of Sun Microsystems Laboratories.
122 *
123 */
124/* ====================================================================
125 * Copyright 2005 Nokia. All rights reserved.
126 *
127 * The portions of the attached software ("Contribution") is developed by
128 * Nokia Corporation and is licensed pursuant to the OpenSSL open source
129 * license.
130 *
131 * The Contribution, originally written by Mika Kousa and Pasi Eronen of
132 * Nokia Corporation, consists of the "PSK" (Pre-Shared Key) ciphersuites
133 * support (see RFC 4279) to OpenSSL.
134 *
135 * No patent licenses or other rights except those expressly stated in
136 * the OpenSSL open source license shall be deemed granted or received
137 * expressly, by implication, estoppel, or otherwise.
138 *
139 * No assurances are provided by Nokia that the Contribution does not
140 * infringe the patent or other intellectual property rights of any third
141 * party or that the license provides you with all the necessary rights
142 * to make use of the Contribution.
143 *
144 * THE SOFTWARE IS PROVIDED "AS IS" WITHOUT WARRANTY OF ANY KIND. IN
145 * ADDITION TO THE DISCLAIMERS INCLUDED IN THE LICENSE, NOKIA
146 * SPECIFICALLY DISCLAIMS ANY LIABILITY FOR CLAIMS BROUGHT BY YOU OR ANY
147 * OTHER ENTITY BASED ON INFRINGEMENT OF INTELLECTUAL PROPERTY RIGHTS OR
148 * OTHERWISE.
149 */
150
151#define REUSE_CIPHER_BUG
152#define NETSCAPE_HANG_BUG
153
154#include <stdio.h>
155#include "ssl_locl.h"
156#include "kssl_lcl.h"
157#include <openssl/buffer.h>
158#include <openssl/rand.h>
159#include <openssl/objects.h>
160#include <openssl/evp.h>
161#include <openssl/hmac.h>
162#include <openssl/x509.h>
163#ifndef OPENSSL_NO_DH
164#include <openssl/dh.h>
165#endif
166#include <openssl/bn.h>
167#ifndef OPENSSL_NO_KRB5
168#include <openssl/krb5_asn.h>
169#endif
170#include <openssl/md5.h>
171
172static const SSL_METHOD *ssl3_get_server_method(int ver);
173
174static const SSL_METHOD *ssl3_get_server_method(int ver)
175	{
176	if (ver == SSL3_VERSION)
177		return(SSLv3_server_method());
178	else
179		return(NULL);
180	}
181
182#ifndef OPENSSL_NO_SRP
183static int ssl_check_srp_ext_ClientHello(SSL *s, int *al)
184	{
185	int ret = SSL_ERROR_NONE;
186
187	*al = SSL_AD_UNRECOGNIZED_NAME;
188
189	if ((s->s3->tmp.new_cipher->algorithm_mkey & SSL_kSRP) &&
190	    (s->srp_ctx.TLS_ext_srp_username_callback != NULL))
191		{
192		if(s->srp_ctx.login == NULL)
193			{
194			/* RFC 5054 says SHOULD reject,
195			   we do so if There is no srp login name */
196			ret = SSL3_AL_FATAL;
197			*al = SSL_AD_UNKNOWN_PSK_IDENTITY;
198			}
199		else
200			{
201			ret = SSL_srp_server_param_with_username(s,al);
202			}
203		}
204	return ret;
205	}
206#endif
207
208IMPLEMENT_ssl3_meth_func(SSLv3_server_method,
209			ssl3_accept,
210			ssl_undefined_function,
211			ssl3_get_server_method)
212
213int ssl3_accept(SSL *s)
214	{
215	BUF_MEM *buf;
216	unsigned long alg_k,Time=(unsigned long)time(NULL);
217	void (*cb)(const SSL *ssl,int type,int val)=NULL;
218	int ret= -1;
219	int new_state,state,skip=0;
220
221	RAND_add(&Time,sizeof(Time),0);
222	ERR_clear_error();
223	clear_sys_error();
224
225	if (s->info_callback != NULL)
226		cb=s->info_callback;
227	else if (s->ctx->info_callback != NULL)
228		cb=s->ctx->info_callback;
229
230	/* init things to blank */
231	s->in_handshake++;
232	if (!SSL_in_init(s) || SSL_in_before(s)) SSL_clear(s);
233
234	if (s->cert == NULL)
235		{
236		SSLerr(SSL_F_SSL3_ACCEPT,SSL_R_NO_CERTIFICATE_SET);
237		return(-1);
238		}
239
240#ifndef OPENSSL_NO_HEARTBEATS
241	/* If we're awaiting a HeartbeatResponse, pretend we
242	 * already got and don't await it anymore, because
243	 * Heartbeats don't make sense during handshakes anyway.
244	 */
245	if (s->tlsext_hb_pending)
246		{
247		s->tlsext_hb_pending = 0;
248		s->tlsext_hb_seq++;
249		}
250#endif
251
252	for (;;)
253		{
254		state=s->state;
255
256		switch (s->state)
257			{
258		case SSL_ST_RENEGOTIATE:
259			s->renegotiate=1;
260			/* s->state=SSL_ST_ACCEPT; */
261
262		case SSL_ST_BEFORE:
263		case SSL_ST_ACCEPT:
264		case SSL_ST_BEFORE|SSL_ST_ACCEPT:
265		case SSL_ST_OK|SSL_ST_ACCEPT:
266
267			s->server=1;
268			if (cb != NULL) cb(s,SSL_CB_HANDSHAKE_START,1);
269
270			if ((s->version>>8) != 3)
271				{
272				SSLerr(SSL_F_SSL3_ACCEPT, ERR_R_INTERNAL_ERROR);
273				return -1;
274				}
275			s->type=SSL_ST_ACCEPT;
276
277			if (s->init_buf == NULL)
278				{
279				if ((buf=BUF_MEM_new()) == NULL)
280					{
281					ret= -1;
282					goto end;
283					}
284				if (!BUF_MEM_grow(buf,SSL3_RT_MAX_PLAIN_LENGTH))
285					{
286					ret= -1;
287					goto end;
288					}
289				s->init_buf=buf;
290				}
291
292			if (!ssl3_setup_buffers(s))
293				{
294				ret= -1;
295				goto end;
296				}
297
298			s->init_num=0;
299			s->s3->flags &= ~SSL3_FLAGS_SGC_RESTART_DONE;
300
301			if (s->state != SSL_ST_RENEGOTIATE)
302				{
303				/* Ok, we now need to push on a buffering BIO so that
304				 * the output is sent in a way that TCP likes :-)
305				 */
306				if (!ssl_init_wbio_buffer(s,1)) { ret= -1; goto end; }
307
308				ssl3_init_finished_mac(s);
309				s->state=SSL3_ST_SR_CLNT_HELLO_A;
310				s->ctx->stats.sess_accept++;
311				}
312			else if (!s->s3->send_connection_binding &&
313				!(s->options & SSL_OP_ALLOW_UNSAFE_LEGACY_RENEGOTIATION))
314				{
315				/* Server attempting to renegotiate with
316				 * client that doesn't support secure
317				 * renegotiation.
318				 */
319				SSLerr(SSL_F_SSL3_ACCEPT, SSL_R_UNSAFE_LEGACY_RENEGOTIATION_DISABLED);
320				ssl3_send_alert(s,SSL3_AL_FATAL,SSL_AD_HANDSHAKE_FAILURE);
321				ret = -1;
322				goto end;
323				}
324			else
325				{
326				/* s->state == SSL_ST_RENEGOTIATE,
327				 * we will just send a HelloRequest */
328				s->ctx->stats.sess_accept_renegotiate++;
329				s->state=SSL3_ST_SW_HELLO_REQ_A;
330				}
331			break;
332
333		case SSL3_ST_SW_HELLO_REQ_A:
334		case SSL3_ST_SW_HELLO_REQ_B:
335
336			s->shutdown=0;
337			ret=ssl3_send_hello_request(s);
338			if (ret <= 0) goto end;
339			s->s3->tmp.next_state=SSL3_ST_SW_HELLO_REQ_C;
340			s->state=SSL3_ST_SW_FLUSH;
341			s->init_num=0;
342
343			ssl3_init_finished_mac(s);
344			break;
345
346		case SSL3_ST_SW_HELLO_REQ_C:
347			s->state=SSL_ST_OK;
348			break;
349
350		case SSL3_ST_SR_CLNT_HELLO_A:
351		case SSL3_ST_SR_CLNT_HELLO_B:
352		case SSL3_ST_SR_CLNT_HELLO_C:
353
354			s->shutdown=0;
355			if (s->rwstate != SSL_X509_LOOKUP)
356			{
357				ret=ssl3_get_client_hello(s);
358				if (ret <= 0) goto end;
359			}
360#ifndef OPENSSL_NO_SRP
361			{
362			int al;
363			if ((ret = ssl_check_srp_ext_ClientHello(s,&al))  < 0)
364					{
365					/* callback indicates firther work to be done */
366					s->rwstate=SSL_X509_LOOKUP;
367					goto end;
368					}
369			if (ret != SSL_ERROR_NONE)
370				{
371				ssl3_send_alert(s,SSL3_AL_FATAL,al);
372				/* This is not really an error but the only means to
373                                   for a client to detect whether srp is supported. */
374 				   if (al != TLS1_AD_UNKNOWN_PSK_IDENTITY)
375					SSLerr(SSL_F_SSL3_ACCEPT,SSL_R_CLIENTHELLO_TLSEXT);
376				ret = SSL_TLSEXT_ERR_ALERT_FATAL;
377				ret= -1;
378				goto end;
379				}
380			}
381#endif
382
383			s->renegotiate = 2;
384			s->state=SSL3_ST_SW_SRVR_HELLO_A;
385			s->init_num=0;
386			break;
387
388		case SSL3_ST_SW_SRVR_HELLO_A:
389		case SSL3_ST_SW_SRVR_HELLO_B:
390			ret=ssl3_send_server_hello(s);
391			if (ret <= 0) goto end;
392#ifndef OPENSSL_NO_TLSEXT
393			if (s->hit)
394				{
395				if (s->tlsext_ticket_expected)
396					s->state=SSL3_ST_SW_SESSION_TICKET_A;
397				else
398					s->state=SSL3_ST_SW_CHANGE_A;
399				}
400#else
401			if (s->hit)
402					s->state=SSL3_ST_SW_CHANGE_A;
403#endif
404			else
405				s->state=SSL3_ST_SW_CERT_A;
406			s->init_num=0;
407			break;
408
409		case SSL3_ST_SW_CERT_A:
410		case SSL3_ST_SW_CERT_B:
411			/* Check if it is anon DH or anon ECDH, */
412			/* normal PSK or KRB5 or SRP */
413			if (!(s->s3->tmp.new_cipher->algorithm_auth & SSL_aNULL)
414				&& !(s->s3->tmp.new_cipher->algorithm_mkey & SSL_kPSK)
415				&& !(s->s3->tmp.new_cipher->algorithm_auth & SSL_aKRB5))
416				{
417				ret=ssl3_send_server_certificate(s);
418				if (ret <= 0) goto end;
419#ifndef OPENSSL_NO_TLSEXT
420				if (s->tlsext_status_expected)
421					s->state=SSL3_ST_SW_CERT_STATUS_A;
422				else
423					s->state=SSL3_ST_SW_KEY_EXCH_A;
424				}
425			else
426				{
427				skip = 1;
428				s->state=SSL3_ST_SW_KEY_EXCH_A;
429				}
430#else
431				}
432			else
433				skip=1;
434
435			s->state=SSL3_ST_SW_KEY_EXCH_A;
436#endif
437			s->init_num=0;
438			break;
439
440		case SSL3_ST_SW_KEY_EXCH_A:
441		case SSL3_ST_SW_KEY_EXCH_B:
442			alg_k = s->s3->tmp.new_cipher->algorithm_mkey;
443
444			/*
445			 * clear this, it may get reset by
446			 * send_server_key_exchange
447			 */
448			s->s3->tmp.use_rsa_tmp=0;
449
450
451			/* only send if a DH key exchange, fortezza or
452			 * RSA but we have a sign only certificate
453			 *
454			 * PSK: may send PSK identity hints
455			 *
456			 * For ECC ciphersuites, we send a serverKeyExchange
457			 * message only if the cipher suite is either
458			 * ECDH-anon or ECDHE. In other cases, the
459			 * server certificate contains the server's
460			 * public key for key exchange.
461			 */
462			if (0
463			/* PSK: send ServerKeyExchange if PSK identity
464			 * hint if provided */
465#ifndef OPENSSL_NO_PSK
466			    || ((alg_k & SSL_kPSK) && s->ctx->psk_identity_hint)
467#endif
468#ifndef OPENSSL_NO_SRP
469			    /* SRP: send ServerKeyExchange */
470			    || (alg_k & SSL_kSRP)
471#endif
472			    || (alg_k & (SSL_kDHr|SSL_kDHd|SSL_kEDH))
473			    || (alg_k & SSL_kEECDH)
474			    || ((alg_k & SSL_kRSA)
475				&& (s->cert->pkeys[SSL_PKEY_RSA_ENC].privatekey == NULL
476				    || (SSL_C_IS_EXPORT(s->s3->tmp.new_cipher)
477					&& EVP_PKEY_size(s->cert->pkeys[SSL_PKEY_RSA_ENC].privatekey)*8 > SSL_C_EXPORT_PKEYLENGTH(s->s3->tmp.new_cipher)
478					)
479				    )
480				)
481			    )
482				{
483				ret=ssl3_send_server_key_exchange(s);
484				if (ret <= 0) goto end;
485				}
486			else
487				skip=1;
488
489			s->state=SSL3_ST_SW_CERT_REQ_A;
490			s->init_num=0;
491			break;
492
493		case SSL3_ST_SW_CERT_REQ_A:
494		case SSL3_ST_SW_CERT_REQ_B:
495			if (/* don't request cert unless asked for it: */
496				!(s->verify_mode & SSL_VERIFY_PEER) ||
497				/* if SSL_VERIFY_CLIENT_ONCE is set,
498				 * don't request cert during re-negotiation: */
499				((s->session->peer != NULL) &&
500				 (s->verify_mode & SSL_VERIFY_CLIENT_ONCE)) ||
501				/* never request cert in anonymous ciphersuites
502				 * (see section "Certificate request" in SSL 3 drafts
503				 * and in RFC 2246): */
504				((s->s3->tmp.new_cipher->algorithm_auth & SSL_aNULL) &&
505				 /* ... except when the application insists on verification
506				  * (against the specs, but s3_clnt.c accepts this for SSL 3) */
507				 !(s->verify_mode & SSL_VERIFY_FAIL_IF_NO_PEER_CERT)) ||
508				 /* never request cert in Kerberos ciphersuites */
509				(s->s3->tmp.new_cipher->algorithm_auth & SSL_aKRB5)
510				/* With normal PSK Certificates and
511				 * Certificate Requests are omitted */
512				|| (s->s3->tmp.new_cipher->algorithm_mkey & SSL_kPSK))
513				{
514				/* no cert request */
515				skip=1;
516				s->s3->tmp.cert_request=0;
517				s->state=SSL3_ST_SW_SRVR_DONE_A;
518				if (s->s3->handshake_buffer)
519					if (!ssl3_digest_cached_records(s))
520						return -1;
521				}
522			else
523				{
524				s->s3->tmp.cert_request=1;
525				ret=ssl3_send_certificate_request(s);
526				if (ret <= 0) goto end;
527#ifndef NETSCAPE_HANG_BUG
528				s->state=SSL3_ST_SW_SRVR_DONE_A;
529#else
530				s->state=SSL3_ST_SW_FLUSH;
531				s->s3->tmp.next_state=SSL3_ST_SR_CERT_A;
532#endif
533				s->init_num=0;
534				}
535			break;
536
537		case SSL3_ST_SW_SRVR_DONE_A:
538		case SSL3_ST_SW_SRVR_DONE_B:
539			ret=ssl3_send_server_done(s);
540			if (ret <= 0) goto end;
541			s->s3->tmp.next_state=SSL3_ST_SR_CERT_A;
542			s->state=SSL3_ST_SW_FLUSH;
543			s->init_num=0;
544			break;
545
546		case SSL3_ST_SW_FLUSH:
547
548			/* This code originally checked to see if
549			 * any data was pending using BIO_CTRL_INFO
550			 * and then flushed. This caused problems
551			 * as documented in PR#1939. The proposed
552			 * fix doesn't completely resolve this issue
553			 * as buggy implementations of BIO_CTRL_PENDING
554			 * still exist. So instead we just flush
555			 * unconditionally.
556			 */
557
558			s->rwstate=SSL_WRITING;
559			if (BIO_flush(s->wbio) <= 0)
560				{
561				ret= -1;
562				goto end;
563				}
564			s->rwstate=SSL_NOTHING;
565
566			s->state=s->s3->tmp.next_state;
567			break;
568
569		case SSL3_ST_SR_CERT_A:
570		case SSL3_ST_SR_CERT_B:
571			/* Check for second client hello (MS SGC) */
572			ret = ssl3_check_client_hello(s);
573			if (ret <= 0)
574				goto end;
575			if (ret == 2)
576				s->state = SSL3_ST_SR_CLNT_HELLO_C;
577			else {
578				if (s->s3->tmp.cert_request)
579					{
580					ret=ssl3_get_client_certificate(s);
581					if (ret <= 0) goto end;
582					}
583				s->init_num=0;
584				s->state=SSL3_ST_SR_KEY_EXCH_A;
585			}
586			break;
587
588		case SSL3_ST_SR_KEY_EXCH_A:
589		case SSL3_ST_SR_KEY_EXCH_B:
590			ret=ssl3_get_client_key_exchange(s);
591			if (ret <= 0)
592				goto end;
593			if (ret == 2)
594				{
595				/* For the ECDH ciphersuites when
596				 * the client sends its ECDH pub key in
597				 * a certificate, the CertificateVerify
598				 * message is not sent.
599				 * Also for GOST ciphersuites when
600				 * the client uses its key from the certificate
601				 * for key exchange.
602				 */
603#if defined(OPENSSL_NO_TLSEXT) || defined(OPENSSL_NO_NEXTPROTONEG)
604				s->state=SSL3_ST_SR_FINISHED_A;
605#else
606				if (s->s3->next_proto_neg_seen)
607					s->state=SSL3_ST_SR_NEXT_PROTO_A;
608				else
609					s->state=SSL3_ST_SR_FINISHED_A;
610#endif
611				s->init_num = 0;
612				}
613			else if (TLS1_get_version(s) >= TLS1_2_VERSION)
614				{
615				s->state=SSL3_ST_SR_CERT_VRFY_A;
616				s->init_num=0;
617				if (!s->session->peer)
618					break;
619				/* For TLS v1.2 freeze the handshake buffer
620				 * at this point and digest cached records.
621				 */
622				if (!s->s3->handshake_buffer)
623					{
624					SSLerr(SSL_F_SSL3_ACCEPT,ERR_R_INTERNAL_ERROR);
625					return -1;
626					}
627				s->s3->flags |= TLS1_FLAGS_KEEP_HANDSHAKE;
628				if (!ssl3_digest_cached_records(s))
629					return -1;
630				}
631			else
632				{
633				int offset=0;
634				int dgst_num;
635
636				s->state=SSL3_ST_SR_CERT_VRFY_A;
637				s->init_num=0;
638
639				/* We need to get hashes here so if there is
640				 * a client cert, it can be verified
641				 * FIXME - digest processing for CertificateVerify
642				 * should be generalized. But it is next step
643				 */
644				if (s->s3->handshake_buffer)
645					if (!ssl3_digest_cached_records(s))
646						return -1;
647				for (dgst_num=0; dgst_num<SSL_MAX_DIGEST;dgst_num++)
648					if (s->s3->handshake_dgst[dgst_num])
649						{
650						int dgst_size;
651
652						s->method->ssl3_enc->cert_verify_mac(s,EVP_MD_CTX_type(s->s3->handshake_dgst[dgst_num]),&(s->s3->tmp.cert_verify_md[offset]));
653						dgst_size=EVP_MD_CTX_size(s->s3->handshake_dgst[dgst_num]);
654						if (dgst_size < 0)
655							{
656							ret = -1;
657							goto end;
658							}
659						offset+=dgst_size;
660						}
661				}
662			break;
663
664		case SSL3_ST_SR_CERT_VRFY_A:
665		case SSL3_ST_SR_CERT_VRFY_B:
666
667			s->s3->flags |= SSL3_FLAGS_CCS_OK;
668			/* we should decide if we expected this one */
669			ret=ssl3_get_cert_verify(s);
670			if (ret <= 0) goto end;
671
672#if defined(OPENSSL_NO_TLSEXT) || defined(OPENSSL_NO_NEXTPROTONEG)
673			s->state=SSL3_ST_SR_FINISHED_A;
674#else
675			if (s->s3->next_proto_neg_seen)
676				s->state=SSL3_ST_SR_NEXT_PROTO_A;
677			else
678				s->state=SSL3_ST_SR_FINISHED_A;
679#endif
680			s->init_num=0;
681			break;
682
683#if !defined(OPENSSL_NO_TLSEXT) && !defined(OPENSSL_NO_NEXTPROTONEG)
684		case SSL3_ST_SR_NEXT_PROTO_A:
685		case SSL3_ST_SR_NEXT_PROTO_B:
686			ret=ssl3_get_next_proto(s);
687			if (ret <= 0) goto end;
688			s->init_num = 0;
689			s->state=SSL3_ST_SR_FINISHED_A;
690			break;
691#endif
692
693		case SSL3_ST_SR_FINISHED_A:
694		case SSL3_ST_SR_FINISHED_B:
695			s->s3->flags |= SSL3_FLAGS_CCS_OK;
696			ret=ssl3_get_finished(s,SSL3_ST_SR_FINISHED_A,
697				SSL3_ST_SR_FINISHED_B);
698			if (ret <= 0) goto end;
699			if (s->hit)
700				s->state=SSL_ST_OK;
701#ifndef OPENSSL_NO_TLSEXT
702			else if (s->tlsext_ticket_expected)
703				s->state=SSL3_ST_SW_SESSION_TICKET_A;
704#endif
705			else
706				s->state=SSL3_ST_SW_CHANGE_A;
707			s->init_num=0;
708			break;
709
710#ifndef OPENSSL_NO_TLSEXT
711		case SSL3_ST_SW_SESSION_TICKET_A:
712		case SSL3_ST_SW_SESSION_TICKET_B:
713			ret=ssl3_send_newsession_ticket(s);
714			if (ret <= 0) goto end;
715			s->state=SSL3_ST_SW_CHANGE_A;
716			s->init_num=0;
717			break;
718
719		case SSL3_ST_SW_CERT_STATUS_A:
720		case SSL3_ST_SW_CERT_STATUS_B:
721			ret=ssl3_send_cert_status(s);
722			if (ret <= 0) goto end;
723			s->state=SSL3_ST_SW_KEY_EXCH_A;
724			s->init_num=0;
725			break;
726
727#endif
728
729		case SSL3_ST_SW_CHANGE_A:
730		case SSL3_ST_SW_CHANGE_B:
731
732			s->session->cipher=s->s3->tmp.new_cipher;
733			if (!s->method->ssl3_enc->setup_key_block(s))
734				{ ret= -1; goto end; }
735
736			ret=ssl3_send_change_cipher_spec(s,
737				SSL3_ST_SW_CHANGE_A,SSL3_ST_SW_CHANGE_B);
738
739			if (ret <= 0) goto end;
740			s->state=SSL3_ST_SW_FINISHED_A;
741			s->init_num=0;
742
743			if (!s->method->ssl3_enc->change_cipher_state(s,
744				SSL3_CHANGE_CIPHER_SERVER_WRITE))
745				{
746				ret= -1;
747				goto end;
748				}
749
750			break;
751
752		case SSL3_ST_SW_FINISHED_A:
753		case SSL3_ST_SW_FINISHED_B:
754			ret=ssl3_send_finished(s,
755				SSL3_ST_SW_FINISHED_A,SSL3_ST_SW_FINISHED_B,
756				s->method->ssl3_enc->server_finished_label,
757				s->method->ssl3_enc->server_finished_label_len);
758			if (ret <= 0) goto end;
759			s->state=SSL3_ST_SW_FLUSH;
760			if (s->hit)
761				{
762#if defined(OPENSSL_NO_TLSEXT) || defined(OPENSSL_NO_NEXTPROTONEG)
763				s->s3->tmp.next_state=SSL3_ST_SR_FINISHED_A;
764#else
765				if (s->s3->next_proto_neg_seen)
766					{
767					s->s3->flags |= SSL3_FLAGS_CCS_OK;
768					s->s3->tmp.next_state=SSL3_ST_SR_NEXT_PROTO_A;
769					}
770				else
771					s->s3->tmp.next_state=SSL3_ST_SR_FINISHED_A;
772#endif
773				}
774			else
775				s->s3->tmp.next_state=SSL_ST_OK;
776			s->init_num=0;
777			break;
778
779		case SSL_ST_OK:
780			/* clean a few things up */
781			ssl3_cleanup_key_block(s);
782
783			BUF_MEM_free(s->init_buf);
784			s->init_buf=NULL;
785
786			/* remove buffering on output */
787			ssl_free_wbio_buffer(s);
788
789			s->init_num=0;
790
791			if (s->renegotiate == 2) /* skipped if we just sent a HelloRequest */
792				{
793				s->renegotiate=0;
794				s->new_session=0;
795
796				ssl_update_cache(s,SSL_SESS_CACHE_SERVER);
797
798				s->ctx->stats.sess_accept_good++;
799				/* s->server=1; */
800				s->handshake_func=ssl3_accept;
801
802				if (cb != NULL) cb(s,SSL_CB_HANDSHAKE_DONE,1);
803				}
804
805			ret = 1;
806			goto end;
807			/* break; */
808
809		default:
810			SSLerr(SSL_F_SSL3_ACCEPT,SSL_R_UNKNOWN_STATE);
811			ret= -1;
812			goto end;
813			/* break; */
814			}
815
816		if (!s->s3->tmp.reuse_message && !skip)
817			{
818			if (s->debug)
819				{
820				if ((ret=BIO_flush(s->wbio)) <= 0)
821					goto end;
822				}
823
824
825			if ((cb != NULL) && (s->state != state))
826				{
827				new_state=s->state;
828				s->state=state;
829				cb(s,SSL_CB_ACCEPT_LOOP,1);
830				s->state=new_state;
831				}
832			}
833		skip=0;
834		}
835end:
836	/* BIO_flush(s->wbio); */
837
838	s->in_handshake--;
839	if (cb != NULL)
840		cb(s,SSL_CB_ACCEPT_EXIT,ret);
841	return(ret);
842	}
843
844int ssl3_send_hello_request(SSL *s)
845	{
846	unsigned char *p;
847
848	if (s->state == SSL3_ST_SW_HELLO_REQ_A)
849		{
850		p=(unsigned char *)s->init_buf->data;
851		*(p++)=SSL3_MT_HELLO_REQUEST;
852		*(p++)=0;
853		*(p++)=0;
854		*(p++)=0;
855
856		s->state=SSL3_ST_SW_HELLO_REQ_B;
857		/* number of bytes to write */
858		s->init_num=4;
859		s->init_off=0;
860		}
861
862	/* SSL3_ST_SW_HELLO_REQ_B */
863	return(ssl3_do_write(s,SSL3_RT_HANDSHAKE));
864	}
865
866int ssl3_check_client_hello(SSL *s)
867	{
868	int ok;
869	long n;
870
871	/* this function is called when we really expect a Certificate message,
872	 * so permit appropriate message length */
873	n=s->method->ssl_get_message(s,
874		SSL3_ST_SR_CERT_A,
875		SSL3_ST_SR_CERT_B,
876		-1,
877		s->max_cert_list,
878		&ok);
879	if (!ok) return((int)n);
880	s->s3->tmp.reuse_message = 1;
881	if (s->s3->tmp.message_type == SSL3_MT_CLIENT_HELLO)
882		{
883		/* We only allow the client to restart the handshake once per
884		 * negotiation. */
885		if (s->s3->flags & SSL3_FLAGS_SGC_RESTART_DONE)
886			{
887			SSLerr(SSL_F_SSL3_CHECK_CLIENT_HELLO, SSL_R_MULTIPLE_SGC_RESTARTS);
888			return -1;
889			}
890		/* Throw away what we have done so far in the current handshake,
891		 * which will now be aborted. (A full SSL_clear would be too much.) */
892#ifndef OPENSSL_NO_DH
893		if (s->s3->tmp.dh != NULL)
894			{
895			DH_free(s->s3->tmp.dh);
896			s->s3->tmp.dh = NULL;
897			}
898#endif
899#ifndef OPENSSL_NO_ECDH
900		if (s->s3->tmp.ecdh != NULL)
901			{
902			EC_KEY_free(s->s3->tmp.ecdh);
903			s->s3->tmp.ecdh = NULL;
904			}
905#endif
906		s->s3->flags |= SSL3_FLAGS_SGC_RESTART_DONE;
907		return 2;
908		}
909	return 1;
910}
911
912int ssl3_get_client_hello(SSL *s)
913	{
914	int i,j,ok,al,ret= -1;
915	unsigned int cookie_len;
916	long n;
917	unsigned long id;
918	unsigned char *p,*d,*q;
919	SSL_CIPHER *c;
920#ifndef OPENSSL_NO_COMP
921	SSL_COMP *comp=NULL;
922#endif
923	STACK_OF(SSL_CIPHER) *ciphers=NULL;
924
925	/* We do this so that we will respond with our native type.
926	 * If we are TLSv1 and we get SSLv3, we will respond with TLSv1,
927	 * This down switching should be handled by a different method.
928	 * If we are SSLv3, we will respond with SSLv3, even if prompted with
929	 * TLSv1.
930	 */
931	if (s->state == SSL3_ST_SR_CLNT_HELLO_A
932		)
933		{
934		s->state=SSL3_ST_SR_CLNT_HELLO_B;
935		}
936	s->first_packet=1;
937	n=s->method->ssl_get_message(s,
938		SSL3_ST_SR_CLNT_HELLO_B,
939		SSL3_ST_SR_CLNT_HELLO_C,
940		SSL3_MT_CLIENT_HELLO,
941		SSL3_RT_MAX_PLAIN_LENGTH,
942		&ok);
943
944	if (!ok) return((int)n);
945	s->first_packet=0;
946	d=p=(unsigned char *)s->init_msg;
947
948	/* use version from inside client hello, not from record header
949	 * (may differ: see RFC 2246, Appendix E, second paragraph) */
950	s->client_version=(((int)p[0])<<8)|(int)p[1];
951	p+=2;
952
953	if ((s->version == DTLS1_VERSION && s->client_version > s->version) ||
954	    (s->version != DTLS1_VERSION && s->client_version < s->version))
955		{
956		SSLerr(SSL_F_SSL3_GET_CLIENT_HELLO, SSL_R_WRONG_VERSION_NUMBER);
957		if ((s->client_version>>8) == SSL3_VERSION_MAJOR)
958			{
959			/* similar to ssl3_get_record, send alert using remote version number */
960			s->version = s->client_version;
961			}
962		al = SSL_AD_PROTOCOL_VERSION;
963		goto f_err;
964		}
965
966	/* If we require cookies and this ClientHello doesn't
967	 * contain one, just return since we do not want to
968	 * allocate any memory yet. So check cookie length...
969	 */
970	if (SSL_get_options(s) & SSL_OP_COOKIE_EXCHANGE)
971		{
972		unsigned int session_length, cookie_length;
973
974		session_length = *(p + SSL3_RANDOM_SIZE);
975		cookie_length = *(p + SSL3_RANDOM_SIZE + session_length + 1);
976
977		if (cookie_length == 0)
978			return 1;
979		}
980
981	/* load the client random */
982	memcpy(s->s3->client_random,p,SSL3_RANDOM_SIZE);
983	p+=SSL3_RANDOM_SIZE;
984
985	/* get the session-id */
986	j= *(p++);
987
988	s->hit=0;
989	/* Versions before 0.9.7 always allow clients to resume sessions in renegotiation.
990	 * 0.9.7 and later allow this by default, but optionally ignore resumption requests
991	 * with flag SSL_OP_NO_SESSION_RESUMPTION_ON_RENEGOTIATION (it's a new flag rather
992	 * than a change to default behavior so that applications relying on this for security
993	 * won't even compile against older library versions).
994	 *
995	 * 1.0.1 and later also have a function SSL_renegotiate_abbreviated() to request
996	 * renegotiation but not a new session (s->new_session remains unset): for servers,
997	 * this essentially just means that the SSL_OP_NO_SESSION_RESUMPTION_ON_RENEGOTIATION
998	 * setting will be ignored.
999	 */
1000	if ((s->new_session && (s->options & SSL_OP_NO_SESSION_RESUMPTION_ON_RENEGOTIATION)))
1001		{
1002		if (!ssl_get_new_session(s,1))
1003			goto err;
1004		}
1005	else
1006		{
1007		i=ssl_get_prev_session(s, p, j, d + n);
1008		if (i == 1)
1009			{ /* previous session */
1010			s->hit=1;
1011			}
1012		else if (i == -1)
1013			goto err;
1014		else /* i == 0 */
1015			{
1016			if (!ssl_get_new_session(s,1))
1017				goto err;
1018			}
1019		}
1020
1021	p+=j;
1022
1023	if (s->version == DTLS1_VERSION || s->version == DTLS1_BAD_VER)
1024		{
1025		/* cookie stuff */
1026		cookie_len = *(p++);
1027
1028		/*
1029		 * The ClientHello may contain a cookie even if the
1030		 * HelloVerify message has not been sent--make sure that it
1031		 * does not cause an overflow.
1032		 */
1033		if ( cookie_len > sizeof(s->d1->rcvd_cookie))
1034			{
1035			/* too much data */
1036			al = SSL_AD_DECODE_ERROR;
1037			SSLerr(SSL_F_SSL3_GET_CLIENT_HELLO, SSL_R_COOKIE_MISMATCH);
1038			goto f_err;
1039			}
1040
1041		/* verify the cookie if appropriate option is set. */
1042		if ((SSL_get_options(s) & SSL_OP_COOKIE_EXCHANGE) &&
1043			cookie_len > 0)
1044			{
1045			memcpy(s->d1->rcvd_cookie, p, cookie_len);
1046
1047			if ( s->ctx->app_verify_cookie_cb != NULL)
1048				{
1049				if ( s->ctx->app_verify_cookie_cb(s, s->d1->rcvd_cookie,
1050					cookie_len) == 0)
1051					{
1052					al=SSL_AD_HANDSHAKE_FAILURE;
1053					SSLerr(SSL_F_SSL3_GET_CLIENT_HELLO,
1054						SSL_R_COOKIE_MISMATCH);
1055					goto f_err;
1056					}
1057				/* else cookie verification succeeded */
1058				}
1059			else if ( memcmp(s->d1->rcvd_cookie, s->d1->cookie,
1060						  s->d1->cookie_len) != 0) /* default verification */
1061				{
1062					al=SSL_AD_HANDSHAKE_FAILURE;
1063					SSLerr(SSL_F_SSL3_GET_CLIENT_HELLO,
1064						SSL_R_COOKIE_MISMATCH);
1065					goto f_err;
1066				}
1067
1068			ret = 2;
1069			}
1070
1071		p += cookie_len;
1072		}
1073
1074	n2s(p,i);
1075	if ((i == 0) && (j != 0))
1076		{
1077		/* we need a cipher if we are not resuming a session */
1078		al=SSL_AD_ILLEGAL_PARAMETER;
1079		SSLerr(SSL_F_SSL3_GET_CLIENT_HELLO,SSL_R_NO_CIPHERS_SPECIFIED);
1080		goto f_err;
1081		}
1082	if ((p+i) >= (d+n))
1083		{
1084		/* not enough data */
1085		al=SSL_AD_DECODE_ERROR;
1086		SSLerr(SSL_F_SSL3_GET_CLIENT_HELLO,SSL_R_LENGTH_MISMATCH);
1087		goto f_err;
1088		}
1089	if ((i > 0) && (ssl_bytes_to_cipher_list(s,p,i,&(ciphers))
1090		== NULL))
1091		{
1092		goto err;
1093		}
1094	p+=i;
1095
1096	/* If it is a hit, check that the cipher is in the list */
1097	if ((s->hit) && (i > 0))
1098		{
1099		j=0;
1100		id=s->session->cipher->id;
1101
1102#ifdef CIPHER_DEBUG
1103		printf("client sent %d ciphers\n",sk_num(ciphers));
1104#endif
1105		for (i=0; i<sk_SSL_CIPHER_num(ciphers); i++)
1106			{
1107			c=sk_SSL_CIPHER_value(ciphers,i);
1108#ifdef CIPHER_DEBUG
1109			printf("client [%2d of %2d]:%s\n",
1110				i,sk_num(ciphers),SSL_CIPHER_get_name(c));
1111#endif
1112			if (c->id == id)
1113				{
1114				j=1;
1115				break;
1116				}
1117			}
1118/* Disabled because it can be used in a ciphersuite downgrade
1119 * attack: CVE-2010-4180.
1120 */
1121#if 0
1122		if (j == 0 && (s->options & SSL_OP_NETSCAPE_REUSE_CIPHER_CHANGE_BUG) && (sk_SSL_CIPHER_num(ciphers) == 1))
1123			{
1124			/* Special case as client bug workaround: the previously used cipher may
1125			 * not be in the current list, the client instead might be trying to
1126			 * continue using a cipher that before wasn't chosen due to server
1127			 * preferences.  We'll have to reject the connection if the cipher is not
1128			 * enabled, though. */
1129			c = sk_SSL_CIPHER_value(ciphers, 0);
1130			if (sk_SSL_CIPHER_find(SSL_get_ciphers(s), c) >= 0)
1131				{
1132				s->session->cipher = c;
1133				j = 1;
1134				}
1135			}
1136#endif
1137		if (j == 0)
1138			{
1139			/* we need to have the cipher in the cipher
1140			 * list if we are asked to reuse it */
1141			al=SSL_AD_ILLEGAL_PARAMETER;
1142			SSLerr(SSL_F_SSL3_GET_CLIENT_HELLO,SSL_R_REQUIRED_CIPHER_MISSING);
1143			goto f_err;
1144			}
1145		}
1146
1147	/* compression */
1148	i= *(p++);
1149	if ((p+i) > (d+n))
1150		{
1151		/* not enough data */
1152		al=SSL_AD_DECODE_ERROR;
1153		SSLerr(SSL_F_SSL3_GET_CLIENT_HELLO,SSL_R_LENGTH_MISMATCH);
1154		goto f_err;
1155		}
1156	q=p;
1157	for (j=0; j<i; j++)
1158		{
1159		if (p[j] == 0) break;
1160		}
1161
1162	p+=i;
1163	if (j >= i)
1164		{
1165		/* no compress */
1166		al=SSL_AD_DECODE_ERROR;
1167		SSLerr(SSL_F_SSL3_GET_CLIENT_HELLO,SSL_R_NO_COMPRESSION_SPECIFIED);
1168		goto f_err;
1169		}
1170
1171#ifndef OPENSSL_NO_TLSEXT
1172	/* TLS extensions*/
1173	if (s->version >= SSL3_VERSION)
1174		{
1175		if (!ssl_parse_clienthello_tlsext(s,&p,d,n, &al))
1176			{
1177			/* 'al' set by ssl_parse_clienthello_tlsext */
1178			SSLerr(SSL_F_SSL3_GET_CLIENT_HELLO,SSL_R_PARSE_TLSEXT);
1179			goto f_err;
1180			}
1181		}
1182		if (ssl_check_clienthello_tlsext_early(s) <= 0) {
1183			SSLerr(SSL_F_SSL3_GET_CLIENT_HELLO,SSL_R_CLIENTHELLO_TLSEXT);
1184			goto err;
1185		}
1186
1187	/* Check if we want to use external pre-shared secret for this
1188	 * handshake for not reused session only. We need to generate
1189	 * server_random before calling tls_session_secret_cb in order to allow
1190	 * SessionTicket processing to use it in key derivation. */
1191	{
1192		unsigned long Time;
1193		unsigned char *pos;
1194		Time=(unsigned long)time(NULL);			/* Time */
1195		pos=s->s3->server_random;
1196		l2n(Time,pos);
1197		if (RAND_pseudo_bytes(pos,SSL3_RANDOM_SIZE-4) <= 0)
1198			{
1199			al=SSL_AD_INTERNAL_ERROR;
1200			goto f_err;
1201			}
1202	}
1203
1204	if (!s->hit && s->version >= TLS1_VERSION && s->tls_session_secret_cb)
1205		{
1206		SSL_CIPHER *pref_cipher=NULL;
1207
1208		s->session->master_key_length=sizeof(s->session->master_key);
1209		if(s->tls_session_secret_cb(s, s->session->master_key, &s->session->master_key_length,
1210			ciphers, &pref_cipher, s->tls_session_secret_cb_arg))
1211			{
1212			s->hit=1;
1213			s->session->ciphers=ciphers;
1214			s->session->verify_result=X509_V_OK;
1215
1216			ciphers=NULL;
1217
1218			/* check if some cipher was preferred by call back */
1219			pref_cipher=pref_cipher ? pref_cipher : ssl3_choose_cipher(s, s->session->ciphers, SSL_get_ciphers(s));
1220			if (pref_cipher == NULL)
1221				{
1222				al=SSL_AD_HANDSHAKE_FAILURE;
1223				SSLerr(SSL_F_SSL3_GET_CLIENT_HELLO,SSL_R_NO_SHARED_CIPHER);
1224				goto f_err;
1225				}
1226
1227			s->session->cipher=pref_cipher;
1228
1229			if (s->cipher_list)
1230				sk_SSL_CIPHER_free(s->cipher_list);
1231
1232			if (s->cipher_list_by_id)
1233				sk_SSL_CIPHER_free(s->cipher_list_by_id);
1234
1235			s->cipher_list = sk_SSL_CIPHER_dup(s->session->ciphers);
1236			s->cipher_list_by_id = sk_SSL_CIPHER_dup(s->session->ciphers);
1237			}
1238		}
1239#endif
1240
1241	/* Worst case, we will use the NULL compression, but if we have other
1242	 * options, we will now look for them.  We have i-1 compression
1243	 * algorithms from the client, starting at q. */
1244	s->s3->tmp.new_compression=NULL;
1245#ifndef OPENSSL_NO_COMP
1246	/* This only happens if we have a cache hit */
1247	if (s->session->compress_meth != 0)
1248		{
1249		int m, comp_id = s->session->compress_meth;
1250		/* Perform sanity checks on resumed compression algorithm */
1251		/* Can't disable compression */
1252		if (s->options & SSL_OP_NO_COMPRESSION)
1253			{
1254			al=SSL_AD_INTERNAL_ERROR;
1255			SSLerr(SSL_F_SSL3_GET_CLIENT_HELLO,SSL_R_INCONSISTENT_COMPRESSION);
1256			goto f_err;
1257			}
1258		/* Look for resumed compression method */
1259		for (m = 0; m < sk_SSL_COMP_num(s->ctx->comp_methods); m++)
1260			{
1261			comp=sk_SSL_COMP_value(s->ctx->comp_methods,m);
1262			if (comp_id == comp->id)
1263				{
1264				s->s3->tmp.new_compression=comp;
1265				break;
1266				}
1267			}
1268		if (s->s3->tmp.new_compression == NULL)
1269			{
1270			al=SSL_AD_INTERNAL_ERROR;
1271			SSLerr(SSL_F_SSL3_GET_CLIENT_HELLO,SSL_R_INVALID_COMPRESSION_ALGORITHM);
1272			goto f_err;
1273			}
1274		/* Look for resumed method in compression list */
1275		for (m = 0; m < i; m++)
1276			{
1277			if (q[m] == comp_id)
1278				break;
1279			}
1280		if (m >= i)
1281			{
1282			al=SSL_AD_ILLEGAL_PARAMETER;
1283			SSLerr(SSL_F_SSL3_GET_CLIENT_HELLO,SSL_R_REQUIRED_COMPRESSSION_ALGORITHM_MISSING);
1284			goto f_err;
1285			}
1286		}
1287	else if (s->hit)
1288		comp = NULL;
1289	else if (!(s->options & SSL_OP_NO_COMPRESSION) && s->ctx->comp_methods)
1290		{ /* See if we have a match */
1291		int m,nn,o,v,done=0;
1292
1293		nn=sk_SSL_COMP_num(s->ctx->comp_methods);
1294		for (m=0; m<nn; m++)
1295			{
1296			comp=sk_SSL_COMP_value(s->ctx->comp_methods,m);
1297			v=comp->id;
1298			for (o=0; o<i; o++)
1299				{
1300				if (v == q[o])
1301					{
1302					done=1;
1303					break;
1304					}
1305				}
1306			if (done) break;
1307			}
1308		if (done)
1309			s->s3->tmp.new_compression=comp;
1310		else
1311			comp=NULL;
1312		}
1313#else
1314	/* If compression is disabled we'd better not try to resume a session
1315	 * using compression.
1316	 */
1317	if (s->session->compress_meth != 0)
1318		{
1319		al=SSL_AD_INTERNAL_ERROR;
1320		SSLerr(SSL_F_SSL3_GET_CLIENT_HELLO,SSL_R_INCONSISTENT_COMPRESSION);
1321		goto f_err;
1322		}
1323#endif
1324
1325	/* Given s->session->ciphers and SSL_get_ciphers, we must
1326	 * pick a cipher */
1327
1328	if (!s->hit)
1329		{
1330#ifdef OPENSSL_NO_COMP
1331		s->session->compress_meth=0;
1332#else
1333		s->session->compress_meth=(comp == NULL)?0:comp->id;
1334#endif
1335		if (s->session->ciphers != NULL)
1336			sk_SSL_CIPHER_free(s->session->ciphers);
1337		s->session->ciphers=ciphers;
1338		if (ciphers == NULL)
1339			{
1340			al=SSL_AD_ILLEGAL_PARAMETER;
1341			SSLerr(SSL_F_SSL3_GET_CLIENT_HELLO,SSL_R_NO_CIPHERS_PASSED);
1342			goto f_err;
1343			}
1344		ciphers=NULL;
1345		c=ssl3_choose_cipher(s,s->session->ciphers,
1346				     SSL_get_ciphers(s));
1347
1348		if (c == NULL)
1349			{
1350			al=SSL_AD_HANDSHAKE_FAILURE;
1351			SSLerr(SSL_F_SSL3_GET_CLIENT_HELLO,SSL_R_NO_SHARED_CIPHER);
1352			goto f_err;
1353			}
1354		s->s3->tmp.new_cipher=c;
1355		}
1356	else
1357		{
1358		/* Session-id reuse */
1359#ifdef REUSE_CIPHER_BUG
1360		STACK_OF(SSL_CIPHER) *sk;
1361		SSL_CIPHER *nc=NULL;
1362		SSL_CIPHER *ec=NULL;
1363
1364		if (s->options & SSL_OP_NETSCAPE_DEMO_CIPHER_CHANGE_BUG)
1365			{
1366			sk=s->session->ciphers;
1367			for (i=0; i<sk_SSL_CIPHER_num(sk); i++)
1368				{
1369				c=sk_SSL_CIPHER_value(sk,i);
1370				if (c->algorithm_enc & SSL_eNULL)
1371					nc=c;
1372				if (SSL_C_IS_EXPORT(c))
1373					ec=c;
1374				}
1375			if (nc != NULL)
1376				s->s3->tmp.new_cipher=nc;
1377			else if (ec != NULL)
1378				s->s3->tmp.new_cipher=ec;
1379			else
1380				s->s3->tmp.new_cipher=s->session->cipher;
1381			}
1382		else
1383#endif
1384		s->s3->tmp.new_cipher=s->session->cipher;
1385		}
1386
1387	if (TLS1_get_version(s) < TLS1_2_VERSION || !(s->verify_mode & SSL_VERIFY_PEER))
1388		{
1389		if (!ssl3_digest_cached_records(s))
1390			{
1391			al = SSL_AD_INTERNAL_ERROR;
1392			goto f_err;
1393			}
1394		}
1395
1396	/* we now have the following setup.
1397	 * client_random
1398	 * cipher_list 		- our prefered list of ciphers
1399	 * ciphers 		- the clients prefered list of ciphers
1400	 * compression		- basically ignored right now
1401	 * ssl version is set	- sslv3
1402	 * s->session		- The ssl session has been setup.
1403	 * s->hit		- session reuse flag
1404	 * s->tmp.new_cipher	- the new cipher to use.
1405	 */
1406
1407	/* Handles TLS extensions that we couldn't check earlier */
1408	if (s->version >= SSL3_VERSION)
1409		{
1410		if (ssl_check_clienthello_tlsext_late(s) <= 0)
1411			{
1412			SSLerr(SSL_F_SSL3_GET_CLIENT_HELLO, SSL_R_CLIENTHELLO_TLSEXT);
1413			goto err;
1414			}
1415		}
1416
1417	if (ret < 0) ret=1;
1418	if (0)
1419		{
1420f_err:
1421		ssl3_send_alert(s,SSL3_AL_FATAL,al);
1422		}
1423err:
1424	if (ciphers != NULL) sk_SSL_CIPHER_free(ciphers);
1425	return(ret);
1426	}
1427
1428int ssl3_send_server_hello(SSL *s)
1429	{
1430	unsigned char *buf;
1431	unsigned char *p,*d;
1432	int i,sl;
1433	unsigned long l;
1434#ifdef OPENSSL_NO_TLSEXT
1435	unsigned long Time;
1436#endif
1437
1438	if (s->state == SSL3_ST_SW_SRVR_HELLO_A)
1439		{
1440		buf=(unsigned char *)s->init_buf->data;
1441#ifdef OPENSSL_NO_TLSEXT
1442		p=s->s3->server_random;
1443		/* Generate server_random if it was not needed previously */
1444		Time=(unsigned long)time(NULL);			/* Time */
1445		l2n(Time,p);
1446		if (RAND_pseudo_bytes(p,SSL3_RANDOM_SIZE-4) <= 0)
1447			return -1;
1448#endif
1449		/* Do the message type and length last */
1450		d=p= &(buf[4]);
1451
1452		*(p++)=s->version>>8;
1453		*(p++)=s->version&0xff;
1454
1455		/* Random stuff */
1456		memcpy(p,s->s3->server_random,SSL3_RANDOM_SIZE);
1457		p+=SSL3_RANDOM_SIZE;
1458
1459		/* There are several cases for the session ID to send
1460		 * back in the server hello:
1461		 * - For session reuse from the session cache,
1462		 *   we send back the old session ID.
1463		 * - If stateless session reuse (using a session ticket)
1464		 *   is successful, we send back the client's "session ID"
1465		 *   (which doesn't actually identify the session).
1466		 * - If it is a new session, we send back the new
1467		 *   session ID.
1468		 * - However, if we want the new session to be single-use,
1469		 *   we send back a 0-length session ID.
1470		 * s->hit is non-zero in either case of session reuse,
1471		 * so the following won't overwrite an ID that we're supposed
1472		 * to send back.
1473		 */
1474		if (!(s->ctx->session_cache_mode & SSL_SESS_CACHE_SERVER)
1475			&& !s->hit)
1476			s->session->session_id_length=0;
1477
1478		sl=s->session->session_id_length;
1479		if (sl > (int)sizeof(s->session->session_id))
1480			{
1481			SSLerr(SSL_F_SSL3_SEND_SERVER_HELLO, ERR_R_INTERNAL_ERROR);
1482			return -1;
1483			}
1484		*(p++)=sl;
1485		memcpy(p,s->session->session_id,sl);
1486		p+=sl;
1487
1488		/* put the cipher */
1489		i=ssl3_put_cipher_by_char(s->s3->tmp.new_cipher,p);
1490		p+=i;
1491
1492		/* put the compression method */
1493#ifdef OPENSSL_NO_COMP
1494			*(p++)=0;
1495#else
1496		if (s->s3->tmp.new_compression == NULL)
1497			*(p++)=0;
1498		else
1499			*(p++)=s->s3->tmp.new_compression->id;
1500#endif
1501#ifndef OPENSSL_NO_TLSEXT
1502		if (ssl_prepare_serverhello_tlsext(s) <= 0)
1503			{
1504			SSLerr(SSL_F_SSL3_SEND_SERVER_HELLO,SSL_R_SERVERHELLO_TLSEXT);
1505			return -1;
1506			}
1507		if ((p = ssl_add_serverhello_tlsext(s, p, buf+SSL3_RT_MAX_PLAIN_LENGTH)) == NULL)
1508			{
1509			SSLerr(SSL_F_SSL3_SEND_SERVER_HELLO,ERR_R_INTERNAL_ERROR);
1510			return -1;
1511			}
1512#endif
1513		/* do the header */
1514		l=(p-d);
1515		d=buf;
1516		*(d++)=SSL3_MT_SERVER_HELLO;
1517		l2n3(l,d);
1518
1519		s->state=SSL3_ST_SW_SRVR_HELLO_B;
1520		/* number of bytes to write */
1521		s->init_num=p-buf;
1522		s->init_off=0;
1523		}
1524
1525	/* SSL3_ST_SW_SRVR_HELLO_B */
1526	return(ssl3_do_write(s,SSL3_RT_HANDSHAKE));
1527	}
1528
1529int ssl3_send_server_done(SSL *s)
1530	{
1531	unsigned char *p;
1532
1533	if (s->state == SSL3_ST_SW_SRVR_DONE_A)
1534		{
1535		p=(unsigned char *)s->init_buf->data;
1536
1537		/* do the header */
1538		*(p++)=SSL3_MT_SERVER_DONE;
1539		*(p++)=0;
1540		*(p++)=0;
1541		*(p++)=0;
1542
1543		s->state=SSL3_ST_SW_SRVR_DONE_B;
1544		/* number of bytes to write */
1545		s->init_num=4;
1546		s->init_off=0;
1547		}
1548
1549	/* SSL3_ST_SW_SRVR_DONE_B */
1550	return(ssl3_do_write(s,SSL3_RT_HANDSHAKE));
1551	}
1552
1553int ssl3_send_server_key_exchange(SSL *s)
1554	{
1555#ifndef OPENSSL_NO_RSA
1556	unsigned char *q;
1557	int j,num;
1558	RSA *rsa;
1559	unsigned char md_buf[MD5_DIGEST_LENGTH+SHA_DIGEST_LENGTH];
1560	unsigned int u;
1561#endif
1562#ifndef OPENSSL_NO_DH
1563	DH *dh=NULL,*dhp;
1564#endif
1565#ifndef OPENSSL_NO_ECDH
1566	EC_KEY *ecdh=NULL, *ecdhp;
1567	unsigned char *encodedPoint = NULL;
1568	int encodedlen = 0;
1569	int curve_id = 0;
1570	BN_CTX *bn_ctx = NULL;
1571#endif
1572	EVP_PKEY *pkey;
1573	const EVP_MD *md = NULL;
1574	unsigned char *p,*d;
1575	int al,i;
1576	unsigned long type;
1577	int n;
1578	CERT *cert;
1579	BIGNUM *r[4];
1580	int nr[4],kn;
1581	BUF_MEM *buf;
1582	EVP_MD_CTX md_ctx;
1583
1584	EVP_MD_CTX_init(&md_ctx);
1585	if (s->state == SSL3_ST_SW_KEY_EXCH_A)
1586		{
1587		type=s->s3->tmp.new_cipher->algorithm_mkey;
1588		cert=s->cert;
1589
1590		buf=s->init_buf;
1591
1592		r[0]=r[1]=r[2]=r[3]=NULL;
1593		n=0;
1594#ifndef OPENSSL_NO_RSA
1595		if (type & SSL_kRSA)
1596			{
1597			rsa=cert->rsa_tmp;
1598			if ((rsa == NULL) && (s->cert->rsa_tmp_cb != NULL))
1599				{
1600				rsa=s->cert->rsa_tmp_cb(s,
1601				      SSL_C_IS_EXPORT(s->s3->tmp.new_cipher),
1602				      SSL_C_EXPORT_PKEYLENGTH(s->s3->tmp.new_cipher));
1603				if(rsa == NULL)
1604				{
1605					al=SSL_AD_HANDSHAKE_FAILURE;
1606					SSLerr(SSL_F_SSL3_SEND_SERVER_KEY_EXCHANGE,SSL_R_ERROR_GENERATING_TMP_RSA_KEY);
1607					goto f_err;
1608				}
1609				RSA_up_ref(rsa);
1610				cert->rsa_tmp=rsa;
1611				}
1612			if (rsa == NULL)
1613				{
1614				al=SSL_AD_HANDSHAKE_FAILURE;
1615				SSLerr(SSL_F_SSL3_SEND_SERVER_KEY_EXCHANGE,SSL_R_MISSING_TMP_RSA_KEY);
1616				goto f_err;
1617				}
1618			r[0]=rsa->n;
1619			r[1]=rsa->e;
1620			s->s3->tmp.use_rsa_tmp=1;
1621			}
1622		else
1623#endif
1624#ifndef OPENSSL_NO_DH
1625			if (type & SSL_kEDH)
1626			{
1627			dhp=cert->dh_tmp;
1628			if ((dhp == NULL) && (s->cert->dh_tmp_cb != NULL))
1629				dhp=s->cert->dh_tmp_cb(s,
1630				      SSL_C_IS_EXPORT(s->s3->tmp.new_cipher),
1631				      SSL_C_EXPORT_PKEYLENGTH(s->s3->tmp.new_cipher));
1632			if (dhp == NULL)
1633				{
1634				al=SSL_AD_HANDSHAKE_FAILURE;
1635				SSLerr(SSL_F_SSL3_SEND_SERVER_KEY_EXCHANGE,SSL_R_MISSING_TMP_DH_KEY);
1636				goto f_err;
1637				}
1638
1639			if (s->s3->tmp.dh != NULL)
1640				{
1641				SSLerr(SSL_F_SSL3_SEND_SERVER_KEY_EXCHANGE, ERR_R_INTERNAL_ERROR);
1642				goto err;
1643				}
1644
1645			if ((dh=DHparams_dup(dhp)) == NULL)
1646				{
1647				SSLerr(SSL_F_SSL3_SEND_SERVER_KEY_EXCHANGE,ERR_R_DH_LIB);
1648				goto err;
1649				}
1650
1651			s->s3->tmp.dh=dh;
1652			if ((dhp->pub_key == NULL ||
1653			     dhp->priv_key == NULL ||
1654			     (s->options & SSL_OP_SINGLE_DH_USE)))
1655				{
1656				if(!DH_generate_key(dh))
1657				    {
1658				    SSLerr(SSL_F_SSL3_SEND_SERVER_KEY_EXCHANGE,
1659					   ERR_R_DH_LIB);
1660				    goto err;
1661				    }
1662				}
1663			else
1664				{
1665				dh->pub_key=BN_dup(dhp->pub_key);
1666				dh->priv_key=BN_dup(dhp->priv_key);
1667				if ((dh->pub_key == NULL) ||
1668					(dh->priv_key == NULL))
1669					{
1670					SSLerr(SSL_F_SSL3_SEND_SERVER_KEY_EXCHANGE,ERR_R_DH_LIB);
1671					goto err;
1672					}
1673				}
1674			r[0]=dh->p;
1675			r[1]=dh->g;
1676			r[2]=dh->pub_key;
1677			}
1678		else
1679#endif
1680#ifndef OPENSSL_NO_ECDH
1681			if (type & SSL_kEECDH)
1682			{
1683			const EC_GROUP *group;
1684
1685			ecdhp=cert->ecdh_tmp;
1686			if ((ecdhp == NULL) && (s->cert->ecdh_tmp_cb != NULL))
1687				{
1688				ecdhp=s->cert->ecdh_tmp_cb(s,
1689				      SSL_C_IS_EXPORT(s->s3->tmp.new_cipher),
1690				      SSL_C_EXPORT_PKEYLENGTH(s->s3->tmp.new_cipher));
1691				}
1692			if (ecdhp == NULL)
1693				{
1694				al=SSL_AD_HANDSHAKE_FAILURE;
1695				SSLerr(SSL_F_SSL3_SEND_SERVER_KEY_EXCHANGE,SSL_R_MISSING_TMP_ECDH_KEY);
1696				goto f_err;
1697				}
1698
1699			if (s->s3->tmp.ecdh != NULL)
1700				{
1701				SSLerr(SSL_F_SSL3_SEND_SERVER_KEY_EXCHANGE, ERR_R_INTERNAL_ERROR);
1702				goto err;
1703				}
1704
1705			/* Duplicate the ECDH structure. */
1706			if (ecdhp == NULL)
1707				{
1708				SSLerr(SSL_F_SSL3_SEND_SERVER_KEY_EXCHANGE,ERR_R_ECDH_LIB);
1709				goto err;
1710				}
1711			if ((ecdh = EC_KEY_dup(ecdhp)) == NULL)
1712				{
1713				SSLerr(SSL_F_SSL3_SEND_SERVER_KEY_EXCHANGE,ERR_R_ECDH_LIB);
1714				goto err;
1715				}
1716
1717			s->s3->tmp.ecdh=ecdh;
1718			if ((EC_KEY_get0_public_key(ecdh) == NULL) ||
1719			    (EC_KEY_get0_private_key(ecdh) == NULL) ||
1720			    (s->options & SSL_OP_SINGLE_ECDH_USE))
1721				{
1722				if(!EC_KEY_generate_key(ecdh))
1723				    {
1724				    SSLerr(SSL_F_SSL3_SEND_SERVER_KEY_EXCHANGE,ERR_R_ECDH_LIB);
1725				    goto err;
1726				    }
1727				}
1728
1729			if (((group = EC_KEY_get0_group(ecdh)) == NULL) ||
1730			    (EC_KEY_get0_public_key(ecdh)  == NULL) ||
1731			    (EC_KEY_get0_private_key(ecdh) == NULL))
1732				{
1733				SSLerr(SSL_F_SSL3_SEND_SERVER_KEY_EXCHANGE,ERR_R_ECDH_LIB);
1734				goto err;
1735				}
1736
1737			if (SSL_C_IS_EXPORT(s->s3->tmp.new_cipher) &&
1738			    (EC_GROUP_get_degree(group) > 163))
1739				{
1740				SSLerr(SSL_F_SSL3_SEND_SERVER_KEY_EXCHANGE,SSL_R_ECGROUP_TOO_LARGE_FOR_CIPHER);
1741				goto err;
1742				}
1743
1744			/* XXX: For now, we only support ephemeral ECDH
1745			 * keys over named (not generic) curves. For
1746			 * supported named curves, curve_id is non-zero.
1747			 */
1748			if ((curve_id =
1749			    tls1_ec_nid2curve_id(EC_GROUP_get_curve_name(group)))
1750			    == 0)
1751				{
1752				SSLerr(SSL_F_SSL3_SEND_SERVER_KEY_EXCHANGE,SSL_R_UNSUPPORTED_ELLIPTIC_CURVE);
1753				goto err;
1754				}
1755
1756			/* Encode the public key.
1757			 * First check the size of encoding and
1758			 * allocate memory accordingly.
1759			 */
1760			encodedlen = EC_POINT_point2oct(group,
1761			    EC_KEY_get0_public_key(ecdh),
1762			    POINT_CONVERSION_UNCOMPRESSED,
1763			    NULL, 0, NULL);
1764
1765			encodedPoint = (unsigned char *)
1766			    OPENSSL_malloc(encodedlen*sizeof(unsigned char));
1767			bn_ctx = BN_CTX_new();
1768			if ((encodedPoint == NULL) || (bn_ctx == NULL))
1769				{
1770				SSLerr(SSL_F_SSL3_SEND_SERVER_KEY_EXCHANGE,ERR_R_MALLOC_FAILURE);
1771				goto err;
1772				}
1773
1774
1775			encodedlen = EC_POINT_point2oct(group,
1776			    EC_KEY_get0_public_key(ecdh),
1777			    POINT_CONVERSION_UNCOMPRESSED,
1778			    encodedPoint, encodedlen, bn_ctx);
1779
1780			if (encodedlen == 0)
1781				{
1782				SSLerr(SSL_F_SSL3_SEND_SERVER_KEY_EXCHANGE,ERR_R_ECDH_LIB);
1783				goto err;
1784				}
1785
1786			BN_CTX_free(bn_ctx);  bn_ctx=NULL;
1787
1788			/* XXX: For now, we only support named (not
1789			 * generic) curves in ECDH ephemeral key exchanges.
1790			 * In this situation, we need four additional bytes
1791			 * to encode the entire ServerECDHParams
1792			 * structure.
1793			 */
1794			n = 4 + encodedlen;
1795
1796			/* We'll generate the serverKeyExchange message
1797			 * explicitly so we can set these to NULLs
1798			 */
1799			r[0]=NULL;
1800			r[1]=NULL;
1801			r[2]=NULL;
1802			r[3]=NULL;
1803			}
1804		else
1805#endif /* !OPENSSL_NO_ECDH */
1806#ifndef OPENSSL_NO_PSK
1807			if (type & SSL_kPSK)
1808				{
1809				/* reserve size for record length and PSK identity hint*/
1810				n+=2+strlen(s->ctx->psk_identity_hint);
1811				}
1812			else
1813#endif /* !OPENSSL_NO_PSK */
1814#ifndef OPENSSL_NO_SRP
1815		if (type & SSL_kSRP)
1816			{
1817			if ((s->srp_ctx.N == NULL) ||
1818				(s->srp_ctx.g == NULL) ||
1819				(s->srp_ctx.s == NULL) ||
1820				(s->srp_ctx.B == NULL))
1821				{
1822				SSLerr(SSL_F_SSL3_SEND_SERVER_KEY_EXCHANGE,SSL_R_MISSING_SRP_PARAM);
1823				goto err;
1824				}
1825			r[0]=s->srp_ctx.N;
1826			r[1]=s->srp_ctx.g;
1827			r[2]=s->srp_ctx.s;
1828			r[3]=s->srp_ctx.B;
1829			}
1830		else
1831#endif
1832			{
1833			al=SSL_AD_HANDSHAKE_FAILURE;
1834			SSLerr(SSL_F_SSL3_SEND_SERVER_KEY_EXCHANGE,SSL_R_UNKNOWN_KEY_EXCHANGE_TYPE);
1835			goto f_err;
1836			}
1837		for (i=0; r[i] != NULL && i<4; i++)
1838			{
1839			nr[i]=BN_num_bytes(r[i]);
1840#ifndef OPENSSL_NO_SRP
1841			if ((i == 2) && (type & SSL_kSRP))
1842				n+=1+nr[i];
1843			else
1844#endif
1845			n+=2+nr[i];
1846			}
1847
1848		if (!(s->s3->tmp.new_cipher->algorithm_auth & SSL_aNULL)
1849			&& !(s->s3->tmp.new_cipher->algorithm_mkey & SSL_kPSK))
1850			{
1851			if ((pkey=ssl_get_sign_pkey(s,s->s3->tmp.new_cipher,&md))
1852				== NULL)
1853				{
1854				al=SSL_AD_DECODE_ERROR;
1855				goto f_err;
1856				}
1857			kn=EVP_PKEY_size(pkey);
1858			}
1859		else
1860			{
1861			pkey=NULL;
1862			kn=0;
1863			}
1864
1865		if (!BUF_MEM_grow_clean(buf,n+4+kn))
1866			{
1867			SSLerr(SSL_F_SSL3_SEND_SERVER_KEY_EXCHANGE,ERR_LIB_BUF);
1868			goto err;
1869			}
1870		d=(unsigned char *)s->init_buf->data;
1871		p= &(d[4]);
1872
1873		for (i=0; r[i] != NULL && i<4; i++)
1874			{
1875#ifndef OPENSSL_NO_SRP
1876			if ((i == 2) && (type & SSL_kSRP))
1877				{
1878				*p = nr[i];
1879				p++;
1880				}
1881			else
1882#endif
1883			s2n(nr[i],p);
1884			BN_bn2bin(r[i],p);
1885			p+=nr[i];
1886			}
1887
1888#ifndef OPENSSL_NO_ECDH
1889		if (type & SSL_kEECDH)
1890			{
1891			/* XXX: For now, we only support named (not generic) curves.
1892			 * In this situation, the serverKeyExchange message has:
1893			 * [1 byte CurveType], [2 byte CurveName]
1894			 * [1 byte length of encoded point], followed by
1895			 * the actual encoded point itself
1896			 */
1897			*p = NAMED_CURVE_TYPE;
1898			p += 1;
1899			*p = 0;
1900			p += 1;
1901			*p = curve_id;
1902			p += 1;
1903			*p = encodedlen;
1904			p += 1;
1905			memcpy((unsigned char*)p,
1906			    (unsigned char *)encodedPoint,
1907			    encodedlen);
1908			OPENSSL_free(encodedPoint);
1909			encodedPoint = NULL;
1910			p += encodedlen;
1911			}
1912#endif
1913
1914#ifndef OPENSSL_NO_PSK
1915		if (type & SSL_kPSK)
1916			{
1917			/* copy PSK identity hint */
1918			s2n(strlen(s->ctx->psk_identity_hint), p);
1919			strncpy((char *)p, s->ctx->psk_identity_hint, strlen(s->ctx->psk_identity_hint));
1920			p+=strlen(s->ctx->psk_identity_hint);
1921			}
1922#endif
1923
1924		/* not anonymous */
1925		if (pkey != NULL)
1926			{
1927			/* n is the length of the params, they start at &(d[4])
1928			 * and p points to the space at the end. */
1929#ifndef OPENSSL_NO_RSA
1930			if (pkey->type == EVP_PKEY_RSA
1931					&& TLS1_get_version(s) < TLS1_2_VERSION)
1932				{
1933				q=md_buf;
1934				j=0;
1935				for (num=2; num > 0; num--)
1936					{
1937					EVP_MD_CTX_set_flags(&md_ctx,
1938						EVP_MD_CTX_FLAG_NON_FIPS_ALLOW);
1939					EVP_DigestInit_ex(&md_ctx,(num == 2)
1940						?s->ctx->md5:s->ctx->sha1, NULL);
1941					EVP_DigestUpdate(&md_ctx,&(s->s3->client_random[0]),SSL3_RANDOM_SIZE);
1942					EVP_DigestUpdate(&md_ctx,&(s->s3->server_random[0]),SSL3_RANDOM_SIZE);
1943					EVP_DigestUpdate(&md_ctx,&(d[4]),n);
1944					EVP_DigestFinal_ex(&md_ctx,q,
1945						(unsigned int *)&i);
1946					q+=i;
1947					j+=i;
1948					}
1949				if (RSA_sign(NID_md5_sha1, md_buf, j,
1950					&(p[2]), &u, pkey->pkey.rsa) <= 0)
1951					{
1952					SSLerr(SSL_F_SSL3_SEND_SERVER_KEY_EXCHANGE,ERR_LIB_RSA);
1953					goto err;
1954					}
1955				s2n(u,p);
1956				n+=u+2;
1957				}
1958			else
1959#endif
1960			if (md)
1961				{
1962				/* For TLS1.2 and later send signature
1963				 * algorithm */
1964				if (TLS1_get_version(s) >= TLS1_2_VERSION)
1965					{
1966					if (!tls12_get_sigandhash(p, pkey, md))
1967						{
1968						/* Should never happen */
1969						al=SSL_AD_INTERNAL_ERROR;
1970						SSLerr(SSL_F_SSL3_SEND_SERVER_KEY_EXCHANGE,ERR_R_INTERNAL_ERROR);
1971						goto f_err;
1972						}
1973					p+=2;
1974					}
1975#ifdef SSL_DEBUG
1976				fprintf(stderr, "Using hash %s\n",
1977							EVP_MD_name(md));
1978#endif
1979				EVP_SignInit_ex(&md_ctx, md, NULL);
1980				EVP_SignUpdate(&md_ctx,&(s->s3->client_random[0]),SSL3_RANDOM_SIZE);
1981				EVP_SignUpdate(&md_ctx,&(s->s3->server_random[0]),SSL3_RANDOM_SIZE);
1982				EVP_SignUpdate(&md_ctx,&(d[4]),n);
1983				if (!EVP_SignFinal(&md_ctx,&(p[2]),
1984					(unsigned int *)&i,pkey))
1985					{
1986					SSLerr(SSL_F_SSL3_SEND_SERVER_KEY_EXCHANGE,ERR_LIB_EVP);
1987					goto err;
1988					}
1989				s2n(i,p);
1990				n+=i+2;
1991				if (TLS1_get_version(s) >= TLS1_2_VERSION)
1992					n+= 2;
1993				}
1994			else
1995				{
1996				/* Is this error check actually needed? */
1997				al=SSL_AD_HANDSHAKE_FAILURE;
1998				SSLerr(SSL_F_SSL3_SEND_SERVER_KEY_EXCHANGE,SSL_R_UNKNOWN_PKEY_TYPE);
1999				goto f_err;
2000				}
2001			}
2002
2003		*(d++)=SSL3_MT_SERVER_KEY_EXCHANGE;
2004		l2n3(n,d);
2005
2006		/* we should now have things packed up, so lets send
2007		 * it off */
2008		s->init_num=n+4;
2009		s->init_off=0;
2010		}
2011
2012	s->state = SSL3_ST_SW_KEY_EXCH_B;
2013	EVP_MD_CTX_cleanup(&md_ctx);
2014	return(ssl3_do_write(s,SSL3_RT_HANDSHAKE));
2015f_err:
2016	ssl3_send_alert(s,SSL3_AL_FATAL,al);
2017err:
2018#ifndef OPENSSL_NO_ECDH
2019	if (encodedPoint != NULL) OPENSSL_free(encodedPoint);
2020	BN_CTX_free(bn_ctx);
2021#endif
2022	EVP_MD_CTX_cleanup(&md_ctx);
2023	return(-1);
2024	}
2025
2026int ssl3_send_certificate_request(SSL *s)
2027	{
2028	unsigned char *p,*d;
2029	int i,j,nl,off,n;
2030	STACK_OF(X509_NAME) *sk=NULL;
2031	X509_NAME *name;
2032	BUF_MEM *buf;
2033
2034	if (s->state == SSL3_ST_SW_CERT_REQ_A)
2035		{
2036		buf=s->init_buf;
2037
2038		d=p=(unsigned char *)&(buf->data[4]);
2039
2040		/* get the list of acceptable cert types */
2041		p++;
2042		n=ssl3_get_req_cert_type(s,p);
2043		d[0]=n;
2044		p+=n;
2045		n++;
2046
2047		if (TLS1_get_version(s) >= TLS1_2_VERSION)
2048			{
2049			nl = tls12_get_req_sig_algs(s, p + 2);
2050			s2n(nl, p);
2051			p += nl + 2;
2052			n += nl + 2;
2053			}
2054
2055		off=n;
2056		p+=2;
2057		n+=2;
2058
2059		sk=SSL_get_client_CA_list(s);
2060		nl=0;
2061		if (sk != NULL)
2062			{
2063			for (i=0; i<sk_X509_NAME_num(sk); i++)
2064				{
2065				name=sk_X509_NAME_value(sk,i);
2066				j=i2d_X509_NAME(name,NULL);
2067				if (!BUF_MEM_grow_clean(buf,4+n+j+2))
2068					{
2069					SSLerr(SSL_F_SSL3_SEND_CERTIFICATE_REQUEST,ERR_R_BUF_LIB);
2070					goto err;
2071					}
2072				p=(unsigned char *)&(buf->data[4+n]);
2073				if (!(s->options & SSL_OP_NETSCAPE_CA_DN_BUG))
2074					{
2075					s2n(j,p);
2076					i2d_X509_NAME(name,&p);
2077					n+=2+j;
2078					nl+=2+j;
2079					}
2080				else
2081					{
2082					d=p;
2083					i2d_X509_NAME(name,&p);
2084					j-=2; s2n(j,d); j+=2;
2085					n+=j;
2086					nl+=j;
2087					}
2088				}
2089			}
2090		/* else no CA names */
2091		p=(unsigned char *)&(buf->data[4+off]);
2092		s2n(nl,p);
2093
2094		d=(unsigned char *)buf->data;
2095		*(d++)=SSL3_MT_CERTIFICATE_REQUEST;
2096		l2n3(n,d);
2097
2098		/* we should now have things packed up, so lets send
2099		 * it off */
2100
2101		s->init_num=n+4;
2102		s->init_off=0;
2103#ifdef NETSCAPE_HANG_BUG
2104		p=(unsigned char *)s->init_buf->data + s->init_num;
2105
2106		/* do the header */
2107		*(p++)=SSL3_MT_SERVER_DONE;
2108		*(p++)=0;
2109		*(p++)=0;
2110		*(p++)=0;
2111		s->init_num += 4;
2112#endif
2113
2114		s->state = SSL3_ST_SW_CERT_REQ_B;
2115		}
2116
2117	/* SSL3_ST_SW_CERT_REQ_B */
2118	return(ssl3_do_write(s,SSL3_RT_HANDSHAKE));
2119err:
2120	return(-1);
2121	}
2122
2123int ssl3_get_client_key_exchange(SSL *s)
2124	{
2125	int i,al,ok;
2126	long n;
2127	unsigned long alg_k;
2128	unsigned char *p;
2129#ifndef OPENSSL_NO_RSA
2130	RSA *rsa=NULL;
2131	EVP_PKEY *pkey=NULL;
2132#endif
2133#ifndef OPENSSL_NO_DH
2134	BIGNUM *pub=NULL;
2135	DH *dh_srvr;
2136#endif
2137#ifndef OPENSSL_NO_KRB5
2138	KSSL_ERR kssl_err;
2139#endif /* OPENSSL_NO_KRB5 */
2140
2141#ifndef OPENSSL_NO_ECDH
2142	EC_KEY *srvr_ecdh = NULL;
2143	EVP_PKEY *clnt_pub_pkey = NULL;
2144	EC_POINT *clnt_ecpoint = NULL;
2145	BN_CTX *bn_ctx = NULL;
2146#endif
2147
2148	n=s->method->ssl_get_message(s,
2149		SSL3_ST_SR_KEY_EXCH_A,
2150		SSL3_ST_SR_KEY_EXCH_B,
2151		SSL3_MT_CLIENT_KEY_EXCHANGE,
2152		2048, /* ??? */
2153		&ok);
2154
2155	if (!ok) return((int)n);
2156	p=(unsigned char *)s->init_msg;
2157
2158	alg_k=s->s3->tmp.new_cipher->algorithm_mkey;
2159
2160#ifndef OPENSSL_NO_RSA
2161	if (alg_k & SSL_kRSA)
2162		{
2163		/* FIX THIS UP EAY EAY EAY EAY */
2164		if (s->s3->tmp.use_rsa_tmp)
2165			{
2166			if ((s->cert != NULL) && (s->cert->rsa_tmp != NULL))
2167				rsa=s->cert->rsa_tmp;
2168			/* Don't do a callback because rsa_tmp should
2169			 * be sent already */
2170			if (rsa == NULL)
2171				{
2172				al=SSL_AD_HANDSHAKE_FAILURE;
2173				SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,SSL_R_MISSING_TMP_RSA_PKEY);
2174				goto f_err;
2175
2176				}
2177			}
2178		else
2179			{
2180			pkey=s->cert->pkeys[SSL_PKEY_RSA_ENC].privatekey;
2181			if (	(pkey == NULL) ||
2182				(pkey->type != EVP_PKEY_RSA) ||
2183				(pkey->pkey.rsa == NULL))
2184				{
2185				al=SSL_AD_HANDSHAKE_FAILURE;
2186				SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,SSL_R_MISSING_RSA_CERTIFICATE);
2187				goto f_err;
2188				}
2189			rsa=pkey->pkey.rsa;
2190			}
2191
2192		/* TLS and [incidentally] DTLS{0xFEFF} */
2193		if (s->version > SSL3_VERSION && s->version != DTLS1_BAD_VER)
2194			{
2195			n2s(p,i);
2196			if (n != i+2)
2197				{
2198				if (!(s->options & SSL_OP_TLS_D5_BUG))
2199					{
2200					SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,SSL_R_TLS_RSA_ENCRYPTED_VALUE_LENGTH_IS_WRONG);
2201					goto err;
2202					}
2203				else
2204					p-=2;
2205				}
2206			else
2207				n=i;
2208			}
2209
2210		i=RSA_private_decrypt((int)n,p,p,rsa,RSA_PKCS1_PADDING);
2211
2212		al = -1;
2213
2214		if (i != SSL_MAX_MASTER_KEY_LENGTH)
2215			{
2216			al=SSL_AD_DECODE_ERROR;
2217			/* SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,SSL_R_BAD_RSA_DECRYPT); */
2218			}
2219
2220		if ((al == -1) && !((p[0] == (s->client_version>>8)) && (p[1] == (s->client_version & 0xff))))
2221			{
2222			/* The premaster secret must contain the same version number as the
2223			 * ClientHello to detect version rollback attacks (strangely, the
2224			 * protocol does not offer such protection for DH ciphersuites).
2225			 * However, buggy clients exist that send the negotiated protocol
2226			 * version instead if the server does not support the requested
2227			 * protocol version.
2228			 * If SSL_OP_TLS_ROLLBACK_BUG is set, tolerate such clients. */
2229			if (!((s->options & SSL_OP_TLS_ROLLBACK_BUG) &&
2230				(p[0] == (s->version>>8)) && (p[1] == (s->version & 0xff))))
2231				{
2232				al=SSL_AD_DECODE_ERROR;
2233				/* SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,SSL_R_BAD_PROTOCOL_VERSION_NUMBER); */
2234
2235				/* The Klima-Pokorny-Rosa extension of Bleichenbacher's attack
2236				 * (http://eprint.iacr.org/2003/052/) exploits the version
2237				 * number check as a "bad version oracle" -- an alert would
2238				 * reveal that the plaintext corresponding to some ciphertext
2239				 * made up by the adversary is properly formatted except
2240				 * that the version number is wrong.  To avoid such attacks,
2241				 * we should treat this just like any other decryption error. */
2242				}
2243			}
2244
2245		if (al != -1)
2246			{
2247			/* Some decryption failure -- use random value instead as countermeasure
2248			 * against Bleichenbacher's attack on PKCS #1 v1.5 RSA padding
2249			 * (see RFC 2246, section 7.4.7.1). */
2250			ERR_clear_error();
2251			i = SSL_MAX_MASTER_KEY_LENGTH;
2252			p[0] = s->client_version >> 8;
2253			p[1] = s->client_version & 0xff;
2254			if (RAND_pseudo_bytes(p+2, i-2) <= 0) /* should be RAND_bytes, but we cannot work around a failure */
2255				goto err;
2256			}
2257
2258		s->session->master_key_length=
2259			s->method->ssl3_enc->generate_master_secret(s,
2260				s->session->master_key,
2261				p,i);
2262		OPENSSL_cleanse(p,i);
2263		}
2264	else
2265#endif
2266#ifndef OPENSSL_NO_DH
2267		if (alg_k & (SSL_kEDH|SSL_kDHr|SSL_kDHd))
2268		{
2269		n2s(p,i);
2270		if (n != i+2)
2271			{
2272			if (!(s->options & SSL_OP_SSLEAY_080_CLIENT_DH_BUG))
2273				{
2274				SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,SSL_R_DH_PUBLIC_VALUE_LENGTH_IS_WRONG);
2275				goto err;
2276				}
2277			else
2278				{
2279				p-=2;
2280				i=(int)n;
2281				}
2282			}
2283
2284		if (n == 0L) /* the parameters are in the cert */
2285			{
2286			al=SSL_AD_HANDSHAKE_FAILURE;
2287			SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,SSL_R_UNABLE_TO_DECODE_DH_CERTS);
2288			goto f_err;
2289			}
2290		else
2291			{
2292			if (s->s3->tmp.dh == NULL)
2293				{
2294				al=SSL_AD_HANDSHAKE_FAILURE;
2295				SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,SSL_R_MISSING_TMP_DH_KEY);
2296				goto f_err;
2297				}
2298			else
2299				dh_srvr=s->s3->tmp.dh;
2300			}
2301
2302		pub=BN_bin2bn(p,i,NULL);
2303		if (pub == NULL)
2304			{
2305			SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,SSL_R_BN_LIB);
2306			goto err;
2307			}
2308
2309		i=DH_compute_key(p,pub,dh_srvr);
2310
2311		if (i <= 0)
2312			{
2313			SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,ERR_R_DH_LIB);
2314			BN_clear_free(pub);
2315			goto err;
2316			}
2317
2318		DH_free(s->s3->tmp.dh);
2319		s->s3->tmp.dh=NULL;
2320
2321		BN_clear_free(pub);
2322		pub=NULL;
2323		s->session->master_key_length=
2324			s->method->ssl3_enc->generate_master_secret(s,
2325				s->session->master_key,p,i);
2326		OPENSSL_cleanse(p,i);
2327		}
2328	else
2329#endif
2330#ifndef OPENSSL_NO_KRB5
2331	if (alg_k & SSL_kKRB5)
2332		{
2333		krb5_error_code		krb5rc;
2334		krb5_data		enc_ticket;
2335		krb5_data		authenticator;
2336		krb5_data		enc_pms;
2337		KSSL_CTX		*kssl_ctx = s->kssl_ctx;
2338		EVP_CIPHER_CTX		ciph_ctx;
2339		const EVP_CIPHER	*enc = NULL;
2340		unsigned char		iv[EVP_MAX_IV_LENGTH];
2341		unsigned char		pms[SSL_MAX_MASTER_KEY_LENGTH
2342					       + EVP_MAX_BLOCK_LENGTH];
2343		int		     padl, outl;
2344		krb5_timestamp		authtime = 0;
2345		krb5_ticket_times	ttimes;
2346
2347		EVP_CIPHER_CTX_init(&ciph_ctx);
2348
2349		if (!kssl_ctx)  kssl_ctx = kssl_ctx_new();
2350
2351		n2s(p,i);
2352		enc_ticket.length = i;
2353
2354		if (n < (long)(enc_ticket.length + 6))
2355			{
2356			SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,
2357				SSL_R_DATA_LENGTH_TOO_LONG);
2358			goto err;
2359			}
2360
2361		enc_ticket.data = (char *)p;
2362		p+=enc_ticket.length;
2363
2364		n2s(p,i);
2365		authenticator.length = i;
2366
2367		if (n < (long)(enc_ticket.length + authenticator.length + 6))
2368			{
2369			SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,
2370				SSL_R_DATA_LENGTH_TOO_LONG);
2371			goto err;
2372			}
2373
2374		authenticator.data = (char *)p;
2375		p+=authenticator.length;
2376
2377		n2s(p,i);
2378		enc_pms.length = i;
2379		enc_pms.data = (char *)p;
2380		p+=enc_pms.length;
2381
2382		/* Note that the length is checked again below,
2383		** after decryption
2384		*/
2385		if(enc_pms.length > sizeof pms)
2386			{
2387			SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,
2388			       SSL_R_DATA_LENGTH_TOO_LONG);
2389			goto err;
2390			}
2391
2392		if (n != (long)(enc_ticket.length + authenticator.length +
2393						enc_pms.length + 6))
2394			{
2395			SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,
2396				SSL_R_DATA_LENGTH_TOO_LONG);
2397			goto err;
2398			}
2399
2400		if ((krb5rc = kssl_sget_tkt(kssl_ctx, &enc_ticket, &ttimes,
2401					&kssl_err)) != 0)
2402			{
2403#ifdef KSSL_DEBUG
2404			printf("kssl_sget_tkt rtn %d [%d]\n",
2405				krb5rc, kssl_err.reason);
2406			if (kssl_err.text)
2407				printf("kssl_err text= %s\n", kssl_err.text);
2408#endif	/* KSSL_DEBUG */
2409			SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,
2410				kssl_err.reason);
2411			goto err;
2412			}
2413
2414		/*  Note: no authenticator is not considered an error,
2415		**  but will return authtime == 0.
2416		*/
2417		if ((krb5rc = kssl_check_authent(kssl_ctx, &authenticator,
2418					&authtime, &kssl_err)) != 0)
2419			{
2420#ifdef KSSL_DEBUG
2421			printf("kssl_check_authent rtn %d [%d]\n",
2422				krb5rc, kssl_err.reason);
2423			if (kssl_err.text)
2424				printf("kssl_err text= %s\n", kssl_err.text);
2425#endif	/* KSSL_DEBUG */
2426			SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,
2427				kssl_err.reason);
2428			goto err;
2429			}
2430
2431		if ((krb5rc = kssl_validate_times(authtime, &ttimes)) != 0)
2432			{
2433			SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE, krb5rc);
2434			goto err;
2435			}
2436
2437#ifdef KSSL_DEBUG
2438		kssl_ctx_show(kssl_ctx);
2439#endif	/* KSSL_DEBUG */
2440
2441		enc = kssl_map_enc(kssl_ctx->enctype);
2442		if (enc == NULL)
2443		    goto err;
2444
2445		memset(iv, 0, sizeof iv);	/* per RFC 1510 */
2446
2447		if (!EVP_DecryptInit_ex(&ciph_ctx,enc,NULL,kssl_ctx->key,iv))
2448			{
2449			SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,
2450				SSL_R_DECRYPTION_FAILED);
2451			goto err;
2452			}
2453		if (!EVP_DecryptUpdate(&ciph_ctx, pms,&outl,
2454					(unsigned char *)enc_pms.data, enc_pms.length))
2455			{
2456			SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,
2457				SSL_R_DECRYPTION_FAILED);
2458			goto err;
2459			}
2460		if (outl > SSL_MAX_MASTER_KEY_LENGTH)
2461			{
2462			SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,
2463				SSL_R_DATA_LENGTH_TOO_LONG);
2464			goto err;
2465			}
2466		if (!EVP_DecryptFinal_ex(&ciph_ctx,&(pms[outl]),&padl))
2467			{
2468			SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,
2469				SSL_R_DECRYPTION_FAILED);
2470			goto err;
2471			}
2472		outl += padl;
2473		if (outl > SSL_MAX_MASTER_KEY_LENGTH)
2474			{
2475			SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,
2476				SSL_R_DATA_LENGTH_TOO_LONG);
2477			goto err;
2478			}
2479		if (!((pms[0] == (s->client_version>>8)) && (pms[1] == (s->client_version & 0xff))))
2480		    {
2481		    /* The premaster secret must contain the same version number as the
2482		     * ClientHello to detect version rollback attacks (strangely, the
2483		     * protocol does not offer such protection for DH ciphersuites).
2484		     * However, buggy clients exist that send random bytes instead of
2485		     * the protocol version.
2486		     * If SSL_OP_TLS_ROLLBACK_BUG is set, tolerate such clients.
2487		     * (Perhaps we should have a separate BUG value for the Kerberos cipher)
2488		     */
2489		    if (!(s->options & SSL_OP_TLS_ROLLBACK_BUG))
2490			{
2491			SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,
2492			       SSL_AD_DECODE_ERROR);
2493			goto err;
2494			}
2495		    }
2496
2497		EVP_CIPHER_CTX_cleanup(&ciph_ctx);
2498
2499		s->session->master_key_length=
2500			s->method->ssl3_enc->generate_master_secret(s,
2501				s->session->master_key, pms, outl);
2502
2503		if (kssl_ctx->client_princ)
2504			{
2505			size_t len = strlen(kssl_ctx->client_princ);
2506			if ( len < SSL_MAX_KRB5_PRINCIPAL_LENGTH )
2507				{
2508				s->session->krb5_client_princ_len = len;
2509				memcpy(s->session->krb5_client_princ,kssl_ctx->client_princ,len);
2510				}
2511			}
2512
2513
2514		/*  Was doing kssl_ctx_free() here,
2515		**  but it caused problems for apache.
2516		**  kssl_ctx = kssl_ctx_free(kssl_ctx);
2517		**  if (s->kssl_ctx)  s->kssl_ctx = NULL;
2518		*/
2519		}
2520	else
2521#endif	/* OPENSSL_NO_KRB5 */
2522
2523#ifndef OPENSSL_NO_ECDH
2524		if (alg_k & (SSL_kEECDH|SSL_kECDHr|SSL_kECDHe))
2525		{
2526		int ret = 1;
2527		int field_size = 0;
2528		const EC_KEY   *tkey;
2529		const EC_GROUP *group;
2530		const BIGNUM *priv_key;
2531
2532		/* initialize structures for server's ECDH key pair */
2533		if ((srvr_ecdh = EC_KEY_new()) == NULL)
2534			{
2535			SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,
2536			    ERR_R_MALLOC_FAILURE);
2537			goto err;
2538			}
2539
2540		/* Let's get server private key and group information */
2541		if (alg_k & (SSL_kECDHr|SSL_kECDHe))
2542			{
2543			/* use the certificate */
2544			tkey = s->cert->pkeys[SSL_PKEY_ECC].privatekey->pkey.ec;
2545			}
2546		else
2547			{
2548			/* use the ephermeral values we saved when
2549			 * generating the ServerKeyExchange msg.
2550			 */
2551			tkey = s->s3->tmp.ecdh;
2552			}
2553
2554		group    = EC_KEY_get0_group(tkey);
2555		priv_key = EC_KEY_get0_private_key(tkey);
2556
2557		if (!EC_KEY_set_group(srvr_ecdh, group) ||
2558		    !EC_KEY_set_private_key(srvr_ecdh, priv_key))
2559			{
2560			SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,
2561			       ERR_R_EC_LIB);
2562			goto err;
2563			}
2564
2565		/* Let's get client's public key */
2566		if ((clnt_ecpoint = EC_POINT_new(group)) == NULL)
2567			{
2568			SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,
2569			    ERR_R_MALLOC_FAILURE);
2570			goto err;
2571			}
2572
2573		if (n == 0L)
2574			{
2575			/* Client Publickey was in Client Certificate */
2576
2577			 if (alg_k & SSL_kEECDH)
2578				 {
2579				 al=SSL_AD_HANDSHAKE_FAILURE;
2580				 SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,SSL_R_MISSING_TMP_ECDH_KEY);
2581				 goto f_err;
2582				 }
2583			if (((clnt_pub_pkey=X509_get_pubkey(s->session->peer))
2584			    == NULL) ||
2585			    (clnt_pub_pkey->type != EVP_PKEY_EC))
2586				{
2587				/* XXX: For now, we do not support client
2588				 * authentication using ECDH certificates
2589				 * so this branch (n == 0L) of the code is
2590				 * never executed. When that support is
2591				 * added, we ought to ensure the key
2592				 * received in the certificate is
2593				 * authorized for key agreement.
2594				 * ECDH_compute_key implicitly checks that
2595				 * the two ECDH shares are for the same
2596				 * group.
2597				 */
2598			   	al=SSL_AD_HANDSHAKE_FAILURE;
2599			   	SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,
2600				    SSL_R_UNABLE_TO_DECODE_ECDH_CERTS);
2601			   	goto f_err;
2602			   	}
2603
2604			if (EC_POINT_copy(clnt_ecpoint,
2605			    EC_KEY_get0_public_key(clnt_pub_pkey->pkey.ec)) == 0)
2606				{
2607				SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,
2608					ERR_R_EC_LIB);
2609				goto err;
2610				}
2611			ret = 2; /* Skip certificate verify processing */
2612			}
2613		else
2614			{
2615			/* Get client's public key from encoded point
2616			 * in the ClientKeyExchange message.
2617			 */
2618			if ((bn_ctx = BN_CTX_new()) == NULL)
2619				{
2620				SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,
2621				    ERR_R_MALLOC_FAILURE);
2622				goto err;
2623				}
2624
2625			/* Get encoded point length */
2626			i = *p;
2627			p += 1;
2628			if (n != 1 + i)
2629				{
2630				SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,
2631				    ERR_R_EC_LIB);
2632				goto err;
2633				}
2634			if (EC_POINT_oct2point(group,
2635			    clnt_ecpoint, p, i, bn_ctx) == 0)
2636				{
2637				SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,
2638				    ERR_R_EC_LIB);
2639				goto err;
2640				}
2641			/* p is pointing to somewhere in the buffer
2642			 * currently, so set it to the start
2643			 */
2644			p=(unsigned char *)s->init_buf->data;
2645			}
2646
2647		/* Compute the shared pre-master secret */
2648		field_size = EC_GROUP_get_degree(group);
2649		if (field_size <= 0)
2650			{
2651			SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,
2652			       ERR_R_ECDH_LIB);
2653			goto err;
2654			}
2655		i = ECDH_compute_key(p, (field_size+7)/8, clnt_ecpoint, srvr_ecdh, NULL);
2656		if (i <= 0)
2657			{
2658			SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,
2659			    ERR_R_ECDH_LIB);
2660			goto err;
2661			}
2662
2663		EVP_PKEY_free(clnt_pub_pkey);
2664		EC_POINT_free(clnt_ecpoint);
2665		EC_KEY_free(srvr_ecdh);
2666		BN_CTX_free(bn_ctx);
2667		EC_KEY_free(s->s3->tmp.ecdh);
2668		s->s3->tmp.ecdh = NULL;
2669
2670		/* Compute the master secret */
2671		s->session->master_key_length = s->method->ssl3_enc-> \
2672		    generate_master_secret(s, s->session->master_key, p, i);
2673
2674		OPENSSL_cleanse(p, i);
2675		return (ret);
2676		}
2677	else
2678#endif
2679#ifndef OPENSSL_NO_PSK
2680		if (alg_k & SSL_kPSK)
2681			{
2682			unsigned char *t = NULL;
2683			unsigned char psk_or_pre_ms[PSK_MAX_PSK_LEN*2+4];
2684			unsigned int pre_ms_len = 0, psk_len = 0;
2685			int psk_err = 1;
2686			char tmp_id[PSK_MAX_IDENTITY_LEN+1];
2687
2688			al=SSL_AD_HANDSHAKE_FAILURE;
2689
2690			n2s(p,i);
2691			if (n != i+2)
2692				{
2693				SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,
2694					SSL_R_LENGTH_MISMATCH);
2695				goto psk_err;
2696				}
2697			if (i > PSK_MAX_IDENTITY_LEN)
2698				{
2699				SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,
2700					SSL_R_DATA_LENGTH_TOO_LONG);
2701				goto psk_err;
2702				}
2703			if (s->psk_server_callback == NULL)
2704				{
2705				SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,
2706				       SSL_R_PSK_NO_SERVER_CB);
2707				goto psk_err;
2708				}
2709
2710			/* Create guaranteed NULL-terminated identity
2711			 * string for the callback */
2712			memcpy(tmp_id, p, i);
2713			memset(tmp_id+i, 0, PSK_MAX_IDENTITY_LEN+1-i);
2714			psk_len = s->psk_server_callback(s, tmp_id,
2715				psk_or_pre_ms, sizeof(psk_or_pre_ms));
2716			OPENSSL_cleanse(tmp_id, PSK_MAX_IDENTITY_LEN+1);
2717
2718			if (psk_len > PSK_MAX_PSK_LEN)
2719				{
2720				SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,
2721					ERR_R_INTERNAL_ERROR);
2722				goto psk_err;
2723				}
2724			else if (psk_len == 0)
2725				{
2726				/* PSK related to the given identity not found */
2727				SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,
2728				       SSL_R_PSK_IDENTITY_NOT_FOUND);
2729				al=SSL_AD_UNKNOWN_PSK_IDENTITY;
2730				goto psk_err;
2731				}
2732
2733			/* create PSK pre_master_secret */
2734			pre_ms_len=2+psk_len+2+psk_len;
2735			t = psk_or_pre_ms;
2736			memmove(psk_or_pre_ms+psk_len+4, psk_or_pre_ms, psk_len);
2737			s2n(psk_len, t);
2738			memset(t, 0, psk_len);
2739			t+=psk_len;
2740			s2n(psk_len, t);
2741
2742			if (s->session->psk_identity != NULL)
2743				OPENSSL_free(s->session->psk_identity);
2744			s->session->psk_identity = BUF_strdup((char *)p);
2745			if (s->session->psk_identity == NULL)
2746				{
2747				SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,
2748					ERR_R_MALLOC_FAILURE);
2749				goto psk_err;
2750				}
2751
2752			if (s->session->psk_identity_hint != NULL)
2753				OPENSSL_free(s->session->psk_identity_hint);
2754			s->session->psk_identity_hint = BUF_strdup(s->ctx->psk_identity_hint);
2755			if (s->ctx->psk_identity_hint != NULL &&
2756				s->session->psk_identity_hint == NULL)
2757				{
2758				SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,
2759					ERR_R_MALLOC_FAILURE);
2760				goto psk_err;
2761				}
2762
2763			s->session->master_key_length=
2764				s->method->ssl3_enc->generate_master_secret(s,
2765					s->session->master_key, psk_or_pre_ms, pre_ms_len);
2766			psk_err = 0;
2767		psk_err:
2768			OPENSSL_cleanse(psk_or_pre_ms, sizeof(psk_or_pre_ms));
2769			if (psk_err != 0)
2770				goto f_err;
2771			}
2772		else
2773#endif
2774#ifndef OPENSSL_NO_SRP
2775		if (alg_k & SSL_kSRP)
2776			{
2777			int param_len;
2778
2779			n2s(p,i);
2780			param_len=i+2;
2781			if (param_len > n)
2782				{
2783				al=SSL_AD_DECODE_ERROR;
2784				SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,SSL_R_BAD_SRP_A_LENGTH);
2785				goto f_err;
2786				}
2787			if (!(s->srp_ctx.A=BN_bin2bn(p,i,NULL)))
2788				{
2789				SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,ERR_R_BN_LIB);
2790				goto err;
2791				}
2792			if (BN_ucmp(s->srp_ctx.A, s->srp_ctx.N) >= 0
2793				|| BN_is_zero(s->srp_ctx.A))
2794				{
2795				al=SSL_AD_ILLEGAL_PARAMETER;
2796				SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,SSL_R_BAD_SRP_PARAMETERS);
2797				goto f_err;
2798				}
2799			if (s->session->srp_username != NULL)
2800				OPENSSL_free(s->session->srp_username);
2801			s->session->srp_username = BUF_strdup(s->srp_ctx.login);
2802			if (s->session->srp_username == NULL)
2803				{
2804				SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,
2805					ERR_R_MALLOC_FAILURE);
2806				goto err;
2807				}
2808
2809			if ((s->session->master_key_length = SRP_generate_server_master_secret(s,s->session->master_key))<0)
2810				{
2811				SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,ERR_R_INTERNAL_ERROR);
2812				goto err;
2813				}
2814
2815			p+=i;
2816			}
2817		else
2818#endif	/* OPENSSL_NO_SRP */
2819		if (alg_k & SSL_kGOST)
2820			{
2821			int ret = 0;
2822			EVP_PKEY_CTX *pkey_ctx;
2823			EVP_PKEY *client_pub_pkey = NULL, *pk = NULL;
2824			unsigned char premaster_secret[32], *start;
2825			size_t outlen=32, inlen;
2826			unsigned long alg_a;
2827
2828			/* Get our certificate private key*/
2829			alg_a = s->s3->tmp.new_cipher->algorithm_auth;
2830			if (alg_a & SSL_aGOST94)
2831				pk = s->cert->pkeys[SSL_PKEY_GOST94].privatekey;
2832			else if (alg_a & SSL_aGOST01)
2833				pk = s->cert->pkeys[SSL_PKEY_GOST01].privatekey;
2834
2835			pkey_ctx = EVP_PKEY_CTX_new(pk,NULL);
2836			EVP_PKEY_decrypt_init(pkey_ctx);
2837			/* If client certificate is present and is of the same type, maybe
2838			 * use it for key exchange.  Don't mind errors from
2839			 * EVP_PKEY_derive_set_peer, because it is completely valid to use
2840			 * a client certificate for authorization only. */
2841			client_pub_pkey = X509_get_pubkey(s->session->peer);
2842			if (client_pub_pkey)
2843				{
2844				if (EVP_PKEY_derive_set_peer(pkey_ctx, client_pub_pkey) <= 0)
2845					ERR_clear_error();
2846				}
2847			/* Decrypt session key */
2848			if ((*p!=( V_ASN1_SEQUENCE| V_ASN1_CONSTRUCTED)))
2849				{
2850				SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,SSL_R_DECRYPTION_FAILED);
2851				goto gerr;
2852				}
2853			if (p[1] == 0x81)
2854				{
2855				start = p+3;
2856				inlen = p[2];
2857				}
2858			else if (p[1] < 0x80)
2859				{
2860				start = p+2;
2861				inlen = p[1];
2862				}
2863			else
2864				{
2865				SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,SSL_R_DECRYPTION_FAILED);
2866				goto gerr;
2867				}
2868			if (EVP_PKEY_decrypt(pkey_ctx,premaster_secret,&outlen,start,inlen) <=0)
2869
2870				{
2871				SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,SSL_R_DECRYPTION_FAILED);
2872				goto gerr;
2873				}
2874			/* Generate master secret */
2875			s->session->master_key_length=
2876				s->method->ssl3_enc->generate_master_secret(s,
2877					s->session->master_key,premaster_secret,32);
2878			/* Check if pubkey from client certificate was used */
2879			if (EVP_PKEY_CTX_ctrl(pkey_ctx, -1, -1, EVP_PKEY_CTRL_PEER_KEY, 2, NULL) > 0)
2880				ret = 2;
2881			else
2882				ret = 1;
2883		gerr:
2884			EVP_PKEY_free(client_pub_pkey);
2885			EVP_PKEY_CTX_free(pkey_ctx);
2886			if (ret)
2887				return ret;
2888			else
2889				goto err;
2890			}
2891		else
2892		{
2893		al=SSL_AD_HANDSHAKE_FAILURE;
2894		SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,
2895				SSL_R_UNKNOWN_CIPHER_TYPE);
2896		goto f_err;
2897		}
2898
2899	return(1);
2900f_err:
2901	ssl3_send_alert(s,SSL3_AL_FATAL,al);
2902#if !defined(OPENSSL_NO_DH) || !defined(OPENSSL_NO_RSA) || !defined(OPENSSL_NO_ECDH) || defined(OPENSSL_NO_SRP)
2903err:
2904#endif
2905#ifndef OPENSSL_NO_ECDH
2906	EVP_PKEY_free(clnt_pub_pkey);
2907	EC_POINT_free(clnt_ecpoint);
2908	if (srvr_ecdh != NULL)
2909		EC_KEY_free(srvr_ecdh);
2910	BN_CTX_free(bn_ctx);
2911#endif
2912	return(-1);
2913	}
2914
2915int ssl3_get_cert_verify(SSL *s)
2916	{
2917	EVP_PKEY *pkey=NULL;
2918	unsigned char *p;
2919	int al,ok,ret=0;
2920	long n;
2921	int type=0,i,j;
2922	X509 *peer;
2923	const EVP_MD *md = NULL;
2924	EVP_MD_CTX mctx;
2925	EVP_MD_CTX_init(&mctx);
2926
2927	n=s->method->ssl_get_message(s,
2928		SSL3_ST_SR_CERT_VRFY_A,
2929		SSL3_ST_SR_CERT_VRFY_B,
2930		-1,
2931		516, /* Enough for 4096 bit RSA key with TLS v1.2 */
2932		&ok);
2933
2934	if (!ok) return((int)n);
2935
2936	if (s->session->peer != NULL)
2937		{
2938		peer=s->session->peer;
2939		pkey=X509_get_pubkey(peer);
2940		type=X509_certificate_type(peer,pkey);
2941		}
2942	else
2943		{
2944		peer=NULL;
2945		pkey=NULL;
2946		}
2947
2948	if (s->s3->tmp.message_type != SSL3_MT_CERTIFICATE_VERIFY)
2949		{
2950		s->s3->tmp.reuse_message=1;
2951		if (peer != NULL)
2952			{
2953			al=SSL_AD_UNEXPECTED_MESSAGE;
2954			SSLerr(SSL_F_SSL3_GET_CERT_VERIFY,SSL_R_MISSING_VERIFY_MESSAGE);
2955			goto f_err;
2956			}
2957		ret=1;
2958		goto end;
2959		}
2960
2961	if (peer == NULL)
2962		{
2963		SSLerr(SSL_F_SSL3_GET_CERT_VERIFY,SSL_R_NO_CLIENT_CERT_RECEIVED);
2964		al=SSL_AD_UNEXPECTED_MESSAGE;
2965		goto f_err;
2966		}
2967
2968	if (!(type & EVP_PKT_SIGN))
2969		{
2970		SSLerr(SSL_F_SSL3_GET_CERT_VERIFY,SSL_R_SIGNATURE_FOR_NON_SIGNING_CERTIFICATE);
2971		al=SSL_AD_ILLEGAL_PARAMETER;
2972		goto f_err;
2973		}
2974
2975	if (s->s3->change_cipher_spec)
2976		{
2977		SSLerr(SSL_F_SSL3_GET_CERT_VERIFY,SSL_R_CCS_RECEIVED_EARLY);
2978		al=SSL_AD_UNEXPECTED_MESSAGE;
2979		goto f_err;
2980		}
2981
2982	/* we now have a signature that we need to verify */
2983	p=(unsigned char *)s->init_msg;
2984	/* Check for broken implementations of GOST ciphersuites */
2985	/* If key is GOST and n is exactly 64, it is bare
2986	 * signature without length field */
2987	if (n==64 && (pkey->type==NID_id_GostR3410_94 ||
2988		pkey->type == NID_id_GostR3410_2001) )
2989		{
2990		i=64;
2991		}
2992	else
2993		{
2994		if (TLS1_get_version(s) >= TLS1_2_VERSION)
2995			{
2996			int sigalg = tls12_get_sigid(pkey);
2997			/* Should never happen */
2998			if (sigalg == -1)
2999				{
3000				SSLerr(SSL_F_SSL3_GET_CERT_VERIFY,ERR_R_INTERNAL_ERROR);
3001				al=SSL_AD_INTERNAL_ERROR;
3002				goto f_err;
3003				}
3004			/* Check key type is consistent with signature */
3005			if (sigalg != (int)p[1])
3006				{
3007				SSLerr(SSL_F_SSL3_GET_CERT_VERIFY,SSL_R_WRONG_SIGNATURE_TYPE);
3008				al=SSL_AD_DECODE_ERROR;
3009				goto f_err;
3010				}
3011			md = tls12_get_hash(p[0]);
3012			if (md == NULL)
3013				{
3014				SSLerr(SSL_F_SSL3_GET_CERT_VERIFY,SSL_R_UNKNOWN_DIGEST);
3015				al=SSL_AD_DECODE_ERROR;
3016				goto f_err;
3017				}
3018#ifdef SSL_DEBUG
3019fprintf(stderr, "USING TLSv1.2 HASH %s\n", EVP_MD_name(md));
3020#endif
3021			p += 2;
3022			n -= 2;
3023			}
3024		n2s(p,i);
3025		n-=2;
3026		if (i > n)
3027			{
3028			SSLerr(SSL_F_SSL3_GET_CERT_VERIFY,SSL_R_LENGTH_MISMATCH);
3029			al=SSL_AD_DECODE_ERROR;
3030			goto f_err;
3031			}
3032    	}
3033	j=EVP_PKEY_size(pkey);
3034	if ((i > j) || (n > j) || (n <= 0))
3035		{
3036		SSLerr(SSL_F_SSL3_GET_CERT_VERIFY,SSL_R_WRONG_SIGNATURE_SIZE);
3037		al=SSL_AD_DECODE_ERROR;
3038		goto f_err;
3039		}
3040
3041	if (TLS1_get_version(s) >= TLS1_2_VERSION)
3042		{
3043		long hdatalen = 0;
3044		void *hdata;
3045		hdatalen = BIO_get_mem_data(s->s3->handshake_buffer, &hdata);
3046		if (hdatalen <= 0)
3047			{
3048			SSLerr(SSL_F_SSL3_GET_CERT_VERIFY, ERR_R_INTERNAL_ERROR);
3049			al=SSL_AD_INTERNAL_ERROR;
3050			goto f_err;
3051			}
3052#ifdef SSL_DEBUG
3053		fprintf(stderr, "Using TLS 1.2 with client verify alg %s\n",
3054							EVP_MD_name(md));
3055#endif
3056		if (!EVP_VerifyInit_ex(&mctx, md, NULL)
3057			|| !EVP_VerifyUpdate(&mctx, hdata, hdatalen))
3058			{
3059			SSLerr(SSL_F_SSL3_GET_CERT_VERIFY, ERR_R_EVP_LIB);
3060			al=SSL_AD_INTERNAL_ERROR;
3061			goto f_err;
3062			}
3063
3064		if (EVP_VerifyFinal(&mctx, p , i, pkey) <= 0)
3065			{
3066			al=SSL_AD_DECRYPT_ERROR;
3067			SSLerr(SSL_F_SSL3_GET_CERT_VERIFY,SSL_R_BAD_SIGNATURE);
3068			goto f_err;
3069			}
3070		}
3071	else
3072#ifndef OPENSSL_NO_RSA
3073	if (pkey->type == EVP_PKEY_RSA)
3074		{
3075		i=RSA_verify(NID_md5_sha1, s->s3->tmp.cert_verify_md,
3076			MD5_DIGEST_LENGTH+SHA_DIGEST_LENGTH, p, i,
3077							pkey->pkey.rsa);
3078		if (i < 0)
3079			{
3080			al=SSL_AD_DECRYPT_ERROR;
3081			SSLerr(SSL_F_SSL3_GET_CERT_VERIFY,SSL_R_BAD_RSA_DECRYPT);
3082			goto f_err;
3083			}
3084		if (i == 0)
3085			{
3086			al=SSL_AD_DECRYPT_ERROR;
3087			SSLerr(SSL_F_SSL3_GET_CERT_VERIFY,SSL_R_BAD_RSA_SIGNATURE);
3088			goto f_err;
3089			}
3090		}
3091	else
3092#endif
3093#ifndef OPENSSL_NO_DSA
3094		if (pkey->type == EVP_PKEY_DSA)
3095		{
3096		j=DSA_verify(pkey->save_type,
3097			&(s->s3->tmp.cert_verify_md[MD5_DIGEST_LENGTH]),
3098			SHA_DIGEST_LENGTH,p,i,pkey->pkey.dsa);
3099		if (j <= 0)
3100			{
3101			/* bad signature */
3102			al=SSL_AD_DECRYPT_ERROR;
3103			SSLerr(SSL_F_SSL3_GET_CERT_VERIFY,SSL_R_BAD_DSA_SIGNATURE);
3104			goto f_err;
3105			}
3106		}
3107	else
3108#endif
3109#ifndef OPENSSL_NO_ECDSA
3110		if (pkey->type == EVP_PKEY_EC)
3111		{
3112		j=ECDSA_verify(pkey->save_type,
3113			&(s->s3->tmp.cert_verify_md[MD5_DIGEST_LENGTH]),
3114			SHA_DIGEST_LENGTH,p,i,pkey->pkey.ec);
3115		if (j <= 0)
3116			{
3117			/* bad signature */
3118			al=SSL_AD_DECRYPT_ERROR;
3119			SSLerr(SSL_F_SSL3_GET_CERT_VERIFY,
3120			    SSL_R_BAD_ECDSA_SIGNATURE);
3121			goto f_err;
3122			}
3123		}
3124	else
3125#endif
3126	if (pkey->type == NID_id_GostR3410_94 || pkey->type == NID_id_GostR3410_2001)
3127		{   unsigned char signature[64];
3128			int idx;
3129			EVP_PKEY_CTX *pctx = EVP_PKEY_CTX_new(pkey,NULL);
3130			EVP_PKEY_verify_init(pctx);
3131			if (i!=64) {
3132				fprintf(stderr,"GOST signature length is %d",i);
3133			}
3134			for (idx=0;idx<64;idx++) {
3135				signature[63-idx]=p[idx];
3136			}
3137			j=EVP_PKEY_verify(pctx,signature,64,s->s3->tmp.cert_verify_md,32);
3138			EVP_PKEY_CTX_free(pctx);
3139			if (j<=0)
3140				{
3141				al=SSL_AD_DECRYPT_ERROR;
3142				SSLerr(SSL_F_SSL3_GET_CERT_VERIFY,
3143					SSL_R_BAD_ECDSA_SIGNATURE);
3144				goto f_err;
3145				}
3146		}
3147	else
3148		{
3149		SSLerr(SSL_F_SSL3_GET_CERT_VERIFY,ERR_R_INTERNAL_ERROR);
3150		al=SSL_AD_UNSUPPORTED_CERTIFICATE;
3151		goto f_err;
3152		}
3153
3154
3155	ret=1;
3156	if (0)
3157		{
3158f_err:
3159		ssl3_send_alert(s,SSL3_AL_FATAL,al);
3160		}
3161end:
3162	if (s->s3->handshake_buffer)
3163		{
3164		BIO_free(s->s3->handshake_buffer);
3165		s->s3->handshake_buffer = NULL;
3166		s->s3->flags &= ~TLS1_FLAGS_KEEP_HANDSHAKE;
3167		}
3168	EVP_MD_CTX_cleanup(&mctx);
3169	EVP_PKEY_free(pkey);
3170	return(ret);
3171	}
3172
3173int ssl3_get_client_certificate(SSL *s)
3174	{
3175	int i,ok,al,ret= -1;
3176	X509 *x=NULL;
3177	unsigned long l,nc,llen,n;
3178	const unsigned char *p,*q;
3179	unsigned char *d;
3180	STACK_OF(X509) *sk=NULL;
3181
3182	n=s->method->ssl_get_message(s,
3183		SSL3_ST_SR_CERT_A,
3184		SSL3_ST_SR_CERT_B,
3185		-1,
3186		s->max_cert_list,
3187		&ok);
3188
3189	if (!ok) return((int)n);
3190
3191	if	(s->s3->tmp.message_type == SSL3_MT_CLIENT_KEY_EXCHANGE)
3192		{
3193		if (	(s->verify_mode & SSL_VERIFY_PEER) &&
3194			(s->verify_mode & SSL_VERIFY_FAIL_IF_NO_PEER_CERT))
3195			{
3196			SSLerr(SSL_F_SSL3_GET_CLIENT_CERTIFICATE,SSL_R_PEER_DID_NOT_RETURN_A_CERTIFICATE);
3197			al=SSL_AD_HANDSHAKE_FAILURE;
3198			goto f_err;
3199			}
3200		/* If tls asked for a client cert, the client must return a 0 list */
3201		if ((s->version > SSL3_VERSION) && s->s3->tmp.cert_request)
3202			{
3203			SSLerr(SSL_F_SSL3_GET_CLIENT_CERTIFICATE,SSL_R_TLS_PEER_DID_NOT_RESPOND_WITH_CERTIFICATE_LIST);
3204			al=SSL_AD_UNEXPECTED_MESSAGE;
3205			goto f_err;
3206			}
3207		s->s3->tmp.reuse_message=1;
3208		return(1);
3209		}
3210
3211	if (s->s3->tmp.message_type != SSL3_MT_CERTIFICATE)
3212		{
3213		al=SSL_AD_UNEXPECTED_MESSAGE;
3214		SSLerr(SSL_F_SSL3_GET_CLIENT_CERTIFICATE,SSL_R_WRONG_MESSAGE_TYPE);
3215		goto f_err;
3216		}
3217	p=d=(unsigned char *)s->init_msg;
3218
3219	if ((sk=sk_X509_new_null()) == NULL)
3220		{
3221		SSLerr(SSL_F_SSL3_GET_CLIENT_CERTIFICATE,ERR_R_MALLOC_FAILURE);
3222		goto err;
3223		}
3224
3225	n2l3(p,llen);
3226	if (llen+3 != n)
3227		{
3228		al=SSL_AD_DECODE_ERROR;
3229		SSLerr(SSL_F_SSL3_GET_CLIENT_CERTIFICATE,SSL_R_LENGTH_MISMATCH);
3230		goto f_err;
3231		}
3232	for (nc=0; nc<llen; )
3233		{
3234		n2l3(p,l);
3235		if ((l+nc+3) > llen)
3236			{
3237			al=SSL_AD_DECODE_ERROR;
3238			SSLerr(SSL_F_SSL3_GET_CLIENT_CERTIFICATE,SSL_R_CERT_LENGTH_MISMATCH);
3239			goto f_err;
3240			}
3241
3242		q=p;
3243		x=d2i_X509(NULL,&p,l);
3244		if (x == NULL)
3245			{
3246			SSLerr(SSL_F_SSL3_GET_CLIENT_CERTIFICATE,ERR_R_ASN1_LIB);
3247			goto err;
3248			}
3249		if (p != (q+l))
3250			{
3251			al=SSL_AD_DECODE_ERROR;
3252			SSLerr(SSL_F_SSL3_GET_CLIENT_CERTIFICATE,SSL_R_CERT_LENGTH_MISMATCH);
3253			goto f_err;
3254			}
3255		if (!sk_X509_push(sk,x))
3256			{
3257			SSLerr(SSL_F_SSL3_GET_CLIENT_CERTIFICATE,ERR_R_MALLOC_FAILURE);
3258			goto err;
3259			}
3260		x=NULL;
3261		nc+=l+3;
3262		}
3263
3264	if (sk_X509_num(sk) <= 0)
3265		{
3266		/* TLS does not mind 0 certs returned */
3267		if (s->version == SSL3_VERSION)
3268			{
3269			al=SSL_AD_HANDSHAKE_FAILURE;
3270			SSLerr(SSL_F_SSL3_GET_CLIENT_CERTIFICATE,SSL_R_NO_CERTIFICATES_RETURNED);
3271			goto f_err;
3272			}
3273		/* Fail for TLS only if we required a certificate */
3274		else if ((s->verify_mode & SSL_VERIFY_PEER) &&
3275			 (s->verify_mode & SSL_VERIFY_FAIL_IF_NO_PEER_CERT))
3276			{
3277			SSLerr(SSL_F_SSL3_GET_CLIENT_CERTIFICATE,SSL_R_PEER_DID_NOT_RETURN_A_CERTIFICATE);
3278			al=SSL_AD_HANDSHAKE_FAILURE;
3279			goto f_err;
3280			}
3281		/* No client certificate so digest cached records */
3282		if (s->s3->handshake_buffer && !ssl3_digest_cached_records(s))
3283			{
3284			al=SSL_AD_INTERNAL_ERROR;
3285			goto f_err;
3286			}
3287		}
3288	else
3289		{
3290		i=ssl_verify_cert_chain(s,sk);
3291		if (i <= 0)
3292			{
3293			al=ssl_verify_alarm_type(s->verify_result);
3294			SSLerr(SSL_F_SSL3_GET_CLIENT_CERTIFICATE,SSL_R_NO_CERTIFICATE_RETURNED);
3295			goto f_err;
3296			}
3297		}
3298
3299	if (s->session->peer != NULL) /* This should not be needed */
3300		X509_free(s->session->peer);
3301	s->session->peer=sk_X509_shift(sk);
3302	s->session->verify_result = s->verify_result;
3303
3304	/* With the current implementation, sess_cert will always be NULL
3305	 * when we arrive here. */
3306	if (s->session->sess_cert == NULL)
3307		{
3308		s->session->sess_cert = ssl_sess_cert_new();
3309		if (s->session->sess_cert == NULL)
3310			{
3311			SSLerr(SSL_F_SSL3_GET_CLIENT_CERTIFICATE, ERR_R_MALLOC_FAILURE);
3312			goto err;
3313			}
3314		}
3315	if (s->session->sess_cert->cert_chain != NULL)
3316		sk_X509_pop_free(s->session->sess_cert->cert_chain, X509_free);
3317	s->session->sess_cert->cert_chain=sk;
3318	/* Inconsistency alert: cert_chain does *not* include the
3319	 * peer's own certificate, while we do include it in s3_clnt.c */
3320
3321	sk=NULL;
3322
3323	ret=1;
3324	if (0)
3325		{
3326f_err:
3327		ssl3_send_alert(s,SSL3_AL_FATAL,al);
3328		}
3329err:
3330	if (x != NULL) X509_free(x);
3331	if (sk != NULL) sk_X509_pop_free(sk,X509_free);
3332	return(ret);
3333	}
3334
3335int ssl3_send_server_certificate(SSL *s)
3336	{
3337	unsigned long l;
3338	X509 *x;
3339
3340	if (s->state == SSL3_ST_SW_CERT_A)
3341		{
3342		x=ssl_get_server_send_cert(s);
3343		if (x == NULL)
3344			{
3345			/* VRS: allow null cert if auth == KRB5 */
3346			if ((s->s3->tmp.new_cipher->algorithm_auth != SSL_aKRB5) ||
3347			    (s->s3->tmp.new_cipher->algorithm_mkey & SSL_kKRB5))
3348				{
3349				SSLerr(SSL_F_SSL3_SEND_SERVER_CERTIFICATE,ERR_R_INTERNAL_ERROR);
3350				return(0);
3351				}
3352			}
3353
3354		l=ssl3_output_cert_chain(s,x);
3355		s->state=SSL3_ST_SW_CERT_B;
3356		s->init_num=(int)l;
3357		s->init_off=0;
3358		}
3359
3360	/* SSL3_ST_SW_CERT_B */
3361	return(ssl3_do_write(s,SSL3_RT_HANDSHAKE));
3362	}
3363
3364#ifndef OPENSSL_NO_TLSEXT
3365/* send a new session ticket (not necessarily for a new session) */
3366int ssl3_send_newsession_ticket(SSL *s)
3367	{
3368	if (s->state == SSL3_ST_SW_SESSION_TICKET_A)
3369		{
3370		unsigned char *p, *senc, *macstart;
3371		const unsigned char *const_p;
3372		int len, slen_full, slen;
3373		SSL_SESSION *sess;
3374		unsigned int hlen;
3375		EVP_CIPHER_CTX ctx;
3376		HMAC_CTX hctx;
3377		SSL_CTX *tctx = s->initial_ctx;
3378		unsigned char iv[EVP_MAX_IV_LENGTH];
3379		unsigned char key_name[16];
3380
3381		/* get session encoding length */
3382		slen_full = i2d_SSL_SESSION(s->session, NULL);
3383		/* Some length values are 16 bits, so forget it if session is
3384 		 * too long
3385 		 */
3386		if (slen_full > 0xFF00)
3387			return -1;
3388		senc = OPENSSL_malloc(slen_full);
3389		if (!senc)
3390			return -1;
3391		p = senc;
3392		i2d_SSL_SESSION(s->session, &p);
3393
3394		/* create a fresh copy (not shared with other threads) to clean up */
3395		const_p = senc;
3396		sess = d2i_SSL_SESSION(NULL, &const_p, slen_full);
3397		if (sess == NULL)
3398			{
3399			OPENSSL_free(senc);
3400			return -1;
3401			}
3402		sess->session_id_length = 0; /* ID is irrelevant for the ticket */
3403
3404		slen = i2d_SSL_SESSION(sess, NULL);
3405		if (slen > slen_full) /* shouldn't ever happen */
3406			{
3407			OPENSSL_free(senc);
3408			return -1;
3409			}
3410		p = senc;
3411		i2d_SSL_SESSION(sess, &p);
3412		SSL_SESSION_free(sess);
3413
3414		/* Grow buffer if need be: the length calculation is as
3415 		 * follows 1 (size of message name) + 3 (message length
3416 		 * bytes) + 4 (ticket lifetime hint) + 2 (ticket length) +
3417 		 * 16 (key name) + max_iv_len (iv length) +
3418 		 * session_length + max_enc_block_size (max encrypted session
3419 		 * length) + max_md_size (HMAC).
3420 		 */
3421		if (!BUF_MEM_grow(s->init_buf,
3422			26 + EVP_MAX_IV_LENGTH + EVP_MAX_BLOCK_LENGTH +
3423			EVP_MAX_MD_SIZE + slen))
3424			return -1;
3425
3426		p=(unsigned char *)s->init_buf->data;
3427		/* do the header */
3428		*(p++)=SSL3_MT_NEWSESSION_TICKET;
3429		/* Skip message length for now */
3430		p += 3;
3431		EVP_CIPHER_CTX_init(&ctx);
3432		HMAC_CTX_init(&hctx);
3433		/* Initialize HMAC and cipher contexts. If callback present
3434		 * it does all the work otherwise use generated values
3435		 * from parent ctx.
3436		 */
3437		if (tctx->tlsext_ticket_key_cb)
3438			{
3439			if (tctx->tlsext_ticket_key_cb(s, key_name, iv, &ctx,
3440							 &hctx, 1) < 0)
3441				{
3442				OPENSSL_free(senc);
3443				return -1;
3444				}
3445			}
3446		else
3447			{
3448			RAND_pseudo_bytes(iv, 16);
3449			EVP_EncryptInit_ex(&ctx, EVP_aes_128_cbc(), NULL,
3450					tctx->tlsext_tick_aes_key, iv);
3451			HMAC_Init_ex(&hctx, tctx->tlsext_tick_hmac_key, 16,
3452					tlsext_tick_md(), NULL);
3453			memcpy(key_name, tctx->tlsext_tick_key_name, 16);
3454			}
3455
3456		/* Ticket lifetime hint (advisory only):
3457		 * We leave this unspecified for resumed session (for simplicity),
3458		 * and guess that tickets for new sessions will live as long
3459		 * as their sessions. */
3460		l2n(s->hit ? 0 : s->session->timeout, p);
3461
3462		/* Skip ticket length for now */
3463		p += 2;
3464		/* Output key name */
3465		macstart = p;
3466		memcpy(p, key_name, 16);
3467		p += 16;
3468		/* output IV */
3469		memcpy(p, iv, EVP_CIPHER_CTX_iv_length(&ctx));
3470		p += EVP_CIPHER_CTX_iv_length(&ctx);
3471		/* Encrypt session data */
3472		EVP_EncryptUpdate(&ctx, p, &len, senc, slen);
3473		p += len;
3474		EVP_EncryptFinal(&ctx, p, &len);
3475		p += len;
3476		EVP_CIPHER_CTX_cleanup(&ctx);
3477
3478		HMAC_Update(&hctx, macstart, p - macstart);
3479		HMAC_Final(&hctx, p, &hlen);
3480		HMAC_CTX_cleanup(&hctx);
3481
3482		p += hlen;
3483		/* Now write out lengths: p points to end of data written */
3484		/* Total length */
3485		len = p - (unsigned char *)s->init_buf->data;
3486		p=(unsigned char *)s->init_buf->data + 1;
3487		l2n3(len - 4, p); /* Message length */
3488		p += 4;
3489		s2n(len - 10, p);  /* Ticket length */
3490
3491		/* number of bytes to write */
3492		s->init_num= len;
3493		s->state=SSL3_ST_SW_SESSION_TICKET_B;
3494		s->init_off=0;
3495		OPENSSL_free(senc);
3496		}
3497
3498	/* SSL3_ST_SW_SESSION_TICKET_B */
3499	return(ssl3_do_write(s,SSL3_RT_HANDSHAKE));
3500	}
3501
3502int ssl3_send_cert_status(SSL *s)
3503	{
3504	if (s->state == SSL3_ST_SW_CERT_STATUS_A)
3505		{
3506		unsigned char *p;
3507		/* Grow buffer if need be: the length calculation is as
3508 		 * follows 1 (message type) + 3 (message length) +
3509 		 * 1 (ocsp response type) + 3 (ocsp response length)
3510 		 * + (ocsp response)
3511 		 */
3512		if (!BUF_MEM_grow(s->init_buf, 8 + s->tlsext_ocsp_resplen))
3513			return -1;
3514
3515		p=(unsigned char *)s->init_buf->data;
3516
3517		/* do the header */
3518		*(p++)=SSL3_MT_CERTIFICATE_STATUS;
3519		/* message length */
3520		l2n3(s->tlsext_ocsp_resplen + 4, p);
3521		/* status type */
3522		*(p++)= s->tlsext_status_type;
3523		/* length of OCSP response */
3524		l2n3(s->tlsext_ocsp_resplen, p);
3525		/* actual response */
3526		memcpy(p, s->tlsext_ocsp_resp, s->tlsext_ocsp_resplen);
3527		/* number of bytes to write */
3528		s->init_num = 8 + s->tlsext_ocsp_resplen;
3529		s->state=SSL3_ST_SW_CERT_STATUS_B;
3530		s->init_off = 0;
3531		}
3532
3533	/* SSL3_ST_SW_CERT_STATUS_B */
3534	return(ssl3_do_write(s,SSL3_RT_HANDSHAKE));
3535	}
3536
3537# ifndef OPENSSL_NO_NEXTPROTONEG
3538/* ssl3_get_next_proto reads a Next Protocol Negotiation handshake message. It
3539 * sets the next_proto member in s if found */
3540int ssl3_get_next_proto(SSL *s)
3541	{
3542	int ok;
3543	int proto_len, padding_len;
3544	long n;
3545	const unsigned char *p;
3546
3547	/* Clients cannot send a NextProtocol message if we didn't see the
3548	 * extension in their ClientHello */
3549	if (!s->s3->next_proto_neg_seen)
3550		{
3551		SSLerr(SSL_F_SSL3_GET_NEXT_PROTO,SSL_R_GOT_NEXT_PROTO_WITHOUT_EXTENSION);
3552		return -1;
3553		}
3554
3555	n=s->method->ssl_get_message(s,
3556		SSL3_ST_SR_NEXT_PROTO_A,
3557		SSL3_ST_SR_NEXT_PROTO_B,
3558		SSL3_MT_NEXT_PROTO,
3559		514,  /* See the payload format below */
3560		&ok);
3561
3562	if (!ok)
3563		return((int)n);
3564
3565	/* s->state doesn't reflect whether ChangeCipherSpec has been received
3566	 * in this handshake, but s->s3->change_cipher_spec does (will be reset
3567	 * by ssl3_get_finished). */
3568	if (!s->s3->change_cipher_spec)
3569		{
3570		SSLerr(SSL_F_SSL3_GET_NEXT_PROTO,SSL_R_GOT_NEXT_PROTO_BEFORE_A_CCS);
3571		return -1;
3572		}
3573
3574	if (n < 2)
3575		return 0;  /* The body must be > 1 bytes long */
3576
3577	p=(unsigned char *)s->init_msg;
3578
3579	/* The payload looks like:
3580	 *   uint8 proto_len;
3581	 *   uint8 proto[proto_len];
3582	 *   uint8 padding_len;
3583	 *   uint8 padding[padding_len];
3584	 */
3585	proto_len = p[0];
3586	if (proto_len + 2 > s->init_num)
3587		return 0;
3588	padding_len = p[proto_len + 1];
3589	if (proto_len + padding_len + 2 != s->init_num)
3590		return 0;
3591
3592	s->next_proto_negotiated = OPENSSL_malloc(proto_len);
3593	if (!s->next_proto_negotiated)
3594		{
3595		SSLerr(SSL_F_SSL3_GET_NEXT_PROTO,ERR_R_MALLOC_FAILURE);
3596		return 0;
3597		}
3598	memcpy(s->next_proto_negotiated, p + 1, proto_len);
3599	s->next_proto_negotiated_len = proto_len;
3600
3601	return 1;
3602	}
3603# endif
3604#endif
3605