Premaster secret handling fixes
[openssl.git] / ssl / s3_srvr.c
1 /* ssl/s3_srvr.c -*- mode:C; c-file-style: "eay" -*- */
2 /* Copyright (C) 1995-1998 Eric Young (eay@cryptsoft.com)
3  * All rights reserved.
4  *
5  * This package is an SSL implementation written
6  * by Eric Young (eay@cryptsoft.com).
7  * The implementation was written so as to conform with Netscapes SSL.
8  * 
9  * This library is free for commercial and non-commercial use as long as
10  * the following conditions are aheared to.  The following conditions
11  * apply to all code found in this distribution, be it the RC4, RSA,
12  * lhash, DES, etc., code; not just the SSL code.  The SSL documentation
13  * included with this distribution is covered by the same copyright terms
14  * except that the holder is Tim Hudson (tjh@cryptsoft.com).
15  * 
16  * Copyright remains Eric Young's, and as such any Copyright notices in
17  * the code are not to be removed.
18  * If this package is used in a product, Eric Young should be given attribution
19  * as the author of the parts of the library used.
20  * This can be in the form of a textual message at program startup or
21  * in documentation (online or textual) provided with the package.
22  * 
23  * Redistribution and use in source and binary forms, with or without
24  * modification, are permitted provided that the following conditions
25  * are met:
26  * 1. Redistributions of source code must retain the copyright
27  *    notice, this list of conditions and the following disclaimer.
28  * 2. Redistributions in binary form must reproduce the above copyright
29  *    notice, this list of conditions and the following disclaimer in the
30  *    documentation and/or other materials provided with the distribution.
31  * 3. All advertising materials mentioning features or use of this software
32  *    must display the following acknowledgement:
33  *    "This product includes cryptographic software written by
34  *     Eric Young (eay@cryptsoft.com)"
35  *    The word 'cryptographic' can be left out if the rouines from the library
36  *    being used are not cryptographic related :-).
37  * 4. If you include any Windows specific code (or a derivative thereof) from 
38  *    the apps directory (application code) you must include an acknowledgement:
39  *    "This product includes software written by Tim Hudson (tjh@cryptsoft.com)"
40  * 
41  * THIS SOFTWARE IS PROVIDED BY ERIC YOUNG ``AS IS'' AND
42  * ANY EXPRESS OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE
43  * IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR PURPOSE
44  * ARE DISCLAIMED.  IN NO EVENT SHALL THE AUTHOR OR CONTRIBUTORS BE LIABLE
45  * FOR ANY DIRECT, INDIRECT, INCIDENTAL, SPECIAL, EXEMPLARY, OR CONSEQUENTIAL
46  * DAMAGES (INCLUDING, BUT NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS
47  * OR SERVICES; LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION)
48  * HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT, STRICT
49  * LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE) ARISING IN ANY WAY
50  * OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED OF THE POSSIBILITY OF
51  * SUCH DAMAGE.
52  * 
53  * The licence and distribution terms for any publically available version or
54  * derivative of this code cannot be changed.  i.e. this code cannot simply be
55  * copied and put under another distribution licence
56  * [including the GNU Public Licence.]
57  */
58 /* ====================================================================
59  * Copyright (c) 1998-2007 The OpenSSL Project.  All rights reserved.
60  *
61  * Redistribution and use in source and binary forms, with or without
62  * modification, are permitted provided that the following conditions
63  * are met:
64  *
65  * 1. Redistributions of source code must retain the above copyright
66  *    notice, this list of conditions and the following disclaimer. 
67  *
68  * 2. Redistributions in binary form must reproduce the above copyright
69  *    notice, this list of conditions and the following disclaimer in
70  *    the documentation and/or other materials provided with the
71  *    distribution.
72  *
73  * 3. All advertising materials mentioning features or use of this
74  *    software must display the following acknowledgment:
75  *    "This product includes software developed by the OpenSSL Project
76  *    for use in the OpenSSL Toolkit. (http://www.openssl.org/)"
77  *
78  * 4. The names "OpenSSL Toolkit" and "OpenSSL Project" must not be used to
79  *    endorse or promote products derived from this software without
80  *    prior written permission. For written permission, please contact
81  *    openssl-core@openssl.org.
82  *
83  * 5. Products derived from this software may not be called "OpenSSL"
84  *    nor may "OpenSSL" appear in their names without prior written
85  *    permission of the OpenSSL Project.
86  *
87  * 6. Redistributions of any form whatsoever must retain the following
88  *    acknowledgment:
89  *    "This product includes software developed by the OpenSSL Project
90  *    for use in the OpenSSL Toolkit (http://www.openssl.org/)"
91  *
92  * THIS SOFTWARE IS PROVIDED BY THE OpenSSL PROJECT ``AS IS'' AND ANY
93  * EXPRESSED OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE
94  * IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR
95  * PURPOSE ARE DISCLAIMED.  IN NO EVENT SHALL THE OpenSSL PROJECT OR
96  * ITS CONTRIBUTORS BE LIABLE FOR ANY DIRECT, INDIRECT, INCIDENTAL,
97  * SPECIAL, EXEMPLARY, OR CONSEQUENTIAL DAMAGES (INCLUDING, BUT
98  * NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS OR SERVICES;
99  * LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION)
100  * HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT,
101  * STRICT LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE)
102  * ARISING IN ANY WAY OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED
103  * OF THE POSSIBILITY OF SUCH DAMAGE.
104  * ====================================================================
105  *
106  * This product includes cryptographic software written by Eric Young
107  * (eay@cryptsoft.com).  This product includes software written by Tim
108  * Hudson (tjh@cryptsoft.com).
109  *
110  */
111 /* ====================================================================
112  * Copyright 2002 Sun Microsystems, Inc. ALL RIGHTS RESERVED.
113  *
114  * Portions of the attached software ("Contribution") are developed by 
115  * SUN MICROSYSTEMS, INC., and are contributed to the OpenSSL project.
116  *
117  * The Contribution is licensed pursuant to the OpenSSL open source
118  * license provided above.
119  *
120  * ECC cipher suite support in OpenSSL originally written by
121  * Vipul Gupta and Sumit Gupta of Sun Microsystems Laboratories.
122  *
123  */
124 /* ====================================================================
125  * Copyright 2005 Nokia. All rights reserved.
126  *
127  * The portions of the attached software ("Contribution") is developed by
128  * Nokia Corporation and is licensed pursuant to the OpenSSL open source
129  * license.
130  *
131  * The Contribution, originally written by Mika Kousa and Pasi Eronen of
132  * Nokia Corporation, consists of the "PSK" (Pre-Shared Key) ciphersuites
133  * support (see RFC 4279) to OpenSSL.
134  *
135  * No patent licenses or other rights except those expressly stated in
136  * the OpenSSL open source license shall be deemed granted or received
137  * expressly, by implication, estoppel, or otherwise.
138  *
139  * No assurances are provided by Nokia that the Contribution does not
140  * infringe the patent or other intellectual property rights of any third
141  * party or that the license provides you with all the necessary rights
142  * to make use of the Contribution.
143  *
144  * THE SOFTWARE IS PROVIDED "AS IS" WITHOUT WARRANTY OF ANY KIND. IN
145  * ADDITION TO THE DISCLAIMERS INCLUDED IN THE LICENSE, NOKIA
146  * SPECIFICALLY DISCLAIMS ANY LIABILITY FOR CLAIMS BROUGHT BY YOU OR ANY
147  * OTHER ENTITY BASED ON INFRINGEMENT OF INTELLECTUAL PROPERTY RIGHTS OR
148  * OTHERWISE.
149  */
150
151 #define REUSE_CIPHER_BUG
152 #define NETSCAPE_HANG_BUG
153
154 #include <stdio.h>
155 #include "ssl_locl.h"
156 #include "kssl_lcl.h"
157 #include "../crypto/constant_time_locl.h"
158 #include <openssl/buffer.h>
159 #include <openssl/rand.h>
160 #include <openssl/objects.h>
161 #include <openssl/evp.h>
162 #include <openssl/hmac.h>
163 #include <openssl/x509.h>
164 #ifndef OPENSSL_NO_DH
165 #include <openssl/dh.h>
166 #endif
167 #include <openssl/bn.h>
168 #ifndef OPENSSL_NO_KRB5
169 #include <openssl/krb5_asn.h>
170 #endif
171 #include <openssl/md5.h>
172
173 #ifndef OPENSSL_NO_SSL3_METHOD
174 static const SSL_METHOD *ssl3_get_server_method(int ver);
175
176 static const SSL_METHOD *ssl3_get_server_method(int ver)
177         {
178         if (ver == SSL3_VERSION)
179                 return(SSLv3_server_method());
180         else
181                 return(NULL);
182         }
183
184 IMPLEMENT_ssl3_meth_func(SSLv3_server_method,
185                         ssl3_accept,
186                         ssl_undefined_function,
187                         ssl3_get_server_method)
188 #endif
189
190 #ifndef OPENSSL_NO_SRP
191 static int ssl_check_srp_ext_ClientHello(SSL *s, int *al)
192         {
193         int ret = SSL_ERROR_NONE;
194
195         *al = SSL_AD_UNRECOGNIZED_NAME;
196
197         if ((s->s3->tmp.new_cipher->algorithm_mkey & SSL_kSRP) &&
198             (s->srp_ctx.TLS_ext_srp_username_callback != NULL))
199                 {
200                 if(s->srp_ctx.login == NULL)
201                         {
202                         /* RFC 5054 says SHOULD reject, 
203                            we do so if There is no srp login name */
204                         ret = SSL3_AL_FATAL;
205                         *al = SSL_AD_UNKNOWN_PSK_IDENTITY;
206                         }
207                 else
208                         {
209                         ret = SSL_srp_server_param_with_username(s,al);
210                         }
211                 }
212         return ret;
213         }
214 #endif
215
216 int ssl3_accept(SSL *s)
217         {
218         BUF_MEM *buf;
219         unsigned long alg_k,Time=(unsigned long)time(NULL);
220         void (*cb)(const SSL *ssl,int type,int val)=NULL;
221         int ret= -1;
222         int new_state,state,skip=0;
223
224         RAND_add(&Time,sizeof(Time),0);
225         ERR_clear_error();
226         clear_sys_error();
227
228         if (s->info_callback != NULL)
229                 cb=s->info_callback;
230         else if (s->ctx->info_callback != NULL)
231                 cb=s->ctx->info_callback;
232
233         /* init things to blank */
234         s->in_handshake++;
235         if (!SSL_in_init(s) || SSL_in_before(s)) SSL_clear(s);
236
237         if (s->cert == NULL)
238                 {
239                 SSLerr(SSL_F_SSL3_ACCEPT,SSL_R_NO_CERTIFICATE_SET);
240                 return(-1);
241                 }
242
243 #ifndef OPENSSL_NO_HEARTBEATS
244         /* If we're awaiting a HeartbeatResponse, pretend we
245          * already got and don't await it anymore, because
246          * Heartbeats don't make sense during handshakes anyway.
247          */
248         if (s->tlsext_hb_pending)
249                 {
250                 s->tlsext_hb_pending = 0;
251                 s->tlsext_hb_seq++;
252                 }
253 #endif
254
255         for (;;)
256                 {
257                 state=s->state;
258
259                 switch (s->state)
260                         {
261                 case SSL_ST_RENEGOTIATE:
262                         s->renegotiate=1;
263                         /* s->state=SSL_ST_ACCEPT; */
264
265                 case SSL_ST_BEFORE:
266                 case SSL_ST_ACCEPT:
267                 case SSL_ST_BEFORE|SSL_ST_ACCEPT:
268                 case SSL_ST_OK|SSL_ST_ACCEPT:
269
270                         s->server=1;
271                         if (cb != NULL) cb(s,SSL_CB_HANDSHAKE_START,1);
272
273                         if ((s->version>>8) != 3)
274                                 {
275                                 SSLerr(SSL_F_SSL3_ACCEPT, ERR_R_INTERNAL_ERROR);
276                                 return -1;
277                                 }
278                         s->type=SSL_ST_ACCEPT;
279
280                         if (s->init_buf == NULL)
281                                 {
282                                 if ((buf=BUF_MEM_new()) == NULL)
283                                         {
284                                         ret= -1;
285                                         goto end;
286                                         }
287                                 if (!BUF_MEM_grow(buf,SSL3_RT_MAX_PLAIN_LENGTH))
288                                         {
289                                         BUF_MEM_free(buf);
290                                         ret= -1;
291                                         goto end;
292                                         }
293                                 s->init_buf=buf;
294                                 }
295
296                         if (!ssl3_setup_buffers(s))
297                                 {
298                                 ret= -1;
299                                 goto end;
300                                 }
301
302                         s->init_num=0;
303                         s->s3->flags &= ~SSL3_FLAGS_SGC_RESTART_DONE;
304                         s->s3->flags &= ~TLS1_FLAGS_SKIP_CERT_VERIFY;
305                         s->s3->flags &= ~SSL3_FLAGS_CCS_OK;
306                         /* Should have been reset by ssl3_get_finished, too. */
307                         s->s3->change_cipher_spec = 0;
308
309                         if (s->state != SSL_ST_RENEGOTIATE)
310                                 {
311                                 /* Ok, we now need to push on a buffering BIO so that
312                                  * the output is sent in a way that TCP likes :-)
313                                  */
314                                 if (!ssl_init_wbio_buffer(s,1)) { ret= -1; goto end; }
315                                 
316                                 ssl3_init_finished_mac(s);
317                                 s->state=SSL3_ST_SR_CLNT_HELLO_A;
318                                 s->ctx->stats.sess_accept++;
319                                 }
320                         else if (!s->s3->send_connection_binding &&
321                                 !(s->options & SSL_OP_ALLOW_UNSAFE_LEGACY_RENEGOTIATION))
322                                 {
323                                 /* Server attempting to renegotiate with
324                                  * client that doesn't support secure
325                                  * renegotiation.
326                                  */
327                                 SSLerr(SSL_F_SSL3_ACCEPT, SSL_R_UNSAFE_LEGACY_RENEGOTIATION_DISABLED);
328                                 ssl3_send_alert(s,SSL3_AL_FATAL,SSL_AD_HANDSHAKE_FAILURE);
329                                 ret = -1;
330                                 goto end;
331                                 }
332                         else
333                                 {
334                                 /* s->state == SSL_ST_RENEGOTIATE,
335                                  * we will just send a HelloRequest */
336                                 s->ctx->stats.sess_accept_renegotiate++;
337                                 s->state=SSL3_ST_SW_HELLO_REQ_A;
338                                 }
339                         break;
340
341                 case SSL3_ST_SW_HELLO_REQ_A:
342                 case SSL3_ST_SW_HELLO_REQ_B:
343
344                         s->shutdown=0;
345                         ret=ssl3_send_hello_request(s);
346                         if (ret <= 0) goto end;
347                         s->s3->tmp.next_state=SSL3_ST_SW_HELLO_REQ_C;
348                         s->state=SSL3_ST_SW_FLUSH;
349                         s->init_num=0;
350
351                         ssl3_init_finished_mac(s);
352                         break;
353
354                 case SSL3_ST_SW_HELLO_REQ_C:
355                         s->state=SSL_ST_OK;
356                         break;
357
358                 case SSL3_ST_SR_CLNT_HELLO_A:
359                 case SSL3_ST_SR_CLNT_HELLO_B:
360                 case SSL3_ST_SR_CLNT_HELLO_C:
361
362                         s->shutdown=0;
363                         ret=ssl3_get_client_hello(s);
364                         if (ret <= 0) goto end;
365 #ifndef OPENSSL_NO_SRP
366                         s->state = SSL3_ST_SR_CLNT_HELLO_D;
367                 case SSL3_ST_SR_CLNT_HELLO_D:
368                         {
369                         int al;
370                         if ((ret = ssl_check_srp_ext_ClientHello(s,&al))  < 0)
371                                         {
372                                         /* callback indicates firther work to be done */
373                                         s->rwstate=SSL_X509_LOOKUP;
374                                         goto end;
375                                         }
376                         if (ret != SSL_ERROR_NONE)
377                                 {
378                                 ssl3_send_alert(s,SSL3_AL_FATAL,al);    
379                                 /* This is not really an error but the only means to
380                                    for a client to detect whether srp is supported. */
381                                    if (al != TLS1_AD_UNKNOWN_PSK_IDENTITY)      
382                                         SSLerr(SSL_F_SSL3_ACCEPT,SSL_R_CLIENTHELLO_TLSEXT);                     
383                                 ret = SSL_TLSEXT_ERR_ALERT_FATAL;                       
384                                 ret= -1;
385                                 goto end;       
386                                 }
387                         }
388 #endif          
389                         
390                         s->renegotiate = 2;
391                         s->state=SSL3_ST_SW_SRVR_HELLO_A;
392                         s->init_num=0;
393                         break;
394
395                 case SSL3_ST_SW_SRVR_HELLO_A:
396                 case SSL3_ST_SW_SRVR_HELLO_B:
397                         ret=ssl3_send_server_hello(s);
398                         if (ret <= 0) goto end;
399 #ifndef OPENSSL_NO_TLSEXT
400                         if (s->hit)
401                                 {
402                                 if (s->tlsext_ticket_expected)
403                                         s->state=SSL3_ST_SW_SESSION_TICKET_A;
404                                 else
405                                         s->state=SSL3_ST_SW_CHANGE_A;
406                                 }
407 #else
408                         if (s->hit)
409                                         s->state=SSL3_ST_SW_CHANGE_A;
410 #endif
411                         else
412                                         s->state = SSL3_ST_SW_CERT_A;
413                         s->init_num = 0;
414                         break;
415
416                 case SSL3_ST_SW_CERT_A:
417                 case SSL3_ST_SW_CERT_B:
418                         /* Check if it is anon DH or anon ECDH, */
419                         /* normal PSK or KRB5 or SRP */
420                         if (!(s->s3->tmp.new_cipher->algorithm_auth & (SSL_aNULL|SSL_aKRB5|SSL_aSRP))
421                                 && !(s->s3->tmp.new_cipher->algorithm_mkey & SSL_kPSK))
422                                 {
423                                 ret=ssl3_send_server_certificate(s);
424                                 if (ret <= 0) goto end;
425 #ifndef OPENSSL_NO_TLSEXT
426                                 if (s->tlsext_status_expected)
427                                         s->state=SSL3_ST_SW_CERT_STATUS_A;
428                                 else
429                                         s->state=SSL3_ST_SW_KEY_EXCH_A;
430                                 }
431                         else
432                                 {
433                                 skip = 1;
434                                 s->state=SSL3_ST_SW_KEY_EXCH_A;
435                                 }
436 #else
437                                 }
438                         else
439                                 skip=1;
440
441                         s->state=SSL3_ST_SW_KEY_EXCH_A;
442 #endif
443                         s->init_num=0;
444                         break;
445
446                 case SSL3_ST_SW_KEY_EXCH_A:
447                 case SSL3_ST_SW_KEY_EXCH_B:
448                         alg_k = s->s3->tmp.new_cipher->algorithm_mkey;
449
450                         /* clear this, it may get reset by
451                          * send_server_key_exchange */
452                         if ((s->options & SSL_OP_EPHEMERAL_RSA)
453 #ifndef OPENSSL_NO_KRB5
454                                 && !(alg_k & SSL_kKRB5)
455 #endif /* OPENSSL_NO_KRB5 */
456                                 )
457                                 /* option SSL_OP_EPHEMERAL_RSA sends temporary RSA key
458                                  * even when forbidden by protocol specs
459                                  * (handshake may fail as clients are not required to
460                                  * be able to handle this) */
461                                 s->s3->tmp.use_rsa_tmp=1;
462                         else
463                                 s->s3->tmp.use_rsa_tmp=0;
464
465
466                         /* only send if a DH key exchange, fortezza or
467                          * RSA but we have a sign only certificate
468                          *
469                          * PSK: may send PSK identity hints
470                          *
471                          * For ECC ciphersuites, we send a serverKeyExchange
472                          * message only if the cipher suite is either
473                          * ECDH-anon or ECDHE. In other cases, the
474                          * server certificate contains the server's
475                          * public key for key exchange.
476                          */
477                         if (s->s3->tmp.use_rsa_tmp
478                         /* PSK: send ServerKeyExchange if PSK identity
479                          * hint if provided */
480 #ifndef OPENSSL_NO_PSK
481                             || ((alg_k & SSL_kPSK) && s->ctx->psk_identity_hint)
482 #endif
483 #ifndef OPENSSL_NO_SRP
484                             /* SRP: send ServerKeyExchange */
485                             || (alg_k & SSL_kSRP)
486 #endif
487                             || (alg_k & SSL_kEDH)
488                             || (alg_k & SSL_kEECDH)
489                             || ((alg_k & SSL_kRSA)
490                                 && (s->cert->pkeys[SSL_PKEY_RSA_ENC].privatekey == NULL
491                                     || (SSL_C_IS_EXPORT(s->s3->tmp.new_cipher)
492                                         && EVP_PKEY_size(s->cert->pkeys[SSL_PKEY_RSA_ENC].privatekey)*8 > SSL_C_EXPORT_PKEYLENGTH(s->s3->tmp.new_cipher)
493                                         )
494                                     )
495                                 )
496                             )
497                                 {
498                                 ret=ssl3_send_server_key_exchange(s);
499                                 if (ret <= 0) goto end;
500                                 }
501                         else
502                                 skip=1;
503
504                         s->state=SSL3_ST_SW_CERT_REQ_A;
505                         s->init_num=0;
506                         break;
507
508                 case SSL3_ST_SW_CERT_REQ_A:
509                 case SSL3_ST_SW_CERT_REQ_B:
510                         if (/* don't request cert unless asked for it: */
511                                 !(s->verify_mode & SSL_VERIFY_PEER) ||
512                                 /* if SSL_VERIFY_CLIENT_ONCE is set,
513                                  * don't request cert during re-negotiation: */
514                                 ((s->session->peer != NULL) &&
515                                  (s->verify_mode & SSL_VERIFY_CLIENT_ONCE)) ||
516                                 /* never request cert in anonymous ciphersuites
517                                  * (see section "Certificate request" in SSL 3 drafts
518                                  * and in RFC 2246): */
519                                 ((s->s3->tmp.new_cipher->algorithm_auth & SSL_aNULL) &&
520                                  /* ... except when the application insists on verification
521                                   * (against the specs, but s3_clnt.c accepts this for SSL 3) */
522                                  !(s->verify_mode & SSL_VERIFY_FAIL_IF_NO_PEER_CERT)) ||
523                                  /* never request cert in Kerberos ciphersuites */
524                                 (s->s3->tmp.new_cipher->algorithm_auth & SSL_aKRB5) ||
525                                 /* don't request certificate for SRP auth */
526                                 (s->s3->tmp.new_cipher->algorithm_auth & SSL_aSRP)
527                                 /* With normal PSK Certificates and
528                                  * Certificate Requests are omitted */
529                                 || (s->s3->tmp.new_cipher->algorithm_mkey & SSL_kPSK))
530                                 {
531                                 /* no cert request */
532                                 skip=1;
533                                 s->s3->tmp.cert_request=0;
534                                 s->state=SSL3_ST_SW_SRVR_DONE_A;
535                                 if (s->s3->handshake_buffer)
536                                         if (!ssl3_digest_cached_records(s))
537                                                 return -1;
538                                 }
539                         else
540                                 {
541                                 s->s3->tmp.cert_request=1;
542                                 ret=ssl3_send_certificate_request(s);
543                                 if (ret <= 0) goto end;
544 #ifndef NETSCAPE_HANG_BUG
545                                 s->state=SSL3_ST_SW_SRVR_DONE_A;
546 #else
547                                 s->state=SSL3_ST_SW_FLUSH;
548                                 s->s3->tmp.next_state=SSL3_ST_SR_CERT_A;
549 #endif
550                                 s->init_num=0;
551                                 }
552                         break;
553
554                 case SSL3_ST_SW_SRVR_DONE_A:
555                 case SSL3_ST_SW_SRVR_DONE_B:
556                         ret=ssl3_send_server_done(s);
557                         if (ret <= 0) goto end;
558                         s->s3->tmp.next_state=SSL3_ST_SR_CERT_A;
559                         s->state=SSL3_ST_SW_FLUSH;
560                         s->init_num=0;
561                         break;
562                 
563                 case SSL3_ST_SW_FLUSH:
564
565                         /* This code originally checked to see if
566                          * any data was pending using BIO_CTRL_INFO
567                          * and then flushed. This caused problems
568                          * as documented in PR#1939. The proposed
569                          * fix doesn't completely resolve this issue
570                          * as buggy implementations of BIO_CTRL_PENDING
571                          * still exist. So instead we just flush
572                          * unconditionally.
573                          */
574
575                         s->rwstate=SSL_WRITING;
576                         if (BIO_flush(s->wbio) <= 0)
577                                 {
578                                 ret= -1;
579                                 goto end;
580                                 }
581                         s->rwstate=SSL_NOTHING;
582
583                         s->state=s->s3->tmp.next_state;
584                         break;
585
586                 case SSL3_ST_SR_CERT_A:
587                 case SSL3_ST_SR_CERT_B:
588                         /* Check for second client hello (MS SGC) */
589                         ret = ssl3_check_client_hello(s);
590                         if (ret <= 0)
591                                 goto end;
592                         if (ret == 2)
593                                 s->state = SSL3_ST_SR_CLNT_HELLO_C;
594                         else {
595                                 if (s->s3->tmp.cert_request)
596                                         {
597                                         ret=ssl3_get_client_certificate(s);
598                                         if (ret <= 0) goto end;
599                                         }
600                                 s->init_num=0;
601                                 s->state=SSL3_ST_SR_KEY_EXCH_A;
602                         }
603                         break;
604
605                 case SSL3_ST_SR_KEY_EXCH_A:
606                 case SSL3_ST_SR_KEY_EXCH_B:
607                         ret=ssl3_get_client_key_exchange(s);
608                         if (ret <= 0)
609                                 goto end;
610                         if (ret == 2)
611                                 {
612                                 /* For the ECDH ciphersuites when
613                                  * the client sends its ECDH pub key in
614                                  * a certificate, the CertificateVerify
615                                  * message is not sent.
616                                  * Also for GOST ciphersuites when
617                                  * the client uses its key from the certificate
618                                  * for key exchange.
619                                  */
620 #if defined(OPENSSL_NO_TLSEXT) || defined(OPENSSL_NO_NEXTPROTONEG)
621                                 s->state=SSL3_ST_SR_FINISHED_A;
622 #else
623                                 if (s->s3->next_proto_neg_seen)
624                                         s->state=SSL3_ST_SR_NEXT_PROTO_A;
625                                 else
626                                         s->state=SSL3_ST_SR_FINISHED_A;
627 #endif
628                                 s->init_num = 0;
629                                 }
630                         else if (SSL_USE_SIGALGS(s))
631                                 {
632                                 s->state=SSL3_ST_SR_CERT_VRFY_A;
633                                 s->init_num=0;
634                                 if (!s->session->peer)
635                                         break;
636                                 /* For sigalgs freeze the handshake buffer
637                                  * at this point and digest cached records.
638                                  */
639                                 if (!s->s3->handshake_buffer)
640                                         {
641                                         SSLerr(SSL_F_SSL3_ACCEPT,ERR_R_INTERNAL_ERROR);
642                                         return -1;
643                                         }
644                                 s->s3->flags |= TLS1_FLAGS_KEEP_HANDSHAKE;
645                                 if (!ssl3_digest_cached_records(s))
646                                         return -1;
647                                 }
648                         else
649                                 {
650                                 int offset=0;
651                                 int dgst_num;
652
653                                 s->state=SSL3_ST_SR_CERT_VRFY_A;
654                                 s->init_num=0;
655
656                                 /* We need to get hashes here so if there is
657                                  * a client cert, it can be verified
658                                  * FIXME - digest processing for CertificateVerify
659                                  * should be generalized. But it is next step
660                                  */
661                                 if (s->s3->handshake_buffer)
662                                         if (!ssl3_digest_cached_records(s))
663                                                 return -1;
664                                 for (dgst_num=0; dgst_num<SSL_MAX_DIGEST;dgst_num++)    
665                                         if (s->s3->handshake_dgst[dgst_num]) 
666                                                 {
667                                                 int dgst_size;
668
669                                                 s->method->ssl3_enc->cert_verify_mac(s,EVP_MD_CTX_type(s->s3->handshake_dgst[dgst_num]),&(s->s3->tmp.cert_verify_md[offset]));
670                                                 dgst_size=EVP_MD_CTX_size(s->s3->handshake_dgst[dgst_num]);
671                                                 if (dgst_size < 0)
672                                                         {
673                                                         ret = -1;
674                                                         goto end;
675                                                         }
676                                                 offset+=dgst_size;
677                                                 }               
678                                 }
679                         break;
680
681                 case SSL3_ST_SR_CERT_VRFY_A:
682                 case SSL3_ST_SR_CERT_VRFY_B:
683                         /*
684                          * This *should* be the first time we enable CCS, but be
685                          * extra careful about surrounding code changes. We need
686                          * to set this here because we don't know if we're
687                          * expecting a CertificateVerify or not.
688                          */
689                         if (!s->s3->change_cipher_spec)
690                                 s->s3->flags |= SSL3_FLAGS_CCS_OK;
691                         /* we should decide if we expected this one */
692                         ret=ssl3_get_cert_verify(s);
693                         if (ret <= 0) goto end;
694
695 #if defined(OPENSSL_NO_TLSEXT) || defined(OPENSSL_NO_NEXTPROTONEG)
696                         s->state=SSL3_ST_SR_FINISHED_A;
697 #else
698                         if (s->s3->next_proto_neg_seen)
699                                 s->state=SSL3_ST_SR_NEXT_PROTO_A;
700                         else
701                                 s->state=SSL3_ST_SR_FINISHED_A;
702 #endif
703                         s->init_num=0;
704                         break;
705
706 #if !defined(OPENSSL_NO_TLSEXT) && !defined(OPENSSL_NO_NEXTPROTONEG)
707                 case SSL3_ST_SR_NEXT_PROTO_A:
708                 case SSL3_ST_SR_NEXT_PROTO_B:
709                         /*
710                          * Enable CCS for resumed handshakes with NPN.
711                          * In a full handshake with NPN, we end up here through
712                          * SSL3_ST_SR_CERT_VRFY_B, where SSL3_FLAGS_CCS_OK was
713                          * already set. Receiving a CCS clears the flag, so make
714                          * sure not to re-enable it to ban duplicates.
715                          * s->s3->change_cipher_spec is set when a CCS is
716                          * processed in s3_pkt.c, and remains set until
717                          * the client's Finished message is read.
718                          */
719                         if (!s->s3->change_cipher_spec)
720                                 s->s3->flags |= SSL3_FLAGS_CCS_OK;
721
722                         ret=ssl3_get_next_proto(s);
723                         if (ret <= 0) goto end;
724                         s->init_num = 0;
725                         s->state=SSL3_ST_SR_FINISHED_A;
726                         break;
727 #endif
728
729                 case SSL3_ST_SR_FINISHED_A:
730                 case SSL3_ST_SR_FINISHED_B:
731                         /*
732                          * Enable CCS for resumed handshakes without NPN.
733                          * In a full handshake, we end up here through
734                          * SSL3_ST_SR_CERT_VRFY_B, where SSL3_FLAGS_CCS_OK was
735                          * already set. Receiving a CCS clears the flag, so make
736                          * sure not to re-enable it to ban duplicates.
737                          * s->s3->change_cipher_spec is set when a CCS is
738                          * processed in s3_pkt.c, and remains set until
739                          * the client's Finished message is read.
740                          */
741                         if (!s->s3->change_cipher_spec)
742                                 s->s3->flags |= SSL3_FLAGS_CCS_OK;
743                         ret=ssl3_get_finished(s,SSL3_ST_SR_FINISHED_A,
744                                 SSL3_ST_SR_FINISHED_B);
745                         if (ret <= 0) goto end;
746                         if (s->hit)
747                                 s->state=SSL_ST_OK;
748 #ifndef OPENSSL_NO_TLSEXT
749                         else if (s->tlsext_ticket_expected)
750                                 s->state=SSL3_ST_SW_SESSION_TICKET_A;
751 #endif
752                         else
753                                 s->state=SSL3_ST_SW_CHANGE_A;
754                         s->init_num=0;
755                         break;
756
757 #ifndef OPENSSL_NO_TLSEXT
758                 case SSL3_ST_SW_SESSION_TICKET_A:
759                 case SSL3_ST_SW_SESSION_TICKET_B:
760                         ret=ssl3_send_newsession_ticket(s);
761                         if (ret <= 0) goto end;
762                         s->state=SSL3_ST_SW_CHANGE_A;
763                         s->init_num=0;
764                         break;
765
766                 case SSL3_ST_SW_CERT_STATUS_A:
767                 case SSL3_ST_SW_CERT_STATUS_B:
768                         ret=ssl3_send_cert_status(s);
769                         if (ret <= 0) goto end;
770                         s->state=SSL3_ST_SW_KEY_EXCH_A;
771                         s->init_num=0;
772                         break;
773
774 #endif
775
776                 case SSL3_ST_SW_CHANGE_A:
777                 case SSL3_ST_SW_CHANGE_B:
778
779                         s->session->cipher=s->s3->tmp.new_cipher;
780                         if (!s->method->ssl3_enc->setup_key_block(s))
781                                 { ret= -1; goto end; }
782
783                         ret=ssl3_send_change_cipher_spec(s,
784                                 SSL3_ST_SW_CHANGE_A,SSL3_ST_SW_CHANGE_B);
785
786                         if (ret <= 0) goto end;
787                         s->state=SSL3_ST_SW_FINISHED_A;
788                         s->init_num=0;
789
790                         if (!s->method->ssl3_enc->change_cipher_state(s,
791                                 SSL3_CHANGE_CIPHER_SERVER_WRITE))
792                                 {
793                                 ret= -1;
794                                 goto end;
795                                 }
796
797                         break;
798
799                 case SSL3_ST_SW_FINISHED_A:
800                 case SSL3_ST_SW_FINISHED_B:
801                         ret=ssl3_send_finished(s,
802                                 SSL3_ST_SW_FINISHED_A,SSL3_ST_SW_FINISHED_B,
803                                 s->method->ssl3_enc->server_finished_label,
804                                 s->method->ssl3_enc->server_finished_label_len);
805                         if (ret <= 0) goto end;
806                         s->state=SSL3_ST_SW_FLUSH;
807                         if (s->hit)
808                                 {
809 #if defined(OPENSSL_NO_TLSEXT) || defined(OPENSSL_NO_NEXTPROTONEG)
810                                 s->s3->tmp.next_state=SSL3_ST_SR_FINISHED_A;
811 #else
812                                 if (s->s3->next_proto_neg_seen)
813                                         {
814                                         s->s3->tmp.next_state=SSL3_ST_SR_NEXT_PROTO_A;
815                                         }
816                                 else
817                                         s->s3->tmp.next_state=SSL3_ST_SR_FINISHED_A;
818 #endif
819                                 }
820                         else
821                                 s->s3->tmp.next_state=SSL_ST_OK;
822                         s->init_num=0;
823                         break;
824
825                 case SSL_ST_OK:
826                         /* clean a few things up */
827                         ssl3_cleanup_key_block(s);
828
829                         BUF_MEM_free(s->init_buf);
830                         s->init_buf=NULL;
831
832                         /* remove buffering on output */
833                         ssl_free_wbio_buffer(s);
834
835                         s->init_num=0;
836
837                         if (s->renegotiate == 2) /* skipped if we just sent a HelloRequest */
838                                 {
839                                 s->renegotiate=0;
840                                 s->new_session=0;
841                                 
842                                 ssl_update_cache(s,SSL_SESS_CACHE_SERVER);
843                                 
844                                 s->ctx->stats.sess_accept_good++;
845                                 /* s->server=1; */
846                                 s->handshake_func=ssl3_accept;
847
848                                 if (cb != NULL) cb(s,SSL_CB_HANDSHAKE_DONE,1);
849                                 }
850                         
851                         ret = 1;
852                         goto end;
853                         /* break; */
854
855                 default:
856                         SSLerr(SSL_F_SSL3_ACCEPT,SSL_R_UNKNOWN_STATE);
857                         ret= -1;
858                         goto end;
859                         /* break; */
860                         }
861                 
862                 if (!s->s3->tmp.reuse_message && !skip)
863                         {
864                         if (s->debug)
865                                 {
866                                 if ((ret=BIO_flush(s->wbio)) <= 0)
867                                         goto end;
868                                 }
869
870
871                         if ((cb != NULL) && (s->state != state))
872                                 {
873                                 new_state=s->state;
874                                 s->state=state;
875                                 cb(s,SSL_CB_ACCEPT_LOOP,1);
876                                 s->state=new_state;
877                                 }
878                         }
879                 skip=0;
880                 }
881 end:
882         /* BIO_flush(s->wbio); */
883
884         s->in_handshake--;
885         if (cb != NULL)
886                 cb(s,SSL_CB_ACCEPT_EXIT,ret);
887         return(ret);
888         }
889
890 int ssl3_send_hello_request(SSL *s)
891         {
892
893         if (s->state == SSL3_ST_SW_HELLO_REQ_A)
894                 {
895                 ssl_set_handshake_header(s, SSL3_MT_HELLO_REQUEST, 0);
896                 s->state=SSL3_ST_SW_HELLO_REQ_B;
897                 }
898
899         /* SSL3_ST_SW_HELLO_REQ_B */
900         return ssl_do_write(s);
901         }
902
903 int ssl3_check_client_hello(SSL *s)
904         {
905         int ok;
906         long n;
907
908         /* this function is called when we really expect a Certificate message,
909          * so permit appropriate message length */
910         n=s->method->ssl_get_message(s,
911                 SSL3_ST_SR_CERT_A,
912                 SSL3_ST_SR_CERT_B,
913                 -1,
914                 s->max_cert_list,
915                 &ok);
916         if (!ok) return((int)n);
917         s->s3->tmp.reuse_message = 1;
918         if (s->s3->tmp.message_type == SSL3_MT_CLIENT_HELLO)
919                 {
920                 /* We only allow the client to restart the handshake once per
921                  * negotiation. */
922                 if (s->s3->flags & SSL3_FLAGS_SGC_RESTART_DONE)
923                         {
924                         SSLerr(SSL_F_SSL3_CHECK_CLIENT_HELLO, SSL_R_MULTIPLE_SGC_RESTARTS);
925                         return -1;
926                         }
927                 /* Throw away what we have done so far in the current handshake,
928                  * which will now be aborted. (A full SSL_clear would be too much.) */
929 #ifndef OPENSSL_NO_DH
930                 if (s->s3->tmp.dh != NULL)
931                         {
932                         DH_free(s->s3->tmp.dh);
933                         s->s3->tmp.dh = NULL;
934                         }
935 #endif
936 #ifndef OPENSSL_NO_ECDH
937                 if (s->s3->tmp.ecdh != NULL)
938                         {
939                         EC_KEY_free(s->s3->tmp.ecdh);
940                         s->s3->tmp.ecdh = NULL;
941                         }
942 #endif
943                 s->s3->flags |= SSL3_FLAGS_SGC_RESTART_DONE;
944                 return 2;
945                 }
946         return 1;
947 }
948
949 int ssl3_get_client_hello(SSL *s)
950         {
951         int i,j,ok,al=SSL_AD_INTERNAL_ERROR,ret= -1;
952         unsigned int cookie_len;
953         long n;
954         unsigned long id;
955         unsigned char *p,*d;
956         SSL_CIPHER *c;
957 #ifndef OPENSSL_NO_COMP
958         unsigned char *q;
959         SSL_COMP *comp=NULL;
960 #endif
961         STACK_OF(SSL_CIPHER) *ciphers=NULL;
962
963         if (s->state == SSL3_ST_SR_CLNT_HELLO_C && !s->first_packet)
964                 goto retry_cert;
965
966         /* We do this so that we will respond with our native type.
967          * If we are TLSv1 and we get SSLv3, we will respond with TLSv1,
968          * This down switching should be handled by a different method.
969          * If we are SSLv3, we will respond with SSLv3, even if prompted with
970          * TLSv1.
971          */
972         if (s->state == SSL3_ST_SR_CLNT_HELLO_A
973                 )
974                 {
975                 s->state=SSL3_ST_SR_CLNT_HELLO_B;
976                 }
977         s->first_packet=1;
978         n=s->method->ssl_get_message(s,
979                 SSL3_ST_SR_CLNT_HELLO_B,
980                 SSL3_ST_SR_CLNT_HELLO_C,
981                 SSL3_MT_CLIENT_HELLO,
982                 SSL3_RT_MAX_PLAIN_LENGTH,
983                 &ok);
984
985         if (!ok) return((int)n);
986         s->first_packet=0;
987         d=p=(unsigned char *)s->init_msg;
988
989         /* use version from inside client hello, not from record header
990          * (may differ: see RFC 2246, Appendix E, second paragraph) */
991         s->client_version=(((int)p[0])<<8)|(int)p[1];
992         p+=2;
993
994         if (SSL_IS_DTLS(s)  ?   (s->client_version > s->version &&
995                                  s->method->version != DTLS_ANY_VERSION)
996                             :   (s->client_version < s->version))
997                 {
998                 SSLerr(SSL_F_SSL3_GET_CLIENT_HELLO, SSL_R_WRONG_VERSION_NUMBER);
999                 if ((s->client_version>>8) == SSL3_VERSION_MAJOR &&
1000                         !s->enc_write_ctx && !s->write_hash)
1001                         {
1002                         /* similar to ssl3_get_record, send alert using remote version number */
1003                         s->version = s->client_version;
1004                         }
1005                 al = SSL_AD_PROTOCOL_VERSION;
1006                 goto f_err;
1007                 }
1008
1009         /* If we require cookies and this ClientHello doesn't
1010          * contain one, just return since we do not want to
1011          * allocate any memory yet. So check cookie length...
1012          */
1013         if (SSL_get_options(s) & SSL_OP_COOKIE_EXCHANGE)
1014                 {
1015                 unsigned int session_length, cookie_length;
1016                 
1017                 session_length = *(p + SSL3_RANDOM_SIZE);
1018                 cookie_length = *(p + SSL3_RANDOM_SIZE + session_length + 1);
1019
1020                 if (cookie_length == 0)
1021                         return 1;
1022                 }
1023
1024         /* load the client random */
1025         memcpy(s->s3->client_random,p,SSL3_RANDOM_SIZE);
1026         p+=SSL3_RANDOM_SIZE;
1027
1028         /* get the session-id */
1029         j= *(p++);
1030
1031         s->hit=0;
1032         /* Versions before 0.9.7 always allow clients to resume sessions in renegotiation.
1033          * 0.9.7 and later allow this by default, but optionally ignore resumption requests
1034          * with flag SSL_OP_NO_SESSION_RESUMPTION_ON_RENEGOTIATION (it's a new flag rather
1035          * than a change to default behavior so that applications relying on this for security
1036          * won't even compile against older library versions).
1037          *
1038          * 1.0.1 and later also have a function SSL_renegotiate_abbreviated() to request
1039          * renegotiation but not a new session (s->new_session remains unset): for servers,
1040          * this essentially just means that the SSL_OP_NO_SESSION_RESUMPTION_ON_RENEGOTIATION
1041          * setting will be ignored.
1042          */
1043         if ((s->new_session && (s->options & SSL_OP_NO_SESSION_RESUMPTION_ON_RENEGOTIATION)))
1044                 {
1045                 if (!ssl_get_new_session(s,1))
1046                         goto err;
1047                 }
1048         else
1049                 {
1050                 i=ssl_get_prev_session(s, p, j, d + n);
1051                 /*
1052                  * Only resume if the session's version matches the negotiated
1053                  * version.
1054                  * RFC 5246 does not provide much useful advice on resumption
1055                  * with a different protocol version. It doesn't forbid it but
1056                  * the sanity of such behaviour would be questionable.
1057                  * In practice, clients do not accept a version mismatch and
1058                  * will abort the handshake with an error.
1059                  */
1060                 if (i == 1 && s->version == s->session->ssl_version)
1061                         { /* previous session */
1062                         s->hit=1;
1063                         }
1064                 else if (i == -1)
1065                         goto err;
1066                 else /* i == 0 */
1067                         {
1068                         if (!ssl_get_new_session(s,1))
1069                                 goto err;
1070                         }
1071                 }
1072
1073         p+=j;
1074
1075         if (SSL_IS_DTLS(s))
1076                 {
1077                 /* cookie stuff */
1078                 cookie_len = *(p++);
1079
1080                 /* 
1081                  * The ClientHello may contain a cookie even if the
1082                  * HelloVerify message has not been sent--make sure that it
1083                  * does not cause an overflow.
1084                  */
1085                 if ( cookie_len > sizeof(s->d1->rcvd_cookie))
1086                         {
1087                         /* too much data */
1088                         al = SSL_AD_DECODE_ERROR;
1089                         SSLerr(SSL_F_SSL3_GET_CLIENT_HELLO, SSL_R_COOKIE_MISMATCH);
1090                         goto f_err;
1091                         }
1092
1093                 /* verify the cookie if appropriate option is set. */
1094                 if ((SSL_get_options(s) & SSL_OP_COOKIE_EXCHANGE) &&
1095                         cookie_len > 0)
1096                         {
1097                         memcpy(s->d1->rcvd_cookie, p, cookie_len);
1098
1099                         if ( s->ctx->app_verify_cookie_cb != NULL)
1100                                 {
1101                                 if ( s->ctx->app_verify_cookie_cb(s, s->d1->rcvd_cookie,
1102                                         cookie_len) == 0)
1103                                         {
1104                                         al=SSL_AD_HANDSHAKE_FAILURE;
1105                                         SSLerr(SSL_F_SSL3_GET_CLIENT_HELLO, 
1106                                                 SSL_R_COOKIE_MISMATCH);
1107                                         goto f_err;
1108                                         }
1109                                 /* else cookie verification succeeded */
1110                                 }
1111                         else if ( memcmp(s->d1->rcvd_cookie, s->d1->cookie, 
1112                                                   s->d1->cookie_len) != 0) /* default verification */
1113                                 {
1114                                         al=SSL_AD_HANDSHAKE_FAILURE;
1115                                         SSLerr(SSL_F_SSL3_GET_CLIENT_HELLO, 
1116                                                 SSL_R_COOKIE_MISMATCH);
1117                                         goto f_err;
1118                                 }
1119                         /* Set to -2 so if successful we return 2 */
1120                         ret = -2;
1121                         }
1122
1123                 p += cookie_len;
1124                 if (s->method->version == DTLS_ANY_VERSION)
1125                         {
1126                         /* Select version to use */
1127                         if (s->client_version <= DTLS1_2_VERSION &&
1128                                 !(s->options & SSL_OP_NO_DTLSv1_2))
1129                                 {
1130                                 s->version = DTLS1_2_VERSION;
1131                                 s->method = DTLSv1_2_server_method();
1132                                 }
1133                         else if (tls1_suiteb(s))
1134                                 {
1135                                 SSLerr(SSL_F_SSL3_GET_CLIENT_HELLO, SSL_R_ONLY_DTLS_1_2_ALLOWED_IN_SUITEB_MODE);
1136                                 s->version = s->client_version;
1137                                 al = SSL_AD_PROTOCOL_VERSION;
1138                                 goto f_err;
1139                                 }
1140                         else if (s->client_version <= DTLS1_VERSION &&
1141                                 !(s->options & SSL_OP_NO_DTLSv1))
1142                                 {
1143                                 s->version = DTLS1_VERSION;
1144                                 s->method = DTLSv1_server_method();
1145                                 }
1146                         else
1147                                 {
1148                                 SSLerr(SSL_F_SSL3_GET_CLIENT_HELLO, SSL_R_WRONG_VERSION_NUMBER);
1149                                 s->version = s->client_version;
1150                                 al = SSL_AD_PROTOCOL_VERSION;
1151                                 goto f_err;
1152                                 }
1153                         s->session->ssl_version = s->version;
1154                         }
1155                 }
1156
1157         n2s(p,i);
1158         if ((i == 0) && (j != 0))
1159                 {
1160                 /* we need a cipher if we are not resuming a session */
1161                 al=SSL_AD_ILLEGAL_PARAMETER;
1162                 SSLerr(SSL_F_SSL3_GET_CLIENT_HELLO,SSL_R_NO_CIPHERS_SPECIFIED);
1163                 goto f_err;
1164                 }
1165         if ((p+i) >= (d+n))
1166                 {
1167                 /* not enough data */
1168                 al=SSL_AD_DECODE_ERROR;
1169                 SSLerr(SSL_F_SSL3_GET_CLIENT_HELLO,SSL_R_LENGTH_MISMATCH);
1170                 goto f_err;
1171                 }
1172         if ((i > 0) && (ssl_bytes_to_cipher_list(s,p,i,&(ciphers))
1173                 == NULL))
1174                 {
1175                 goto err;
1176                 }
1177         p+=i;
1178
1179         /* If it is a hit, check that the cipher is in the list */
1180         if ((s->hit) && (i > 0))
1181                 {
1182                 j=0;
1183                 id=s->session->cipher->id;
1184
1185 #ifdef CIPHER_DEBUG
1186                 printf("client sent %d ciphers\n",sk_num(ciphers));
1187 #endif
1188                 for (i=0; i<sk_SSL_CIPHER_num(ciphers); i++)
1189                         {
1190                         c=sk_SSL_CIPHER_value(ciphers,i);
1191 #ifdef CIPHER_DEBUG
1192                         printf("client [%2d of %2d]:%s\n",
1193                                 i,sk_num(ciphers),SSL_CIPHER_get_name(c));
1194 #endif
1195                         if (c->id == id)
1196                                 {
1197                                 j=1;
1198                                 break;
1199                                 }
1200                         }
1201 /* Disabled because it can be used in a ciphersuite downgrade
1202  * attack: CVE-2010-4180.
1203  */
1204 #if 0
1205                 if (j == 0 && (s->options & SSL_OP_NETSCAPE_REUSE_CIPHER_CHANGE_BUG) && (sk_SSL_CIPHER_num(ciphers) == 1))
1206                         {
1207                         /* Special case as client bug workaround: the previously used cipher may
1208                          * not be in the current list, the client instead might be trying to
1209                          * continue using a cipher that before wasn't chosen due to server
1210                          * preferences.  We'll have to reject the connection if the cipher is not
1211                          * enabled, though. */
1212                         c = sk_SSL_CIPHER_value(ciphers, 0);
1213                         if (sk_SSL_CIPHER_find(SSL_get_ciphers(s), c) >= 0)
1214                                 {
1215                                 s->session->cipher = c;
1216                                 j = 1;
1217                                 }
1218                         }
1219 #endif
1220                 if (j == 0)
1221                         {
1222                         /* we need to have the cipher in the cipher
1223                          * list if we are asked to reuse it */
1224                         al=SSL_AD_ILLEGAL_PARAMETER;
1225                         SSLerr(SSL_F_SSL3_GET_CLIENT_HELLO,SSL_R_REQUIRED_CIPHER_MISSING);
1226                         goto f_err;
1227                         }
1228                 }
1229
1230         /* compression */
1231         i= *(p++);
1232         if ((p+i) > (d+n))
1233                 {
1234                 /* not enough data */
1235                 al=SSL_AD_DECODE_ERROR;
1236                 SSLerr(SSL_F_SSL3_GET_CLIENT_HELLO,SSL_R_LENGTH_MISMATCH);
1237                 goto f_err;
1238                 }
1239 #ifndef OPENSSL_NO_COMP
1240         q=p;
1241 #endif
1242         for (j=0; j<i; j++)
1243                 {
1244                 if (p[j] == 0) break;
1245                 }
1246
1247         p+=i;
1248         if (j >= i)
1249                 {
1250                 /* no compress */
1251                 al=SSL_AD_DECODE_ERROR;
1252                 SSLerr(SSL_F_SSL3_GET_CLIENT_HELLO,SSL_R_NO_COMPRESSION_SPECIFIED);
1253                 goto f_err;
1254                 }
1255
1256 #ifndef OPENSSL_NO_TLSEXT
1257         /* TLS extensions*/
1258         if (s->version >= SSL3_VERSION)
1259                 {
1260                 if (!ssl_parse_clienthello_tlsext(s,&p,d,n))
1261                         {
1262                         SSLerr(SSL_F_SSL3_GET_CLIENT_HELLO,SSL_R_PARSE_TLSEXT);
1263                         goto err;
1264                         }
1265                 }
1266
1267         /* Check if we want to use external pre-shared secret for this
1268          * handshake for not reused session only. We need to generate
1269          * server_random before calling tls_session_secret_cb in order to allow
1270          * SessionTicket processing to use it in key derivation. */
1271         {
1272                 unsigned char *pos;
1273                 pos=s->s3->server_random;
1274                 if (ssl_fill_hello_random(s, 1, pos, SSL3_RANDOM_SIZE) <= 0)
1275                         {
1276                         goto f_err;
1277                         }
1278         }
1279
1280         if (!s->hit && s->version >= TLS1_VERSION && s->tls_session_secret_cb)
1281                 {
1282                 SSL_CIPHER *pref_cipher=NULL;
1283
1284                 s->session->master_key_length=sizeof(s->session->master_key);
1285                 if(s->tls_session_secret_cb(s, s->session->master_key, &s->session->master_key_length,
1286                         ciphers, &pref_cipher, s->tls_session_secret_cb_arg))
1287                         {
1288                         s->hit=1;
1289                         s->session->ciphers=ciphers;
1290                         s->session->verify_result=X509_V_OK;
1291
1292                         ciphers=NULL;
1293
1294                         /* check if some cipher was preferred by call back */
1295                         pref_cipher=pref_cipher ? pref_cipher : ssl3_choose_cipher(s, s->session->ciphers, SSL_get_ciphers(s));
1296                         if (pref_cipher == NULL)
1297                                 {
1298                                 al=SSL_AD_HANDSHAKE_FAILURE;
1299                                 SSLerr(SSL_F_SSL3_GET_CLIENT_HELLO,SSL_R_NO_SHARED_CIPHER);
1300                                 goto f_err;
1301                                 }
1302
1303                         s->session->cipher=pref_cipher;
1304
1305                         if (s->cipher_list)
1306                                 sk_SSL_CIPHER_free(s->cipher_list);
1307
1308                         if (s->cipher_list_by_id)
1309                                 sk_SSL_CIPHER_free(s->cipher_list_by_id);
1310
1311                         s->cipher_list = sk_SSL_CIPHER_dup(s->session->ciphers);
1312                         s->cipher_list_by_id = sk_SSL_CIPHER_dup(s->session->ciphers);
1313                         }
1314                 }
1315 #endif
1316
1317         /* Worst case, we will use the NULL compression, but if we have other
1318          * options, we will now look for them.  We have i-1 compression
1319          * algorithms from the client, starting at q. */
1320         s->s3->tmp.new_compression=NULL;
1321 #ifndef OPENSSL_NO_COMP
1322         /* This only happens if we have a cache hit */
1323         if (s->session->compress_meth != 0)
1324                 {
1325                 int m, comp_id = s->session->compress_meth;
1326                 /* Perform sanity checks on resumed compression algorithm */
1327                 /* Can't disable compression */
1328                 if (s->options & SSL_OP_NO_COMPRESSION)
1329                         {
1330                         SSLerr(SSL_F_SSL3_GET_CLIENT_HELLO,SSL_R_INCONSISTENT_COMPRESSION);
1331                         goto f_err;
1332                         }
1333                 /* Look for resumed compression method */
1334                 for (m = 0; m < sk_SSL_COMP_num(s->ctx->comp_methods); m++)
1335                         {
1336                         comp=sk_SSL_COMP_value(s->ctx->comp_methods,m);
1337                         if (comp_id == comp->id)
1338                                 {
1339                                 s->s3->tmp.new_compression=comp;
1340                                 break;
1341                                 }
1342                         }
1343                 if (s->s3->tmp.new_compression == NULL)
1344                         {
1345                         SSLerr(SSL_F_SSL3_GET_CLIENT_HELLO,SSL_R_INVALID_COMPRESSION_ALGORITHM);
1346                         goto f_err;
1347                         }
1348                 /* Look for resumed method in compression list */
1349                 for (m = 0; m < i; m++)
1350                         {
1351                         if (q[m] == comp_id)
1352                                 break;
1353                         }
1354                 if (m >= i)
1355                         {
1356                         al=SSL_AD_ILLEGAL_PARAMETER;
1357                         SSLerr(SSL_F_SSL3_GET_CLIENT_HELLO,SSL_R_REQUIRED_COMPRESSSION_ALGORITHM_MISSING);
1358                         goto f_err;
1359                         }
1360                 }
1361         else if (s->hit)
1362                 comp = NULL;
1363         else if (!(s->options & SSL_OP_NO_COMPRESSION) && s->ctx->comp_methods)
1364                 { /* See if we have a match */
1365                 int m,nn,o,v,done=0;
1366
1367                 nn=sk_SSL_COMP_num(s->ctx->comp_methods);
1368                 for (m=0; m<nn; m++)
1369                         {
1370                         comp=sk_SSL_COMP_value(s->ctx->comp_methods,m);
1371                         v=comp->id;
1372                         for (o=0; o<i; o++)
1373                                 {
1374                                 if (v == q[o])
1375                                         {
1376                                         done=1;
1377                                         break;
1378                                         }
1379                                 }
1380                         if (done) break;
1381                         }
1382                 if (done)
1383                         s->s3->tmp.new_compression=comp;
1384                 else
1385                         comp=NULL;
1386                 }
1387 #else
1388         /* If compression is disabled we'd better not try to resume a session
1389          * using compression.
1390          */
1391         if (s->session->compress_meth != 0)
1392                 {
1393                 SSLerr(SSL_F_SSL3_GET_CLIENT_HELLO,SSL_R_INCONSISTENT_COMPRESSION);
1394                 goto f_err;
1395                 }
1396 #endif
1397
1398         /* Given s->session->ciphers and SSL_get_ciphers, we must
1399          * pick a cipher */
1400
1401         if (!s->hit)
1402                 {
1403 #ifdef OPENSSL_NO_COMP
1404                 s->session->compress_meth=0;
1405 #else
1406                 s->session->compress_meth=(comp == NULL)?0:comp->id;
1407 #endif
1408                 if (s->session->ciphers != NULL)
1409                         sk_SSL_CIPHER_free(s->session->ciphers);
1410                 s->session->ciphers=ciphers;
1411                 if (ciphers == NULL)
1412                         {
1413                         al=SSL_AD_ILLEGAL_PARAMETER;
1414                         SSLerr(SSL_F_SSL3_GET_CLIENT_HELLO,SSL_R_NO_CIPHERS_PASSED);
1415                         goto f_err;
1416                         }
1417                 ciphers=NULL;
1418                 if (!tls1_set_server_sigalgs(s))
1419                         {
1420                         SSLerr(SSL_F_SSL3_GET_CLIENT_HELLO, SSL_R_CLIENTHELLO_TLSEXT);
1421                         goto err;
1422                         }
1423                 /* Let cert callback update server certificates if required */
1424                 retry_cert:             
1425                 if (s->cert->cert_cb)
1426                         {
1427                         int rv = s->cert->cert_cb(s, s->cert->cert_cb_arg);
1428                         if (rv == 0)
1429                                 {
1430                                 al=SSL_AD_INTERNAL_ERROR;
1431                                 SSLerr(SSL_F_SSL3_GET_CLIENT_HELLO,SSL_R_CERT_CB_ERROR);
1432                                 goto f_err;
1433                                 }
1434                         if (rv < 0)
1435                                 {
1436                                 s->rwstate=SSL_X509_LOOKUP;
1437                                 return -1;
1438                                 }
1439                         s->rwstate = SSL_NOTHING;
1440                         }
1441                 c=ssl3_choose_cipher(s,s->session->ciphers,
1442                                      SSL_get_ciphers(s));
1443
1444                 if (c == NULL)
1445                         {
1446                         al=SSL_AD_HANDSHAKE_FAILURE;
1447                         SSLerr(SSL_F_SSL3_GET_CLIENT_HELLO,SSL_R_NO_SHARED_CIPHER);
1448                         goto f_err;
1449                         }
1450                 s->s3->tmp.new_cipher=c;
1451                 }
1452         else
1453                 {
1454                 /* Session-id reuse */
1455 #ifdef REUSE_CIPHER_BUG
1456                 STACK_OF(SSL_CIPHER) *sk;
1457                 SSL_CIPHER *nc=NULL;
1458                 SSL_CIPHER *ec=NULL;
1459
1460                 if (s->options & SSL_OP_NETSCAPE_DEMO_CIPHER_CHANGE_BUG)
1461                         {
1462                         sk=s->session->ciphers;
1463                         for (i=0; i<sk_SSL_CIPHER_num(sk); i++)
1464                                 {
1465                                 c=sk_SSL_CIPHER_value(sk,i);
1466                                 if (c->algorithm_enc & SSL_eNULL)
1467                                         nc=c;
1468                                 if (SSL_C_IS_EXPORT(c))
1469                                         ec=c;
1470                                 }
1471                         if (nc != NULL)
1472                                 s->s3->tmp.new_cipher=nc;
1473                         else if (ec != NULL)
1474                                 s->s3->tmp.new_cipher=ec;
1475                         else
1476                                 s->s3->tmp.new_cipher=s->session->cipher;
1477                         }
1478                 else
1479 #endif
1480                 s->s3->tmp.new_cipher=s->session->cipher;
1481                 }
1482
1483         if (!SSL_USE_SIGALGS(s) || !(s->verify_mode & SSL_VERIFY_PEER))
1484                 {
1485                 if (!ssl3_digest_cached_records(s))
1486                         goto f_err;
1487                 }
1488         
1489         /* we now have the following setup. 
1490          * client_random
1491          * cipher_list          - our prefered list of ciphers
1492          * ciphers              - the clients prefered list of ciphers
1493          * compression          - basically ignored right now
1494          * ssl version is set   - sslv3
1495          * s->session           - The ssl session has been setup.
1496          * s->hit               - session reuse flag
1497          * s->tmp.new_cipher    - the new cipher to use.
1498          */
1499
1500         /* Handles TLS extensions that we couldn't check earlier */
1501         if (s->version >= SSL3_VERSION)
1502                 {
1503                 if (ssl_check_clienthello_tlsext_late(s) <= 0)
1504                         {
1505                         SSLerr(SSL_F_SSL3_GET_CLIENT_HELLO, SSL_R_CLIENTHELLO_TLSEXT);
1506                         goto err;
1507                         }
1508                 }
1509
1510         if (ret < 0) ret=-ret;
1511         if (0)
1512                 {
1513 f_err:
1514                 ssl3_send_alert(s,SSL3_AL_FATAL,al);
1515                 }
1516 err:
1517         if (ciphers != NULL) sk_SSL_CIPHER_free(ciphers);
1518         return ret < 0 ? -1 : ret;
1519         }
1520
1521 int ssl3_send_server_hello(SSL *s)
1522         {
1523         unsigned char *buf;
1524         unsigned char *p,*d;
1525         int i,sl;
1526         int al = 0;
1527         unsigned long l;
1528
1529         if (s->state == SSL3_ST_SW_SRVR_HELLO_A)
1530                 {
1531                 buf=(unsigned char *)s->init_buf->data;
1532 #ifdef OPENSSL_NO_TLSEXT
1533                 p=s->s3->server_random;
1534                 if (ssl_fill_hello_random(s, 1, p, SSL3_RANDOM_SIZE) <= 0)
1535                         return -1;
1536 #endif
1537                 /* Do the message type and length last */
1538                 d=p= ssl_handshake_start(s);
1539
1540                 *(p++)=s->version>>8;
1541                 *(p++)=s->version&0xff;
1542
1543                 /* Random stuff */
1544                 memcpy(p,s->s3->server_random,SSL3_RANDOM_SIZE);
1545                 p+=SSL3_RANDOM_SIZE;
1546
1547                 /* There are several cases for the session ID to send
1548                  * back in the server hello:
1549                  * - For session reuse from the session cache,
1550                  *   we send back the old session ID.
1551                  * - If stateless session reuse (using a session ticket)
1552                  *   is successful, we send back the client's "session ID"
1553                  *   (which doesn't actually identify the session).
1554                  * - If it is a new session, we send back the new
1555                  *   session ID.
1556                  * - However, if we want the new session to be single-use,
1557                  *   we send back a 0-length session ID.
1558                  * s->hit is non-zero in either case of session reuse,
1559                  * so the following won't overwrite an ID that we're supposed
1560                  * to send back.
1561                  */
1562                 if (!(s->ctx->session_cache_mode & SSL_SESS_CACHE_SERVER)
1563                         && !s->hit)
1564                         s->session->session_id_length=0;
1565
1566                 sl=s->session->session_id_length;
1567                 if (sl > (int)sizeof(s->session->session_id))
1568                         {
1569                         SSLerr(SSL_F_SSL3_SEND_SERVER_HELLO, ERR_R_INTERNAL_ERROR);
1570                         return -1;
1571                         }
1572                 *(p++)=sl;
1573                 memcpy(p,s->session->session_id,sl);
1574                 p+=sl;
1575
1576                 /* put the cipher */
1577                 i=ssl3_put_cipher_by_char(s->s3->tmp.new_cipher,p);
1578                 p+=i;
1579
1580                 /* put the compression method */
1581 #ifdef OPENSSL_NO_COMP
1582                         *(p++)=0;
1583 #else
1584                 if (s->s3->tmp.new_compression == NULL)
1585                         *(p++)=0;
1586                 else
1587                         *(p++)=s->s3->tmp.new_compression->id;
1588 #endif
1589 #ifndef OPENSSL_NO_TLSEXT
1590                 if (ssl_prepare_serverhello_tlsext(s) <= 0)
1591                         {
1592                         SSLerr(SSL_F_SSL3_SEND_SERVER_HELLO,SSL_R_SERVERHELLO_TLSEXT);
1593                         return -1;
1594                         }
1595                 if ((p = ssl_add_serverhello_tlsext(s, p, buf+SSL3_RT_MAX_PLAIN_LENGTH, &al)) == NULL)
1596                         {
1597                         ssl3_send_alert(s, SSL3_AL_FATAL, al);
1598                         SSLerr(SSL_F_SSL3_SEND_SERVER_HELLO,ERR_R_INTERNAL_ERROR);
1599                         return -1;
1600                         }
1601 #endif
1602                 /* do the header */
1603                 l=(p-d);
1604                 ssl_set_handshake_header(s, SSL3_MT_SERVER_HELLO, l);
1605                 s->state=SSL3_ST_SW_SRVR_HELLO_B;
1606                 }
1607
1608         /* SSL3_ST_SW_SRVR_HELLO_B */
1609         return ssl_do_write(s);
1610         }
1611
1612 int ssl3_send_server_done(SSL *s)
1613         {
1614
1615         if (s->state == SSL3_ST_SW_SRVR_DONE_A)
1616                 {
1617                 ssl_set_handshake_header(s, SSL3_MT_SERVER_DONE, 0);
1618                 s->state = SSL3_ST_SW_SRVR_DONE_B;
1619                 }
1620
1621         /* SSL3_ST_SW_SRVR_DONE_B */
1622         return ssl_do_write(s);
1623         }
1624
1625 int ssl3_send_server_key_exchange(SSL *s)
1626         {
1627 #ifndef OPENSSL_NO_RSA
1628         unsigned char *q;
1629         int j,num;
1630         RSA *rsa;
1631         unsigned char md_buf[MD5_DIGEST_LENGTH+SHA_DIGEST_LENGTH];
1632         unsigned int u;
1633 #endif
1634 #ifndef OPENSSL_NO_DH
1635         DH *dh=NULL,*dhp;
1636 #endif
1637 #ifndef OPENSSL_NO_ECDH
1638         EC_KEY *ecdh=NULL, *ecdhp;
1639         unsigned char *encodedPoint = NULL;
1640         int encodedlen = 0;
1641         int curve_id = 0;
1642         BN_CTX *bn_ctx = NULL; 
1643 #endif
1644         EVP_PKEY *pkey;
1645         const EVP_MD *md = NULL;
1646         unsigned char *p,*d;
1647         int al,i;
1648         unsigned long type;
1649         int n;
1650         CERT *cert;
1651         BIGNUM *r[4];
1652         int nr[4],kn;
1653         BUF_MEM *buf;
1654         EVP_MD_CTX md_ctx;
1655
1656         EVP_MD_CTX_init(&md_ctx);
1657         if (s->state == SSL3_ST_SW_KEY_EXCH_A)
1658                 {
1659                 type=s->s3->tmp.new_cipher->algorithm_mkey;
1660                 cert=s->cert;
1661
1662                 buf=s->init_buf;
1663
1664                 r[0]=r[1]=r[2]=r[3]=NULL;
1665                 n=0;
1666 #ifndef OPENSSL_NO_RSA
1667                 if (type & SSL_kRSA)
1668                         {
1669                         rsa=cert->rsa_tmp;
1670                         if ((rsa == NULL) && (s->cert->rsa_tmp_cb != NULL))
1671                                 {
1672                                 rsa=s->cert->rsa_tmp_cb(s,
1673                                       SSL_C_IS_EXPORT(s->s3->tmp.new_cipher),
1674                                       SSL_C_EXPORT_PKEYLENGTH(s->s3->tmp.new_cipher));
1675                                 if(rsa == NULL)
1676                                 {
1677                                         al=SSL_AD_HANDSHAKE_FAILURE;
1678                                         SSLerr(SSL_F_SSL3_SEND_SERVER_KEY_EXCHANGE,SSL_R_ERROR_GENERATING_TMP_RSA_KEY);
1679                                         goto f_err;
1680                                 }
1681                                 RSA_up_ref(rsa);
1682                                 cert->rsa_tmp=rsa;
1683                                 }
1684                         if (rsa == NULL)
1685                                 {
1686                                 al=SSL_AD_HANDSHAKE_FAILURE;
1687                                 SSLerr(SSL_F_SSL3_SEND_SERVER_KEY_EXCHANGE,SSL_R_MISSING_TMP_RSA_KEY);
1688                                 goto f_err;
1689                                 }
1690                         r[0]=rsa->n;
1691                         r[1]=rsa->e;
1692                         s->s3->tmp.use_rsa_tmp=1;
1693                         }
1694                 else
1695 #endif
1696 #ifndef OPENSSL_NO_DH
1697                         if (type & SSL_kEDH)
1698                         {
1699                         dhp=cert->dh_tmp;
1700                         if ((dhp == NULL) && (s->cert->dh_tmp_cb != NULL))
1701                                 dhp=s->cert->dh_tmp_cb(s,
1702                                       SSL_C_IS_EXPORT(s->s3->tmp.new_cipher),
1703                                       SSL_C_EXPORT_PKEYLENGTH(s->s3->tmp.new_cipher));
1704                         if (dhp == NULL)
1705                                 {
1706                                 al=SSL_AD_HANDSHAKE_FAILURE;
1707                                 SSLerr(SSL_F_SSL3_SEND_SERVER_KEY_EXCHANGE,SSL_R_MISSING_TMP_DH_KEY);
1708                                 goto f_err;
1709                                 }
1710
1711                         if (s->s3->tmp.dh != NULL)
1712                                 {
1713                                 SSLerr(SSL_F_SSL3_SEND_SERVER_KEY_EXCHANGE, ERR_R_INTERNAL_ERROR);
1714                                 goto err;
1715                                 }
1716
1717                         if ((dh=DHparams_dup(dhp)) == NULL)
1718                                 {
1719                                 SSLerr(SSL_F_SSL3_SEND_SERVER_KEY_EXCHANGE,ERR_R_DH_LIB);
1720                                 goto err;
1721                                 }
1722
1723                         s->s3->tmp.dh=dh;
1724                         if ((dhp->pub_key == NULL ||
1725                              dhp->priv_key == NULL ||
1726                              (s->options & SSL_OP_SINGLE_DH_USE)))
1727                                 {
1728                                 if(!DH_generate_key(dh))
1729                                     {
1730                                     SSLerr(SSL_F_SSL3_SEND_SERVER_KEY_EXCHANGE,
1731                                            ERR_R_DH_LIB);
1732                                     goto err;
1733                                     }
1734                                 }
1735                         else
1736                                 {
1737                                 dh->pub_key=BN_dup(dhp->pub_key);
1738                                 dh->priv_key=BN_dup(dhp->priv_key);
1739                                 if ((dh->pub_key == NULL) ||
1740                                         (dh->priv_key == NULL))
1741                                         {
1742                                         SSLerr(SSL_F_SSL3_SEND_SERVER_KEY_EXCHANGE,ERR_R_DH_LIB);
1743                                         goto err;
1744                                         }
1745                                 }
1746                         r[0]=dh->p;
1747                         r[1]=dh->g;
1748                         r[2]=dh->pub_key;
1749                         }
1750                 else 
1751 #endif
1752 #ifndef OPENSSL_NO_ECDH
1753                         if (type & SSL_kEECDH)
1754                         {
1755                         const EC_GROUP *group;
1756
1757                         ecdhp=cert->ecdh_tmp;
1758                         if (s->cert->ecdh_tmp_auto)
1759                                 {
1760                                 /* Get NID of appropriate shared curve */
1761                                 int nid = tls1_shared_curve(s, -2);
1762                                 if (nid != NID_undef)
1763                                         ecdhp = EC_KEY_new_by_curve_name(nid);
1764                                 }
1765                         else if ((ecdhp == NULL) && s->cert->ecdh_tmp_cb)
1766                                 {
1767                                 ecdhp=s->cert->ecdh_tmp_cb(s,
1768                                       SSL_C_IS_EXPORT(s->s3->tmp.new_cipher),
1769                                       SSL_C_EXPORT_PKEYLENGTH(s->s3->tmp.new_cipher));
1770                                 }
1771                         if (ecdhp == NULL)
1772                                 {
1773                                 al=SSL_AD_HANDSHAKE_FAILURE;
1774                                 SSLerr(SSL_F_SSL3_SEND_SERVER_KEY_EXCHANGE,SSL_R_MISSING_TMP_ECDH_KEY);
1775                                 goto f_err;
1776                                 }
1777
1778                         if (s->s3->tmp.ecdh != NULL)
1779                                 {
1780                                 SSLerr(SSL_F_SSL3_SEND_SERVER_KEY_EXCHANGE, ERR_R_INTERNAL_ERROR);
1781                                 goto err;
1782                                 }
1783
1784                         /* Duplicate the ECDH structure. */
1785                         if (ecdhp == NULL)
1786                                 {
1787                                 SSLerr(SSL_F_SSL3_SEND_SERVER_KEY_EXCHANGE,ERR_R_ECDH_LIB);
1788                                 goto err;
1789                                 }
1790                         if (s->cert->ecdh_tmp_auto)
1791                                 ecdh = ecdhp;
1792                         else if ((ecdh = EC_KEY_dup(ecdhp)) == NULL)
1793                                 {
1794                                 SSLerr(SSL_F_SSL3_SEND_SERVER_KEY_EXCHANGE,ERR_R_ECDH_LIB);
1795                                 goto err;
1796                                 }
1797
1798                         s->s3->tmp.ecdh=ecdh;
1799                         if ((EC_KEY_get0_public_key(ecdh) == NULL) ||
1800                             (EC_KEY_get0_private_key(ecdh) == NULL) ||
1801                             (s->options & SSL_OP_SINGLE_ECDH_USE))
1802                                 {
1803                                 if(!EC_KEY_generate_key(ecdh))
1804                                     {
1805                                     SSLerr(SSL_F_SSL3_SEND_SERVER_KEY_EXCHANGE,ERR_R_ECDH_LIB);
1806                                     goto err;
1807                                     }
1808                                 }
1809
1810                         if (((group = EC_KEY_get0_group(ecdh)) == NULL) ||
1811                             (EC_KEY_get0_public_key(ecdh)  == NULL) ||
1812                             (EC_KEY_get0_private_key(ecdh) == NULL))
1813                                 {
1814                                 SSLerr(SSL_F_SSL3_SEND_SERVER_KEY_EXCHANGE,ERR_R_ECDH_LIB);
1815                                 goto err;
1816                                 }
1817
1818                         if (SSL_C_IS_EXPORT(s->s3->tmp.new_cipher) &&
1819                             (EC_GROUP_get_degree(group) > 163)) 
1820                                 {
1821                                 SSLerr(SSL_F_SSL3_SEND_SERVER_KEY_EXCHANGE,SSL_R_ECGROUP_TOO_LARGE_FOR_CIPHER);
1822                                 goto err;
1823                                 }
1824
1825                         /* XXX: For now, we only support ephemeral ECDH
1826                          * keys over named (not generic) curves. For 
1827                          * supported named curves, curve_id is non-zero.
1828                          */
1829                         if ((curve_id = 
1830                             tls1_ec_nid2curve_id(EC_GROUP_get_curve_name(group)))
1831                             == 0)
1832                                 {
1833                                 SSLerr(SSL_F_SSL3_SEND_SERVER_KEY_EXCHANGE,SSL_R_UNSUPPORTED_ELLIPTIC_CURVE);
1834                                 goto err;
1835                                 }
1836
1837                         /* Encode the public key.
1838                          * First check the size of encoding and
1839                          * allocate memory accordingly.
1840                          */
1841                         encodedlen = EC_POINT_point2oct(group, 
1842                             EC_KEY_get0_public_key(ecdh),
1843                             POINT_CONVERSION_UNCOMPRESSED, 
1844                             NULL, 0, NULL);
1845
1846                         encodedPoint = (unsigned char *) 
1847                             OPENSSL_malloc(encodedlen*sizeof(unsigned char)); 
1848                         bn_ctx = BN_CTX_new();
1849                         if ((encodedPoint == NULL) || (bn_ctx == NULL))
1850                                 {
1851                                 SSLerr(SSL_F_SSL3_SEND_SERVER_KEY_EXCHANGE,ERR_R_MALLOC_FAILURE);
1852                                 goto err;
1853                                 }
1854
1855
1856                         encodedlen = EC_POINT_point2oct(group, 
1857                             EC_KEY_get0_public_key(ecdh), 
1858                             POINT_CONVERSION_UNCOMPRESSED, 
1859                             encodedPoint, encodedlen, bn_ctx);
1860
1861                         if (encodedlen == 0) 
1862                                 {
1863                                 SSLerr(SSL_F_SSL3_SEND_SERVER_KEY_EXCHANGE,ERR_R_ECDH_LIB);
1864                                 goto err;
1865                                 }
1866
1867                         BN_CTX_free(bn_ctx);  bn_ctx=NULL;
1868
1869                         /* XXX: For now, we only support named (not 
1870                          * generic) curves in ECDH ephemeral key exchanges.
1871                          * In this situation, we need four additional bytes
1872                          * to encode the entire ServerECDHParams
1873                          * structure. 
1874                          */
1875                         n = 4 + encodedlen;
1876
1877                         /* We'll generate the serverKeyExchange message
1878                          * explicitly so we can set these to NULLs
1879                          */
1880                         r[0]=NULL;
1881                         r[1]=NULL;
1882                         r[2]=NULL;
1883                         r[3]=NULL;
1884                         }
1885                 else 
1886 #endif /* !OPENSSL_NO_ECDH */
1887 #ifndef OPENSSL_NO_PSK
1888                         if (type & SSL_kPSK)
1889                                 {
1890                                 /* reserve size for record length and PSK identity hint*/
1891                                 n+=2+strlen(s->ctx->psk_identity_hint);
1892                                 }
1893                         else
1894 #endif /* !OPENSSL_NO_PSK */
1895 #ifndef OPENSSL_NO_SRP
1896                 if (type & SSL_kSRP)
1897                         {
1898                         if ((s->srp_ctx.N == NULL) ||
1899                                 (s->srp_ctx.g == NULL) ||
1900                                 (s->srp_ctx.s == NULL) ||
1901                                 (s->srp_ctx.B == NULL))
1902                                 {
1903                                 SSLerr(SSL_F_SSL3_SEND_SERVER_KEY_EXCHANGE,SSL_R_MISSING_SRP_PARAM);
1904                                 goto err;
1905                                 }
1906                         r[0]=s->srp_ctx.N;
1907                         r[1]=s->srp_ctx.g;
1908                         r[2]=s->srp_ctx.s;
1909                         r[3]=s->srp_ctx.B;
1910                         }
1911                 else 
1912 #endif
1913                         {
1914                         al=SSL_AD_HANDSHAKE_FAILURE;
1915                         SSLerr(SSL_F_SSL3_SEND_SERVER_KEY_EXCHANGE,SSL_R_UNKNOWN_KEY_EXCHANGE_TYPE);
1916                         goto f_err;
1917                         }
1918                 for (i=0; i < 4 && r[i] != NULL; i++)
1919                         {
1920                         nr[i]=BN_num_bytes(r[i]);
1921 #ifndef OPENSSL_NO_SRP
1922                         if ((i == 2) && (type & SSL_kSRP))
1923                                 n+=1+nr[i];
1924                         else
1925 #endif
1926                         n+=2+nr[i];
1927                         }
1928
1929                 if (!(s->s3->tmp.new_cipher->algorithm_auth & (SSL_aNULL|SSL_aSRP))
1930                         && !(s->s3->tmp.new_cipher->algorithm_mkey & SSL_kPSK))
1931                         {
1932                         if ((pkey=ssl_get_sign_pkey(s,s->s3->tmp.new_cipher,&md))
1933                                 == NULL)
1934                                 {
1935                                 al=SSL_AD_DECODE_ERROR;
1936                                 goto f_err;
1937                                 }
1938                         kn=EVP_PKEY_size(pkey);
1939                         }
1940                 else
1941                         {
1942                         pkey=NULL;
1943                         kn=0;
1944                         }
1945
1946                 if (!BUF_MEM_grow_clean(buf,n+SSL_HM_HEADER_LENGTH(s)+kn))
1947                         {
1948                         SSLerr(SSL_F_SSL3_SEND_SERVER_KEY_EXCHANGE,ERR_LIB_BUF);
1949                         goto err;
1950                         }
1951                 d = p = ssl_handshake_start(s);
1952
1953                 for (i=0; i < 4 && r[i] != NULL; i++)
1954                         {
1955 #ifndef OPENSSL_NO_SRP
1956                         if ((i == 2) && (type & SSL_kSRP))
1957                                 {
1958                                 *p = nr[i];
1959                                 p++;
1960                                 }
1961                         else
1962 #endif
1963                         s2n(nr[i],p);
1964                         BN_bn2bin(r[i],p);
1965                         p+=nr[i];
1966                         }
1967
1968 #ifndef OPENSSL_NO_ECDH
1969                 if (type & SSL_kEECDH) 
1970                         {
1971                         /* XXX: For now, we only support named (not generic) curves.
1972                          * In this situation, the serverKeyExchange message has:
1973                          * [1 byte CurveType], [2 byte CurveName]
1974                          * [1 byte length of encoded point], followed by
1975                          * the actual encoded point itself
1976                          */
1977                         *p = NAMED_CURVE_TYPE;
1978                         p += 1;
1979                         *p = 0;
1980                         p += 1;
1981                         *p = curve_id;
1982                         p += 1;
1983                         *p = encodedlen;
1984                         p += 1;
1985                         memcpy((unsigned char*)p, 
1986                             (unsigned char *)encodedPoint, 
1987                             encodedlen);
1988                         OPENSSL_free(encodedPoint);
1989                         encodedPoint = NULL;
1990                         p += encodedlen;
1991                         }
1992 #endif
1993
1994 #ifndef OPENSSL_NO_PSK
1995                 if (type & SSL_kPSK)
1996                         {
1997                         /* copy PSK identity hint */
1998                         s2n(strlen(s->ctx->psk_identity_hint), p); 
1999                         strncpy((char *)p, s->ctx->psk_identity_hint, strlen(s->ctx->psk_identity_hint));
2000                         p+=strlen(s->ctx->psk_identity_hint);
2001                         }
2002 #endif
2003
2004                 /* not anonymous */
2005                 if (pkey != NULL)
2006                         {
2007                         /* n is the length of the params, they start at &(d[4])
2008                          * and p points to the space at the end. */
2009 #ifndef OPENSSL_NO_RSA
2010                         if (pkey->type == EVP_PKEY_RSA && !SSL_USE_SIGALGS(s))
2011                                 {
2012                                 q=md_buf;
2013                                 j=0;
2014                                 for (num=2; num > 0; num--)
2015                                         {
2016                                         EVP_MD_CTX_set_flags(&md_ctx,
2017                                                 EVP_MD_CTX_FLAG_NON_FIPS_ALLOW);
2018                                         EVP_DigestInit_ex(&md_ctx,(num == 2)
2019                                                 ?s->ctx->md5:s->ctx->sha1, NULL);
2020                                         EVP_DigestUpdate(&md_ctx,&(s->s3->client_random[0]),SSL3_RANDOM_SIZE);
2021                                         EVP_DigestUpdate(&md_ctx,&(s->s3->server_random[0]),SSL3_RANDOM_SIZE);
2022                                         EVP_DigestUpdate(&md_ctx,d,n);
2023                                         EVP_DigestFinal_ex(&md_ctx,q,
2024                                                 (unsigned int *)&i);
2025                                         q+=i;
2026                                         j+=i;
2027                                         }
2028                                 if (RSA_sign(NID_md5_sha1, md_buf, j,
2029                                         &(p[2]), &u, pkey->pkey.rsa) <= 0)
2030                                         {
2031                                         SSLerr(SSL_F_SSL3_SEND_SERVER_KEY_EXCHANGE,ERR_LIB_RSA);
2032                                         goto err;
2033                                         }
2034                                 s2n(u,p);
2035                                 n+=u+2;
2036                                 }
2037                         else
2038 #endif
2039                         if (md)
2040                                 {
2041                                 /* send signature algorithm */
2042                                 if (SSL_USE_SIGALGS(s))
2043                                         {
2044                                         if (!tls12_get_sigandhash(p, pkey, md))
2045                                                 {
2046                                                 /* Should never happen */
2047                                                 al=SSL_AD_INTERNAL_ERROR;
2048                                                 SSLerr(SSL_F_SSL3_SEND_SERVER_KEY_EXCHANGE,ERR_R_INTERNAL_ERROR);
2049                                                 goto f_err;
2050                                                 }
2051                                         p+=2;
2052                                         }
2053 #ifdef SSL_DEBUG
2054                                 fprintf(stderr, "Using hash %s\n",
2055                                                         EVP_MD_name(md));
2056 #endif
2057                                 EVP_SignInit_ex(&md_ctx, md, NULL);
2058                                 EVP_SignUpdate(&md_ctx,&(s->s3->client_random[0]),SSL3_RANDOM_SIZE);
2059                                 EVP_SignUpdate(&md_ctx,&(s->s3->server_random[0]),SSL3_RANDOM_SIZE);
2060                                 EVP_SignUpdate(&md_ctx,d,n);
2061                                 if (!EVP_SignFinal(&md_ctx,&(p[2]),
2062                                         (unsigned int *)&i,pkey))
2063                                         {
2064                                         SSLerr(SSL_F_SSL3_SEND_SERVER_KEY_EXCHANGE,ERR_LIB_EVP);
2065                                         goto err;
2066                                         }
2067                                 s2n(i,p);
2068                                 n+=i+2;
2069                                 if (SSL_USE_SIGALGS(s))
2070                                         n+= 2;
2071                                 }
2072                         else
2073                                 {
2074                                 /* Is this error check actually needed? */
2075                                 al=SSL_AD_HANDSHAKE_FAILURE;
2076                                 SSLerr(SSL_F_SSL3_SEND_SERVER_KEY_EXCHANGE,SSL_R_UNKNOWN_PKEY_TYPE);
2077                                 goto f_err;
2078                                 }
2079                         }
2080
2081                 ssl_set_handshake_header(s, SSL3_MT_SERVER_KEY_EXCHANGE, n);
2082                 }
2083
2084         s->state = SSL3_ST_SW_KEY_EXCH_B;
2085         EVP_MD_CTX_cleanup(&md_ctx);
2086         return ssl_do_write(s);
2087 f_err:
2088         ssl3_send_alert(s,SSL3_AL_FATAL,al);
2089 err:
2090 #ifndef OPENSSL_NO_ECDH
2091         if (encodedPoint != NULL) OPENSSL_free(encodedPoint);
2092         BN_CTX_free(bn_ctx);
2093 #endif
2094         EVP_MD_CTX_cleanup(&md_ctx);
2095         return(-1);
2096         }
2097
2098 int ssl3_send_certificate_request(SSL *s)
2099         {
2100         unsigned char *p,*d;
2101         int i,j,nl,off,n;
2102         STACK_OF(X509_NAME) *sk=NULL;
2103         X509_NAME *name;
2104         BUF_MEM *buf;
2105
2106         if (s->state == SSL3_ST_SW_CERT_REQ_A)
2107                 {
2108                 buf=s->init_buf;
2109
2110                 d=p=ssl_handshake_start(s);
2111
2112                 /* get the list of acceptable cert types */
2113                 p++;
2114                 n=ssl3_get_req_cert_type(s,p);
2115                 d[0]=n;
2116                 p+=n;
2117                 n++;
2118
2119                 if (SSL_USE_SIGALGS(s))
2120                         {
2121                         const unsigned char *psigs;
2122                         nl = tls12_get_psigalgs(s, &psigs);
2123                         s2n(nl, p);
2124                         memcpy(p, psigs, nl);
2125                         p += nl;
2126                         n += nl + 2;
2127                         }
2128
2129                 off=n;
2130                 p+=2;
2131                 n+=2;
2132
2133                 sk=SSL_get_client_CA_list(s);
2134                 nl=0;
2135                 if (sk != NULL)
2136                         {
2137                         for (i=0; i<sk_X509_NAME_num(sk); i++)
2138                                 {
2139                                 name=sk_X509_NAME_value(sk,i);
2140                                 j=i2d_X509_NAME(name,NULL);
2141                                 if (!BUF_MEM_grow_clean(buf,SSL_HM_HEADER_LENGTH(s)+n+j+2))
2142                                         {
2143                                         SSLerr(SSL_F_SSL3_SEND_CERTIFICATE_REQUEST,ERR_R_BUF_LIB);
2144                                         goto err;
2145                                         }
2146                                 p = ssl_handshake_start(s) + n;
2147                                 if (!(s->options & SSL_OP_NETSCAPE_CA_DN_BUG))
2148                                         {
2149                                         s2n(j,p);
2150                                         i2d_X509_NAME(name,&p);
2151                                         n+=2+j;
2152                                         nl+=2+j;
2153                                         }
2154                                 else
2155                                         {
2156                                         d=p;
2157                                         i2d_X509_NAME(name,&p);
2158                                         j-=2; s2n(j,d); j+=2;
2159                                         n+=j;
2160                                         nl+=j;
2161                                         }
2162                                 }
2163                         }
2164                 /* else no CA names */
2165                 p = ssl_handshake_start(s) + off;
2166                 s2n(nl,p);
2167
2168                 ssl_set_handshake_header(s, SSL3_MT_CERTIFICATE_REQUEST, n);
2169
2170 #ifdef NETSCAPE_HANG_BUG
2171                 if (!SSL_IS_DTLS(s))
2172                         {
2173                         if (!BUF_MEM_grow_clean(buf, s->init_num + 4))
2174                                 {
2175                                 SSLerr(SSL_F_SSL3_SEND_CERTIFICATE_REQUEST,ERR_R_BUF_LIB);
2176                                 goto err;
2177                                 }
2178                         p=(unsigned char *)s->init_buf->data + s->init_num;
2179                         /* do the header */
2180                         *(p++)=SSL3_MT_SERVER_DONE;
2181                         *(p++)=0;
2182                         *(p++)=0;
2183                         *(p++)=0;
2184                         s->init_num += 4;
2185                         }
2186 #endif
2187
2188                 s->state = SSL3_ST_SW_CERT_REQ_B;
2189                 }
2190
2191         /* SSL3_ST_SW_CERT_REQ_B */
2192         return ssl_do_write(s);
2193 err:
2194         return(-1);
2195         }
2196
2197 int ssl3_get_client_key_exchange(SSL *s)
2198         {
2199         int i,al,ok;
2200         long n;
2201         unsigned long alg_k;
2202         unsigned char *p;
2203 #ifndef OPENSSL_NO_RSA
2204         RSA *rsa=NULL;
2205         EVP_PKEY *pkey=NULL;
2206 #endif
2207 #ifndef OPENSSL_NO_DH
2208         BIGNUM *pub=NULL;
2209         DH *dh_srvr, *dh_clnt = NULL;
2210 #endif
2211 #ifndef OPENSSL_NO_KRB5
2212         KSSL_ERR kssl_err;
2213 #endif /* OPENSSL_NO_KRB5 */
2214
2215 #ifndef OPENSSL_NO_ECDH
2216         EC_KEY *srvr_ecdh = NULL;
2217         EVP_PKEY *clnt_pub_pkey = NULL;
2218         EC_POINT *clnt_ecpoint = NULL;
2219         BN_CTX *bn_ctx = NULL; 
2220 #endif
2221
2222         n=s->method->ssl_get_message(s,
2223                 SSL3_ST_SR_KEY_EXCH_A,
2224                 SSL3_ST_SR_KEY_EXCH_B,
2225                 SSL3_MT_CLIENT_KEY_EXCHANGE,
2226                 2048, /* ??? */
2227                 &ok);
2228
2229         if (!ok) return((int)n);
2230         p=(unsigned char *)s->init_msg;
2231
2232         alg_k=s->s3->tmp.new_cipher->algorithm_mkey;
2233
2234 #ifndef OPENSSL_NO_RSA
2235         if (alg_k & SSL_kRSA)
2236                 {
2237                 unsigned char rand_premaster_secret[SSL_MAX_MASTER_KEY_LENGTH];
2238                 int decrypt_len;
2239                 unsigned char decrypt_good, version_good;
2240                 size_t j;
2241
2242                 /* FIX THIS UP EAY EAY EAY EAY */
2243                 if (s->s3->tmp.use_rsa_tmp)
2244                         {
2245                         if ((s->cert != NULL) && (s->cert->rsa_tmp != NULL))
2246                                 rsa=s->cert->rsa_tmp;
2247                         /* Don't do a callback because rsa_tmp should
2248                          * be sent already */
2249                         if (rsa == NULL)
2250                                 {
2251                                 al=SSL_AD_HANDSHAKE_FAILURE;
2252                                 SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,SSL_R_MISSING_TMP_RSA_PKEY);
2253                                 goto f_err;
2254
2255                                 }
2256                         }
2257                 else
2258                         {
2259                         pkey=s->cert->pkeys[SSL_PKEY_RSA_ENC].privatekey;
2260                         if (    (pkey == NULL) ||
2261                                 (pkey->type != EVP_PKEY_RSA) ||
2262                                 (pkey->pkey.rsa == NULL))
2263                                 {
2264                                 al=SSL_AD_HANDSHAKE_FAILURE;
2265                                 SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,SSL_R_MISSING_RSA_CERTIFICATE);
2266                                 goto f_err;
2267                                 }
2268                         rsa=pkey->pkey.rsa;
2269                         }
2270
2271                 /* TLS and [incidentally] DTLS{0xFEFF} */
2272                 if (s->version > SSL3_VERSION && s->version != DTLS1_BAD_VER)
2273                         {
2274                         n2s(p,i);
2275                         if (n != i+2)
2276                                 {
2277                                 if (!(s->options & SSL_OP_TLS_D5_BUG))
2278                                         {
2279                                         al = SSL_AD_DECODE_ERROR;
2280                                         SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,SSL_R_TLS_RSA_ENCRYPTED_VALUE_LENGTH_IS_WRONG);
2281                                         goto f_err;
2282                                         }
2283                                 else
2284                                         p-=2;
2285                                 }
2286                         else
2287                                 n=i;
2288                         }
2289
2290                 /*
2291                  * Reject overly short RSA ciphertext because we want to be sure
2292                  * that the buffer size makes it safe to iterate over the entire
2293                  * size of a premaster secret (SSL_MAX_MASTER_KEY_LENGTH). The
2294                  * actual expected size is larger due to RSA padding, but the
2295                  * bound is sufficient to be safe.
2296                  */
2297                 if (n < SSL_MAX_MASTER_KEY_LENGTH)
2298                         {
2299                         al = SSL_AD_DECRYPT_ERROR;
2300                         SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE, SSL_R_TLS_RSA_ENCRYPTED_VALUE_LENGTH_IS_WRONG);
2301                         goto f_err;
2302                         }
2303
2304                 /* We must not leak whether a decryption failure occurs because
2305                  * of Bleichenbacher's attack on PKCS #1 v1.5 RSA padding (see
2306                  * RFC 2246, section 7.4.7.1). The code follows that advice of
2307                  * the TLS RFC and generates a random premaster secret for the
2308                  * case that the decrypt fails. See
2309                  * https://tools.ietf.org/html/rfc5246#section-7.4.7.1 */
2310
2311                 /* should be RAND_bytes, but we cannot work around a failure. */
2312                 if (RAND_pseudo_bytes(rand_premaster_secret,
2313                                       sizeof(rand_premaster_secret)) <= 0)
2314                         goto err;
2315                 decrypt_len = RSA_private_decrypt((int)n,p,p,rsa,RSA_PKCS1_PADDING);
2316                 ERR_clear_error();
2317
2318                 /* decrypt_len should be SSL_MAX_MASTER_KEY_LENGTH.
2319                  * decrypt_good will be 0xff if so and zero otherwise. */
2320                 decrypt_good = constant_time_eq_int_8(decrypt_len, SSL_MAX_MASTER_KEY_LENGTH);
2321
2322                 /* If the version in the decrypted pre-master secret is correct
2323                  * then version_good will be 0xff, otherwise it'll be zero.
2324                  * The Klima-Pokorny-Rosa extension of Bleichenbacher's attack
2325                  * (http://eprint.iacr.org/2003/052/) exploits the version
2326                  * number check as a "bad version oracle". Thus version checks
2327                  * are done in constant time and are treated like any other
2328                  * decryption error. */
2329                 version_good = constant_time_eq_8(p[0], (unsigned)(s->client_version>>8));
2330                 version_good &= constant_time_eq_8(p[1], (unsigned)(s->client_version&0xff));
2331
2332                 /* The premaster secret must contain the same version number as
2333                  * the ClientHello to detect version rollback attacks
2334                  * (strangely, the protocol does not offer such protection for
2335                  * DH ciphersuites). However, buggy clients exist that send the
2336                  * negotiated protocol version instead if the server does not
2337                  * support the requested protocol version. If
2338                  * SSL_OP_TLS_ROLLBACK_BUG is set, tolerate such clients. */
2339                 if (s->options & SSL_OP_TLS_ROLLBACK_BUG)
2340                         {
2341                         unsigned char workaround_good;
2342                         workaround_good = constant_time_eq_8(p[0], (unsigned)(s->version>>8));
2343                         workaround_good &= constant_time_eq_8(p[1], (unsigned)(s->version&0xff));
2344                         version_good |= workaround_good;
2345                         }
2346
2347                 /* Both decryption and version must be good for decrypt_good
2348                  * to remain non-zero (0xff). */
2349                 decrypt_good &= version_good;
2350
2351                 /*
2352                  * Now copy rand_premaster_secret over from p using
2353                  * decrypt_good_mask. If decryption failed, then p does not
2354                  * contain valid plaintext, however, a check above guarantees
2355                  * it is still sufficiently large to read from.
2356                  */
2357                 for (j = 0; j < sizeof(rand_premaster_secret); j++)
2358                         {
2359                         p[j] = constant_time_select_8(decrypt_good, p[j],
2360                                                       rand_premaster_secret[j]);
2361                         }
2362
2363                 s->session->master_key_length=
2364                         s->method->ssl3_enc->generate_master_secret(s,
2365                                 s->session->master_key,
2366                                 p,sizeof(rand_premaster_secret));
2367                 OPENSSL_cleanse(p,sizeof(rand_premaster_secret));
2368                 }
2369         else
2370 #endif
2371 #ifndef OPENSSL_NO_DH
2372                 if (alg_k & (SSL_kEDH|SSL_kDHr|SSL_kDHd))
2373                 {
2374                 int idx = -1;
2375                 EVP_PKEY *skey = NULL;
2376                 if (n)
2377                         n2s(p,i);
2378                 else
2379                         i = 0;
2380                 if (n && n != i+2)
2381                         {
2382                         if (!(s->options & SSL_OP_SSLEAY_080_CLIENT_DH_BUG))
2383                                 {
2384                                 SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,SSL_R_DH_PUBLIC_VALUE_LENGTH_IS_WRONG);
2385                                 goto err;
2386                                 }
2387                         else
2388                                 {
2389                                 p-=2;
2390                                 i=(int)n;
2391                                 }
2392                         }
2393                 if (alg_k & SSL_kDHr)
2394                         idx = SSL_PKEY_DH_RSA;
2395                 else if (alg_k & SSL_kDHd)
2396                         idx = SSL_PKEY_DH_DSA;
2397                 if (idx >= 0)
2398                         {
2399                         skey = s->cert->pkeys[idx].privatekey;
2400                         if ((skey == NULL) ||
2401                                 (skey->type != EVP_PKEY_DH) ||
2402                                 (skey->pkey.dh == NULL))
2403                                 {
2404                                 al=SSL_AD_HANDSHAKE_FAILURE;
2405                                 SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,SSL_R_MISSING_RSA_CERTIFICATE);
2406                                 goto f_err;
2407                                 }
2408                         dh_srvr = skey->pkey.dh;
2409                         }
2410                 else if (s->s3->tmp.dh == NULL)
2411                         {
2412                         al=SSL_AD_HANDSHAKE_FAILURE;
2413                         SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,SSL_R_MISSING_TMP_DH_KEY);
2414                         goto f_err;
2415                         }
2416                 else
2417                         dh_srvr=s->s3->tmp.dh;
2418
2419                 if (n == 0L)
2420                         {
2421                         /* Get pubkey from cert */
2422                         EVP_PKEY *clkey=X509_get_pubkey(s->session->peer);
2423                         if (clkey)
2424                                 {
2425                                 if (EVP_PKEY_cmp_parameters(clkey, skey) == 1)
2426                                         dh_clnt = EVP_PKEY_get1_DH(clkey);
2427                                 }
2428                         if (dh_clnt == NULL)
2429                                 {
2430                                 al=SSL_AD_HANDSHAKE_FAILURE;
2431                                 SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,SSL_R_MISSING_TMP_DH_KEY);
2432                                 goto f_err;
2433                                 }
2434                         EVP_PKEY_free(clkey);
2435                         pub = dh_clnt->pub_key;
2436                         }
2437                 else
2438                         pub=BN_bin2bn(p,i,NULL);
2439                 if (pub == NULL)
2440                         {
2441                         SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,SSL_R_BN_LIB);
2442                         goto err;
2443                         }
2444
2445                 i=DH_compute_key(p,pub,dh_srvr);
2446
2447                 if (i <= 0)
2448                         {
2449                         SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,ERR_R_DH_LIB);
2450                         BN_clear_free(pub);
2451                         goto err;
2452                         }
2453
2454                 DH_free(s->s3->tmp.dh);
2455                 s->s3->tmp.dh=NULL;
2456                 if (dh_clnt)
2457                         DH_free(dh_clnt);
2458                 else
2459                         BN_clear_free(pub);
2460                 pub=NULL;
2461                 s->session->master_key_length=
2462                         s->method->ssl3_enc->generate_master_secret(s,
2463                                 s->session->master_key,p,i);
2464                 OPENSSL_cleanse(p,i);
2465                 if (dh_clnt)
2466                         return 2;
2467                 }
2468         else
2469 #endif
2470 #ifndef OPENSSL_NO_KRB5
2471         if (alg_k & SSL_kKRB5)
2472                 {
2473                 krb5_error_code         krb5rc;
2474                 krb5_data               enc_ticket;
2475                 krb5_data               authenticator;
2476                 krb5_data               enc_pms;
2477                 KSSL_CTX                *kssl_ctx = s->kssl_ctx;
2478                 EVP_CIPHER_CTX          ciph_ctx;
2479                 const EVP_CIPHER        *enc = NULL;
2480                 unsigned char           iv[EVP_MAX_IV_LENGTH];
2481                 unsigned char           pms[SSL_MAX_MASTER_KEY_LENGTH
2482                                                + EVP_MAX_BLOCK_LENGTH];
2483                 int                  padl, outl;
2484                 krb5_timestamp          authtime = 0;
2485                 krb5_ticket_times       ttimes;
2486
2487                 EVP_CIPHER_CTX_init(&ciph_ctx);
2488
2489                 if (!kssl_ctx)  kssl_ctx = kssl_ctx_new();
2490
2491                 n2s(p,i);
2492                 enc_ticket.length = i;
2493
2494                 if (n < (long)(enc_ticket.length + 6))
2495                         {
2496                         SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,
2497                                 SSL_R_DATA_LENGTH_TOO_LONG);
2498                         goto err;
2499                         }
2500
2501                 enc_ticket.data = (char *)p;
2502                 p+=enc_ticket.length;
2503
2504                 n2s(p,i);
2505                 authenticator.length = i;
2506
2507                 if (n < (long)(enc_ticket.length + authenticator.length + 6))
2508                         {
2509                         SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,
2510                                 SSL_R_DATA_LENGTH_TOO_LONG);
2511                         goto err;
2512                         }
2513
2514                 authenticator.data = (char *)p;
2515                 p+=authenticator.length;
2516
2517                 n2s(p,i);
2518                 enc_pms.length = i;
2519                 enc_pms.data = (char *)p;
2520                 p+=enc_pms.length;
2521
2522                 /* Note that the length is checked again below,
2523                 ** after decryption
2524                 */
2525                 if(enc_pms.length > sizeof pms)
2526                         {
2527                         SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,
2528                                SSL_R_DATA_LENGTH_TOO_LONG);
2529                         goto err;
2530                         }
2531
2532                 if (n != (long)(enc_ticket.length + authenticator.length +
2533                                                 enc_pms.length + 6))
2534                         {
2535                         SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,
2536                                 SSL_R_DATA_LENGTH_TOO_LONG);
2537                         goto err;
2538                         }
2539
2540                 if ((krb5rc = kssl_sget_tkt(kssl_ctx, &enc_ticket, &ttimes,
2541                                         &kssl_err)) != 0)
2542                         {
2543 #ifdef KSSL_DEBUG
2544                         printf("kssl_sget_tkt rtn %d [%d]\n",
2545                                 krb5rc, kssl_err.reason);
2546                         if (kssl_err.text)
2547                                 printf("kssl_err text= %s\n", kssl_err.text);
2548 #endif  /* KSSL_DEBUG */
2549                         SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,
2550                                 kssl_err.reason);
2551                         goto err;
2552                         }
2553
2554                 /*  Note: no authenticator is not considered an error,
2555                 **  but will return authtime == 0.
2556                 */
2557                 if ((krb5rc = kssl_check_authent(kssl_ctx, &authenticator,
2558                                         &authtime, &kssl_err)) != 0)
2559                         {
2560 #ifdef KSSL_DEBUG
2561                         printf("kssl_check_authent rtn %d [%d]\n",
2562                                 krb5rc, kssl_err.reason);
2563                         if (kssl_err.text)
2564                                 printf("kssl_err text= %s\n", kssl_err.text);
2565 #endif  /* KSSL_DEBUG */
2566                         SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,
2567                                 kssl_err.reason);
2568                         goto err;
2569                         }
2570
2571                 if ((krb5rc = kssl_validate_times(authtime, &ttimes)) != 0)
2572                         {
2573                         SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE, krb5rc);
2574                         goto err;
2575                         }
2576
2577 #ifdef KSSL_DEBUG
2578                 kssl_ctx_show(kssl_ctx);
2579 #endif  /* KSSL_DEBUG */
2580
2581                 enc = kssl_map_enc(kssl_ctx->enctype);
2582                 if (enc == NULL)
2583                     goto err;
2584
2585                 memset(iv, 0, sizeof iv);       /* per RFC 1510 */
2586
2587                 if (!EVP_DecryptInit_ex(&ciph_ctx,enc,NULL,kssl_ctx->key,iv))
2588                         {
2589                         SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,
2590                                 SSL_R_DECRYPTION_FAILED);
2591                         goto err;
2592                         }
2593                 if (!EVP_DecryptUpdate(&ciph_ctx, pms,&outl,
2594                                         (unsigned char *)enc_pms.data, enc_pms.length))
2595                         {
2596                         SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,
2597                                 SSL_R_DECRYPTION_FAILED);
2598                         goto err;
2599                         }
2600                 if (outl > SSL_MAX_MASTER_KEY_LENGTH)
2601                         {
2602                         SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,
2603                                 SSL_R_DATA_LENGTH_TOO_LONG);
2604                         goto err;
2605                         }
2606                 if (!EVP_DecryptFinal_ex(&ciph_ctx,&(pms[outl]),&padl))
2607                         {
2608                         SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,
2609                                 SSL_R_DECRYPTION_FAILED);
2610                         goto err;
2611                         }
2612                 outl += padl;
2613                 if (outl > SSL_MAX_MASTER_KEY_LENGTH)
2614                         {
2615                         SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,
2616                                 SSL_R_DATA_LENGTH_TOO_LONG);
2617                         goto err;
2618                         }
2619                 if (!((pms[0] == (s->client_version>>8)) && (pms[1] == (s->client_version & 0xff))))
2620                     {
2621                     /* The premaster secret must contain the same version number as the
2622                      * ClientHello to detect version rollback attacks (strangely, the
2623                      * protocol does not offer such protection for DH ciphersuites).
2624                      * However, buggy clients exist that send random bytes instead of
2625                      * the protocol version.
2626                      * If SSL_OP_TLS_ROLLBACK_BUG is set, tolerate such clients. 
2627                      * (Perhaps we should have a separate BUG value for the Kerberos cipher)
2628                      */
2629                     if (!(s->options & SSL_OP_TLS_ROLLBACK_BUG))
2630                         {
2631                         SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,
2632                                SSL_AD_DECODE_ERROR);
2633                         goto err;
2634                         }
2635                     }
2636
2637                 EVP_CIPHER_CTX_cleanup(&ciph_ctx);
2638
2639                 s->session->master_key_length=
2640                         s->method->ssl3_enc->generate_master_secret(s,
2641                                 s->session->master_key, pms, outl);
2642
2643                 if (kssl_ctx->client_princ)
2644                         {
2645                         size_t len = strlen(kssl_ctx->client_princ);
2646                         if ( len < SSL_MAX_KRB5_PRINCIPAL_LENGTH ) 
2647                                 {
2648                                 s->session->krb5_client_princ_len = len;
2649                                 memcpy(s->session->krb5_client_princ,kssl_ctx->client_princ,len);
2650                                 }
2651                         }
2652
2653
2654                 /*  Was doing kssl_ctx_free() here,
2655                 **  but it caused problems for apache.
2656                 **  kssl_ctx = kssl_ctx_free(kssl_ctx);
2657                 **  if (s->kssl_ctx)  s->kssl_ctx = NULL;
2658                 */
2659                 }
2660         else
2661 #endif  /* OPENSSL_NO_KRB5 */
2662
2663 #ifndef OPENSSL_NO_ECDH
2664                 if (alg_k & (SSL_kEECDH|SSL_kECDHr|SSL_kECDHe))
2665                 {
2666                 int ret = 1;
2667                 int field_size = 0;
2668                 const EC_KEY   *tkey;
2669                 const EC_GROUP *group;
2670                 const BIGNUM *priv_key;
2671
2672                 /* initialize structures for server's ECDH key pair */
2673                 if ((srvr_ecdh = EC_KEY_new()) == NULL) 
2674                         {
2675                         SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,
2676                             ERR_R_MALLOC_FAILURE);
2677                         goto err;
2678                         }
2679
2680                 /* Let's get server private key and group information */
2681                 if (alg_k & (SSL_kECDHr|SSL_kECDHe))
2682                         { 
2683                         /* use the certificate */
2684                         tkey = s->cert->pkeys[SSL_PKEY_ECC].privatekey->pkey.ec;
2685                         }
2686                 else
2687                         {
2688                         /* use the ephermeral values we saved when
2689                          * generating the ServerKeyExchange msg.
2690                          */
2691                         tkey = s->s3->tmp.ecdh;
2692                         }
2693
2694                 group    = EC_KEY_get0_group(tkey);
2695                 priv_key = EC_KEY_get0_private_key(tkey);
2696
2697                 if (!EC_KEY_set_group(srvr_ecdh, group) ||
2698                     !EC_KEY_set_private_key(srvr_ecdh, priv_key))
2699                         {
2700                         SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,
2701                                ERR_R_EC_LIB);
2702                         goto err;
2703                         }
2704
2705                 /* Let's get client's public key */
2706                 if ((clnt_ecpoint = EC_POINT_new(group)) == NULL)
2707                         {
2708                         SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,
2709                             ERR_R_MALLOC_FAILURE);
2710                         goto err;
2711                         }
2712
2713                 if (n == 0L) 
2714                         {
2715                         /* Client Publickey was in Client Certificate */
2716
2717                          if (alg_k & SSL_kEECDH)
2718                                  {
2719                                  al=SSL_AD_HANDSHAKE_FAILURE;
2720                                  SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,SSL_R_MISSING_TMP_ECDH_KEY);
2721                                  goto f_err;
2722                                  }
2723                         if (((clnt_pub_pkey=X509_get_pubkey(s->session->peer))
2724                             == NULL) || 
2725                             (clnt_pub_pkey->type != EVP_PKEY_EC))
2726                                 {
2727                                 /* XXX: For now, we do not support client
2728                                  * authentication using ECDH certificates
2729                                  * so this branch (n == 0L) of the code is
2730                                  * never executed. When that support is
2731                                  * added, we ought to ensure the key 
2732                                  * received in the certificate is 
2733                                  * authorized for key agreement.
2734                                  * ECDH_compute_key implicitly checks that
2735                                  * the two ECDH shares are for the same
2736                                  * group.
2737                                  */
2738                                 al=SSL_AD_HANDSHAKE_FAILURE;
2739                                 SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,
2740                                     SSL_R_UNABLE_TO_DECODE_ECDH_CERTS);
2741                                 goto f_err;
2742                                 }
2743
2744                         if (EC_POINT_copy(clnt_ecpoint,
2745                             EC_KEY_get0_public_key(clnt_pub_pkey->pkey.ec)) == 0)
2746                                 {
2747                                 SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,
2748                                         ERR_R_EC_LIB);
2749                                 goto err;
2750                                 }
2751                         ret = 2; /* Skip certificate verify processing */
2752                         }
2753                 else
2754                         {
2755                         /* Get client's public key from encoded point
2756                          * in the ClientKeyExchange message.
2757                          */
2758                         if ((bn_ctx = BN_CTX_new()) == NULL)
2759                                 {
2760                                 SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,
2761                                     ERR_R_MALLOC_FAILURE);
2762                                 goto err;
2763                                 }
2764
2765                         /* Get encoded point length */
2766                         i = *p; 
2767                         p += 1;
2768                         if (n != 1 + i)
2769                                 {
2770                                 SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,
2771                                     ERR_R_EC_LIB);
2772                                 goto err;
2773                                 }
2774                         if (EC_POINT_oct2point(group, 
2775                             clnt_ecpoint, p, i, bn_ctx) == 0)
2776                                 {
2777                                 SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,
2778                                     ERR_R_EC_LIB);
2779                                 goto err;
2780                                 }
2781                         /* p is pointing to somewhere in the buffer
2782                          * currently, so set it to the start 
2783                          */ 
2784                         p=(unsigned char *)s->init_buf->data;
2785                         }
2786
2787                 /* Compute the shared pre-master secret */
2788                 field_size = EC_GROUP_get_degree(group);
2789                 if (field_size <= 0)
2790                         {
2791                         SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE, 
2792                                ERR_R_ECDH_LIB);
2793                         goto err;
2794                         }
2795                 i = ECDH_compute_key(p, (field_size+7)/8, clnt_ecpoint, srvr_ecdh, NULL);
2796                 if (i <= 0)
2797                         {
2798                         SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,
2799                             ERR_R_ECDH_LIB);
2800                         goto err;
2801                         }
2802
2803                 EVP_PKEY_free(clnt_pub_pkey);
2804                 EC_POINT_free(clnt_ecpoint);
2805                 EC_KEY_free(srvr_ecdh);
2806                 BN_CTX_free(bn_ctx);
2807                 EC_KEY_free(s->s3->tmp.ecdh);
2808                 s->s3->tmp.ecdh = NULL; 
2809
2810                 /* Compute the master secret */
2811                 s->session->master_key_length = s->method->ssl3_enc-> \
2812                     generate_master_secret(s, s->session->master_key, p, i);
2813                 
2814                 OPENSSL_cleanse(p, i);
2815                 return (ret);
2816                 }
2817         else
2818 #endif
2819 #ifndef OPENSSL_NO_PSK
2820                 if (alg_k & SSL_kPSK)
2821                         {
2822                         unsigned char *t = NULL;
2823                         unsigned char psk_or_pre_ms[PSK_MAX_PSK_LEN*2+4];
2824                         unsigned int pre_ms_len = 0, psk_len = 0;
2825                         int psk_err = 1;
2826                         char tmp_id[PSK_MAX_IDENTITY_LEN+1];
2827
2828                         al=SSL_AD_HANDSHAKE_FAILURE;
2829
2830                         n2s(p,i);
2831                         if (n != i+2)
2832                                 {
2833                                 SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,
2834                                         SSL_R_LENGTH_MISMATCH);
2835                                 goto psk_err;
2836                                 }
2837                         if (i > PSK_MAX_IDENTITY_LEN)
2838                                 {
2839                                 SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,
2840                                         SSL_R_DATA_LENGTH_TOO_LONG);
2841                                 goto psk_err;
2842                                 }
2843                         if (s->psk_server_callback == NULL)
2844                                 {
2845                                 SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,
2846                                        SSL_R_PSK_NO_SERVER_CB);
2847                                 goto psk_err;
2848                                 }
2849
2850                         /* Create guaranteed NULL-terminated identity
2851                          * string for the callback */
2852                         memcpy(tmp_id, p, i);
2853                         memset(tmp_id+i, 0, PSK_MAX_IDENTITY_LEN+1-i);
2854                         psk_len = s->psk_server_callback(s, tmp_id,
2855                                 psk_or_pre_ms, sizeof(psk_or_pre_ms));
2856                         OPENSSL_cleanse(tmp_id, PSK_MAX_IDENTITY_LEN+1);
2857
2858                         if (psk_len > PSK_MAX_PSK_LEN)
2859                                 {
2860                                 SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,
2861                                         ERR_R_INTERNAL_ERROR);
2862                                 goto psk_err;
2863                                 }
2864                         else if (psk_len == 0)
2865                                 {
2866                                 /* PSK related to the given identity not found */
2867                                 SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,
2868                                        SSL_R_PSK_IDENTITY_NOT_FOUND);
2869                                 al=SSL_AD_UNKNOWN_PSK_IDENTITY;
2870                                 goto psk_err;
2871                                 }
2872
2873                         /* create PSK pre_master_secret */
2874                         pre_ms_len=2+psk_len+2+psk_len;
2875                         t = psk_or_pre_ms;
2876                         memmove(psk_or_pre_ms+psk_len+4, psk_or_pre_ms, psk_len);
2877                         s2n(psk_len, t);
2878                         memset(t, 0, psk_len);
2879                         t+=psk_len;
2880                         s2n(psk_len, t);
2881
2882                         if (s->session->psk_identity != NULL)
2883                                 OPENSSL_free(s->session->psk_identity);
2884                         s->session->psk_identity = BUF_strdup((char *)p);
2885                         if (s->session->psk_identity == NULL)
2886                                 {
2887                                 SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,
2888                                         ERR_R_MALLOC_FAILURE);
2889                                 goto psk_err;
2890                                 }
2891
2892                         if (s->session->psk_identity_hint != NULL)
2893                                 OPENSSL_free(s->session->psk_identity_hint);
2894                         s->session->psk_identity_hint = BUF_strdup(s->ctx->psk_identity_hint);
2895                         if (s->ctx->psk_identity_hint != NULL &&
2896                                 s->session->psk_identity_hint == NULL)
2897                                 {
2898                                 SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,
2899                                         ERR_R_MALLOC_FAILURE);
2900                                 goto psk_err;
2901                                 }
2902
2903                         s->session->master_key_length=
2904                                 s->method->ssl3_enc->generate_master_secret(s,
2905                                         s->session->master_key, psk_or_pre_ms, pre_ms_len);
2906                         psk_err = 0;
2907                 psk_err:
2908                         OPENSSL_cleanse(psk_or_pre_ms, sizeof(psk_or_pre_ms));
2909                         if (psk_err != 0)
2910                                 goto f_err;
2911                         }
2912                 else
2913 #endif
2914 #ifndef OPENSSL_NO_SRP
2915                 if (alg_k & SSL_kSRP)
2916                         {
2917                         int param_len;
2918
2919                         n2s(p,i);
2920                         param_len=i+2;
2921                         if (param_len > n)
2922                                 {
2923                                 al=SSL_AD_DECODE_ERROR;
2924                                 SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,SSL_R_BAD_SRP_A_LENGTH);
2925                                 goto f_err;
2926                                 }
2927                         if (!(s->srp_ctx.A=BN_bin2bn(p,i,NULL)))
2928                                 {
2929                                 SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,ERR_R_BN_LIB);
2930                                 goto err;
2931                                 }
2932                         if (BN_ucmp(s->srp_ctx.A, s->srp_ctx.N) >= 0
2933                                 || BN_is_zero(s->srp_ctx.A))
2934                                 {
2935                                 al=SSL_AD_ILLEGAL_PARAMETER;
2936                                 SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,SSL_R_BAD_SRP_PARAMETERS);
2937                                 goto f_err;
2938                                 }
2939                         if (s->session->srp_username != NULL)
2940                                 OPENSSL_free(s->session->srp_username);
2941                         s->session->srp_username = BUF_strdup(s->srp_ctx.login);
2942                         if (s->session->srp_username == NULL)
2943                                 {
2944                                 SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,
2945                                         ERR_R_MALLOC_FAILURE);
2946                                 goto err;
2947                                 }
2948
2949                         if ((s->session->master_key_length = SRP_generate_server_master_secret(s,s->session->master_key))<0)
2950                                 {
2951                                 SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,ERR_R_INTERNAL_ERROR);
2952                                 goto err;
2953                                 }
2954
2955                         p+=i;
2956                         }
2957                 else
2958 #endif  /* OPENSSL_NO_SRP */
2959                 if (alg_k & SSL_kGOST) 
2960                         {
2961                         int ret = 0;
2962                         EVP_PKEY_CTX *pkey_ctx;
2963                         EVP_PKEY *client_pub_pkey = NULL, *pk = NULL;
2964                         unsigned char premaster_secret[32], *start;
2965                         size_t outlen=32, inlen;
2966                         unsigned long alg_a;
2967                         int Ttag, Tclass;
2968                         long Tlen;
2969
2970                         /* Get our certificate private key*/
2971                         alg_a = s->s3->tmp.new_cipher->algorithm_auth;
2972                         if (alg_a & SSL_aGOST94)
2973                                 pk = s->cert->pkeys[SSL_PKEY_GOST94].privatekey;
2974                         else if (alg_a & SSL_aGOST01)
2975                                 pk = s->cert->pkeys[SSL_PKEY_GOST01].privatekey;
2976
2977                         pkey_ctx = EVP_PKEY_CTX_new(pk,NULL);
2978                         EVP_PKEY_decrypt_init(pkey_ctx);
2979                         /* If client certificate is present and is of the same type, maybe
2980                          * use it for key exchange.  Don't mind errors from
2981                          * EVP_PKEY_derive_set_peer, because it is completely valid to use
2982                          * a client certificate for authorization only. */
2983                         client_pub_pkey = X509_get_pubkey(s->session->peer);
2984                         if (client_pub_pkey)
2985                                 {
2986                                 if (EVP_PKEY_derive_set_peer(pkey_ctx, client_pub_pkey) <= 0)
2987                                         ERR_clear_error();
2988                                 }
2989                         /* Decrypt session key */
2990                         if (ASN1_get_object((const unsigned char **)&p, &Tlen, &Ttag, &Tclass, n) != V_ASN1_CONSTRUCTED || 
2991                                 Ttag != V_ASN1_SEQUENCE ||
2992                                 Tclass != V_ASN1_UNIVERSAL) 
2993                                 {
2994                                 SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,SSL_R_DECRYPTION_FAILED);
2995                                 goto gerr;
2996                                 }
2997                         start = p;
2998                         inlen = Tlen;
2999                         if (EVP_PKEY_decrypt(pkey_ctx,premaster_secret,&outlen,start,inlen) <=0) 
3000
3001                                 {
3002                                 SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,SSL_R_DECRYPTION_FAILED);
3003                                 goto gerr;
3004                                 }
3005                         /* Generate master secret */
3006                         s->session->master_key_length=
3007                                 s->method->ssl3_enc->generate_master_secret(s,
3008                                         s->session->master_key,premaster_secret,32);
3009                         /* Check if pubkey from client certificate was used */
3010                         if (EVP_PKEY_CTX_ctrl(pkey_ctx, -1, -1, EVP_PKEY_CTRL_PEER_KEY, 2, NULL) > 0)
3011                                 ret = 2;
3012                         else
3013                                 ret = 1;
3014                 gerr:
3015                         EVP_PKEY_free(client_pub_pkey);
3016                         EVP_PKEY_CTX_free(pkey_ctx);
3017                         if (ret)
3018                                 return ret;
3019                         else
3020                                 goto err;
3021                         }
3022                 else
3023                 {
3024                 al=SSL_AD_HANDSHAKE_FAILURE;
3025                 SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,
3026                                 SSL_R_UNKNOWN_CIPHER_TYPE);
3027                 goto f_err;
3028                 }
3029
3030         return(1);
3031 f_err:
3032         ssl3_send_alert(s,SSL3_AL_FATAL,al);
3033 #if !defined(OPENSSL_NO_DH) || !defined(OPENSSL_NO_RSA) || !defined(OPENSSL_NO_ECDH) || defined(OPENSSL_NO_SRP)
3034 err:
3035 #endif
3036 #ifndef OPENSSL_NO_ECDH
3037         EVP_PKEY_free(clnt_pub_pkey);
3038         EC_POINT_free(clnt_ecpoint);
3039         if (srvr_ecdh != NULL) 
3040                 EC_KEY_free(srvr_ecdh);
3041         BN_CTX_free(bn_ctx);
3042 #endif
3043         return(-1);
3044         }
3045
3046 int ssl3_get_cert_verify(SSL *s)
3047         {
3048         EVP_PKEY *pkey=NULL;
3049         unsigned char *p;
3050         int al,ok,ret=0;
3051         long n;
3052         int type=0,i,j;
3053         X509 *peer;
3054         const EVP_MD *md = NULL;
3055         EVP_MD_CTX mctx;
3056         EVP_MD_CTX_init(&mctx);
3057
3058         n=s->method->ssl_get_message(s,
3059                 SSL3_ST_SR_CERT_VRFY_A,
3060                 SSL3_ST_SR_CERT_VRFY_B,
3061                 -1,
3062                 SSL3_RT_MAX_PLAIN_LENGTH,
3063                 &ok);
3064
3065         if (!ok) return((int)n);
3066
3067         if (s->session->peer != NULL)
3068                 {
3069                 peer=s->session->peer;
3070                 pkey=X509_get_pubkey(peer);
3071                 type=X509_certificate_type(peer,pkey);
3072                 }
3073         else
3074                 {
3075                 peer=NULL;
3076                 pkey=NULL;
3077                 }
3078
3079         if (s->s3->tmp.message_type != SSL3_MT_CERTIFICATE_VERIFY)
3080                 {
3081                 s->s3->tmp.reuse_message=1;
3082                 if ((peer != NULL) && (type & EVP_PKT_SIGN))
3083                         {
3084                         al=SSL_AD_UNEXPECTED_MESSAGE;
3085                         SSLerr(SSL_F_SSL3_GET_CERT_VERIFY,SSL_R_MISSING_VERIFY_MESSAGE);
3086                         goto f_err;
3087                         }
3088                 ret=1;
3089                 goto end;
3090                 }
3091
3092         if (peer == NULL)
3093                 {
3094                 SSLerr(SSL_F_SSL3_GET_CERT_VERIFY,SSL_R_NO_CLIENT_CERT_RECEIVED);
3095                 al=SSL_AD_UNEXPECTED_MESSAGE;
3096                 goto f_err;
3097                 }
3098
3099         if (!(type & EVP_PKT_SIGN))
3100                 {
3101                 SSLerr(SSL_F_SSL3_GET_CERT_VERIFY,SSL_R_SIGNATURE_FOR_NON_SIGNING_CERTIFICATE);
3102                 al=SSL_AD_ILLEGAL_PARAMETER;
3103                 goto f_err;
3104                 }
3105
3106         if (s->s3->change_cipher_spec)
3107                 {
3108                 SSLerr(SSL_F_SSL3_GET_CERT_VERIFY,SSL_R_CCS_RECEIVED_EARLY);
3109                 al=SSL_AD_UNEXPECTED_MESSAGE;
3110                 goto f_err;
3111                 }
3112
3113         /* we now have a signature that we need to verify */
3114         p=(unsigned char *)s->init_msg;
3115         /* Check for broken implementations of GOST ciphersuites */
3116         /* If key is GOST and n is exactly 64, it is bare
3117          * signature without length field */
3118         if (n==64 && (pkey->type==NID_id_GostR3410_94 ||
3119                 pkey->type == NID_id_GostR3410_2001) )
3120                 {
3121                 i=64;
3122                 } 
3123         else 
3124                 {       
3125                 if (SSL_USE_SIGALGS(s))
3126                         {
3127                         int rv = tls12_check_peer_sigalg(&md, s, p, pkey);
3128                         if (rv == -1)
3129                                 {
3130                                 al = SSL_AD_INTERNAL_ERROR;
3131                                 goto f_err;
3132                                 }
3133                         else if (rv == 0)
3134                                 {
3135                                 al = SSL_AD_DECODE_ERROR;
3136                                 goto f_err;
3137                                 }
3138 #ifdef SSL_DEBUG
3139 fprintf(stderr, "USING TLSv1.2 HASH %s\n", EVP_MD_name(md));
3140 #endif
3141                         p += 2;
3142                         n -= 2;
3143                         }
3144                 n2s(p,i);
3145                 n-=2;
3146                 if (i > n)
3147                         {
3148                         SSLerr(SSL_F_SSL3_GET_CERT_VERIFY,SSL_R_LENGTH_MISMATCH);
3149                         al=SSL_AD_DECODE_ERROR;
3150                         goto f_err;
3151                         }
3152         }
3153         j=EVP_PKEY_size(pkey);
3154         if ((i > j) || (n > j) || (n <= 0))
3155                 {
3156                 SSLerr(SSL_F_SSL3_GET_CERT_VERIFY,SSL_R_WRONG_SIGNATURE_SIZE);
3157                 al=SSL_AD_DECODE_ERROR;
3158                 goto f_err;
3159                 }
3160
3161         if (SSL_USE_SIGALGS(s))
3162                 {
3163                 long hdatalen = 0;
3164                 void *hdata;
3165                 hdatalen = BIO_get_mem_data(s->s3->handshake_buffer, &hdata);
3166                 if (hdatalen <= 0)
3167                         {
3168                         SSLerr(SSL_F_SSL3_GET_CERT_VERIFY, ERR_R_INTERNAL_ERROR);
3169                         al=SSL_AD_INTERNAL_ERROR;
3170                         goto f_err;
3171                         }
3172 #ifdef SSL_DEBUG
3173                 fprintf(stderr, "Using TLS 1.2 with client verify alg %s\n",
3174                                                         EVP_MD_name(md));
3175 #endif
3176                 if (!EVP_VerifyInit_ex(&mctx, md, NULL)
3177                         || !EVP_VerifyUpdate(&mctx, hdata, hdatalen))
3178                         {
3179                         SSLerr(SSL_F_SSL3_GET_CERT_VERIFY, ERR_R_EVP_LIB);
3180                         al=SSL_AD_INTERNAL_ERROR;
3181                         goto f_err;
3182                         }
3183
3184                 if (EVP_VerifyFinal(&mctx, p , i, pkey) <= 0)
3185                         {
3186                         al=SSL_AD_DECRYPT_ERROR;
3187                         SSLerr(SSL_F_SSL3_GET_CERT_VERIFY,SSL_R_BAD_SIGNATURE);
3188                         goto f_err;
3189                         }
3190                 }
3191         else
3192 #ifndef OPENSSL_NO_RSA 
3193         if (pkey->type == EVP_PKEY_RSA)
3194                 {
3195                 i=RSA_verify(NID_md5_sha1, s->s3->tmp.cert_verify_md,
3196                         MD5_DIGEST_LENGTH+SHA_DIGEST_LENGTH, p, i, 
3197                                                         pkey->pkey.rsa);
3198                 if (i < 0)
3199                         {
3200                         al=SSL_AD_DECRYPT_ERROR;
3201                         SSLerr(SSL_F_SSL3_GET_CERT_VERIFY,SSL_R_BAD_RSA_DECRYPT);
3202                         goto f_err;
3203                         }
3204                 if (i == 0)
3205                         {
3206                         al=SSL_AD_DECRYPT_ERROR;
3207                         SSLerr(SSL_F_SSL3_GET_CERT_VERIFY,SSL_R_BAD_RSA_SIGNATURE);
3208                         goto f_err;
3209                         }
3210                 }
3211         else
3212 #endif
3213 #ifndef OPENSSL_NO_DSA
3214                 if (pkey->type == EVP_PKEY_DSA)
3215                 {
3216                 j=DSA_verify(pkey->save_type,
3217                         &(s->s3->tmp.cert_verify_md[MD5_DIGEST_LENGTH]),
3218                         SHA_DIGEST_LENGTH,p,i,pkey->pkey.dsa);
3219                 if (j <= 0)
3220                         {
3221                         /* bad signature */
3222                         al=SSL_AD_DECRYPT_ERROR;
3223                         SSLerr(SSL_F_SSL3_GET_CERT_VERIFY,SSL_R_BAD_DSA_SIGNATURE);
3224                         goto f_err;
3225                         }
3226                 }
3227         else
3228 #endif
3229 #ifndef OPENSSL_NO_ECDSA
3230                 if (pkey->type == EVP_PKEY_EC)
3231                 {
3232                 j=ECDSA_verify(pkey->save_type,
3233                         &(s->s3->tmp.cert_verify_md[MD5_DIGEST_LENGTH]),
3234                         SHA_DIGEST_LENGTH,p,i,pkey->pkey.ec);
3235                 if (j <= 0)
3236                         {
3237                         /* bad signature */
3238                         al=SSL_AD_DECRYPT_ERROR;
3239                         SSLerr(SSL_F_SSL3_GET_CERT_VERIFY,
3240                             SSL_R_BAD_ECDSA_SIGNATURE);
3241                         goto f_err;
3242                         }
3243                 }
3244         else
3245 #endif
3246         if (pkey->type == NID_id_GostR3410_94 || pkey->type == NID_id_GostR3410_2001)
3247                 {   unsigned char signature[64];
3248                         int idx;
3249                         EVP_PKEY_CTX *pctx = EVP_PKEY_CTX_new(pkey,NULL);
3250                         EVP_PKEY_verify_init(pctx);
3251                         if (i!=64) {
3252                                 fprintf(stderr,"GOST signature length is %d",i);
3253                         }       
3254                         for (idx=0;idx<64;idx++) {
3255                                 signature[63-idx]=p[idx];
3256                         }       
3257                         j=EVP_PKEY_verify(pctx,signature,64,s->s3->tmp.cert_verify_md,32);
3258                         EVP_PKEY_CTX_free(pctx);
3259                         if (j<=0) 
3260                                 {
3261                                 al=SSL_AD_DECRYPT_ERROR;
3262                                 SSLerr(SSL_F_SSL3_GET_CERT_VERIFY,
3263                                         SSL_R_BAD_ECDSA_SIGNATURE);
3264                                 goto f_err;
3265                                 }       
3266                 }
3267         else    
3268                 {
3269                 SSLerr(SSL_F_SSL3_GET_CERT_VERIFY,ERR_R_INTERNAL_ERROR);
3270                 al=SSL_AD_UNSUPPORTED_CERTIFICATE;
3271                 goto f_err;
3272                 }
3273
3274
3275         ret=1;
3276         if (0)
3277                 {
3278 f_err:
3279                 ssl3_send_alert(s,SSL3_AL_FATAL,al);
3280                 }
3281 end:
3282         if (s->s3->handshake_buffer)
3283                 {
3284                 BIO_free(s->s3->handshake_buffer);
3285                 s->s3->handshake_buffer = NULL;
3286                 s->s3->flags &= ~TLS1_FLAGS_KEEP_HANDSHAKE;
3287                 }
3288         EVP_MD_CTX_cleanup(&mctx);
3289         EVP_PKEY_free(pkey);
3290         return(ret);
3291         }
3292
3293 int ssl3_get_client_certificate(SSL *s)
3294         {
3295         int i,ok,al,ret= -1;
3296         X509 *x=NULL;
3297         unsigned long l,nc,llen,n;
3298         const unsigned char *p,*q;
3299         unsigned char *d;
3300         STACK_OF(X509) *sk=NULL;
3301
3302         n=s->method->ssl_get_message(s,
3303                 SSL3_ST_SR_CERT_A,
3304                 SSL3_ST_SR_CERT_B,
3305                 -1,
3306                 s->max_cert_list,
3307                 &ok);
3308
3309         if (!ok) return((int)n);
3310
3311         if      (s->s3->tmp.message_type == SSL3_MT_CLIENT_KEY_EXCHANGE)
3312                 {
3313                 if (    (s->verify_mode & SSL_VERIFY_PEER) &&
3314                         (s->verify_mode & SSL_VERIFY_FAIL_IF_NO_PEER_CERT))
3315                         {
3316                         SSLerr(SSL_F_SSL3_GET_CLIENT_CERTIFICATE,SSL_R_PEER_DID_NOT_RETURN_A_CERTIFICATE);
3317                         al=SSL_AD_HANDSHAKE_FAILURE;
3318                         goto f_err;
3319                         }
3320                 /* If tls asked for a client cert, the client must return a 0 list */
3321                 if ((s->version > SSL3_VERSION) && s->s3->tmp.cert_request)
3322                         {
3323                         SSLerr(SSL_F_SSL3_GET_CLIENT_CERTIFICATE,SSL_R_TLS_PEER_DID_NOT_RESPOND_WITH_CERTIFICATE_LIST);
3324                         al=SSL_AD_UNEXPECTED_MESSAGE;
3325                         goto f_err;
3326                         }
3327                 s->s3->tmp.reuse_message=1;
3328                 return(1);
3329                 }
3330
3331         if (s->s3->tmp.message_type != SSL3_MT_CERTIFICATE)
3332                 {
3333                 al=SSL_AD_UNEXPECTED_MESSAGE;
3334                 SSLerr(SSL_F_SSL3_GET_CLIENT_CERTIFICATE,SSL_R_WRONG_MESSAGE_TYPE);
3335                 goto f_err;
3336                 }
3337         p=d=(unsigned char *)s->init_msg;
3338
3339         if ((sk=sk_X509_new_null()) == NULL)
3340                 {
3341                 SSLerr(SSL_F_SSL3_GET_CLIENT_CERTIFICATE,ERR_R_MALLOC_FAILURE);
3342                 goto err;
3343                 }
3344
3345         n2l3(p,llen);
3346         if (llen+3 != n)
3347                 {
3348                 al=SSL_AD_DECODE_ERROR;
3349                 SSLerr(SSL_F_SSL3_GET_CLIENT_CERTIFICATE,SSL_R_LENGTH_MISMATCH);
3350                 goto f_err;
3351                 }
3352         for (nc=0; nc<llen; )
3353                 {
3354                 n2l3(p,l);
3355                 if ((l+nc+3) > llen)
3356                         {
3357                         al=SSL_AD_DECODE_ERROR;
3358                         SSLerr(SSL_F_SSL3_GET_CLIENT_CERTIFICATE,SSL_R_CERT_LENGTH_MISMATCH);
3359                         goto f_err;
3360                         }
3361
3362                 q=p;
3363                 x=d2i_X509(NULL,&p,l);
3364                 if (x == NULL)
3365                         {
3366                         SSLerr(SSL_F_SSL3_GET_CLIENT_CERTIFICATE,ERR_R_ASN1_LIB);
3367                         goto err;
3368                         }
3369                 if (p != (q+l))
3370                         {
3371                         al=SSL_AD_DECODE_ERROR;
3372                         SSLerr(SSL_F_SSL3_GET_CLIENT_CERTIFICATE,SSL_R_CERT_LENGTH_MISMATCH);
3373                         goto f_err;
3374                         }
3375                 if (!sk_X509_push(sk,x))
3376                         {
3377                         SSLerr(SSL_F_SSL3_GET_CLIENT_CERTIFICATE,ERR_R_MALLOC_FAILURE);
3378                         goto err;
3379                         }
3380                 x=NULL;
3381                 nc+=l+3;
3382                 }
3383
3384         if (sk_X509_num(sk) <= 0)
3385                 {
3386                 /* TLS does not mind 0 certs returned */
3387                 if (s->version == SSL3_VERSION)
3388                         {
3389                         al=SSL_AD_HANDSHAKE_FAILURE;
3390                         SSLerr(SSL_F_SSL3_GET_CLIENT_CERTIFICATE,SSL_R_NO_CERTIFICATES_RETURNED);
3391                         goto f_err;
3392                         }
3393                 /* Fail for TLS only if we required a certificate */
3394                 else if ((s->verify_mode & SSL_VERIFY_PEER) &&
3395                          (s->verify_mode & SSL_VERIFY_FAIL_IF_NO_PEER_CERT))
3396                         {
3397                         SSLerr(SSL_F_SSL3_GET_CLIENT_CERTIFICATE,SSL_R_PEER_DID_NOT_RETURN_A_CERTIFICATE);
3398                         al=SSL_AD_HANDSHAKE_FAILURE;
3399                         goto f_err;
3400                         }
3401                 /* No client certificate so digest cached records */
3402                 if (s->s3->handshake_buffer && !ssl3_digest_cached_records(s))
3403                         {
3404                         al=SSL_AD_INTERNAL_ERROR;
3405                         goto f_err;
3406                         }
3407                 }
3408         else
3409                 {
3410                 i=ssl_verify_cert_chain(s,sk);
3411                 if (i <= 0)
3412                         {
3413                         al=ssl_verify_alarm_type(s->verify_result);
3414                         SSLerr(SSL_F_SSL3_GET_CLIENT_CERTIFICATE,SSL_R_CERTIFICATE_VERIFY_FAILED);
3415                         goto f_err;
3416                         }
3417                 }
3418
3419         if (s->session->peer != NULL) /* This should not be needed */
3420                 X509_free(s->session->peer);
3421         s->session->peer=sk_X509_shift(sk);
3422         s->session->verify_result = s->verify_result;
3423
3424         /* With the current implementation, sess_cert will always be NULL
3425          * when we arrive here. */
3426         if (s->session->sess_cert == NULL)
3427                 {
3428                 s->session->sess_cert = ssl_sess_cert_new();
3429                 if (s->session->sess_cert == NULL)
3430                         {
3431                         SSLerr(SSL_F_SSL3_GET_CLIENT_CERTIFICATE, ERR_R_MALLOC_FAILURE);
3432                         goto err;
3433                         }
3434                 }
3435         if (s->session->sess_cert->cert_chain != NULL)
3436                 sk_X509_pop_free(s->session->sess_cert->cert_chain, X509_free);
3437         s->session->sess_cert->cert_chain=sk;
3438         /* Inconsistency alert: cert_chain does *not* include the
3439          * peer's own certificate, while we do include it in s3_clnt.c */
3440
3441         sk=NULL;
3442
3443         ret=1;
3444         if (0)
3445                 {
3446 f_err:
3447                 ssl3_send_alert(s,SSL3_AL_FATAL,al);
3448                 }
3449 err:
3450         if (x != NULL) X509_free(x);
3451         if (sk != NULL) sk_X509_pop_free(sk,X509_free);
3452         return(ret);
3453         }
3454
3455 int ssl3_send_server_certificate(SSL *s)
3456         {
3457         CERT_PKEY *cpk;
3458
3459         if (s->state == SSL3_ST_SW_CERT_A)
3460                 {
3461                 cpk=ssl_get_server_send_pkey(s);
3462                 if (cpk == NULL)
3463                         {
3464                         /* VRS: allow null cert if auth == KRB5 */
3465                         if ((s->s3->tmp.new_cipher->algorithm_auth != SSL_aKRB5) ||
3466                             (s->s3->tmp.new_cipher->algorithm_mkey & SSL_kKRB5))
3467                                 {
3468                                 SSLerr(SSL_F_SSL3_SEND_SERVER_CERTIFICATE,ERR_R_INTERNAL_ERROR);
3469                                 return(0);
3470                                 }
3471                         }
3472
3473                 if (!ssl3_output_cert_chain(s,cpk))
3474                         {
3475                         SSLerr(SSL_F_SSL3_SEND_SERVER_CERTIFICATE,ERR_R_INTERNAL_ERROR);
3476                         return(0);
3477                         }
3478                 s->state=SSL3_ST_SW_CERT_B;
3479                 }
3480
3481         /* SSL3_ST_SW_CERT_B */
3482         return ssl_do_write(s);
3483         }
3484
3485 #ifndef OPENSSL_NO_TLSEXT
3486 /* send a new session ticket (not necessarily for a new session) */
3487 int ssl3_send_newsession_ticket(SSL *s)
3488         {
3489         if (s->state == SSL3_ST_SW_SESSION_TICKET_A)
3490                 {
3491                 unsigned char *p, *senc, *macstart;
3492                 const unsigned char *const_p;
3493                 int len, slen_full, slen;
3494                 SSL_SESSION *sess;
3495                 unsigned int hlen;
3496                 EVP_CIPHER_CTX ctx;
3497                 HMAC_CTX hctx;
3498                 SSL_CTX *tctx = s->initial_ctx;
3499                 unsigned char iv[EVP_MAX_IV_LENGTH];
3500                 unsigned char key_name[16];
3501
3502                 /* get session encoding length */
3503                 slen_full = i2d_SSL_SESSION(s->session, NULL);
3504                 /* Some length values are 16 bits, so forget it if session is
3505                  * too long
3506                  */
3507                 if (slen_full > 0xFF00)
3508                         return -1;
3509                 senc = OPENSSL_malloc(slen_full);
3510                 if (!senc)
3511                         return -1;
3512                 p = senc;
3513                 i2d_SSL_SESSION(s->session, &p);
3514
3515                 /* create a fresh copy (not shared with other threads) to clean up */
3516                 const_p = senc;
3517                 sess = d2i_SSL_SESSION(NULL, &const_p, slen_full);
3518                 if (sess == NULL)
3519                         {
3520                         OPENSSL_free(senc);
3521                         return -1;
3522                         }
3523                 sess->session_id_length = 0; /* ID is irrelevant for the ticket */
3524
3525                 slen = i2d_SSL_SESSION(sess, NULL);
3526                 if (slen > slen_full) /* shouldn't ever happen */
3527                         {
3528                         OPENSSL_free(senc);
3529                         return -1;
3530                         }
3531                 p = senc;
3532                 i2d_SSL_SESSION(sess, &p);
3533                 SSL_SESSION_free(sess);
3534
3535                 /* Grow buffer if need be: the length calculation is as
3536                  * follows handshake_header_length +
3537                  * 4 (ticket lifetime hint) + 2 (ticket length) +
3538                  * 16 (key name) + max_iv_len (iv length) +
3539                  * session_length + max_enc_block_size (max encrypted session
3540                  * length) + max_md_size (HMAC).
3541                  */
3542                 if (!BUF_MEM_grow(s->init_buf,
3543                         SSL_HM_HEADER_LENGTH(s) + 22 + EVP_MAX_IV_LENGTH +
3544                         EVP_MAX_BLOCK_LENGTH + EVP_MAX_MD_SIZE + slen))
3545                         return -1;
3546                 p = ssl_handshake_start(s);
3547                 EVP_CIPHER_CTX_init(&ctx);
3548                 HMAC_CTX_init(&hctx);
3549                 /* Initialize HMAC and cipher contexts. If callback present
3550                  * it does all the work otherwise use generated values
3551                  * from parent ctx.
3552                  */
3553                 if (tctx->tlsext_ticket_key_cb)
3554                         {
3555                         if (tctx->tlsext_ticket_key_cb(s, key_name, iv, &ctx,
3556                                                          &hctx, 1) < 0)
3557                                 {
3558                                 OPENSSL_free(senc);
3559                                 return -1;
3560                                 }
3561                         }
3562                 else
3563                         {
3564                         RAND_pseudo_bytes(iv, 16);
3565                         EVP_EncryptInit_ex(&ctx, EVP_aes_128_cbc(), NULL,
3566                                         tctx->tlsext_tick_aes_key, iv);
3567                         HMAC_Init_ex(&hctx, tctx->tlsext_tick_hmac_key, 16,
3568                                         tlsext_tick_md(), NULL);
3569                         memcpy(key_name, tctx->tlsext_tick_key_name, 16);
3570                         }
3571
3572                 /* Ticket lifetime hint (advisory only):
3573                  * We leave this unspecified for resumed session (for simplicity),
3574                  * and guess that tickets for new sessions will live as long
3575                  * as their sessions. */
3576                 l2n(s->hit ? 0 : s->session->timeout, p);
3577
3578                 /* Skip ticket length for now */
3579                 p += 2;
3580                 /* Output key name */
3581                 macstart = p;
3582                 memcpy(p, key_name, 16);
3583                 p += 16;
3584                 /* output IV */
3585                 memcpy(p, iv, EVP_CIPHER_CTX_iv_length(&ctx));
3586                 p += EVP_CIPHER_CTX_iv_length(&ctx);
3587                 /* Encrypt session data */
3588                 EVP_EncryptUpdate(&ctx, p, &len, senc, slen);
3589                 p += len;
3590                 EVP_EncryptFinal(&ctx, p, &len);
3591                 p += len;
3592                 EVP_CIPHER_CTX_cleanup(&ctx);
3593
3594                 HMAC_Update(&hctx, macstart, p - macstart);
3595                 HMAC_Final(&hctx, p, &hlen);
3596                 HMAC_CTX_cleanup(&hctx);
3597
3598                 p += hlen;
3599                 /* Now write out lengths: p points to end of data written */
3600                 /* Total length */
3601                 len = p - ssl_handshake_start(s);
3602                 ssl_set_handshake_header(s, SSL3_MT_NEWSESSION_TICKET, len);
3603                 /* Skip ticket lifetime hint */
3604                 p = ssl_handshake_start(s) + 4;
3605                 s2n(len - 6, p);
3606                 s->state=SSL3_ST_SW_SESSION_TICKET_B;
3607                 OPENSSL_free(senc);
3608                 }
3609
3610         /* SSL3_ST_SW_SESSION_TICKET_B */
3611         return ssl_do_write(s);
3612         }
3613
3614 int ssl3_send_cert_status(SSL *s)
3615         {
3616         if (s->state == SSL3_ST_SW_CERT_STATUS_A)
3617                 {
3618                 unsigned char *p;
3619                 /* Grow buffer if need be: the length calculation is as
3620                  * follows 1 (message type) + 3 (message length) +
3621                  * 1 (ocsp response type) + 3 (ocsp response length)
3622                  * + (ocsp response)
3623                  */
3624                 if (!BUF_MEM_grow(s->init_buf, 8 + s->tlsext_ocsp_resplen))
3625                         return -1;
3626
3627                 p=(unsigned char *)s->init_buf->data;
3628
3629                 /* do the header */
3630                 *(p++)=SSL3_MT_CERTIFICATE_STATUS;
3631                 /* message length */
3632                 l2n3(s->tlsext_ocsp_resplen + 4, p);
3633                 /* status type */
3634                 *(p++)= s->tlsext_status_type;
3635                 /* length of OCSP response */
3636                 l2n3(s->tlsext_ocsp_resplen, p);
3637                 /* actual response */
3638                 memcpy(p, s->tlsext_ocsp_resp, s->tlsext_ocsp_resplen);
3639                 /* number of bytes to write */
3640                 s->init_num = 8 + s->tlsext_ocsp_resplen;
3641                 s->state=SSL3_ST_SW_CERT_STATUS_B;
3642                 s->init_off = 0;
3643                 }
3644
3645         /* SSL3_ST_SW_CERT_STATUS_B */
3646         return(ssl3_do_write(s,SSL3_RT_HANDSHAKE));
3647         }
3648
3649 # ifndef OPENSSL_NO_NEXTPROTONEG
3650 /* ssl3_get_next_proto reads a Next Protocol Negotiation handshake message. It
3651  * sets the next_proto member in s if found */
3652 int ssl3_get_next_proto(SSL *s)
3653         {
3654         int ok;
3655         int proto_len, padding_len;
3656         long n;
3657         const unsigned char *p;
3658
3659         /* Clients cannot send a NextProtocol message if we didn't see the
3660          * extension in their ClientHello */
3661         if (!s->s3->next_proto_neg_seen)
3662                 {
3663                 SSLerr(SSL_F_SSL3_GET_NEXT_PROTO,SSL_R_GOT_NEXT_PROTO_WITHOUT_EXTENSION);
3664                 return -1;
3665                 }
3666
3667         n=s->method->ssl_get_message(s,
3668                 SSL3_ST_SR_NEXT_PROTO_A,
3669                 SSL3_ST_SR_NEXT_PROTO_B,
3670                 SSL3_MT_NEXT_PROTO,
3671                 514,  /* See the payload format below */
3672                 &ok);
3673
3674         if (!ok)
3675                 return((int)n);
3676
3677         /* s->state doesn't reflect whether ChangeCipherSpec has been received
3678          * in this handshake, but s->s3->change_cipher_spec does (will be reset
3679          * by ssl3_get_finished). */
3680         if (!s->s3->change_cipher_spec)
3681                 {
3682                 SSLerr(SSL_F_SSL3_GET_NEXT_PROTO,SSL_R_GOT_NEXT_PROTO_BEFORE_A_CCS);
3683                 return -1;
3684                 }
3685
3686         if (n < 2)
3687                 return 0;  /* The body must be > 1 bytes long */
3688
3689         p=(unsigned char *)s->init_msg;
3690
3691         /* The payload looks like:
3692          *   uint8 proto_len;
3693          *   uint8 proto[proto_len];
3694          *   uint8 padding_len;
3695          *   uint8 padding[padding_len];
3696          */
3697         proto_len = p[0];
3698         if (proto_len + 2 > s->init_num)
3699                 return 0;
3700         padding_len = p[proto_len + 1];
3701         if (proto_len + padding_len + 2 != s->init_num)
3702                 return 0;
3703
3704         s->next_proto_negotiated = OPENSSL_malloc(proto_len);
3705         if (!s->next_proto_negotiated)
3706                 {
3707                 SSLerr(SSL_F_SSL3_GET_NEXT_PROTO,ERR_R_MALLOC_FAILURE);
3708                 return 0;
3709                 }
3710         memcpy(s->next_proto_negotiated, p + 1, proto_len);
3711         s->next_proto_negotiated_len = proto_len;
3712
3713         return 1;
3714         }
3715 # endif
3716
3717 #endif