s3_srvr.c revision 267103
1/* ssl/s3_srvr.c -*- mode:C; c-file-style: "eay" -*- */
2/* Copyright (C) 1995-1998 Eric Young (eay@cryptsoft.com)
3 * All rights reserved.
4 *
5 * This package is an SSL implementation written
6 * by Eric Young (eay@cryptsoft.com).
7 * The implementation was written so as to conform with Netscapes SSL.
8 *
9 * This library is free for commercial and non-commercial use as long as
10 * the following conditions are aheared to.  The following conditions
11 * apply to all code found in this distribution, be it the RC4, RSA,
12 * lhash, DES, etc., code; not just the SSL code.  The SSL documentation
13 * included with this distribution is covered by the same copyright terms
14 * except that the holder is Tim Hudson (tjh@cryptsoft.com).
15 *
16 * Copyright remains Eric Young's, and as such any Copyright notices in
17 * the code are not to be removed.
18 * If this package is used in a product, Eric Young should be given attribution
19 * as the author of the parts of the library used.
20 * This can be in the form of a textual message at program startup or
21 * in documentation (online or textual) provided with the package.
22 *
23 * Redistribution and use in source and binary forms, with or without
24 * modification, are permitted provided that the following conditions
25 * are met:
26 * 1. Redistributions of source code must retain the copyright
27 *    notice, this list of conditions and the following disclaimer.
28 * 2. Redistributions in binary form must reproduce the above copyright
29 *    notice, this list of conditions and the following disclaimer in the
30 *    documentation and/or other materials provided with the distribution.
31 * 3. All advertising materials mentioning features or use of this software
32 *    must display the following acknowledgement:
33 *    "This product includes cryptographic software written by
34 *     Eric Young (eay@cryptsoft.com)"
35 *    The word 'cryptographic' can be left out if the rouines from the library
36 *    being used are not cryptographic related :-).
37 * 4. If you include any Windows specific code (or a derivative thereof) from
38 *    the apps directory (application code) you must include an acknowledgement:
39 *    "This product includes software written by Tim Hudson (tjh@cryptsoft.com)"
40 *
41 * THIS SOFTWARE IS PROVIDED BY ERIC YOUNG ``AS IS'' AND
42 * ANY EXPRESS OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE
43 * IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR PURPOSE
44 * ARE DISCLAIMED.  IN NO EVENT SHALL THE AUTHOR OR CONTRIBUTORS BE LIABLE
45 * FOR ANY DIRECT, INDIRECT, INCIDENTAL, SPECIAL, EXEMPLARY, OR CONSEQUENTIAL
46 * DAMAGES (INCLUDING, BUT NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS
47 * OR SERVICES; LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION)
48 * HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT, STRICT
49 * LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE) ARISING IN ANY WAY
50 * OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED OF THE POSSIBILITY OF
51 * SUCH DAMAGE.
52 *
53 * The licence and distribution terms for any publically available version or
54 * derivative of this code cannot be changed.  i.e. this code cannot simply be
55 * copied and put under another distribution licence
56 * [including the GNU Public Licence.]
57 */
58/* ====================================================================
59 * Copyright (c) 1998-2007 The OpenSSL Project.  All rights reserved.
60 *
61 * Redistribution and use in source and binary forms, with or without
62 * modification, are permitted provided that the following conditions
63 * are met:
64 *
65 * 1. Redistributions of source code must retain the above copyright
66 *    notice, this list of conditions and the following disclaimer.
67 *
68 * 2. Redistributions in binary form must reproduce the above copyright
69 *    notice, this list of conditions and the following disclaimer in
70 *    the documentation and/or other materials provided with the
71 *    distribution.
72 *
73 * 3. All advertising materials mentioning features or use of this
74 *    software must display the following acknowledgment:
75 *    "This product includes software developed by the OpenSSL Project
76 *    for use in the OpenSSL Toolkit. (http://www.openssl.org/)"
77 *
78 * 4. The names "OpenSSL Toolkit" and "OpenSSL Project" must not be used to
79 *    endorse or promote products derived from this software without
80 *    prior written permission. For written permission, please contact
81 *    openssl-core@openssl.org.
82 *
83 * 5. Products derived from this software may not be called "OpenSSL"
84 *    nor may "OpenSSL" appear in their names without prior written
85 *    permission of the OpenSSL Project.
86 *
87 * 6. Redistributions of any form whatsoever must retain the following
88 *    acknowledgment:
89 *    "This product includes software developed by the OpenSSL Project
90 *    for use in the OpenSSL Toolkit (http://www.openssl.org/)"
91 *
92 * THIS SOFTWARE IS PROVIDED BY THE OpenSSL PROJECT ``AS IS'' AND ANY
93 * EXPRESSED OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE
94 * IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR
95 * PURPOSE ARE DISCLAIMED.  IN NO EVENT SHALL THE OpenSSL PROJECT OR
96 * ITS CONTRIBUTORS BE LIABLE FOR ANY DIRECT, INDIRECT, INCIDENTAL,
97 * SPECIAL, EXEMPLARY, OR CONSEQUENTIAL DAMAGES (INCLUDING, BUT
98 * NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS OR SERVICES;
99 * LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION)
100 * HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT,
101 * STRICT LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE)
102 * ARISING IN ANY WAY OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED
103 * OF THE POSSIBILITY OF SUCH DAMAGE.
104 * ====================================================================
105 *
106 * This product includes cryptographic software written by Eric Young
107 * (eay@cryptsoft.com).  This product includes software written by Tim
108 * Hudson (tjh@cryptsoft.com).
109 *
110 */
111/* ====================================================================
112 * Copyright 2002 Sun Microsystems, Inc. ALL RIGHTS RESERVED.
113 *
114 * Portions of the attached software ("Contribution") are developed by
115 * SUN MICROSYSTEMS, INC., and are contributed to the OpenSSL project.
116 *
117 * The Contribution is licensed pursuant to the OpenSSL open source
118 * license provided above.
119 *
120 * ECC cipher suite support in OpenSSL originally written by
121 * Vipul Gupta and Sumit Gupta of Sun Microsystems Laboratories.
122 *
123 */
124/* ====================================================================
125 * Copyright 2005 Nokia. All rights reserved.
126 *
127 * The portions of the attached software ("Contribution") is developed by
128 * Nokia Corporation and is licensed pursuant to the OpenSSL open source
129 * license.
130 *
131 * The Contribution, originally written by Mika Kousa and Pasi Eronen of
132 * Nokia Corporation, consists of the "PSK" (Pre-Shared Key) ciphersuites
133 * support (see RFC 4279) to OpenSSL.
134 *
135 * No patent licenses or other rights except those expressly stated in
136 * the OpenSSL open source license shall be deemed granted or received
137 * expressly, by implication, estoppel, or otherwise.
138 *
139 * No assurances are provided by Nokia that the Contribution does not
140 * infringe the patent or other intellectual property rights of any third
141 * party or that the license provides you with all the necessary rights
142 * to make use of the Contribution.
143 *
144 * THE SOFTWARE IS PROVIDED "AS IS" WITHOUT WARRANTY OF ANY KIND. IN
145 * ADDITION TO THE DISCLAIMERS INCLUDED IN THE LICENSE, NOKIA
146 * SPECIFICALLY DISCLAIMS ANY LIABILITY FOR CLAIMS BROUGHT BY YOU OR ANY
147 * OTHER ENTITY BASED ON INFRINGEMENT OF INTELLECTUAL PROPERTY RIGHTS OR
148 * OTHERWISE.
149 */
150
151#define REUSE_CIPHER_BUG
152#define NETSCAPE_HANG_BUG
153
154#include <stdio.h>
155#include "ssl_locl.h"
156#include "kssl_lcl.h"
157#include <openssl/buffer.h>
158#include <openssl/rand.h>
159#include <openssl/objects.h>
160#include <openssl/evp.h>
161#include <openssl/hmac.h>
162#include <openssl/x509.h>
163#ifndef OPENSSL_NO_DH
164#include <openssl/dh.h>
165#endif
166#include <openssl/bn.h>
167#ifndef OPENSSL_NO_KRB5
168#include <openssl/krb5_asn.h>
169#endif
170#include <openssl/md5.h>
171
172static const SSL_METHOD *ssl3_get_server_method(int ver);
173
174static const SSL_METHOD *ssl3_get_server_method(int ver)
175	{
176	if (ver == SSL3_VERSION)
177		return(SSLv3_server_method());
178	else
179		return(NULL);
180	}
181
182#ifndef OPENSSL_NO_SRP
183static int ssl_check_srp_ext_ClientHello(SSL *s, int *al)
184	{
185	int ret = SSL_ERROR_NONE;
186
187	*al = SSL_AD_UNRECOGNIZED_NAME;
188
189	if ((s->s3->tmp.new_cipher->algorithm_mkey & SSL_kSRP) &&
190	    (s->srp_ctx.TLS_ext_srp_username_callback != NULL))
191		{
192		if(s->srp_ctx.login == NULL)
193			{
194			/* RFC 5054 says SHOULD reject,
195			   we do so if There is no srp login name */
196			ret = SSL3_AL_FATAL;
197			*al = SSL_AD_UNKNOWN_PSK_IDENTITY;
198			}
199		else
200			{
201			ret = SSL_srp_server_param_with_username(s,al);
202			}
203		}
204	return ret;
205	}
206#endif
207
208IMPLEMENT_ssl3_meth_func(SSLv3_server_method,
209			ssl3_accept,
210			ssl_undefined_function,
211			ssl3_get_server_method)
212
213int ssl3_accept(SSL *s)
214	{
215	BUF_MEM *buf;
216	unsigned long alg_k,Time=(unsigned long)time(NULL);
217	void (*cb)(const SSL *ssl,int type,int val)=NULL;
218	int ret= -1;
219	int new_state,state,skip=0;
220
221	RAND_add(&Time,sizeof(Time),0);
222	ERR_clear_error();
223	clear_sys_error();
224
225	if (s->info_callback != NULL)
226		cb=s->info_callback;
227	else if (s->ctx->info_callback != NULL)
228		cb=s->ctx->info_callback;
229
230	/* init things to blank */
231	s->in_handshake++;
232	if (!SSL_in_init(s) || SSL_in_before(s)) SSL_clear(s);
233
234	if (s->cert == NULL)
235		{
236		SSLerr(SSL_F_SSL3_ACCEPT,SSL_R_NO_CERTIFICATE_SET);
237		return(-1);
238		}
239
240#ifndef OPENSSL_NO_HEARTBEATS
241	/* If we're awaiting a HeartbeatResponse, pretend we
242	 * already got and don't await it anymore, because
243	 * Heartbeats don't make sense during handshakes anyway.
244	 */
245	if (s->tlsext_hb_pending)
246		{
247		s->tlsext_hb_pending = 0;
248		s->tlsext_hb_seq++;
249		}
250#endif
251
252	for (;;)
253		{
254		state=s->state;
255
256		switch (s->state)
257			{
258		case SSL_ST_RENEGOTIATE:
259			s->renegotiate=1;
260			/* s->state=SSL_ST_ACCEPT; */
261
262		case SSL_ST_BEFORE:
263		case SSL_ST_ACCEPT:
264		case SSL_ST_BEFORE|SSL_ST_ACCEPT:
265		case SSL_ST_OK|SSL_ST_ACCEPT:
266
267			s->server=1;
268			if (cb != NULL) cb(s,SSL_CB_HANDSHAKE_START,1);
269
270			if ((s->version>>8) != 3)
271				{
272				SSLerr(SSL_F_SSL3_ACCEPT, ERR_R_INTERNAL_ERROR);
273				return -1;
274				}
275			s->type=SSL_ST_ACCEPT;
276
277			if (s->init_buf == NULL)
278				{
279				if ((buf=BUF_MEM_new()) == NULL)
280					{
281					ret= -1;
282					goto end;
283					}
284				if (!BUF_MEM_grow(buf,SSL3_RT_MAX_PLAIN_LENGTH))
285					{
286					ret= -1;
287					goto end;
288					}
289				s->init_buf=buf;
290				}
291
292			if (!ssl3_setup_buffers(s))
293				{
294				ret= -1;
295				goto end;
296				}
297
298			s->init_num=0;
299			s->s3->flags &= ~SSL3_FLAGS_SGC_RESTART_DONE;
300
301			if (s->state != SSL_ST_RENEGOTIATE)
302				{
303				/* Ok, we now need to push on a buffering BIO so that
304				 * the output is sent in a way that TCP likes :-)
305				 */
306				if (!ssl_init_wbio_buffer(s,1)) { ret= -1; goto end; }
307
308				ssl3_init_finished_mac(s);
309				s->state=SSL3_ST_SR_CLNT_HELLO_A;
310				s->ctx->stats.sess_accept++;
311				}
312			else if (!s->s3->send_connection_binding &&
313				!(s->options & SSL_OP_ALLOW_UNSAFE_LEGACY_RENEGOTIATION))
314				{
315				/* Server attempting to renegotiate with
316				 * client that doesn't support secure
317				 * renegotiation.
318				 */
319				SSLerr(SSL_F_SSL3_ACCEPT, SSL_R_UNSAFE_LEGACY_RENEGOTIATION_DISABLED);
320				ssl3_send_alert(s,SSL3_AL_FATAL,SSL_AD_HANDSHAKE_FAILURE);
321				ret = -1;
322				goto end;
323				}
324			else
325				{
326				/* s->state == SSL_ST_RENEGOTIATE,
327				 * we will just send a HelloRequest */
328				s->ctx->stats.sess_accept_renegotiate++;
329				s->state=SSL3_ST_SW_HELLO_REQ_A;
330				}
331			break;
332
333		case SSL3_ST_SW_HELLO_REQ_A:
334		case SSL3_ST_SW_HELLO_REQ_B:
335
336			s->shutdown=0;
337			ret=ssl3_send_hello_request(s);
338			if (ret <= 0) goto end;
339			s->s3->tmp.next_state=SSL3_ST_SW_HELLO_REQ_C;
340			s->state=SSL3_ST_SW_FLUSH;
341			s->init_num=0;
342
343			ssl3_init_finished_mac(s);
344			break;
345
346		case SSL3_ST_SW_HELLO_REQ_C:
347			s->state=SSL_ST_OK;
348			break;
349
350		case SSL3_ST_SR_CLNT_HELLO_A:
351		case SSL3_ST_SR_CLNT_HELLO_B:
352		case SSL3_ST_SR_CLNT_HELLO_C:
353
354			s->shutdown=0;
355			if (s->rwstate != SSL_X509_LOOKUP)
356			{
357				ret=ssl3_get_client_hello(s);
358				if (ret <= 0) goto end;
359			}
360#ifndef OPENSSL_NO_SRP
361			{
362			int al;
363			if ((ret = ssl_check_srp_ext_ClientHello(s,&al))  < 0)
364					{
365					/* callback indicates firther work to be done */
366					s->rwstate=SSL_X509_LOOKUP;
367					goto end;
368					}
369			if (ret != SSL_ERROR_NONE)
370				{
371				ssl3_send_alert(s,SSL3_AL_FATAL,al);
372				/* This is not really an error but the only means to
373                                   for a client to detect whether srp is supported. */
374 				   if (al != TLS1_AD_UNKNOWN_PSK_IDENTITY)
375					SSLerr(SSL_F_SSL3_ACCEPT,SSL_R_CLIENTHELLO_TLSEXT);
376				ret = SSL_TLSEXT_ERR_ALERT_FATAL;
377				ret= -1;
378				goto end;
379				}
380			}
381#endif
382
383			s->renegotiate = 2;
384			s->state=SSL3_ST_SW_SRVR_HELLO_A;
385			s->init_num=0;
386			break;
387
388		case SSL3_ST_SW_SRVR_HELLO_A:
389		case SSL3_ST_SW_SRVR_HELLO_B:
390			ret=ssl3_send_server_hello(s);
391			if (ret <= 0) goto end;
392#ifndef OPENSSL_NO_TLSEXT
393			if (s->hit)
394				{
395				if (s->tlsext_ticket_expected)
396					s->state=SSL3_ST_SW_SESSION_TICKET_A;
397				else
398					s->state=SSL3_ST_SW_CHANGE_A;
399				}
400#else
401			if (s->hit)
402					s->state=SSL3_ST_SW_CHANGE_A;
403#endif
404			else
405				s->state=SSL3_ST_SW_CERT_A;
406			s->init_num=0;
407			break;
408
409		case SSL3_ST_SW_CERT_A:
410		case SSL3_ST_SW_CERT_B:
411			/* Check if it is anon DH or anon ECDH, */
412			/* normal PSK or KRB5 or SRP */
413			if (!(s->s3->tmp.new_cipher->algorithm_auth & SSL_aNULL)
414				&& !(s->s3->tmp.new_cipher->algorithm_mkey & SSL_kPSK)
415				&& !(s->s3->tmp.new_cipher->algorithm_auth & SSL_aKRB5))
416				{
417				ret=ssl3_send_server_certificate(s);
418				if (ret <= 0) goto end;
419#ifndef OPENSSL_NO_TLSEXT
420				if (s->tlsext_status_expected)
421					s->state=SSL3_ST_SW_CERT_STATUS_A;
422				else
423					s->state=SSL3_ST_SW_KEY_EXCH_A;
424				}
425			else
426				{
427				skip = 1;
428				s->state=SSL3_ST_SW_KEY_EXCH_A;
429				}
430#else
431				}
432			else
433				skip=1;
434
435			s->state=SSL3_ST_SW_KEY_EXCH_A;
436#endif
437			s->init_num=0;
438			break;
439
440		case SSL3_ST_SW_KEY_EXCH_A:
441		case SSL3_ST_SW_KEY_EXCH_B:
442			alg_k = s->s3->tmp.new_cipher->algorithm_mkey;
443
444			/* clear this, it may get reset by
445			 * send_server_key_exchange */
446			if ((s->options & SSL_OP_EPHEMERAL_RSA)
447#ifndef OPENSSL_NO_KRB5
448				&& !(alg_k & SSL_kKRB5)
449#endif /* OPENSSL_NO_KRB5 */
450				)
451				/* option SSL_OP_EPHEMERAL_RSA sends temporary RSA key
452				 * even when forbidden by protocol specs
453				 * (handshake may fail as clients are not required to
454				 * be able to handle this) */
455				s->s3->tmp.use_rsa_tmp=1;
456			else
457				s->s3->tmp.use_rsa_tmp=0;
458
459
460			/* only send if a DH key exchange, fortezza or
461			 * RSA but we have a sign only certificate
462			 *
463			 * PSK: may send PSK identity hints
464			 *
465			 * For ECC ciphersuites, we send a serverKeyExchange
466			 * message only if the cipher suite is either
467			 * ECDH-anon or ECDHE. In other cases, the
468			 * server certificate contains the server's
469			 * public key for key exchange.
470			 */
471			if (s->s3->tmp.use_rsa_tmp
472			/* PSK: send ServerKeyExchange if PSK identity
473			 * hint if provided */
474#ifndef OPENSSL_NO_PSK
475			    || ((alg_k & SSL_kPSK) && s->ctx->psk_identity_hint)
476#endif
477#ifndef OPENSSL_NO_SRP
478			    /* SRP: send ServerKeyExchange */
479			    || (alg_k & SSL_kSRP)
480#endif
481			    || (alg_k & (SSL_kDHr|SSL_kDHd|SSL_kEDH))
482			    || (alg_k & SSL_kEECDH)
483			    || ((alg_k & SSL_kRSA)
484				&& (s->cert->pkeys[SSL_PKEY_RSA_ENC].privatekey == NULL
485				    || (SSL_C_IS_EXPORT(s->s3->tmp.new_cipher)
486					&& EVP_PKEY_size(s->cert->pkeys[SSL_PKEY_RSA_ENC].privatekey)*8 > SSL_C_EXPORT_PKEYLENGTH(s->s3->tmp.new_cipher)
487					)
488				    )
489				)
490			    )
491				{
492				ret=ssl3_send_server_key_exchange(s);
493				if (ret <= 0) goto end;
494				}
495			else
496				skip=1;
497
498			s->state=SSL3_ST_SW_CERT_REQ_A;
499			s->init_num=0;
500			break;
501
502		case SSL3_ST_SW_CERT_REQ_A:
503		case SSL3_ST_SW_CERT_REQ_B:
504			if (/* don't request cert unless asked for it: */
505				!(s->verify_mode & SSL_VERIFY_PEER) ||
506				/* if SSL_VERIFY_CLIENT_ONCE is set,
507				 * don't request cert during re-negotiation: */
508				((s->session->peer != NULL) &&
509				 (s->verify_mode & SSL_VERIFY_CLIENT_ONCE)) ||
510				/* never request cert in anonymous ciphersuites
511				 * (see section "Certificate request" in SSL 3 drafts
512				 * and in RFC 2246): */
513				((s->s3->tmp.new_cipher->algorithm_auth & SSL_aNULL) &&
514				 /* ... except when the application insists on verification
515				  * (against the specs, but s3_clnt.c accepts this for SSL 3) */
516				 !(s->verify_mode & SSL_VERIFY_FAIL_IF_NO_PEER_CERT)) ||
517				 /* never request cert in Kerberos ciphersuites */
518				(s->s3->tmp.new_cipher->algorithm_auth & SSL_aKRB5)
519				/* With normal PSK Certificates and
520				 * Certificate Requests are omitted */
521				|| (s->s3->tmp.new_cipher->algorithm_mkey & SSL_kPSK))
522				{
523				/* no cert request */
524				skip=1;
525				s->s3->tmp.cert_request=0;
526				s->state=SSL3_ST_SW_SRVR_DONE_A;
527				if (s->s3->handshake_buffer)
528					if (!ssl3_digest_cached_records(s))
529						return -1;
530				}
531			else
532				{
533				s->s3->tmp.cert_request=1;
534				ret=ssl3_send_certificate_request(s);
535				if (ret <= 0) goto end;
536#ifndef NETSCAPE_HANG_BUG
537				s->state=SSL3_ST_SW_SRVR_DONE_A;
538#else
539				s->state=SSL3_ST_SW_FLUSH;
540				s->s3->tmp.next_state=SSL3_ST_SR_CERT_A;
541#endif
542				s->init_num=0;
543				}
544			break;
545
546		case SSL3_ST_SW_SRVR_DONE_A:
547		case SSL3_ST_SW_SRVR_DONE_B:
548			ret=ssl3_send_server_done(s);
549			if (ret <= 0) goto end;
550			s->s3->tmp.next_state=SSL3_ST_SR_CERT_A;
551			s->state=SSL3_ST_SW_FLUSH;
552			s->init_num=0;
553			break;
554
555		case SSL3_ST_SW_FLUSH:
556
557			/* This code originally checked to see if
558			 * any data was pending using BIO_CTRL_INFO
559			 * and then flushed. This caused problems
560			 * as documented in PR#1939. The proposed
561			 * fix doesn't completely resolve this issue
562			 * as buggy implementations of BIO_CTRL_PENDING
563			 * still exist. So instead we just flush
564			 * unconditionally.
565			 */
566
567			s->rwstate=SSL_WRITING;
568			if (BIO_flush(s->wbio) <= 0)
569				{
570				ret= -1;
571				goto end;
572				}
573			s->rwstate=SSL_NOTHING;
574
575			s->state=s->s3->tmp.next_state;
576			break;
577
578		case SSL3_ST_SR_CERT_A:
579		case SSL3_ST_SR_CERT_B:
580			/* Check for second client hello (MS SGC) */
581			ret = ssl3_check_client_hello(s);
582			if (ret <= 0)
583				goto end;
584			if (ret == 2)
585				s->state = SSL3_ST_SR_CLNT_HELLO_C;
586			else {
587				if (s->s3->tmp.cert_request)
588					{
589					ret=ssl3_get_client_certificate(s);
590					if (ret <= 0) goto end;
591					}
592				s->init_num=0;
593				s->state=SSL3_ST_SR_KEY_EXCH_A;
594			}
595			break;
596
597		case SSL3_ST_SR_KEY_EXCH_A:
598		case SSL3_ST_SR_KEY_EXCH_B:
599			ret=ssl3_get_client_key_exchange(s);
600			if (ret <= 0)
601				goto end;
602			if (ret == 2)
603				{
604				/* For the ECDH ciphersuites when
605				 * the client sends its ECDH pub key in
606				 * a certificate, the CertificateVerify
607				 * message is not sent.
608				 * Also for GOST ciphersuites when
609				 * the client uses its key from the certificate
610				 * for key exchange.
611				 */
612#if defined(OPENSSL_NO_TLSEXT) || defined(OPENSSL_NO_NEXTPROTONEG)
613				s->state=SSL3_ST_SR_FINISHED_A;
614#else
615				if (s->s3->next_proto_neg_seen)
616					s->state=SSL3_ST_SR_NEXT_PROTO_A;
617				else
618					s->state=SSL3_ST_SR_FINISHED_A;
619#endif
620				s->init_num = 0;
621				}
622			else if (TLS1_get_version(s) >= TLS1_2_VERSION)
623				{
624				s->state=SSL3_ST_SR_CERT_VRFY_A;
625				s->init_num=0;
626				if (!s->session->peer)
627					break;
628				/* For TLS v1.2 freeze the handshake buffer
629				 * at this point and digest cached records.
630				 */
631				if (!s->s3->handshake_buffer)
632					{
633					SSLerr(SSL_F_SSL3_ACCEPT,ERR_R_INTERNAL_ERROR);
634					return -1;
635					}
636				s->s3->flags |= TLS1_FLAGS_KEEP_HANDSHAKE;
637				if (!ssl3_digest_cached_records(s))
638					return -1;
639				}
640			else
641				{
642				int offset=0;
643				int dgst_num;
644
645				s->state=SSL3_ST_SR_CERT_VRFY_A;
646				s->init_num=0;
647
648				/* We need to get hashes here so if there is
649				 * a client cert, it can be verified
650				 * FIXME - digest processing for CertificateVerify
651				 * should be generalized. But it is next step
652				 */
653				if (s->s3->handshake_buffer)
654					if (!ssl3_digest_cached_records(s))
655						return -1;
656				for (dgst_num=0; dgst_num<SSL_MAX_DIGEST;dgst_num++)
657					if (s->s3->handshake_dgst[dgst_num])
658						{
659						int dgst_size;
660
661						s->method->ssl3_enc->cert_verify_mac(s,EVP_MD_CTX_type(s->s3->handshake_dgst[dgst_num]),&(s->s3->tmp.cert_verify_md[offset]));
662						dgst_size=EVP_MD_CTX_size(s->s3->handshake_dgst[dgst_num]);
663						if (dgst_size < 0)
664							{
665							ret = -1;
666							goto end;
667							}
668						offset+=dgst_size;
669						}
670				}
671			break;
672
673		case SSL3_ST_SR_CERT_VRFY_A:
674		case SSL3_ST_SR_CERT_VRFY_B:
675
676			s->s3->flags |= SSL3_FLAGS_CCS_OK;
677			/* we should decide if we expected this one */
678			ret=ssl3_get_cert_verify(s);
679			if (ret <= 0) goto end;
680
681#if defined(OPENSSL_NO_TLSEXT) || defined(OPENSSL_NO_NEXTPROTONEG)
682			s->state=SSL3_ST_SR_FINISHED_A;
683#else
684			if (s->s3->next_proto_neg_seen)
685				s->state=SSL3_ST_SR_NEXT_PROTO_A;
686			else
687				s->state=SSL3_ST_SR_FINISHED_A;
688#endif
689			s->init_num=0;
690			break;
691
692#if !defined(OPENSSL_NO_TLSEXT) && !defined(OPENSSL_NO_NEXTPROTONEG)
693		case SSL3_ST_SR_NEXT_PROTO_A:
694		case SSL3_ST_SR_NEXT_PROTO_B:
695			ret=ssl3_get_next_proto(s);
696			if (ret <= 0) goto end;
697			s->init_num = 0;
698			s->state=SSL3_ST_SR_FINISHED_A;
699			break;
700#endif
701
702		case SSL3_ST_SR_FINISHED_A:
703		case SSL3_ST_SR_FINISHED_B:
704			s->s3->flags |= SSL3_FLAGS_CCS_OK;
705			ret=ssl3_get_finished(s,SSL3_ST_SR_FINISHED_A,
706				SSL3_ST_SR_FINISHED_B);
707			if (ret <= 0) goto end;
708			if (s->hit)
709				s->state=SSL_ST_OK;
710#ifndef OPENSSL_NO_TLSEXT
711			else if (s->tlsext_ticket_expected)
712				s->state=SSL3_ST_SW_SESSION_TICKET_A;
713#endif
714			else
715				s->state=SSL3_ST_SW_CHANGE_A;
716			s->init_num=0;
717			break;
718
719#ifndef OPENSSL_NO_TLSEXT
720		case SSL3_ST_SW_SESSION_TICKET_A:
721		case SSL3_ST_SW_SESSION_TICKET_B:
722			ret=ssl3_send_newsession_ticket(s);
723			if (ret <= 0) goto end;
724			s->state=SSL3_ST_SW_CHANGE_A;
725			s->init_num=0;
726			break;
727
728		case SSL3_ST_SW_CERT_STATUS_A:
729		case SSL3_ST_SW_CERT_STATUS_B:
730			ret=ssl3_send_cert_status(s);
731			if (ret <= 0) goto end;
732			s->state=SSL3_ST_SW_KEY_EXCH_A;
733			s->init_num=0;
734			break;
735
736#endif
737
738		case SSL3_ST_SW_CHANGE_A:
739		case SSL3_ST_SW_CHANGE_B:
740
741			s->session->cipher=s->s3->tmp.new_cipher;
742			if (!s->method->ssl3_enc->setup_key_block(s))
743				{ ret= -1; goto end; }
744
745			ret=ssl3_send_change_cipher_spec(s,
746				SSL3_ST_SW_CHANGE_A,SSL3_ST_SW_CHANGE_B);
747
748			if (ret <= 0) goto end;
749			s->state=SSL3_ST_SW_FINISHED_A;
750			s->init_num=0;
751
752			if (!s->method->ssl3_enc->change_cipher_state(s,
753				SSL3_CHANGE_CIPHER_SERVER_WRITE))
754				{
755				ret= -1;
756				goto end;
757				}
758
759			break;
760
761		case SSL3_ST_SW_FINISHED_A:
762		case SSL3_ST_SW_FINISHED_B:
763			ret=ssl3_send_finished(s,
764				SSL3_ST_SW_FINISHED_A,SSL3_ST_SW_FINISHED_B,
765				s->method->ssl3_enc->server_finished_label,
766				s->method->ssl3_enc->server_finished_label_len);
767			if (ret <= 0) goto end;
768			s->state=SSL3_ST_SW_FLUSH;
769			if (s->hit)
770				{
771#if defined(OPENSSL_NO_TLSEXT) || defined(OPENSSL_NO_NEXTPROTONEG)
772				s->s3->tmp.next_state=SSL3_ST_SR_FINISHED_A;
773#else
774				if (s->s3->next_proto_neg_seen)
775					{
776					s->s3->flags |= SSL3_FLAGS_CCS_OK;
777					s->s3->tmp.next_state=SSL3_ST_SR_NEXT_PROTO_A;
778					}
779				else
780					s->s3->tmp.next_state=SSL3_ST_SR_FINISHED_A;
781#endif
782				}
783			else
784				s->s3->tmp.next_state=SSL_ST_OK;
785			s->init_num=0;
786			break;
787
788		case SSL_ST_OK:
789			/* clean a few things up */
790			ssl3_cleanup_key_block(s);
791
792			BUF_MEM_free(s->init_buf);
793			s->init_buf=NULL;
794
795			/* remove buffering on output */
796			ssl_free_wbio_buffer(s);
797
798			s->init_num=0;
799
800			if (s->renegotiate == 2) /* skipped if we just sent a HelloRequest */
801				{
802				s->renegotiate=0;
803				s->new_session=0;
804
805				ssl_update_cache(s,SSL_SESS_CACHE_SERVER);
806
807				s->ctx->stats.sess_accept_good++;
808				/* s->server=1; */
809				s->handshake_func=ssl3_accept;
810
811				if (cb != NULL) cb(s,SSL_CB_HANDSHAKE_DONE,1);
812				}
813
814			ret = 1;
815			goto end;
816			/* break; */
817
818		default:
819			SSLerr(SSL_F_SSL3_ACCEPT,SSL_R_UNKNOWN_STATE);
820			ret= -1;
821			goto end;
822			/* break; */
823			}
824
825		if (!s->s3->tmp.reuse_message && !skip)
826			{
827			if (s->debug)
828				{
829				if ((ret=BIO_flush(s->wbio)) <= 0)
830					goto end;
831				}
832
833
834			if ((cb != NULL) && (s->state != state))
835				{
836				new_state=s->state;
837				s->state=state;
838				cb(s,SSL_CB_ACCEPT_LOOP,1);
839				s->state=new_state;
840				}
841			}
842		skip=0;
843		}
844end:
845	/* BIO_flush(s->wbio); */
846
847	s->in_handshake--;
848	if (cb != NULL)
849		cb(s,SSL_CB_ACCEPT_EXIT,ret);
850	return(ret);
851	}
852
853int ssl3_send_hello_request(SSL *s)
854	{
855	unsigned char *p;
856
857	if (s->state == SSL3_ST_SW_HELLO_REQ_A)
858		{
859		p=(unsigned char *)s->init_buf->data;
860		*(p++)=SSL3_MT_HELLO_REQUEST;
861		*(p++)=0;
862		*(p++)=0;
863		*(p++)=0;
864
865		s->state=SSL3_ST_SW_HELLO_REQ_B;
866		/* number of bytes to write */
867		s->init_num=4;
868		s->init_off=0;
869		}
870
871	/* SSL3_ST_SW_HELLO_REQ_B */
872	return(ssl3_do_write(s,SSL3_RT_HANDSHAKE));
873	}
874
875int ssl3_check_client_hello(SSL *s)
876	{
877	int ok;
878	long n;
879
880	/* this function is called when we really expect a Certificate message,
881	 * so permit appropriate message length */
882	n=s->method->ssl_get_message(s,
883		SSL3_ST_SR_CERT_A,
884		SSL3_ST_SR_CERT_B,
885		-1,
886		s->max_cert_list,
887		&ok);
888	if (!ok) return((int)n);
889	s->s3->tmp.reuse_message = 1;
890	if (s->s3->tmp.message_type == SSL3_MT_CLIENT_HELLO)
891		{
892		/* We only allow the client to restart the handshake once per
893		 * negotiation. */
894		if (s->s3->flags & SSL3_FLAGS_SGC_RESTART_DONE)
895			{
896			SSLerr(SSL_F_SSL3_CHECK_CLIENT_HELLO, SSL_R_MULTIPLE_SGC_RESTARTS);
897			return -1;
898			}
899		/* Throw away what we have done so far in the current handshake,
900		 * which will now be aborted. (A full SSL_clear would be too much.) */
901#ifndef OPENSSL_NO_DH
902		if (s->s3->tmp.dh != NULL)
903			{
904			DH_free(s->s3->tmp.dh);
905			s->s3->tmp.dh = NULL;
906			}
907#endif
908#ifndef OPENSSL_NO_ECDH
909		if (s->s3->tmp.ecdh != NULL)
910			{
911			EC_KEY_free(s->s3->tmp.ecdh);
912			s->s3->tmp.ecdh = NULL;
913			}
914#endif
915		s->s3->flags |= SSL3_FLAGS_SGC_RESTART_DONE;
916		return 2;
917		}
918	return 1;
919}
920
921int ssl3_get_client_hello(SSL *s)
922	{
923	int i,j,ok,al,ret= -1;
924	unsigned int cookie_len;
925	long n;
926	unsigned long id;
927	unsigned char *p,*d,*q;
928	SSL_CIPHER *c;
929#ifndef OPENSSL_NO_COMP
930	SSL_COMP *comp=NULL;
931#endif
932	STACK_OF(SSL_CIPHER) *ciphers=NULL;
933
934	/* We do this so that we will respond with our native type.
935	 * If we are TLSv1 and we get SSLv3, we will respond with TLSv1,
936	 * This down switching should be handled by a different method.
937	 * If we are SSLv3, we will respond with SSLv3, even if prompted with
938	 * TLSv1.
939	 */
940	if (s->state == SSL3_ST_SR_CLNT_HELLO_A
941		)
942		{
943		s->state=SSL3_ST_SR_CLNT_HELLO_B;
944		}
945	s->first_packet=1;
946	n=s->method->ssl_get_message(s,
947		SSL3_ST_SR_CLNT_HELLO_B,
948		SSL3_ST_SR_CLNT_HELLO_C,
949		SSL3_MT_CLIENT_HELLO,
950		SSL3_RT_MAX_PLAIN_LENGTH,
951		&ok);
952
953	if (!ok) return((int)n);
954	s->first_packet=0;
955	d=p=(unsigned char *)s->init_msg;
956
957	/* use version from inside client hello, not from record header
958	 * (may differ: see RFC 2246, Appendix E, second paragraph) */
959	s->client_version=(((int)p[0])<<8)|(int)p[1];
960	p+=2;
961
962	if ((s->version == DTLS1_VERSION && s->client_version > s->version) ||
963	    (s->version != DTLS1_VERSION && s->client_version < s->version))
964		{
965		SSLerr(SSL_F_SSL3_GET_CLIENT_HELLO, SSL_R_WRONG_VERSION_NUMBER);
966		if ((s->client_version>>8) == SSL3_VERSION_MAJOR &&
967			!s->enc_write_ctx && !s->write_hash)
968			{
969			/* similar to ssl3_get_record, send alert using remote version number */
970			s->version = s->client_version;
971			}
972		al = SSL_AD_PROTOCOL_VERSION;
973		goto f_err;
974		}
975
976	/* If we require cookies and this ClientHello doesn't
977	 * contain one, just return since we do not want to
978	 * allocate any memory yet. So check cookie length...
979	 */
980	if (SSL_get_options(s) & SSL_OP_COOKIE_EXCHANGE)
981		{
982		unsigned int session_length, cookie_length;
983
984		session_length = *(p + SSL3_RANDOM_SIZE);
985		cookie_length = *(p + SSL3_RANDOM_SIZE + session_length + 1);
986
987		if (cookie_length == 0)
988			return 1;
989		}
990
991	/* load the client random */
992	memcpy(s->s3->client_random,p,SSL3_RANDOM_SIZE);
993	p+=SSL3_RANDOM_SIZE;
994
995	/* get the session-id */
996	j= *(p++);
997
998	s->hit=0;
999	/* Versions before 0.9.7 always allow clients to resume sessions in renegotiation.
1000	 * 0.9.7 and later allow this by default, but optionally ignore resumption requests
1001	 * with flag SSL_OP_NO_SESSION_RESUMPTION_ON_RENEGOTIATION (it's a new flag rather
1002	 * than a change to default behavior so that applications relying on this for security
1003	 * won't even compile against older library versions).
1004	 *
1005	 * 1.0.1 and later also have a function SSL_renegotiate_abbreviated() to request
1006	 * renegotiation but not a new session (s->new_session remains unset): for servers,
1007	 * this essentially just means that the SSL_OP_NO_SESSION_RESUMPTION_ON_RENEGOTIATION
1008	 * setting will be ignored.
1009	 */
1010	if ((s->new_session && (s->options & SSL_OP_NO_SESSION_RESUMPTION_ON_RENEGOTIATION)))
1011		{
1012		if (!ssl_get_new_session(s,1))
1013			goto err;
1014		}
1015	else
1016		{
1017		i=ssl_get_prev_session(s, p, j, d + n);
1018		if (i == 1)
1019			{ /* previous session */
1020			s->hit=1;
1021			}
1022		else if (i == -1)
1023			goto err;
1024		else /* i == 0 */
1025			{
1026			if (!ssl_get_new_session(s,1))
1027				goto err;
1028			}
1029		}
1030
1031	p+=j;
1032
1033	if (s->version == DTLS1_VERSION || s->version == DTLS1_BAD_VER)
1034		{
1035		/* cookie stuff */
1036		cookie_len = *(p++);
1037
1038		/*
1039		 * The ClientHello may contain a cookie even if the
1040		 * HelloVerify message has not been sent--make sure that it
1041		 * does not cause an overflow.
1042		 */
1043		if ( cookie_len > sizeof(s->d1->rcvd_cookie))
1044			{
1045			/* too much data */
1046			al = SSL_AD_DECODE_ERROR;
1047			SSLerr(SSL_F_SSL3_GET_CLIENT_HELLO, SSL_R_COOKIE_MISMATCH);
1048			goto f_err;
1049			}
1050
1051		/* verify the cookie if appropriate option is set. */
1052		if ((SSL_get_options(s) & SSL_OP_COOKIE_EXCHANGE) &&
1053			cookie_len > 0)
1054			{
1055			memcpy(s->d1->rcvd_cookie, p, cookie_len);
1056
1057			if ( s->ctx->app_verify_cookie_cb != NULL)
1058				{
1059				if ( s->ctx->app_verify_cookie_cb(s, s->d1->rcvd_cookie,
1060					cookie_len) == 0)
1061					{
1062					al=SSL_AD_HANDSHAKE_FAILURE;
1063					SSLerr(SSL_F_SSL3_GET_CLIENT_HELLO,
1064						SSL_R_COOKIE_MISMATCH);
1065					goto f_err;
1066					}
1067				/* else cookie verification succeeded */
1068				}
1069			else if ( memcmp(s->d1->rcvd_cookie, s->d1->cookie,
1070						  s->d1->cookie_len) != 0) /* default verification */
1071				{
1072					al=SSL_AD_HANDSHAKE_FAILURE;
1073					SSLerr(SSL_F_SSL3_GET_CLIENT_HELLO,
1074						SSL_R_COOKIE_MISMATCH);
1075					goto f_err;
1076				}
1077
1078			ret = 2;
1079			}
1080
1081		p += cookie_len;
1082		}
1083
1084	n2s(p,i);
1085	if ((i == 0) && (j != 0))
1086		{
1087		/* we need a cipher if we are not resuming a session */
1088		al=SSL_AD_ILLEGAL_PARAMETER;
1089		SSLerr(SSL_F_SSL3_GET_CLIENT_HELLO,SSL_R_NO_CIPHERS_SPECIFIED);
1090		goto f_err;
1091		}
1092	if ((p+i) >= (d+n))
1093		{
1094		/* not enough data */
1095		al=SSL_AD_DECODE_ERROR;
1096		SSLerr(SSL_F_SSL3_GET_CLIENT_HELLO,SSL_R_LENGTH_MISMATCH);
1097		goto f_err;
1098		}
1099	if ((i > 0) && (ssl_bytes_to_cipher_list(s,p,i,&(ciphers))
1100		== NULL))
1101		{
1102		goto err;
1103		}
1104	p+=i;
1105
1106	/* If it is a hit, check that the cipher is in the list */
1107	if ((s->hit) && (i > 0))
1108		{
1109		j=0;
1110		id=s->session->cipher->id;
1111
1112#ifdef CIPHER_DEBUG
1113		printf("client sent %d ciphers\n",sk_num(ciphers));
1114#endif
1115		for (i=0; i<sk_SSL_CIPHER_num(ciphers); i++)
1116			{
1117			c=sk_SSL_CIPHER_value(ciphers,i);
1118#ifdef CIPHER_DEBUG
1119			printf("client [%2d of %2d]:%s\n",
1120				i,sk_num(ciphers),SSL_CIPHER_get_name(c));
1121#endif
1122			if (c->id == id)
1123				{
1124				j=1;
1125				break;
1126				}
1127			}
1128/* Disabled because it can be used in a ciphersuite downgrade
1129 * attack: CVE-2010-4180.
1130 */
1131#if 0
1132		if (j == 0 && (s->options & SSL_OP_NETSCAPE_REUSE_CIPHER_CHANGE_BUG) && (sk_SSL_CIPHER_num(ciphers) == 1))
1133			{
1134			/* Special case as client bug workaround: the previously used cipher may
1135			 * not be in the current list, the client instead might be trying to
1136			 * continue using a cipher that before wasn't chosen due to server
1137			 * preferences.  We'll have to reject the connection if the cipher is not
1138			 * enabled, though. */
1139			c = sk_SSL_CIPHER_value(ciphers, 0);
1140			if (sk_SSL_CIPHER_find(SSL_get_ciphers(s), c) >= 0)
1141				{
1142				s->session->cipher = c;
1143				j = 1;
1144				}
1145			}
1146#endif
1147		if (j == 0)
1148			{
1149			/* we need to have the cipher in the cipher
1150			 * list if we are asked to reuse it */
1151			al=SSL_AD_ILLEGAL_PARAMETER;
1152			SSLerr(SSL_F_SSL3_GET_CLIENT_HELLO,SSL_R_REQUIRED_CIPHER_MISSING);
1153			goto f_err;
1154			}
1155		}
1156
1157	/* compression */
1158	i= *(p++);
1159	if ((p+i) > (d+n))
1160		{
1161		/* not enough data */
1162		al=SSL_AD_DECODE_ERROR;
1163		SSLerr(SSL_F_SSL3_GET_CLIENT_HELLO,SSL_R_LENGTH_MISMATCH);
1164		goto f_err;
1165		}
1166	q=p;
1167	for (j=0; j<i; j++)
1168		{
1169		if (p[j] == 0) break;
1170		}
1171
1172	p+=i;
1173	if (j >= i)
1174		{
1175		/* no compress */
1176		al=SSL_AD_DECODE_ERROR;
1177		SSLerr(SSL_F_SSL3_GET_CLIENT_HELLO,SSL_R_NO_COMPRESSION_SPECIFIED);
1178		goto f_err;
1179		}
1180
1181#ifndef OPENSSL_NO_TLSEXT
1182	/* TLS extensions*/
1183	if (s->version >= SSL3_VERSION)
1184		{
1185		if (!ssl_parse_clienthello_tlsext(s,&p,d,n, &al))
1186			{
1187			/* 'al' set by ssl_parse_clienthello_tlsext */
1188			SSLerr(SSL_F_SSL3_GET_CLIENT_HELLO,SSL_R_PARSE_TLSEXT);
1189			goto f_err;
1190			}
1191		}
1192		if (ssl_check_clienthello_tlsext_early(s) <= 0) {
1193			SSLerr(SSL_F_SSL3_GET_CLIENT_HELLO,SSL_R_CLIENTHELLO_TLSEXT);
1194			goto err;
1195		}
1196
1197	/* Check if we want to use external pre-shared secret for this
1198	 * handshake for not reused session only. We need to generate
1199	 * server_random before calling tls_session_secret_cb in order to allow
1200	 * SessionTicket processing to use it in key derivation. */
1201	{
1202		unsigned char *pos;
1203		pos=s->s3->server_random;
1204		if (ssl_fill_hello_random(s, 1, pos, SSL3_RANDOM_SIZE) <= 0)
1205			{
1206			al=SSL_AD_INTERNAL_ERROR;
1207			goto f_err;
1208			}
1209	}
1210
1211	if (!s->hit && s->version >= TLS1_VERSION && s->tls_session_secret_cb)
1212		{
1213		SSL_CIPHER *pref_cipher=NULL;
1214
1215		s->session->master_key_length=sizeof(s->session->master_key);
1216		if(s->tls_session_secret_cb(s, s->session->master_key, &s->session->master_key_length,
1217			ciphers, &pref_cipher, s->tls_session_secret_cb_arg))
1218			{
1219			s->hit=1;
1220			s->session->ciphers=ciphers;
1221			s->session->verify_result=X509_V_OK;
1222
1223			ciphers=NULL;
1224
1225			/* check if some cipher was preferred by call back */
1226			pref_cipher=pref_cipher ? pref_cipher : ssl3_choose_cipher(s, s->session->ciphers, SSL_get_ciphers(s));
1227			if (pref_cipher == NULL)
1228				{
1229				al=SSL_AD_HANDSHAKE_FAILURE;
1230				SSLerr(SSL_F_SSL3_GET_CLIENT_HELLO,SSL_R_NO_SHARED_CIPHER);
1231				goto f_err;
1232				}
1233
1234			s->session->cipher=pref_cipher;
1235
1236			if (s->cipher_list)
1237				sk_SSL_CIPHER_free(s->cipher_list);
1238
1239			if (s->cipher_list_by_id)
1240				sk_SSL_CIPHER_free(s->cipher_list_by_id);
1241
1242			s->cipher_list = sk_SSL_CIPHER_dup(s->session->ciphers);
1243			s->cipher_list_by_id = sk_SSL_CIPHER_dup(s->session->ciphers);
1244			}
1245		}
1246#endif
1247
1248	/* Worst case, we will use the NULL compression, but if we have other
1249	 * options, we will now look for them.  We have i-1 compression
1250	 * algorithms from the client, starting at q. */
1251	s->s3->tmp.new_compression=NULL;
1252#ifndef OPENSSL_NO_COMP
1253	/* This only happens if we have a cache hit */
1254	if (s->session->compress_meth != 0)
1255		{
1256		int m, comp_id = s->session->compress_meth;
1257		/* Perform sanity checks on resumed compression algorithm */
1258		/* Can't disable compression */
1259		if (s->options & SSL_OP_NO_COMPRESSION)
1260			{
1261			al=SSL_AD_INTERNAL_ERROR;
1262			SSLerr(SSL_F_SSL3_GET_CLIENT_HELLO,SSL_R_INCONSISTENT_COMPRESSION);
1263			goto f_err;
1264			}
1265		/* Look for resumed compression method */
1266		for (m = 0; m < sk_SSL_COMP_num(s->ctx->comp_methods); m++)
1267			{
1268			comp=sk_SSL_COMP_value(s->ctx->comp_methods,m);
1269			if (comp_id == comp->id)
1270				{
1271				s->s3->tmp.new_compression=comp;
1272				break;
1273				}
1274			}
1275		if (s->s3->tmp.new_compression == NULL)
1276			{
1277			al=SSL_AD_INTERNAL_ERROR;
1278			SSLerr(SSL_F_SSL3_GET_CLIENT_HELLO,SSL_R_INVALID_COMPRESSION_ALGORITHM);
1279			goto f_err;
1280			}
1281		/* Look for resumed method in compression list */
1282		for (m = 0; m < i; m++)
1283			{
1284			if (q[m] == comp_id)
1285				break;
1286			}
1287		if (m >= i)
1288			{
1289			al=SSL_AD_ILLEGAL_PARAMETER;
1290			SSLerr(SSL_F_SSL3_GET_CLIENT_HELLO,SSL_R_REQUIRED_COMPRESSSION_ALGORITHM_MISSING);
1291			goto f_err;
1292			}
1293		}
1294	else if (s->hit)
1295		comp = NULL;
1296	else if (!(s->options & SSL_OP_NO_COMPRESSION) && s->ctx->comp_methods)
1297		{ /* See if we have a match */
1298		int m,nn,o,v,done=0;
1299
1300		nn=sk_SSL_COMP_num(s->ctx->comp_methods);
1301		for (m=0; m<nn; m++)
1302			{
1303			comp=sk_SSL_COMP_value(s->ctx->comp_methods,m);
1304			v=comp->id;
1305			for (o=0; o<i; o++)
1306				{
1307				if (v == q[o])
1308					{
1309					done=1;
1310					break;
1311					}
1312				}
1313			if (done) break;
1314			}
1315		if (done)
1316			s->s3->tmp.new_compression=comp;
1317		else
1318			comp=NULL;
1319		}
1320#else
1321	/* If compression is disabled we'd better not try to resume a session
1322	 * using compression.
1323	 */
1324	if (s->session->compress_meth != 0)
1325		{
1326		al=SSL_AD_INTERNAL_ERROR;
1327		SSLerr(SSL_F_SSL3_GET_CLIENT_HELLO,SSL_R_INCONSISTENT_COMPRESSION);
1328		goto f_err;
1329		}
1330#endif
1331
1332	/* Given s->session->ciphers and SSL_get_ciphers, we must
1333	 * pick a cipher */
1334
1335	if (!s->hit)
1336		{
1337#ifdef OPENSSL_NO_COMP
1338		s->session->compress_meth=0;
1339#else
1340		s->session->compress_meth=(comp == NULL)?0:comp->id;
1341#endif
1342		if (s->session->ciphers != NULL)
1343			sk_SSL_CIPHER_free(s->session->ciphers);
1344		s->session->ciphers=ciphers;
1345		if (ciphers == NULL)
1346			{
1347			al=SSL_AD_ILLEGAL_PARAMETER;
1348			SSLerr(SSL_F_SSL3_GET_CLIENT_HELLO,SSL_R_NO_CIPHERS_PASSED);
1349			goto f_err;
1350			}
1351		ciphers=NULL;
1352		c=ssl3_choose_cipher(s,s->session->ciphers,
1353				     SSL_get_ciphers(s));
1354
1355		if (c == NULL)
1356			{
1357			al=SSL_AD_HANDSHAKE_FAILURE;
1358			SSLerr(SSL_F_SSL3_GET_CLIENT_HELLO,SSL_R_NO_SHARED_CIPHER);
1359			goto f_err;
1360			}
1361		s->s3->tmp.new_cipher=c;
1362		}
1363	else
1364		{
1365		/* Session-id reuse */
1366#ifdef REUSE_CIPHER_BUG
1367		STACK_OF(SSL_CIPHER) *sk;
1368		SSL_CIPHER *nc=NULL;
1369		SSL_CIPHER *ec=NULL;
1370
1371		if (s->options & SSL_OP_NETSCAPE_DEMO_CIPHER_CHANGE_BUG)
1372			{
1373			sk=s->session->ciphers;
1374			for (i=0; i<sk_SSL_CIPHER_num(sk); i++)
1375				{
1376				c=sk_SSL_CIPHER_value(sk,i);
1377				if (c->algorithm_enc & SSL_eNULL)
1378					nc=c;
1379				if (SSL_C_IS_EXPORT(c))
1380					ec=c;
1381				}
1382			if (nc != NULL)
1383				s->s3->tmp.new_cipher=nc;
1384			else if (ec != NULL)
1385				s->s3->tmp.new_cipher=ec;
1386			else
1387				s->s3->tmp.new_cipher=s->session->cipher;
1388			}
1389		else
1390#endif
1391		s->s3->tmp.new_cipher=s->session->cipher;
1392		}
1393
1394	if (TLS1_get_version(s) < TLS1_2_VERSION || !(s->verify_mode & SSL_VERIFY_PEER))
1395		{
1396		if (!ssl3_digest_cached_records(s))
1397			{
1398			al = SSL_AD_INTERNAL_ERROR;
1399			goto f_err;
1400			}
1401		}
1402
1403	/* we now have the following setup.
1404	 * client_random
1405	 * cipher_list 		- our prefered list of ciphers
1406	 * ciphers 		- the clients prefered list of ciphers
1407	 * compression		- basically ignored right now
1408	 * ssl version is set	- sslv3
1409	 * s->session		- The ssl session has been setup.
1410	 * s->hit		- session reuse flag
1411	 * s->tmp.new_cipher	- the new cipher to use.
1412	 */
1413
1414	/* Handles TLS extensions that we couldn't check earlier */
1415	if (s->version >= SSL3_VERSION)
1416		{
1417		if (ssl_check_clienthello_tlsext_late(s) <= 0)
1418			{
1419			SSLerr(SSL_F_SSL3_GET_CLIENT_HELLO, SSL_R_CLIENTHELLO_TLSEXT);
1420			goto err;
1421			}
1422		}
1423
1424	if (ret < 0) ret=1;
1425	if (0)
1426		{
1427f_err:
1428		ssl3_send_alert(s,SSL3_AL_FATAL,al);
1429		}
1430err:
1431	if (ciphers != NULL) sk_SSL_CIPHER_free(ciphers);
1432	return(ret);
1433	}
1434
1435int ssl3_send_server_hello(SSL *s)
1436	{
1437	unsigned char *buf;
1438	unsigned char *p,*d;
1439	int i,sl;
1440	unsigned long l;
1441
1442	if (s->state == SSL3_ST_SW_SRVR_HELLO_A)
1443		{
1444		buf=(unsigned char *)s->init_buf->data;
1445#ifdef OPENSSL_NO_TLSEXT
1446		p=s->s3->server_random;
1447		if (ssl_fill_hello_random(s, 1, p, SSL3_RANDOM_SIZE) <= 0)
1448			return -1;
1449#endif
1450		/* Do the message type and length last */
1451		d=p= &(buf[4]);
1452
1453		*(p++)=s->version>>8;
1454		*(p++)=s->version&0xff;
1455
1456		/* Random stuff */
1457		memcpy(p,s->s3->server_random,SSL3_RANDOM_SIZE);
1458		p+=SSL3_RANDOM_SIZE;
1459
1460		/* There are several cases for the session ID to send
1461		 * back in the server hello:
1462		 * - For session reuse from the session cache,
1463		 *   we send back the old session ID.
1464		 * - If stateless session reuse (using a session ticket)
1465		 *   is successful, we send back the client's "session ID"
1466		 *   (which doesn't actually identify the session).
1467		 * - If it is a new session, we send back the new
1468		 *   session ID.
1469		 * - However, if we want the new session to be single-use,
1470		 *   we send back a 0-length session ID.
1471		 * s->hit is non-zero in either case of session reuse,
1472		 * so the following won't overwrite an ID that we're supposed
1473		 * to send back.
1474		 */
1475		if (!(s->ctx->session_cache_mode & SSL_SESS_CACHE_SERVER)
1476			&& !s->hit)
1477			s->session->session_id_length=0;
1478
1479		sl=s->session->session_id_length;
1480		if (sl > (int)sizeof(s->session->session_id))
1481			{
1482			SSLerr(SSL_F_SSL3_SEND_SERVER_HELLO, ERR_R_INTERNAL_ERROR);
1483			return -1;
1484			}
1485		*(p++)=sl;
1486		memcpy(p,s->session->session_id,sl);
1487		p+=sl;
1488
1489		/* put the cipher */
1490		i=ssl3_put_cipher_by_char(s->s3->tmp.new_cipher,p);
1491		p+=i;
1492
1493		/* put the compression method */
1494#ifdef OPENSSL_NO_COMP
1495			*(p++)=0;
1496#else
1497		if (s->s3->tmp.new_compression == NULL)
1498			*(p++)=0;
1499		else
1500			*(p++)=s->s3->tmp.new_compression->id;
1501#endif
1502#ifndef OPENSSL_NO_TLSEXT
1503		if (ssl_prepare_serverhello_tlsext(s) <= 0)
1504			{
1505			SSLerr(SSL_F_SSL3_SEND_SERVER_HELLO,SSL_R_SERVERHELLO_TLSEXT);
1506			return -1;
1507			}
1508		if ((p = ssl_add_serverhello_tlsext(s, p, buf+SSL3_RT_MAX_PLAIN_LENGTH)) == NULL)
1509			{
1510			SSLerr(SSL_F_SSL3_SEND_SERVER_HELLO,ERR_R_INTERNAL_ERROR);
1511			return -1;
1512			}
1513#endif
1514		/* do the header */
1515		l=(p-d);
1516		d=buf;
1517		*(d++)=SSL3_MT_SERVER_HELLO;
1518		l2n3(l,d);
1519
1520		s->state=SSL3_ST_SW_SRVR_HELLO_B;
1521		/* number of bytes to write */
1522		s->init_num=p-buf;
1523		s->init_off=0;
1524		}
1525
1526	/* SSL3_ST_SW_SRVR_HELLO_B */
1527	return(ssl3_do_write(s,SSL3_RT_HANDSHAKE));
1528	}
1529
1530int ssl3_send_server_done(SSL *s)
1531	{
1532	unsigned char *p;
1533
1534	if (s->state == SSL3_ST_SW_SRVR_DONE_A)
1535		{
1536		p=(unsigned char *)s->init_buf->data;
1537
1538		/* do the header */
1539		*(p++)=SSL3_MT_SERVER_DONE;
1540		*(p++)=0;
1541		*(p++)=0;
1542		*(p++)=0;
1543
1544		s->state=SSL3_ST_SW_SRVR_DONE_B;
1545		/* number of bytes to write */
1546		s->init_num=4;
1547		s->init_off=0;
1548		}
1549
1550	/* SSL3_ST_SW_SRVR_DONE_B */
1551	return(ssl3_do_write(s,SSL3_RT_HANDSHAKE));
1552	}
1553
1554int ssl3_send_server_key_exchange(SSL *s)
1555	{
1556#ifndef OPENSSL_NO_RSA
1557	unsigned char *q;
1558	int j,num;
1559	RSA *rsa;
1560	unsigned char md_buf[MD5_DIGEST_LENGTH+SHA_DIGEST_LENGTH];
1561	unsigned int u;
1562#endif
1563#ifndef OPENSSL_NO_DH
1564	DH *dh=NULL,*dhp;
1565#endif
1566#ifndef OPENSSL_NO_ECDH
1567	EC_KEY *ecdh=NULL, *ecdhp;
1568	unsigned char *encodedPoint = NULL;
1569	int encodedlen = 0;
1570	int curve_id = 0;
1571	BN_CTX *bn_ctx = NULL;
1572#endif
1573	EVP_PKEY *pkey;
1574	const EVP_MD *md = NULL;
1575	unsigned char *p,*d;
1576	int al,i;
1577	unsigned long type;
1578	int n;
1579	CERT *cert;
1580	BIGNUM *r[4];
1581	int nr[4],kn;
1582	BUF_MEM *buf;
1583	EVP_MD_CTX md_ctx;
1584
1585	EVP_MD_CTX_init(&md_ctx);
1586	if (s->state == SSL3_ST_SW_KEY_EXCH_A)
1587		{
1588		type=s->s3->tmp.new_cipher->algorithm_mkey;
1589		cert=s->cert;
1590
1591		buf=s->init_buf;
1592
1593		r[0]=r[1]=r[2]=r[3]=NULL;
1594		n=0;
1595#ifndef OPENSSL_NO_RSA
1596		if (type & SSL_kRSA)
1597			{
1598			rsa=cert->rsa_tmp;
1599			if ((rsa == NULL) && (s->cert->rsa_tmp_cb != NULL))
1600				{
1601				rsa=s->cert->rsa_tmp_cb(s,
1602				      SSL_C_IS_EXPORT(s->s3->tmp.new_cipher),
1603				      SSL_C_EXPORT_PKEYLENGTH(s->s3->tmp.new_cipher));
1604				if(rsa == NULL)
1605				{
1606					al=SSL_AD_HANDSHAKE_FAILURE;
1607					SSLerr(SSL_F_SSL3_SEND_SERVER_KEY_EXCHANGE,SSL_R_ERROR_GENERATING_TMP_RSA_KEY);
1608					goto f_err;
1609				}
1610				RSA_up_ref(rsa);
1611				cert->rsa_tmp=rsa;
1612				}
1613			if (rsa == NULL)
1614				{
1615				al=SSL_AD_HANDSHAKE_FAILURE;
1616				SSLerr(SSL_F_SSL3_SEND_SERVER_KEY_EXCHANGE,SSL_R_MISSING_TMP_RSA_KEY);
1617				goto f_err;
1618				}
1619			r[0]=rsa->n;
1620			r[1]=rsa->e;
1621			s->s3->tmp.use_rsa_tmp=1;
1622			}
1623		else
1624#endif
1625#ifndef OPENSSL_NO_DH
1626			if (type & SSL_kEDH)
1627			{
1628			dhp=cert->dh_tmp;
1629			if ((dhp == NULL) && (s->cert->dh_tmp_cb != NULL))
1630				dhp=s->cert->dh_tmp_cb(s,
1631				      SSL_C_IS_EXPORT(s->s3->tmp.new_cipher),
1632				      SSL_C_EXPORT_PKEYLENGTH(s->s3->tmp.new_cipher));
1633			if (dhp == NULL)
1634				{
1635				al=SSL_AD_HANDSHAKE_FAILURE;
1636				SSLerr(SSL_F_SSL3_SEND_SERVER_KEY_EXCHANGE,SSL_R_MISSING_TMP_DH_KEY);
1637				goto f_err;
1638				}
1639
1640			if (s->s3->tmp.dh != NULL)
1641				{
1642				SSLerr(SSL_F_SSL3_SEND_SERVER_KEY_EXCHANGE, ERR_R_INTERNAL_ERROR);
1643				goto err;
1644				}
1645
1646			if ((dh=DHparams_dup(dhp)) == NULL)
1647				{
1648				SSLerr(SSL_F_SSL3_SEND_SERVER_KEY_EXCHANGE,ERR_R_DH_LIB);
1649				goto err;
1650				}
1651
1652			s->s3->tmp.dh=dh;
1653			if ((dhp->pub_key == NULL ||
1654			     dhp->priv_key == NULL ||
1655			     (s->options & SSL_OP_SINGLE_DH_USE)))
1656				{
1657				if(!DH_generate_key(dh))
1658				    {
1659				    SSLerr(SSL_F_SSL3_SEND_SERVER_KEY_EXCHANGE,
1660					   ERR_R_DH_LIB);
1661				    goto err;
1662				    }
1663				}
1664			else
1665				{
1666				dh->pub_key=BN_dup(dhp->pub_key);
1667				dh->priv_key=BN_dup(dhp->priv_key);
1668				if ((dh->pub_key == NULL) ||
1669					(dh->priv_key == NULL))
1670					{
1671					SSLerr(SSL_F_SSL3_SEND_SERVER_KEY_EXCHANGE,ERR_R_DH_LIB);
1672					goto err;
1673					}
1674				}
1675			r[0]=dh->p;
1676			r[1]=dh->g;
1677			r[2]=dh->pub_key;
1678			}
1679		else
1680#endif
1681#ifndef OPENSSL_NO_ECDH
1682			if (type & SSL_kEECDH)
1683			{
1684			const EC_GROUP *group;
1685
1686			ecdhp=cert->ecdh_tmp;
1687			if ((ecdhp == NULL) && (s->cert->ecdh_tmp_cb != NULL))
1688				{
1689				ecdhp=s->cert->ecdh_tmp_cb(s,
1690				      SSL_C_IS_EXPORT(s->s3->tmp.new_cipher),
1691				      SSL_C_EXPORT_PKEYLENGTH(s->s3->tmp.new_cipher));
1692				}
1693			if (ecdhp == NULL)
1694				{
1695				al=SSL_AD_HANDSHAKE_FAILURE;
1696				SSLerr(SSL_F_SSL3_SEND_SERVER_KEY_EXCHANGE,SSL_R_MISSING_TMP_ECDH_KEY);
1697				goto f_err;
1698				}
1699
1700			if (s->s3->tmp.ecdh != NULL)
1701				{
1702				SSLerr(SSL_F_SSL3_SEND_SERVER_KEY_EXCHANGE, ERR_R_INTERNAL_ERROR);
1703				goto err;
1704				}
1705
1706			/* Duplicate the ECDH structure. */
1707			if (ecdhp == NULL)
1708				{
1709				SSLerr(SSL_F_SSL3_SEND_SERVER_KEY_EXCHANGE,ERR_R_ECDH_LIB);
1710				goto err;
1711				}
1712			if ((ecdh = EC_KEY_dup(ecdhp)) == NULL)
1713				{
1714				SSLerr(SSL_F_SSL3_SEND_SERVER_KEY_EXCHANGE,ERR_R_ECDH_LIB);
1715				goto err;
1716				}
1717
1718			s->s3->tmp.ecdh=ecdh;
1719			if ((EC_KEY_get0_public_key(ecdh) == NULL) ||
1720			    (EC_KEY_get0_private_key(ecdh) == NULL) ||
1721			    (s->options & SSL_OP_SINGLE_ECDH_USE))
1722				{
1723				if(!EC_KEY_generate_key(ecdh))
1724				    {
1725				    SSLerr(SSL_F_SSL3_SEND_SERVER_KEY_EXCHANGE,ERR_R_ECDH_LIB);
1726				    goto err;
1727				    }
1728				}
1729
1730			if (((group = EC_KEY_get0_group(ecdh)) == NULL) ||
1731			    (EC_KEY_get0_public_key(ecdh)  == NULL) ||
1732			    (EC_KEY_get0_private_key(ecdh) == NULL))
1733				{
1734				SSLerr(SSL_F_SSL3_SEND_SERVER_KEY_EXCHANGE,ERR_R_ECDH_LIB);
1735				goto err;
1736				}
1737
1738			if (SSL_C_IS_EXPORT(s->s3->tmp.new_cipher) &&
1739			    (EC_GROUP_get_degree(group) > 163))
1740				{
1741				SSLerr(SSL_F_SSL3_SEND_SERVER_KEY_EXCHANGE,SSL_R_ECGROUP_TOO_LARGE_FOR_CIPHER);
1742				goto err;
1743				}
1744
1745			/* XXX: For now, we only support ephemeral ECDH
1746			 * keys over named (not generic) curves. For
1747			 * supported named curves, curve_id is non-zero.
1748			 */
1749			if ((curve_id =
1750			    tls1_ec_nid2curve_id(EC_GROUP_get_curve_name(group)))
1751			    == 0)
1752				{
1753				SSLerr(SSL_F_SSL3_SEND_SERVER_KEY_EXCHANGE,SSL_R_UNSUPPORTED_ELLIPTIC_CURVE);
1754				goto err;
1755				}
1756
1757			/* Encode the public key.
1758			 * First check the size of encoding and
1759			 * allocate memory accordingly.
1760			 */
1761			encodedlen = EC_POINT_point2oct(group,
1762			    EC_KEY_get0_public_key(ecdh),
1763			    POINT_CONVERSION_UNCOMPRESSED,
1764			    NULL, 0, NULL);
1765
1766			encodedPoint = (unsigned char *)
1767			    OPENSSL_malloc(encodedlen*sizeof(unsigned char));
1768			bn_ctx = BN_CTX_new();
1769			if ((encodedPoint == NULL) || (bn_ctx == NULL))
1770				{
1771				SSLerr(SSL_F_SSL3_SEND_SERVER_KEY_EXCHANGE,ERR_R_MALLOC_FAILURE);
1772				goto err;
1773				}
1774
1775
1776			encodedlen = EC_POINT_point2oct(group,
1777			    EC_KEY_get0_public_key(ecdh),
1778			    POINT_CONVERSION_UNCOMPRESSED,
1779			    encodedPoint, encodedlen, bn_ctx);
1780
1781			if (encodedlen == 0)
1782				{
1783				SSLerr(SSL_F_SSL3_SEND_SERVER_KEY_EXCHANGE,ERR_R_ECDH_LIB);
1784				goto err;
1785				}
1786
1787			BN_CTX_free(bn_ctx);  bn_ctx=NULL;
1788
1789			/* XXX: For now, we only support named (not
1790			 * generic) curves in ECDH ephemeral key exchanges.
1791			 * In this situation, we need four additional bytes
1792			 * to encode the entire ServerECDHParams
1793			 * structure.
1794			 */
1795			n = 4 + encodedlen;
1796
1797			/* We'll generate the serverKeyExchange message
1798			 * explicitly so we can set these to NULLs
1799			 */
1800			r[0]=NULL;
1801			r[1]=NULL;
1802			r[2]=NULL;
1803			r[3]=NULL;
1804			}
1805		else
1806#endif /* !OPENSSL_NO_ECDH */
1807#ifndef OPENSSL_NO_PSK
1808			if (type & SSL_kPSK)
1809				{
1810				/* reserve size for record length and PSK identity hint*/
1811				n+=2+strlen(s->ctx->psk_identity_hint);
1812				}
1813			else
1814#endif /* !OPENSSL_NO_PSK */
1815#ifndef OPENSSL_NO_SRP
1816		if (type & SSL_kSRP)
1817			{
1818			if ((s->srp_ctx.N == NULL) ||
1819				(s->srp_ctx.g == NULL) ||
1820				(s->srp_ctx.s == NULL) ||
1821				(s->srp_ctx.B == NULL))
1822				{
1823				SSLerr(SSL_F_SSL3_SEND_SERVER_KEY_EXCHANGE,SSL_R_MISSING_SRP_PARAM);
1824				goto err;
1825				}
1826			r[0]=s->srp_ctx.N;
1827			r[1]=s->srp_ctx.g;
1828			r[2]=s->srp_ctx.s;
1829			r[3]=s->srp_ctx.B;
1830			}
1831		else
1832#endif
1833			{
1834			al=SSL_AD_HANDSHAKE_FAILURE;
1835			SSLerr(SSL_F_SSL3_SEND_SERVER_KEY_EXCHANGE,SSL_R_UNKNOWN_KEY_EXCHANGE_TYPE);
1836			goto f_err;
1837			}
1838		for (i=0; i < 4 && r[i] != NULL; i++)
1839			{
1840			nr[i]=BN_num_bytes(r[i]);
1841#ifndef OPENSSL_NO_SRP
1842			if ((i == 2) && (type & SSL_kSRP))
1843				n+=1+nr[i];
1844			else
1845#endif
1846			n+=2+nr[i];
1847			}
1848
1849		if (!(s->s3->tmp.new_cipher->algorithm_auth & SSL_aNULL)
1850			&& !(s->s3->tmp.new_cipher->algorithm_mkey & SSL_kPSK))
1851			{
1852			if ((pkey=ssl_get_sign_pkey(s,s->s3->tmp.new_cipher,&md))
1853				== NULL)
1854				{
1855				al=SSL_AD_DECODE_ERROR;
1856				goto f_err;
1857				}
1858			kn=EVP_PKEY_size(pkey);
1859			}
1860		else
1861			{
1862			pkey=NULL;
1863			kn=0;
1864			}
1865
1866		if (!BUF_MEM_grow_clean(buf,n+4+kn))
1867			{
1868			SSLerr(SSL_F_SSL3_SEND_SERVER_KEY_EXCHANGE,ERR_LIB_BUF);
1869			goto err;
1870			}
1871		d=(unsigned char *)s->init_buf->data;
1872		p= &(d[4]);
1873
1874		for (i=0; i < 4 && r[i] != NULL; i++)
1875			{
1876#ifndef OPENSSL_NO_SRP
1877			if ((i == 2) && (type & SSL_kSRP))
1878				{
1879				*p = nr[i];
1880				p++;
1881				}
1882			else
1883#endif
1884			s2n(nr[i],p);
1885			BN_bn2bin(r[i],p);
1886			p+=nr[i];
1887			}
1888
1889#ifndef OPENSSL_NO_ECDH
1890		if (type & SSL_kEECDH)
1891			{
1892			/* XXX: For now, we only support named (not generic) curves.
1893			 * In this situation, the serverKeyExchange message has:
1894			 * [1 byte CurveType], [2 byte CurveName]
1895			 * [1 byte length of encoded point], followed by
1896			 * the actual encoded point itself
1897			 */
1898			*p = NAMED_CURVE_TYPE;
1899			p += 1;
1900			*p = 0;
1901			p += 1;
1902			*p = curve_id;
1903			p += 1;
1904			*p = encodedlen;
1905			p += 1;
1906			memcpy((unsigned char*)p,
1907			    (unsigned char *)encodedPoint,
1908			    encodedlen);
1909			OPENSSL_free(encodedPoint);
1910			encodedPoint = NULL;
1911			p += encodedlen;
1912			}
1913#endif
1914
1915#ifndef OPENSSL_NO_PSK
1916		if (type & SSL_kPSK)
1917			{
1918			/* copy PSK identity hint */
1919			s2n(strlen(s->ctx->psk_identity_hint), p);
1920			strncpy((char *)p, s->ctx->psk_identity_hint, strlen(s->ctx->psk_identity_hint));
1921			p+=strlen(s->ctx->psk_identity_hint);
1922			}
1923#endif
1924
1925		/* not anonymous */
1926		if (pkey != NULL)
1927			{
1928			/* n is the length of the params, they start at &(d[4])
1929			 * and p points to the space at the end. */
1930#ifndef OPENSSL_NO_RSA
1931			if (pkey->type == EVP_PKEY_RSA
1932					&& TLS1_get_version(s) < TLS1_2_VERSION)
1933				{
1934				q=md_buf;
1935				j=0;
1936				for (num=2; num > 0; num--)
1937					{
1938					EVP_MD_CTX_set_flags(&md_ctx,
1939						EVP_MD_CTX_FLAG_NON_FIPS_ALLOW);
1940					EVP_DigestInit_ex(&md_ctx,(num == 2)
1941						?s->ctx->md5:s->ctx->sha1, NULL);
1942					EVP_DigestUpdate(&md_ctx,&(s->s3->client_random[0]),SSL3_RANDOM_SIZE);
1943					EVP_DigestUpdate(&md_ctx,&(s->s3->server_random[0]),SSL3_RANDOM_SIZE);
1944					EVP_DigestUpdate(&md_ctx,&(d[4]),n);
1945					EVP_DigestFinal_ex(&md_ctx,q,
1946						(unsigned int *)&i);
1947					q+=i;
1948					j+=i;
1949					}
1950				if (RSA_sign(NID_md5_sha1, md_buf, j,
1951					&(p[2]), &u, pkey->pkey.rsa) <= 0)
1952					{
1953					SSLerr(SSL_F_SSL3_SEND_SERVER_KEY_EXCHANGE,ERR_LIB_RSA);
1954					goto err;
1955					}
1956				s2n(u,p);
1957				n+=u+2;
1958				}
1959			else
1960#endif
1961			if (md)
1962				{
1963				/* For TLS1.2 and later send signature
1964				 * algorithm */
1965				if (TLS1_get_version(s) >= TLS1_2_VERSION)
1966					{
1967					if (!tls12_get_sigandhash(p, pkey, md))
1968						{
1969						/* Should never happen */
1970						al=SSL_AD_INTERNAL_ERROR;
1971						SSLerr(SSL_F_SSL3_SEND_SERVER_KEY_EXCHANGE,ERR_R_INTERNAL_ERROR);
1972						goto f_err;
1973						}
1974					p+=2;
1975					}
1976#ifdef SSL_DEBUG
1977				fprintf(stderr, "Using hash %s\n",
1978							EVP_MD_name(md));
1979#endif
1980				EVP_SignInit_ex(&md_ctx, md, NULL);
1981				EVP_SignUpdate(&md_ctx,&(s->s3->client_random[0]),SSL3_RANDOM_SIZE);
1982				EVP_SignUpdate(&md_ctx,&(s->s3->server_random[0]),SSL3_RANDOM_SIZE);
1983				EVP_SignUpdate(&md_ctx,&(d[4]),n);
1984				if (!EVP_SignFinal(&md_ctx,&(p[2]),
1985					(unsigned int *)&i,pkey))
1986					{
1987					SSLerr(SSL_F_SSL3_SEND_SERVER_KEY_EXCHANGE,ERR_LIB_EVP);
1988					goto err;
1989					}
1990				s2n(i,p);
1991				n+=i+2;
1992				if (TLS1_get_version(s) >= TLS1_2_VERSION)
1993					n+= 2;
1994				}
1995			else
1996				{
1997				/* Is this error check actually needed? */
1998				al=SSL_AD_HANDSHAKE_FAILURE;
1999				SSLerr(SSL_F_SSL3_SEND_SERVER_KEY_EXCHANGE,SSL_R_UNKNOWN_PKEY_TYPE);
2000				goto f_err;
2001				}
2002			}
2003
2004		*(d++)=SSL3_MT_SERVER_KEY_EXCHANGE;
2005		l2n3(n,d);
2006
2007		/* we should now have things packed up, so lets send
2008		 * it off */
2009		s->init_num=n+4;
2010		s->init_off=0;
2011		}
2012
2013	s->state = SSL3_ST_SW_KEY_EXCH_B;
2014	EVP_MD_CTX_cleanup(&md_ctx);
2015	return(ssl3_do_write(s,SSL3_RT_HANDSHAKE));
2016f_err:
2017	ssl3_send_alert(s,SSL3_AL_FATAL,al);
2018err:
2019#ifndef OPENSSL_NO_ECDH
2020	if (encodedPoint != NULL) OPENSSL_free(encodedPoint);
2021	BN_CTX_free(bn_ctx);
2022#endif
2023	EVP_MD_CTX_cleanup(&md_ctx);
2024	return(-1);
2025	}
2026
2027int ssl3_send_certificate_request(SSL *s)
2028	{
2029	unsigned char *p,*d;
2030	int i,j,nl,off,n;
2031	STACK_OF(X509_NAME) *sk=NULL;
2032	X509_NAME *name;
2033	BUF_MEM *buf;
2034
2035	if (s->state == SSL3_ST_SW_CERT_REQ_A)
2036		{
2037		buf=s->init_buf;
2038
2039		d=p=(unsigned char *)&(buf->data[4]);
2040
2041		/* get the list of acceptable cert types */
2042		p++;
2043		n=ssl3_get_req_cert_type(s,p);
2044		d[0]=n;
2045		p+=n;
2046		n++;
2047
2048		if (TLS1_get_version(s) >= TLS1_2_VERSION)
2049			{
2050			nl = tls12_get_req_sig_algs(s, p + 2);
2051			s2n(nl, p);
2052			p += nl + 2;
2053			n += nl + 2;
2054			}
2055
2056		off=n;
2057		p+=2;
2058		n+=2;
2059
2060		sk=SSL_get_client_CA_list(s);
2061		nl=0;
2062		if (sk != NULL)
2063			{
2064			for (i=0; i<sk_X509_NAME_num(sk); i++)
2065				{
2066				name=sk_X509_NAME_value(sk,i);
2067				j=i2d_X509_NAME(name,NULL);
2068				if (!BUF_MEM_grow_clean(buf,4+n+j+2))
2069					{
2070					SSLerr(SSL_F_SSL3_SEND_CERTIFICATE_REQUEST,ERR_R_BUF_LIB);
2071					goto err;
2072					}
2073				p=(unsigned char *)&(buf->data[4+n]);
2074				if (!(s->options & SSL_OP_NETSCAPE_CA_DN_BUG))
2075					{
2076					s2n(j,p);
2077					i2d_X509_NAME(name,&p);
2078					n+=2+j;
2079					nl+=2+j;
2080					}
2081				else
2082					{
2083					d=p;
2084					i2d_X509_NAME(name,&p);
2085					j-=2; s2n(j,d); j+=2;
2086					n+=j;
2087					nl+=j;
2088					}
2089				}
2090			}
2091		/* else no CA names */
2092		p=(unsigned char *)&(buf->data[4+off]);
2093		s2n(nl,p);
2094
2095		d=(unsigned char *)buf->data;
2096		*(d++)=SSL3_MT_CERTIFICATE_REQUEST;
2097		l2n3(n,d);
2098
2099		/* we should now have things packed up, so lets send
2100		 * it off */
2101
2102		s->init_num=n+4;
2103		s->init_off=0;
2104#ifdef NETSCAPE_HANG_BUG
2105		p=(unsigned char *)s->init_buf->data + s->init_num;
2106
2107		/* do the header */
2108		*(p++)=SSL3_MT_SERVER_DONE;
2109		*(p++)=0;
2110		*(p++)=0;
2111		*(p++)=0;
2112		s->init_num += 4;
2113#endif
2114
2115		s->state = SSL3_ST_SW_CERT_REQ_B;
2116		}
2117
2118	/* SSL3_ST_SW_CERT_REQ_B */
2119	return(ssl3_do_write(s,SSL3_RT_HANDSHAKE));
2120err:
2121	return(-1);
2122	}
2123
2124int ssl3_get_client_key_exchange(SSL *s)
2125	{
2126	int i,al,ok;
2127	long n;
2128	unsigned long alg_k;
2129	unsigned char *p;
2130#ifndef OPENSSL_NO_RSA
2131	RSA *rsa=NULL;
2132	EVP_PKEY *pkey=NULL;
2133#endif
2134#ifndef OPENSSL_NO_DH
2135	BIGNUM *pub=NULL;
2136	DH *dh_srvr;
2137#endif
2138#ifndef OPENSSL_NO_KRB5
2139	KSSL_ERR kssl_err;
2140#endif /* OPENSSL_NO_KRB5 */
2141
2142#ifndef OPENSSL_NO_ECDH
2143	EC_KEY *srvr_ecdh = NULL;
2144	EVP_PKEY *clnt_pub_pkey = NULL;
2145	EC_POINT *clnt_ecpoint = NULL;
2146	BN_CTX *bn_ctx = NULL;
2147#endif
2148
2149	n=s->method->ssl_get_message(s,
2150		SSL3_ST_SR_KEY_EXCH_A,
2151		SSL3_ST_SR_KEY_EXCH_B,
2152		SSL3_MT_CLIENT_KEY_EXCHANGE,
2153		2048, /* ??? */
2154		&ok);
2155
2156	if (!ok) return((int)n);
2157	p=(unsigned char *)s->init_msg;
2158
2159	alg_k=s->s3->tmp.new_cipher->algorithm_mkey;
2160
2161#ifndef OPENSSL_NO_RSA
2162	if (alg_k & SSL_kRSA)
2163		{
2164		/* FIX THIS UP EAY EAY EAY EAY */
2165		if (s->s3->tmp.use_rsa_tmp)
2166			{
2167			if ((s->cert != NULL) && (s->cert->rsa_tmp != NULL))
2168				rsa=s->cert->rsa_tmp;
2169			/* Don't do a callback because rsa_tmp should
2170			 * be sent already */
2171			if (rsa == NULL)
2172				{
2173				al=SSL_AD_HANDSHAKE_FAILURE;
2174				SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,SSL_R_MISSING_TMP_RSA_PKEY);
2175				goto f_err;
2176
2177				}
2178			}
2179		else
2180			{
2181			pkey=s->cert->pkeys[SSL_PKEY_RSA_ENC].privatekey;
2182			if (	(pkey == NULL) ||
2183				(pkey->type != EVP_PKEY_RSA) ||
2184				(pkey->pkey.rsa == NULL))
2185				{
2186				al=SSL_AD_HANDSHAKE_FAILURE;
2187				SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,SSL_R_MISSING_RSA_CERTIFICATE);
2188				goto f_err;
2189				}
2190			rsa=pkey->pkey.rsa;
2191			}
2192
2193		/* TLS and [incidentally] DTLS{0xFEFF} */
2194		if (s->version > SSL3_VERSION && s->version != DTLS1_BAD_VER)
2195			{
2196			n2s(p,i);
2197			if (n != i+2)
2198				{
2199				if (!(s->options & SSL_OP_TLS_D5_BUG))
2200					{
2201					SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,SSL_R_TLS_RSA_ENCRYPTED_VALUE_LENGTH_IS_WRONG);
2202					goto err;
2203					}
2204				else
2205					p-=2;
2206				}
2207			else
2208				n=i;
2209			}
2210
2211		i=RSA_private_decrypt((int)n,p,p,rsa,RSA_PKCS1_PADDING);
2212
2213		al = -1;
2214
2215		if (i != SSL_MAX_MASTER_KEY_LENGTH)
2216			{
2217			al=SSL_AD_DECODE_ERROR;
2218			/* SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,SSL_R_BAD_RSA_DECRYPT); */
2219			}
2220
2221		if ((al == -1) && !((p[0] == (s->client_version>>8)) && (p[1] == (s->client_version & 0xff))))
2222			{
2223			/* The premaster secret must contain the same version number as the
2224			 * ClientHello to detect version rollback attacks (strangely, the
2225			 * protocol does not offer such protection for DH ciphersuites).
2226			 * However, buggy clients exist that send the negotiated protocol
2227			 * version instead if the server does not support the requested
2228			 * protocol version.
2229			 * If SSL_OP_TLS_ROLLBACK_BUG is set, tolerate such clients. */
2230			if (!((s->options & SSL_OP_TLS_ROLLBACK_BUG) &&
2231				(p[0] == (s->version>>8)) && (p[1] == (s->version & 0xff))))
2232				{
2233				al=SSL_AD_DECODE_ERROR;
2234				/* SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,SSL_R_BAD_PROTOCOL_VERSION_NUMBER); */
2235
2236				/* The Klima-Pokorny-Rosa extension of Bleichenbacher's attack
2237				 * (http://eprint.iacr.org/2003/052/) exploits the version
2238				 * number check as a "bad version oracle" -- an alert would
2239				 * reveal that the plaintext corresponding to some ciphertext
2240				 * made up by the adversary is properly formatted except
2241				 * that the version number is wrong.  To avoid such attacks,
2242				 * we should treat this just like any other decryption error. */
2243				}
2244			}
2245
2246		if (al != -1)
2247			{
2248			/* Some decryption failure -- use random value instead as countermeasure
2249			 * against Bleichenbacher's attack on PKCS #1 v1.5 RSA padding
2250			 * (see RFC 2246, section 7.4.7.1). */
2251			ERR_clear_error();
2252			i = SSL_MAX_MASTER_KEY_LENGTH;
2253			p[0] = s->client_version >> 8;
2254			p[1] = s->client_version & 0xff;
2255			if (RAND_pseudo_bytes(p+2, i-2) <= 0) /* should be RAND_bytes, but we cannot work around a failure */
2256				goto err;
2257			}
2258
2259		s->session->master_key_length=
2260			s->method->ssl3_enc->generate_master_secret(s,
2261				s->session->master_key,
2262				p,i);
2263		OPENSSL_cleanse(p,i);
2264		}
2265	else
2266#endif
2267#ifndef OPENSSL_NO_DH
2268		if (alg_k & (SSL_kEDH|SSL_kDHr|SSL_kDHd))
2269		{
2270		n2s(p,i);
2271		if (n != i+2)
2272			{
2273			if (!(s->options & SSL_OP_SSLEAY_080_CLIENT_DH_BUG))
2274				{
2275				SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,SSL_R_DH_PUBLIC_VALUE_LENGTH_IS_WRONG);
2276				goto err;
2277				}
2278			else
2279				{
2280				p-=2;
2281				i=(int)n;
2282				}
2283			}
2284
2285		if (n == 0L) /* the parameters are in the cert */
2286			{
2287			al=SSL_AD_HANDSHAKE_FAILURE;
2288			SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,SSL_R_UNABLE_TO_DECODE_DH_CERTS);
2289			goto f_err;
2290			}
2291		else
2292			{
2293			if (s->s3->tmp.dh == NULL)
2294				{
2295				al=SSL_AD_HANDSHAKE_FAILURE;
2296				SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,SSL_R_MISSING_TMP_DH_KEY);
2297				goto f_err;
2298				}
2299			else
2300				dh_srvr=s->s3->tmp.dh;
2301			}
2302
2303		pub=BN_bin2bn(p,i,NULL);
2304		if (pub == NULL)
2305			{
2306			SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,SSL_R_BN_LIB);
2307			goto err;
2308			}
2309
2310		i=DH_compute_key(p,pub,dh_srvr);
2311
2312		if (i <= 0)
2313			{
2314			SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,ERR_R_DH_LIB);
2315			BN_clear_free(pub);
2316			goto err;
2317			}
2318
2319		DH_free(s->s3->tmp.dh);
2320		s->s3->tmp.dh=NULL;
2321
2322		BN_clear_free(pub);
2323		pub=NULL;
2324		s->session->master_key_length=
2325			s->method->ssl3_enc->generate_master_secret(s,
2326				s->session->master_key,p,i);
2327		OPENSSL_cleanse(p,i);
2328		}
2329	else
2330#endif
2331#ifndef OPENSSL_NO_KRB5
2332	if (alg_k & SSL_kKRB5)
2333		{
2334		krb5_error_code		krb5rc;
2335		krb5_data		enc_ticket;
2336		krb5_data		authenticator;
2337		krb5_data		enc_pms;
2338		KSSL_CTX		*kssl_ctx = s->kssl_ctx;
2339		EVP_CIPHER_CTX		ciph_ctx;
2340		const EVP_CIPHER	*enc = NULL;
2341		unsigned char		iv[EVP_MAX_IV_LENGTH];
2342		unsigned char		pms[SSL_MAX_MASTER_KEY_LENGTH
2343					       + EVP_MAX_BLOCK_LENGTH];
2344		int		     padl, outl;
2345		krb5_timestamp		authtime = 0;
2346		krb5_ticket_times	ttimes;
2347
2348		EVP_CIPHER_CTX_init(&ciph_ctx);
2349
2350		if (!kssl_ctx)  kssl_ctx = kssl_ctx_new();
2351
2352		n2s(p,i);
2353		enc_ticket.length = i;
2354
2355		if (n < (long)(enc_ticket.length + 6))
2356			{
2357			SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,
2358				SSL_R_DATA_LENGTH_TOO_LONG);
2359			goto err;
2360			}
2361
2362		enc_ticket.data = (char *)p;
2363		p+=enc_ticket.length;
2364
2365		n2s(p,i);
2366		authenticator.length = i;
2367
2368		if (n < (long)(enc_ticket.length + authenticator.length + 6))
2369			{
2370			SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,
2371				SSL_R_DATA_LENGTH_TOO_LONG);
2372			goto err;
2373			}
2374
2375		authenticator.data = (char *)p;
2376		p+=authenticator.length;
2377
2378		n2s(p,i);
2379		enc_pms.length = i;
2380		enc_pms.data = (char *)p;
2381		p+=enc_pms.length;
2382
2383		/* Note that the length is checked again below,
2384		** after decryption
2385		*/
2386		if(enc_pms.length > sizeof pms)
2387			{
2388			SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,
2389			       SSL_R_DATA_LENGTH_TOO_LONG);
2390			goto err;
2391			}
2392
2393		if (n != (long)(enc_ticket.length + authenticator.length +
2394						enc_pms.length + 6))
2395			{
2396			SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,
2397				SSL_R_DATA_LENGTH_TOO_LONG);
2398			goto err;
2399			}
2400
2401		if ((krb5rc = kssl_sget_tkt(kssl_ctx, &enc_ticket, &ttimes,
2402					&kssl_err)) != 0)
2403			{
2404#ifdef KSSL_DEBUG
2405			printf("kssl_sget_tkt rtn %d [%d]\n",
2406				krb5rc, kssl_err.reason);
2407			if (kssl_err.text)
2408				printf("kssl_err text= %s\n", kssl_err.text);
2409#endif	/* KSSL_DEBUG */
2410			SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,
2411				kssl_err.reason);
2412			goto err;
2413			}
2414
2415		/*  Note: no authenticator is not considered an error,
2416		**  but will return authtime == 0.
2417		*/
2418		if ((krb5rc = kssl_check_authent(kssl_ctx, &authenticator,
2419					&authtime, &kssl_err)) != 0)
2420			{
2421#ifdef KSSL_DEBUG
2422			printf("kssl_check_authent rtn %d [%d]\n",
2423				krb5rc, kssl_err.reason);
2424			if (kssl_err.text)
2425				printf("kssl_err text= %s\n", kssl_err.text);
2426#endif	/* KSSL_DEBUG */
2427			SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,
2428				kssl_err.reason);
2429			goto err;
2430			}
2431
2432		if ((krb5rc = kssl_validate_times(authtime, &ttimes)) != 0)
2433			{
2434			SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE, krb5rc);
2435			goto err;
2436			}
2437
2438#ifdef KSSL_DEBUG
2439		kssl_ctx_show(kssl_ctx);
2440#endif	/* KSSL_DEBUG */
2441
2442		enc = kssl_map_enc(kssl_ctx->enctype);
2443		if (enc == NULL)
2444		    goto err;
2445
2446		memset(iv, 0, sizeof iv);	/* per RFC 1510 */
2447
2448		if (!EVP_DecryptInit_ex(&ciph_ctx,enc,NULL,kssl_ctx->key,iv))
2449			{
2450			SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,
2451				SSL_R_DECRYPTION_FAILED);
2452			goto err;
2453			}
2454		if (!EVP_DecryptUpdate(&ciph_ctx, pms,&outl,
2455					(unsigned char *)enc_pms.data, enc_pms.length))
2456			{
2457			SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,
2458				SSL_R_DECRYPTION_FAILED);
2459			goto err;
2460			}
2461		if (outl > SSL_MAX_MASTER_KEY_LENGTH)
2462			{
2463			SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,
2464				SSL_R_DATA_LENGTH_TOO_LONG);
2465			goto err;
2466			}
2467		if (!EVP_DecryptFinal_ex(&ciph_ctx,&(pms[outl]),&padl))
2468			{
2469			SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,
2470				SSL_R_DECRYPTION_FAILED);
2471			goto err;
2472			}
2473		outl += padl;
2474		if (outl > SSL_MAX_MASTER_KEY_LENGTH)
2475			{
2476			SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,
2477				SSL_R_DATA_LENGTH_TOO_LONG);
2478			goto err;
2479			}
2480		if (!((pms[0] == (s->client_version>>8)) && (pms[1] == (s->client_version & 0xff))))
2481		    {
2482		    /* The premaster secret must contain the same version number as the
2483		     * ClientHello to detect version rollback attacks (strangely, the
2484		     * protocol does not offer such protection for DH ciphersuites).
2485		     * However, buggy clients exist that send random bytes instead of
2486		     * the protocol version.
2487		     * If SSL_OP_TLS_ROLLBACK_BUG is set, tolerate such clients.
2488		     * (Perhaps we should have a separate BUG value for the Kerberos cipher)
2489		     */
2490		    if (!(s->options & SSL_OP_TLS_ROLLBACK_BUG))
2491			{
2492			SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,
2493			       SSL_AD_DECODE_ERROR);
2494			goto err;
2495			}
2496		    }
2497
2498		EVP_CIPHER_CTX_cleanup(&ciph_ctx);
2499
2500		s->session->master_key_length=
2501			s->method->ssl3_enc->generate_master_secret(s,
2502				s->session->master_key, pms, outl);
2503
2504		if (kssl_ctx->client_princ)
2505			{
2506			size_t len = strlen(kssl_ctx->client_princ);
2507			if ( len < SSL_MAX_KRB5_PRINCIPAL_LENGTH )
2508				{
2509				s->session->krb5_client_princ_len = len;
2510				memcpy(s->session->krb5_client_princ,kssl_ctx->client_princ,len);
2511				}
2512			}
2513
2514
2515		/*  Was doing kssl_ctx_free() here,
2516		**  but it caused problems for apache.
2517		**  kssl_ctx = kssl_ctx_free(kssl_ctx);
2518		**  if (s->kssl_ctx)  s->kssl_ctx = NULL;
2519		*/
2520		}
2521	else
2522#endif	/* OPENSSL_NO_KRB5 */
2523
2524#ifndef OPENSSL_NO_ECDH
2525		if (alg_k & (SSL_kEECDH|SSL_kECDHr|SSL_kECDHe))
2526		{
2527		int ret = 1;
2528		int field_size = 0;
2529		const EC_KEY   *tkey;
2530		const EC_GROUP *group;
2531		const BIGNUM *priv_key;
2532
2533		/* initialize structures for server's ECDH key pair */
2534		if ((srvr_ecdh = EC_KEY_new()) == NULL)
2535			{
2536			SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,
2537			    ERR_R_MALLOC_FAILURE);
2538			goto err;
2539			}
2540
2541		/* Let's get server private key and group information */
2542		if (alg_k & (SSL_kECDHr|SSL_kECDHe))
2543			{
2544			/* use the certificate */
2545			tkey = s->cert->pkeys[SSL_PKEY_ECC].privatekey->pkey.ec;
2546			}
2547		else
2548			{
2549			/* use the ephermeral values we saved when
2550			 * generating the ServerKeyExchange msg.
2551			 */
2552			tkey = s->s3->tmp.ecdh;
2553			}
2554
2555		group    = EC_KEY_get0_group(tkey);
2556		priv_key = EC_KEY_get0_private_key(tkey);
2557
2558		if (!EC_KEY_set_group(srvr_ecdh, group) ||
2559		    !EC_KEY_set_private_key(srvr_ecdh, priv_key))
2560			{
2561			SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,
2562			       ERR_R_EC_LIB);
2563			goto err;
2564			}
2565
2566		/* Let's get client's public key */
2567		if ((clnt_ecpoint = EC_POINT_new(group)) == NULL)
2568			{
2569			SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,
2570			    ERR_R_MALLOC_FAILURE);
2571			goto err;
2572			}
2573
2574		if (n == 0L)
2575			{
2576			/* Client Publickey was in Client Certificate */
2577
2578			 if (alg_k & SSL_kEECDH)
2579				 {
2580				 al=SSL_AD_HANDSHAKE_FAILURE;
2581				 SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,SSL_R_MISSING_TMP_ECDH_KEY);
2582				 goto f_err;
2583				 }
2584			if (((clnt_pub_pkey=X509_get_pubkey(s->session->peer))
2585			    == NULL) ||
2586			    (clnt_pub_pkey->type != EVP_PKEY_EC))
2587				{
2588				/* XXX: For now, we do not support client
2589				 * authentication using ECDH certificates
2590				 * so this branch (n == 0L) of the code is
2591				 * never executed. When that support is
2592				 * added, we ought to ensure the key
2593				 * received in the certificate is
2594				 * authorized for key agreement.
2595				 * ECDH_compute_key implicitly checks that
2596				 * the two ECDH shares are for the same
2597				 * group.
2598				 */
2599			   	al=SSL_AD_HANDSHAKE_FAILURE;
2600			   	SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,
2601				    SSL_R_UNABLE_TO_DECODE_ECDH_CERTS);
2602			   	goto f_err;
2603			   	}
2604
2605			if (EC_POINT_copy(clnt_ecpoint,
2606			    EC_KEY_get0_public_key(clnt_pub_pkey->pkey.ec)) == 0)
2607				{
2608				SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,
2609					ERR_R_EC_LIB);
2610				goto err;
2611				}
2612			ret = 2; /* Skip certificate verify processing */
2613			}
2614		else
2615			{
2616			/* Get client's public key from encoded point
2617			 * in the ClientKeyExchange message.
2618			 */
2619			if ((bn_ctx = BN_CTX_new()) == NULL)
2620				{
2621				SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,
2622				    ERR_R_MALLOC_FAILURE);
2623				goto err;
2624				}
2625
2626			/* Get encoded point length */
2627			i = *p;
2628			p += 1;
2629			if (n != 1 + i)
2630				{
2631				SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,
2632				    ERR_R_EC_LIB);
2633				goto err;
2634				}
2635			if (EC_POINT_oct2point(group,
2636			    clnt_ecpoint, p, i, bn_ctx) == 0)
2637				{
2638				SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,
2639				    ERR_R_EC_LIB);
2640				goto err;
2641				}
2642			/* p is pointing to somewhere in the buffer
2643			 * currently, so set it to the start
2644			 */
2645			p=(unsigned char *)s->init_buf->data;
2646			}
2647
2648		/* Compute the shared pre-master secret */
2649		field_size = EC_GROUP_get_degree(group);
2650		if (field_size <= 0)
2651			{
2652			SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,
2653			       ERR_R_ECDH_LIB);
2654			goto err;
2655			}
2656		i = ECDH_compute_key(p, (field_size+7)/8, clnt_ecpoint, srvr_ecdh, NULL);
2657		if (i <= 0)
2658			{
2659			SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,
2660			    ERR_R_ECDH_LIB);
2661			goto err;
2662			}
2663
2664		EVP_PKEY_free(clnt_pub_pkey);
2665		EC_POINT_free(clnt_ecpoint);
2666		EC_KEY_free(srvr_ecdh);
2667		BN_CTX_free(bn_ctx);
2668		EC_KEY_free(s->s3->tmp.ecdh);
2669		s->s3->tmp.ecdh = NULL;
2670
2671		/* Compute the master secret */
2672		s->session->master_key_length = s->method->ssl3_enc-> \
2673		    generate_master_secret(s, s->session->master_key, p, i);
2674
2675		OPENSSL_cleanse(p, i);
2676		return (ret);
2677		}
2678	else
2679#endif
2680#ifndef OPENSSL_NO_PSK
2681		if (alg_k & SSL_kPSK)
2682			{
2683			unsigned char *t = NULL;
2684			unsigned char psk_or_pre_ms[PSK_MAX_PSK_LEN*2+4];
2685			unsigned int pre_ms_len = 0, psk_len = 0;
2686			int psk_err = 1;
2687			char tmp_id[PSK_MAX_IDENTITY_LEN+1];
2688
2689			al=SSL_AD_HANDSHAKE_FAILURE;
2690
2691			n2s(p,i);
2692			if (n != i+2)
2693				{
2694				SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,
2695					SSL_R_LENGTH_MISMATCH);
2696				goto psk_err;
2697				}
2698			if (i > PSK_MAX_IDENTITY_LEN)
2699				{
2700				SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,
2701					SSL_R_DATA_LENGTH_TOO_LONG);
2702				goto psk_err;
2703				}
2704			if (s->psk_server_callback == NULL)
2705				{
2706				SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,
2707				       SSL_R_PSK_NO_SERVER_CB);
2708				goto psk_err;
2709				}
2710
2711			/* Create guaranteed NULL-terminated identity
2712			 * string for the callback */
2713			memcpy(tmp_id, p, i);
2714			memset(tmp_id+i, 0, PSK_MAX_IDENTITY_LEN+1-i);
2715			psk_len = s->psk_server_callback(s, tmp_id,
2716				psk_or_pre_ms, sizeof(psk_or_pre_ms));
2717			OPENSSL_cleanse(tmp_id, PSK_MAX_IDENTITY_LEN+1);
2718
2719			if (psk_len > PSK_MAX_PSK_LEN)
2720				{
2721				SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,
2722					ERR_R_INTERNAL_ERROR);
2723				goto psk_err;
2724				}
2725			else if (psk_len == 0)
2726				{
2727				/* PSK related to the given identity not found */
2728				SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,
2729				       SSL_R_PSK_IDENTITY_NOT_FOUND);
2730				al=SSL_AD_UNKNOWN_PSK_IDENTITY;
2731				goto psk_err;
2732				}
2733
2734			/* create PSK pre_master_secret */
2735			pre_ms_len=2+psk_len+2+psk_len;
2736			t = psk_or_pre_ms;
2737			memmove(psk_or_pre_ms+psk_len+4, psk_or_pre_ms, psk_len);
2738			s2n(psk_len, t);
2739			memset(t, 0, psk_len);
2740			t+=psk_len;
2741			s2n(psk_len, t);
2742
2743			if (s->session->psk_identity != NULL)
2744				OPENSSL_free(s->session->psk_identity);
2745			s->session->psk_identity = BUF_strdup((char *)p);
2746			if (s->session->psk_identity == NULL)
2747				{
2748				SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,
2749					ERR_R_MALLOC_FAILURE);
2750				goto psk_err;
2751				}
2752
2753			if (s->session->psk_identity_hint != NULL)
2754				OPENSSL_free(s->session->psk_identity_hint);
2755			s->session->psk_identity_hint = BUF_strdup(s->ctx->psk_identity_hint);
2756			if (s->ctx->psk_identity_hint != NULL &&
2757				s->session->psk_identity_hint == NULL)
2758				{
2759				SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,
2760					ERR_R_MALLOC_FAILURE);
2761				goto psk_err;
2762				}
2763
2764			s->session->master_key_length=
2765				s->method->ssl3_enc->generate_master_secret(s,
2766					s->session->master_key, psk_or_pre_ms, pre_ms_len);
2767			psk_err = 0;
2768		psk_err:
2769			OPENSSL_cleanse(psk_or_pre_ms, sizeof(psk_or_pre_ms));
2770			if (psk_err != 0)
2771				goto f_err;
2772			}
2773		else
2774#endif
2775#ifndef OPENSSL_NO_SRP
2776		if (alg_k & SSL_kSRP)
2777			{
2778			int param_len;
2779
2780			n2s(p,i);
2781			param_len=i+2;
2782			if (param_len > n)
2783				{
2784				al=SSL_AD_DECODE_ERROR;
2785				SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,SSL_R_BAD_SRP_A_LENGTH);
2786				goto f_err;
2787				}
2788			if (!(s->srp_ctx.A=BN_bin2bn(p,i,NULL)))
2789				{
2790				SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,ERR_R_BN_LIB);
2791				goto err;
2792				}
2793			if (s->session->srp_username != NULL)
2794				OPENSSL_free(s->session->srp_username);
2795			s->session->srp_username = BUF_strdup(s->srp_ctx.login);
2796			if (s->session->srp_username == NULL)
2797				{
2798				SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,
2799					ERR_R_MALLOC_FAILURE);
2800				goto err;
2801				}
2802
2803			if ((s->session->master_key_length = SRP_generate_server_master_secret(s,s->session->master_key))<0)
2804				{
2805				SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,ERR_R_INTERNAL_ERROR);
2806				goto err;
2807				}
2808
2809			p+=i;
2810			}
2811		else
2812#endif	/* OPENSSL_NO_SRP */
2813		if (alg_k & SSL_kGOST)
2814			{
2815			int ret = 0;
2816			EVP_PKEY_CTX *pkey_ctx;
2817			EVP_PKEY *client_pub_pkey = NULL, *pk = NULL;
2818			unsigned char premaster_secret[32], *start;
2819			size_t outlen=32, inlen;
2820			unsigned long alg_a;
2821
2822			/* Get our certificate private key*/
2823			alg_a = s->s3->tmp.new_cipher->algorithm_auth;
2824			if (alg_a & SSL_aGOST94)
2825				pk = s->cert->pkeys[SSL_PKEY_GOST94].privatekey;
2826			else if (alg_a & SSL_aGOST01)
2827				pk = s->cert->pkeys[SSL_PKEY_GOST01].privatekey;
2828
2829			pkey_ctx = EVP_PKEY_CTX_new(pk,NULL);
2830			EVP_PKEY_decrypt_init(pkey_ctx);
2831			/* If client certificate is present and is of the same type, maybe
2832			 * use it for key exchange.  Don't mind errors from
2833			 * EVP_PKEY_derive_set_peer, because it is completely valid to use
2834			 * a client certificate for authorization only. */
2835			client_pub_pkey = X509_get_pubkey(s->session->peer);
2836			if (client_pub_pkey)
2837				{
2838				if (EVP_PKEY_derive_set_peer(pkey_ctx, client_pub_pkey) <= 0)
2839					ERR_clear_error();
2840				}
2841			/* Decrypt session key */
2842			if ((*p!=( V_ASN1_SEQUENCE| V_ASN1_CONSTRUCTED)))
2843				{
2844				SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,SSL_R_DECRYPTION_FAILED);
2845				goto gerr;
2846				}
2847			if (p[1] == 0x81)
2848				{
2849				start = p+3;
2850				inlen = p[2];
2851				}
2852			else if (p[1] < 0x80)
2853				{
2854				start = p+2;
2855				inlen = p[1];
2856				}
2857			else
2858				{
2859				SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,SSL_R_DECRYPTION_FAILED);
2860				goto gerr;
2861				}
2862			if (EVP_PKEY_decrypt(pkey_ctx,premaster_secret,&outlen,start,inlen) <=0)
2863
2864				{
2865				SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,SSL_R_DECRYPTION_FAILED);
2866				goto gerr;
2867				}
2868			/* Generate master secret */
2869			s->session->master_key_length=
2870				s->method->ssl3_enc->generate_master_secret(s,
2871					s->session->master_key,premaster_secret,32);
2872			/* Check if pubkey from client certificate was used */
2873			if (EVP_PKEY_CTX_ctrl(pkey_ctx, -1, -1, EVP_PKEY_CTRL_PEER_KEY, 2, NULL) > 0)
2874				ret = 2;
2875			else
2876				ret = 1;
2877		gerr:
2878			EVP_PKEY_free(client_pub_pkey);
2879			EVP_PKEY_CTX_free(pkey_ctx);
2880			if (ret)
2881				return ret;
2882			else
2883				goto err;
2884			}
2885		else
2886		{
2887		al=SSL_AD_HANDSHAKE_FAILURE;
2888		SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,
2889				SSL_R_UNKNOWN_CIPHER_TYPE);
2890		goto f_err;
2891		}
2892
2893	return(1);
2894f_err:
2895	ssl3_send_alert(s,SSL3_AL_FATAL,al);
2896#if !defined(OPENSSL_NO_DH) || !defined(OPENSSL_NO_RSA) || !defined(OPENSSL_NO_ECDH) || defined(OPENSSL_NO_SRP)
2897err:
2898#endif
2899#ifndef OPENSSL_NO_ECDH
2900	EVP_PKEY_free(clnt_pub_pkey);
2901	EC_POINT_free(clnt_ecpoint);
2902	if (srvr_ecdh != NULL)
2903		EC_KEY_free(srvr_ecdh);
2904	BN_CTX_free(bn_ctx);
2905#endif
2906	return(-1);
2907	}
2908
2909int ssl3_get_cert_verify(SSL *s)
2910	{
2911	EVP_PKEY *pkey=NULL;
2912	unsigned char *p;
2913	int al,ok,ret=0;
2914	long n;
2915	int type=0,i,j;
2916	X509 *peer;
2917	const EVP_MD *md = NULL;
2918	EVP_MD_CTX mctx;
2919	EVP_MD_CTX_init(&mctx);
2920
2921	n=s->method->ssl_get_message(s,
2922		SSL3_ST_SR_CERT_VRFY_A,
2923		SSL3_ST_SR_CERT_VRFY_B,
2924		-1,
2925		516, /* Enough for 4096 bit RSA key with TLS v1.2 */
2926		&ok);
2927
2928	if (!ok) return((int)n);
2929
2930	if (s->session->peer != NULL)
2931		{
2932		peer=s->session->peer;
2933		pkey=X509_get_pubkey(peer);
2934		type=X509_certificate_type(peer,pkey);
2935		}
2936	else
2937		{
2938		peer=NULL;
2939		pkey=NULL;
2940		}
2941
2942	if (s->s3->tmp.message_type != SSL3_MT_CERTIFICATE_VERIFY)
2943		{
2944		s->s3->tmp.reuse_message=1;
2945		if ((peer != NULL) && (type & EVP_PKT_SIGN))
2946			{
2947			al=SSL_AD_UNEXPECTED_MESSAGE;
2948			SSLerr(SSL_F_SSL3_GET_CERT_VERIFY,SSL_R_MISSING_VERIFY_MESSAGE);
2949			goto f_err;
2950			}
2951		ret=1;
2952		goto end;
2953		}
2954
2955	if (peer == NULL)
2956		{
2957		SSLerr(SSL_F_SSL3_GET_CERT_VERIFY,SSL_R_NO_CLIENT_CERT_RECEIVED);
2958		al=SSL_AD_UNEXPECTED_MESSAGE;
2959		goto f_err;
2960		}
2961
2962	if (!(type & EVP_PKT_SIGN))
2963		{
2964		SSLerr(SSL_F_SSL3_GET_CERT_VERIFY,SSL_R_SIGNATURE_FOR_NON_SIGNING_CERTIFICATE);
2965		al=SSL_AD_ILLEGAL_PARAMETER;
2966		goto f_err;
2967		}
2968
2969	if (s->s3->change_cipher_spec)
2970		{
2971		SSLerr(SSL_F_SSL3_GET_CERT_VERIFY,SSL_R_CCS_RECEIVED_EARLY);
2972		al=SSL_AD_UNEXPECTED_MESSAGE;
2973		goto f_err;
2974		}
2975
2976	/* we now have a signature that we need to verify */
2977	p=(unsigned char *)s->init_msg;
2978	/* Check for broken implementations of GOST ciphersuites */
2979	/* If key is GOST and n is exactly 64, it is bare
2980	 * signature without length field */
2981	if (n==64 && (pkey->type==NID_id_GostR3410_94 ||
2982		pkey->type == NID_id_GostR3410_2001) )
2983		{
2984		i=64;
2985		}
2986	else
2987		{
2988		if (TLS1_get_version(s) >= TLS1_2_VERSION)
2989			{
2990			int sigalg = tls12_get_sigid(pkey);
2991			/* Should never happen */
2992			if (sigalg == -1)
2993				{
2994				SSLerr(SSL_F_SSL3_GET_CERT_VERIFY,ERR_R_INTERNAL_ERROR);
2995				al=SSL_AD_INTERNAL_ERROR;
2996				goto f_err;
2997				}
2998			/* Check key type is consistent with signature */
2999			if (sigalg != (int)p[1])
3000				{
3001				SSLerr(SSL_F_SSL3_GET_CERT_VERIFY,SSL_R_WRONG_SIGNATURE_TYPE);
3002				al=SSL_AD_DECODE_ERROR;
3003				goto f_err;
3004				}
3005			md = tls12_get_hash(p[0]);
3006			if (md == NULL)
3007				{
3008				SSLerr(SSL_F_SSL3_GET_CERT_VERIFY,SSL_R_UNKNOWN_DIGEST);
3009				al=SSL_AD_DECODE_ERROR;
3010				goto f_err;
3011				}
3012#ifdef SSL_DEBUG
3013fprintf(stderr, "USING TLSv1.2 HASH %s\n", EVP_MD_name(md));
3014#endif
3015			p += 2;
3016			n -= 2;
3017			}
3018		n2s(p,i);
3019		n-=2;
3020		if (i > n)
3021			{
3022			SSLerr(SSL_F_SSL3_GET_CERT_VERIFY,SSL_R_LENGTH_MISMATCH);
3023			al=SSL_AD_DECODE_ERROR;
3024			goto f_err;
3025			}
3026    	}
3027	j=EVP_PKEY_size(pkey);
3028	if ((i > j) || (n > j) || (n <= 0))
3029		{
3030		SSLerr(SSL_F_SSL3_GET_CERT_VERIFY,SSL_R_WRONG_SIGNATURE_SIZE);
3031		al=SSL_AD_DECODE_ERROR;
3032		goto f_err;
3033		}
3034
3035	if (TLS1_get_version(s) >= TLS1_2_VERSION)
3036		{
3037		long hdatalen = 0;
3038		void *hdata;
3039		hdatalen = BIO_get_mem_data(s->s3->handshake_buffer, &hdata);
3040		if (hdatalen <= 0)
3041			{
3042			SSLerr(SSL_F_SSL3_GET_CERT_VERIFY, ERR_R_INTERNAL_ERROR);
3043			al=SSL_AD_INTERNAL_ERROR;
3044			goto f_err;
3045			}
3046#ifdef SSL_DEBUG
3047		fprintf(stderr, "Using TLS 1.2 with client verify alg %s\n",
3048							EVP_MD_name(md));
3049#endif
3050		if (!EVP_VerifyInit_ex(&mctx, md, NULL)
3051			|| !EVP_VerifyUpdate(&mctx, hdata, hdatalen))
3052			{
3053			SSLerr(SSL_F_SSL3_GET_CERT_VERIFY, ERR_R_EVP_LIB);
3054			al=SSL_AD_INTERNAL_ERROR;
3055			goto f_err;
3056			}
3057
3058		if (EVP_VerifyFinal(&mctx, p , i, pkey) <= 0)
3059			{
3060			al=SSL_AD_DECRYPT_ERROR;
3061			SSLerr(SSL_F_SSL3_GET_CERT_VERIFY,SSL_R_BAD_SIGNATURE);
3062			goto f_err;
3063			}
3064		}
3065	else
3066#ifndef OPENSSL_NO_RSA
3067	if (pkey->type == EVP_PKEY_RSA)
3068		{
3069		i=RSA_verify(NID_md5_sha1, s->s3->tmp.cert_verify_md,
3070			MD5_DIGEST_LENGTH+SHA_DIGEST_LENGTH, p, i,
3071							pkey->pkey.rsa);
3072		if (i < 0)
3073			{
3074			al=SSL_AD_DECRYPT_ERROR;
3075			SSLerr(SSL_F_SSL3_GET_CERT_VERIFY,SSL_R_BAD_RSA_DECRYPT);
3076			goto f_err;
3077			}
3078		if (i == 0)
3079			{
3080			al=SSL_AD_DECRYPT_ERROR;
3081			SSLerr(SSL_F_SSL3_GET_CERT_VERIFY,SSL_R_BAD_RSA_SIGNATURE);
3082			goto f_err;
3083			}
3084		}
3085	else
3086#endif
3087#ifndef OPENSSL_NO_DSA
3088		if (pkey->type == EVP_PKEY_DSA)
3089		{
3090		j=DSA_verify(pkey->save_type,
3091			&(s->s3->tmp.cert_verify_md[MD5_DIGEST_LENGTH]),
3092			SHA_DIGEST_LENGTH,p,i,pkey->pkey.dsa);
3093		if (j <= 0)
3094			{
3095			/* bad signature */
3096			al=SSL_AD_DECRYPT_ERROR;
3097			SSLerr(SSL_F_SSL3_GET_CERT_VERIFY,SSL_R_BAD_DSA_SIGNATURE);
3098			goto f_err;
3099			}
3100		}
3101	else
3102#endif
3103#ifndef OPENSSL_NO_ECDSA
3104		if (pkey->type == EVP_PKEY_EC)
3105		{
3106		j=ECDSA_verify(pkey->save_type,
3107			&(s->s3->tmp.cert_verify_md[MD5_DIGEST_LENGTH]),
3108			SHA_DIGEST_LENGTH,p,i,pkey->pkey.ec);
3109		if (j <= 0)
3110			{
3111			/* bad signature */
3112			al=SSL_AD_DECRYPT_ERROR;
3113			SSLerr(SSL_F_SSL3_GET_CERT_VERIFY,
3114			    SSL_R_BAD_ECDSA_SIGNATURE);
3115			goto f_err;
3116			}
3117		}
3118	else
3119#endif
3120	if (pkey->type == NID_id_GostR3410_94 || pkey->type == NID_id_GostR3410_2001)
3121		{   unsigned char signature[64];
3122			int idx;
3123			EVP_PKEY_CTX *pctx = EVP_PKEY_CTX_new(pkey,NULL);
3124			EVP_PKEY_verify_init(pctx);
3125			if (i!=64) {
3126				fprintf(stderr,"GOST signature length is %d",i);
3127			}
3128			for (idx=0;idx<64;idx++) {
3129				signature[63-idx]=p[idx];
3130			}
3131			j=EVP_PKEY_verify(pctx,signature,64,s->s3->tmp.cert_verify_md,32);
3132			EVP_PKEY_CTX_free(pctx);
3133			if (j<=0)
3134				{
3135				al=SSL_AD_DECRYPT_ERROR;
3136				SSLerr(SSL_F_SSL3_GET_CERT_VERIFY,
3137					SSL_R_BAD_ECDSA_SIGNATURE);
3138				goto f_err;
3139				}
3140		}
3141	else
3142		{
3143		SSLerr(SSL_F_SSL3_GET_CERT_VERIFY,ERR_R_INTERNAL_ERROR);
3144		al=SSL_AD_UNSUPPORTED_CERTIFICATE;
3145		goto f_err;
3146		}
3147
3148
3149	ret=1;
3150	if (0)
3151		{
3152f_err:
3153		ssl3_send_alert(s,SSL3_AL_FATAL,al);
3154		}
3155end:
3156	if (s->s3->handshake_buffer)
3157		{
3158		BIO_free(s->s3->handshake_buffer);
3159		s->s3->handshake_buffer = NULL;
3160		s->s3->flags &= ~TLS1_FLAGS_KEEP_HANDSHAKE;
3161		}
3162	EVP_MD_CTX_cleanup(&mctx);
3163	EVP_PKEY_free(pkey);
3164	return(ret);
3165	}
3166
3167int ssl3_get_client_certificate(SSL *s)
3168	{
3169	int i,ok,al,ret= -1;
3170	X509 *x=NULL;
3171	unsigned long l,nc,llen,n;
3172	const unsigned char *p,*q;
3173	unsigned char *d;
3174	STACK_OF(X509) *sk=NULL;
3175
3176	n=s->method->ssl_get_message(s,
3177		SSL3_ST_SR_CERT_A,
3178		SSL3_ST_SR_CERT_B,
3179		-1,
3180		s->max_cert_list,
3181		&ok);
3182
3183	if (!ok) return((int)n);
3184
3185	if	(s->s3->tmp.message_type == SSL3_MT_CLIENT_KEY_EXCHANGE)
3186		{
3187		if (	(s->verify_mode & SSL_VERIFY_PEER) &&
3188			(s->verify_mode & SSL_VERIFY_FAIL_IF_NO_PEER_CERT))
3189			{
3190			SSLerr(SSL_F_SSL3_GET_CLIENT_CERTIFICATE,SSL_R_PEER_DID_NOT_RETURN_A_CERTIFICATE);
3191			al=SSL_AD_HANDSHAKE_FAILURE;
3192			goto f_err;
3193			}
3194		/* If tls asked for a client cert, the client must return a 0 list */
3195		if ((s->version > SSL3_VERSION) && s->s3->tmp.cert_request)
3196			{
3197			SSLerr(SSL_F_SSL3_GET_CLIENT_CERTIFICATE,SSL_R_TLS_PEER_DID_NOT_RESPOND_WITH_CERTIFICATE_LIST);
3198			al=SSL_AD_UNEXPECTED_MESSAGE;
3199			goto f_err;
3200			}
3201		s->s3->tmp.reuse_message=1;
3202		return(1);
3203		}
3204
3205	if (s->s3->tmp.message_type != SSL3_MT_CERTIFICATE)
3206		{
3207		al=SSL_AD_UNEXPECTED_MESSAGE;
3208		SSLerr(SSL_F_SSL3_GET_CLIENT_CERTIFICATE,SSL_R_WRONG_MESSAGE_TYPE);
3209		goto f_err;
3210		}
3211	p=d=(unsigned char *)s->init_msg;
3212
3213	if ((sk=sk_X509_new_null()) == NULL)
3214		{
3215		SSLerr(SSL_F_SSL3_GET_CLIENT_CERTIFICATE,ERR_R_MALLOC_FAILURE);
3216		goto err;
3217		}
3218
3219	n2l3(p,llen);
3220	if (llen+3 != n)
3221		{
3222		al=SSL_AD_DECODE_ERROR;
3223		SSLerr(SSL_F_SSL3_GET_CLIENT_CERTIFICATE,SSL_R_LENGTH_MISMATCH);
3224		goto f_err;
3225		}
3226	for (nc=0; nc<llen; )
3227		{
3228		n2l3(p,l);
3229		if ((l+nc+3) > llen)
3230			{
3231			al=SSL_AD_DECODE_ERROR;
3232			SSLerr(SSL_F_SSL3_GET_CLIENT_CERTIFICATE,SSL_R_CERT_LENGTH_MISMATCH);
3233			goto f_err;
3234			}
3235
3236		q=p;
3237		x=d2i_X509(NULL,&p,l);
3238		if (x == NULL)
3239			{
3240			SSLerr(SSL_F_SSL3_GET_CLIENT_CERTIFICATE,ERR_R_ASN1_LIB);
3241			goto err;
3242			}
3243		if (p != (q+l))
3244			{
3245			al=SSL_AD_DECODE_ERROR;
3246			SSLerr(SSL_F_SSL3_GET_CLIENT_CERTIFICATE,SSL_R_CERT_LENGTH_MISMATCH);
3247			goto f_err;
3248			}
3249		if (!sk_X509_push(sk,x))
3250			{
3251			SSLerr(SSL_F_SSL3_GET_CLIENT_CERTIFICATE,ERR_R_MALLOC_FAILURE);
3252			goto err;
3253			}
3254		x=NULL;
3255		nc+=l+3;
3256		}
3257
3258	if (sk_X509_num(sk) <= 0)
3259		{
3260		/* TLS does not mind 0 certs returned */
3261		if (s->version == SSL3_VERSION)
3262			{
3263			al=SSL_AD_HANDSHAKE_FAILURE;
3264			SSLerr(SSL_F_SSL3_GET_CLIENT_CERTIFICATE,SSL_R_NO_CERTIFICATES_RETURNED);
3265			goto f_err;
3266			}
3267		/* Fail for TLS only if we required a certificate */
3268		else if ((s->verify_mode & SSL_VERIFY_PEER) &&
3269			 (s->verify_mode & SSL_VERIFY_FAIL_IF_NO_PEER_CERT))
3270			{
3271			SSLerr(SSL_F_SSL3_GET_CLIENT_CERTIFICATE,SSL_R_PEER_DID_NOT_RETURN_A_CERTIFICATE);
3272			al=SSL_AD_HANDSHAKE_FAILURE;
3273			goto f_err;
3274			}
3275		/* No client certificate so digest cached records */
3276		if (s->s3->handshake_buffer && !ssl3_digest_cached_records(s))
3277			{
3278			al=SSL_AD_INTERNAL_ERROR;
3279			goto f_err;
3280			}
3281		}
3282	else
3283		{
3284		i=ssl_verify_cert_chain(s,sk);
3285		if (i <= 0)
3286			{
3287			al=ssl_verify_alarm_type(s->verify_result);
3288			SSLerr(SSL_F_SSL3_GET_CLIENT_CERTIFICATE,SSL_R_NO_CERTIFICATE_RETURNED);
3289			goto f_err;
3290			}
3291		}
3292
3293	if (s->session->peer != NULL) /* This should not be needed */
3294		X509_free(s->session->peer);
3295	s->session->peer=sk_X509_shift(sk);
3296	s->session->verify_result = s->verify_result;
3297
3298	/* With the current implementation, sess_cert will always be NULL
3299	 * when we arrive here. */
3300	if (s->session->sess_cert == NULL)
3301		{
3302		s->session->sess_cert = ssl_sess_cert_new();
3303		if (s->session->sess_cert == NULL)
3304			{
3305			SSLerr(SSL_F_SSL3_GET_CLIENT_CERTIFICATE, ERR_R_MALLOC_FAILURE);
3306			goto err;
3307			}
3308		}
3309	if (s->session->sess_cert->cert_chain != NULL)
3310		sk_X509_pop_free(s->session->sess_cert->cert_chain, X509_free);
3311	s->session->sess_cert->cert_chain=sk;
3312	/* Inconsistency alert: cert_chain does *not* include the
3313	 * peer's own certificate, while we do include it in s3_clnt.c */
3314
3315	sk=NULL;
3316
3317	ret=1;
3318	if (0)
3319		{
3320f_err:
3321		ssl3_send_alert(s,SSL3_AL_FATAL,al);
3322		}
3323err:
3324	if (x != NULL) X509_free(x);
3325	if (sk != NULL) sk_X509_pop_free(sk,X509_free);
3326	return(ret);
3327	}
3328
3329int ssl3_send_server_certificate(SSL *s)
3330	{
3331	unsigned long l;
3332	X509 *x;
3333
3334	if (s->state == SSL3_ST_SW_CERT_A)
3335		{
3336		x=ssl_get_server_send_cert(s);
3337		if (x == NULL)
3338			{
3339			/* VRS: allow null cert if auth == KRB5 */
3340			if ((s->s3->tmp.new_cipher->algorithm_auth != SSL_aKRB5) ||
3341			    (s->s3->tmp.new_cipher->algorithm_mkey & SSL_kKRB5))
3342				{
3343				SSLerr(SSL_F_SSL3_SEND_SERVER_CERTIFICATE,ERR_R_INTERNAL_ERROR);
3344				return(0);
3345				}
3346			}
3347
3348		l=ssl3_output_cert_chain(s,x);
3349		s->state=SSL3_ST_SW_CERT_B;
3350		s->init_num=(int)l;
3351		s->init_off=0;
3352		}
3353
3354	/* SSL3_ST_SW_CERT_B */
3355	return(ssl3_do_write(s,SSL3_RT_HANDSHAKE));
3356	}
3357
3358#ifndef OPENSSL_NO_TLSEXT
3359/* send a new session ticket (not necessarily for a new session) */
3360int ssl3_send_newsession_ticket(SSL *s)
3361	{
3362	if (s->state == SSL3_ST_SW_SESSION_TICKET_A)
3363		{
3364		unsigned char *p, *senc, *macstart;
3365		const unsigned char *const_p;
3366		int len, slen_full, slen;
3367		SSL_SESSION *sess;
3368		unsigned int hlen;
3369		EVP_CIPHER_CTX ctx;
3370		HMAC_CTX hctx;
3371		SSL_CTX *tctx = s->initial_ctx;
3372		unsigned char iv[EVP_MAX_IV_LENGTH];
3373		unsigned char key_name[16];
3374
3375		/* get session encoding length */
3376		slen_full = i2d_SSL_SESSION(s->session, NULL);
3377		/* Some length values are 16 bits, so forget it if session is
3378 		 * too long
3379 		 */
3380		if (slen_full > 0xFF00)
3381			return -1;
3382		senc = OPENSSL_malloc(slen_full);
3383		if (!senc)
3384			return -1;
3385		p = senc;
3386		i2d_SSL_SESSION(s->session, &p);
3387
3388		/* create a fresh copy (not shared with other threads) to clean up */
3389		const_p = senc;
3390		sess = d2i_SSL_SESSION(NULL, &const_p, slen_full);
3391		if (sess == NULL)
3392			{
3393			OPENSSL_free(senc);
3394			return -1;
3395			}
3396		sess->session_id_length = 0; /* ID is irrelevant for the ticket */
3397
3398		slen = i2d_SSL_SESSION(sess, NULL);
3399		if (slen > slen_full) /* shouldn't ever happen */
3400			{
3401			OPENSSL_free(senc);
3402			return -1;
3403			}
3404		p = senc;
3405		i2d_SSL_SESSION(sess, &p);
3406		SSL_SESSION_free(sess);
3407
3408		/* Grow buffer if need be: the length calculation is as
3409 		 * follows 1 (size of message name) + 3 (message length
3410 		 * bytes) + 4 (ticket lifetime hint) + 2 (ticket length) +
3411 		 * 16 (key name) + max_iv_len (iv length) +
3412 		 * session_length + max_enc_block_size (max encrypted session
3413 		 * length) + max_md_size (HMAC).
3414 		 */
3415		if (!BUF_MEM_grow(s->init_buf,
3416			26 + EVP_MAX_IV_LENGTH + EVP_MAX_BLOCK_LENGTH +
3417			EVP_MAX_MD_SIZE + slen))
3418			return -1;
3419
3420		p=(unsigned char *)s->init_buf->data;
3421		/* do the header */
3422		*(p++)=SSL3_MT_NEWSESSION_TICKET;
3423		/* Skip message length for now */
3424		p += 3;
3425		EVP_CIPHER_CTX_init(&ctx);
3426		HMAC_CTX_init(&hctx);
3427		/* Initialize HMAC and cipher contexts. If callback present
3428		 * it does all the work otherwise use generated values
3429		 * from parent ctx.
3430		 */
3431		if (tctx->tlsext_ticket_key_cb)
3432			{
3433			if (tctx->tlsext_ticket_key_cb(s, key_name, iv, &ctx,
3434							 &hctx, 1) < 0)
3435				{
3436				OPENSSL_free(senc);
3437				return -1;
3438				}
3439			}
3440		else
3441			{
3442			RAND_pseudo_bytes(iv, 16);
3443			EVP_EncryptInit_ex(&ctx, EVP_aes_128_cbc(), NULL,
3444					tctx->tlsext_tick_aes_key, iv);
3445			HMAC_Init_ex(&hctx, tctx->tlsext_tick_hmac_key, 16,
3446					tlsext_tick_md(), NULL);
3447			memcpy(key_name, tctx->tlsext_tick_key_name, 16);
3448			}
3449
3450		/* Ticket lifetime hint (advisory only):
3451		 * We leave this unspecified for resumed session (for simplicity),
3452		 * and guess that tickets for new sessions will live as long
3453		 * as their sessions. */
3454		l2n(s->hit ? 0 : s->session->timeout, p);
3455
3456		/* Skip ticket length for now */
3457		p += 2;
3458		/* Output key name */
3459		macstart = p;
3460		memcpy(p, key_name, 16);
3461		p += 16;
3462		/* output IV */
3463		memcpy(p, iv, EVP_CIPHER_CTX_iv_length(&ctx));
3464		p += EVP_CIPHER_CTX_iv_length(&ctx);
3465		/* Encrypt session data */
3466		EVP_EncryptUpdate(&ctx, p, &len, senc, slen);
3467		p += len;
3468		EVP_EncryptFinal(&ctx, p, &len);
3469		p += len;
3470		EVP_CIPHER_CTX_cleanup(&ctx);
3471
3472		HMAC_Update(&hctx, macstart, p - macstart);
3473		HMAC_Final(&hctx, p, &hlen);
3474		HMAC_CTX_cleanup(&hctx);
3475
3476		p += hlen;
3477		/* Now write out lengths: p points to end of data written */
3478		/* Total length */
3479		len = p - (unsigned char *)s->init_buf->data;
3480		p=(unsigned char *)s->init_buf->data + 1;
3481		l2n3(len - 4, p); /* Message length */
3482		p += 4;
3483		s2n(len - 10, p);  /* Ticket length */
3484
3485		/* number of bytes to write */
3486		s->init_num= len;
3487		s->state=SSL3_ST_SW_SESSION_TICKET_B;
3488		s->init_off=0;
3489		OPENSSL_free(senc);
3490		}
3491
3492	/* SSL3_ST_SW_SESSION_TICKET_B */
3493	return(ssl3_do_write(s,SSL3_RT_HANDSHAKE));
3494	}
3495
3496int ssl3_send_cert_status(SSL *s)
3497	{
3498	if (s->state == SSL3_ST_SW_CERT_STATUS_A)
3499		{
3500		unsigned char *p;
3501		/* Grow buffer if need be: the length calculation is as
3502 		 * follows 1 (message type) + 3 (message length) +
3503 		 * 1 (ocsp response type) + 3 (ocsp response length)
3504 		 * + (ocsp response)
3505 		 */
3506		if (!BUF_MEM_grow(s->init_buf, 8 + s->tlsext_ocsp_resplen))
3507			return -1;
3508
3509		p=(unsigned char *)s->init_buf->data;
3510
3511		/* do the header */
3512		*(p++)=SSL3_MT_CERTIFICATE_STATUS;
3513		/* message length */
3514		l2n3(s->tlsext_ocsp_resplen + 4, p);
3515		/* status type */
3516		*(p++)= s->tlsext_status_type;
3517		/* length of OCSP response */
3518		l2n3(s->tlsext_ocsp_resplen, p);
3519		/* actual response */
3520		memcpy(p, s->tlsext_ocsp_resp, s->tlsext_ocsp_resplen);
3521		/* number of bytes to write */
3522		s->init_num = 8 + s->tlsext_ocsp_resplen;
3523		s->state=SSL3_ST_SW_CERT_STATUS_B;
3524		s->init_off = 0;
3525		}
3526
3527	/* SSL3_ST_SW_CERT_STATUS_B */
3528	return(ssl3_do_write(s,SSL3_RT_HANDSHAKE));
3529	}
3530
3531# ifndef OPENSSL_NO_NEXTPROTONEG
3532/* ssl3_get_next_proto reads a Next Protocol Negotiation handshake message. It
3533 * sets the next_proto member in s if found */
3534int ssl3_get_next_proto(SSL *s)
3535	{
3536	int ok;
3537	int proto_len, padding_len;
3538	long n;
3539	const unsigned char *p;
3540
3541	/* Clients cannot send a NextProtocol message if we didn't see the
3542	 * extension in their ClientHello */
3543	if (!s->s3->next_proto_neg_seen)
3544		{
3545		SSLerr(SSL_F_SSL3_GET_NEXT_PROTO,SSL_R_GOT_NEXT_PROTO_WITHOUT_EXTENSION);
3546		return -1;
3547		}
3548
3549	n=s->method->ssl_get_message(s,
3550		SSL3_ST_SR_NEXT_PROTO_A,
3551		SSL3_ST_SR_NEXT_PROTO_B,
3552		SSL3_MT_NEXT_PROTO,
3553		514,  /* See the payload format below */
3554		&ok);
3555
3556	if (!ok)
3557		return((int)n);
3558
3559	/* s->state doesn't reflect whether ChangeCipherSpec has been received
3560	 * in this handshake, but s->s3->change_cipher_spec does (will be reset
3561	 * by ssl3_get_finished). */
3562	if (!s->s3->change_cipher_spec)
3563		{
3564		SSLerr(SSL_F_SSL3_GET_NEXT_PROTO,SSL_R_GOT_NEXT_PROTO_BEFORE_A_CCS);
3565		return -1;
3566		}
3567
3568	if (n < 2)
3569		return 0;  /* The body must be > 1 bytes long */
3570
3571	p=(unsigned char *)s->init_msg;
3572
3573	/* The payload looks like:
3574	 *   uint8 proto_len;
3575	 *   uint8 proto[proto_len];
3576	 *   uint8 padding_len;
3577	 *   uint8 padding[padding_len];
3578	 */
3579	proto_len = p[0];
3580	if (proto_len + 2 > s->init_num)
3581		return 0;
3582	padding_len = p[proto_len + 1];
3583	if (proto_len + padding_len + 2 != s->init_num)
3584		return 0;
3585
3586	s->next_proto_negotiated = OPENSSL_malloc(proto_len);
3587	if (!s->next_proto_negotiated)
3588		{
3589		SSLerr(SSL_F_SSL3_GET_NEXT_PROTO,ERR_R_MALLOC_FAILURE);
3590		return 0;
3591		}
3592	memcpy(s->next_proto_negotiated, p + 1, proto_len);
3593	s->next_proto_negotiated_len = proto_len;
3594
3595	return 1;
3596	}
3597# endif
3598#endif
3599