Process signature algorithms before deciding on certificate.
[openssl.git] / ssl / s3_srvr.c
1 /* ssl/s3_srvr.c -*- mode:C; c-file-style: "eay" -*- */
2 /* Copyright (C) 1995-1998 Eric Young (eay@cryptsoft.com)
3  * All rights reserved.
4  *
5  * This package is an SSL implementation written
6  * by Eric Young (eay@cryptsoft.com).
7  * The implementation was written so as to conform with Netscapes SSL.
8  * 
9  * This library is free for commercial and non-commercial use as long as
10  * the following conditions are aheared to.  The following conditions
11  * apply to all code found in this distribution, be it the RC4, RSA,
12  * lhash, DES, etc., code; not just the SSL code.  The SSL documentation
13  * included with this distribution is covered by the same copyright terms
14  * except that the holder is Tim Hudson (tjh@cryptsoft.com).
15  * 
16  * Copyright remains Eric Young's, and as such any Copyright notices in
17  * the code are not to be removed.
18  * If this package is used in a product, Eric Young should be given attribution
19  * as the author of the parts of the library used.
20  * This can be in the form of a textual message at program startup or
21  * in documentation (online or textual) provided with the package.
22  * 
23  * Redistribution and use in source and binary forms, with or without
24  * modification, are permitted provided that the following conditions
25  * are met:
26  * 1. Redistributions of source code must retain the copyright
27  *    notice, this list of conditions and the following disclaimer.
28  * 2. Redistributions in binary form must reproduce the above copyright
29  *    notice, this list of conditions and the following disclaimer in the
30  *    documentation and/or other materials provided with the distribution.
31  * 3. All advertising materials mentioning features or use of this software
32  *    must display the following acknowledgement:
33  *    "This product includes cryptographic software written by
34  *     Eric Young (eay@cryptsoft.com)"
35  *    The word 'cryptographic' can be left out if the rouines from the library
36  *    being used are not cryptographic related :-).
37  * 4. If you include any Windows specific code (or a derivative thereof) from 
38  *    the apps directory (application code) you must include an acknowledgement:
39  *    "This product includes software written by Tim Hudson (tjh@cryptsoft.com)"
40  * 
41  * THIS SOFTWARE IS PROVIDED BY ERIC YOUNG ``AS IS'' AND
42  * ANY EXPRESS OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE
43  * IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR PURPOSE
44  * ARE DISCLAIMED.  IN NO EVENT SHALL THE AUTHOR OR CONTRIBUTORS BE LIABLE
45  * FOR ANY DIRECT, INDIRECT, INCIDENTAL, SPECIAL, EXEMPLARY, OR CONSEQUENTIAL
46  * DAMAGES (INCLUDING, BUT NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS
47  * OR SERVICES; LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION)
48  * HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT, STRICT
49  * LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE) ARISING IN ANY WAY
50  * OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED OF THE POSSIBILITY OF
51  * SUCH DAMAGE.
52  * 
53  * The licence and distribution terms for any publically available version or
54  * derivative of this code cannot be changed.  i.e. this code cannot simply be
55  * copied and put under another distribution licence
56  * [including the GNU Public Licence.]
57  */
58 /* ====================================================================
59  * Copyright (c) 1998-2007 The OpenSSL Project.  All rights reserved.
60  *
61  * Redistribution and use in source and binary forms, with or without
62  * modification, are permitted provided that the following conditions
63  * are met:
64  *
65  * 1. Redistributions of source code must retain the above copyright
66  *    notice, this list of conditions and the following disclaimer. 
67  *
68  * 2. Redistributions in binary form must reproduce the above copyright
69  *    notice, this list of conditions and the following disclaimer in
70  *    the documentation and/or other materials provided with the
71  *    distribution.
72  *
73  * 3. All advertising materials mentioning features or use of this
74  *    software must display the following acknowledgment:
75  *    "This product includes software developed by the OpenSSL Project
76  *    for use in the OpenSSL Toolkit. (http://www.openssl.org/)"
77  *
78  * 4. The names "OpenSSL Toolkit" and "OpenSSL Project" must not be used to
79  *    endorse or promote products derived from this software without
80  *    prior written permission. For written permission, please contact
81  *    openssl-core@openssl.org.
82  *
83  * 5. Products derived from this software may not be called "OpenSSL"
84  *    nor may "OpenSSL" appear in their names without prior written
85  *    permission of the OpenSSL Project.
86  *
87  * 6. Redistributions of any form whatsoever must retain the following
88  *    acknowledgment:
89  *    "This product includes software developed by the OpenSSL Project
90  *    for use in the OpenSSL Toolkit (http://www.openssl.org/)"
91  *
92  * THIS SOFTWARE IS PROVIDED BY THE OpenSSL PROJECT ``AS IS'' AND ANY
93  * EXPRESSED OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE
94  * IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR
95  * PURPOSE ARE DISCLAIMED.  IN NO EVENT SHALL THE OpenSSL PROJECT OR
96  * ITS CONTRIBUTORS BE LIABLE FOR ANY DIRECT, INDIRECT, INCIDENTAL,
97  * SPECIAL, EXEMPLARY, OR CONSEQUENTIAL DAMAGES (INCLUDING, BUT
98  * NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS OR SERVICES;
99  * LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION)
100  * HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT,
101  * STRICT LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE)
102  * ARISING IN ANY WAY OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED
103  * OF THE POSSIBILITY OF SUCH DAMAGE.
104  * ====================================================================
105  *
106  * This product includes cryptographic software written by Eric Young
107  * (eay@cryptsoft.com).  This product includes software written by Tim
108  * Hudson (tjh@cryptsoft.com).
109  *
110  */
111 /* ====================================================================
112  * Copyright 2002 Sun Microsystems, Inc. ALL RIGHTS RESERVED.
113  *
114  * Portions of the attached software ("Contribution") are developed by 
115  * SUN MICROSYSTEMS, INC., and are contributed to the OpenSSL project.
116  *
117  * The Contribution is licensed pursuant to the OpenSSL open source
118  * license provided above.
119  *
120  * ECC cipher suite support in OpenSSL originally written by
121  * Vipul Gupta and Sumit Gupta of Sun Microsystems Laboratories.
122  *
123  */
124 /* ====================================================================
125  * Copyright 2005 Nokia. All rights reserved.
126  *
127  * The portions of the attached software ("Contribution") is developed by
128  * Nokia Corporation and is licensed pursuant to the OpenSSL open source
129  * license.
130  *
131  * The Contribution, originally written by Mika Kousa and Pasi Eronen of
132  * Nokia Corporation, consists of the "PSK" (Pre-Shared Key) ciphersuites
133  * support (see RFC 4279) to OpenSSL.
134  *
135  * No patent licenses or other rights except those expressly stated in
136  * the OpenSSL open source license shall be deemed granted or received
137  * expressly, by implication, estoppel, or otherwise.
138  *
139  * No assurances are provided by Nokia that the Contribution does not
140  * infringe the patent or other intellectual property rights of any third
141  * party or that the license provides you with all the necessary rights
142  * to make use of the Contribution.
143  *
144  * THE SOFTWARE IS PROVIDED "AS IS" WITHOUT WARRANTY OF ANY KIND. IN
145  * ADDITION TO THE DISCLAIMERS INCLUDED IN THE LICENSE, NOKIA
146  * SPECIFICALLY DISCLAIMS ANY LIABILITY FOR CLAIMS BROUGHT BY YOU OR ANY
147  * OTHER ENTITY BASED ON INFRINGEMENT OF INTELLECTUAL PROPERTY RIGHTS OR
148  * OTHERWISE.
149  */
150
151 #define REUSE_CIPHER_BUG
152 #define NETSCAPE_HANG_BUG
153
154 #include <stdio.h>
155 #include "ssl_locl.h"
156 #include "kssl_lcl.h"
157 #include "../crypto/constant_time_locl.h"
158 #include <openssl/buffer.h>
159 #include <openssl/rand.h>
160 #include <openssl/objects.h>
161 #include <openssl/evp.h>
162 #include <openssl/hmac.h>
163 #include <openssl/x509.h>
164 #ifndef OPENSSL_NO_DH
165 #include <openssl/dh.h>
166 #endif
167 #include <openssl/bn.h>
168 #ifndef OPENSSL_NO_KRB5
169 #include <openssl/krb5_asn.h>
170 #endif
171 #include <openssl/md5.h>
172
173 static const SSL_METHOD *ssl3_get_server_method(int ver);
174
175 static const SSL_METHOD *ssl3_get_server_method(int ver)
176         {
177         if (ver == SSL3_VERSION)
178                 return(SSLv3_server_method());
179         else
180                 return(NULL);
181         }
182
183 #ifndef OPENSSL_NO_SRP
184 static int ssl_check_srp_ext_ClientHello(SSL *s, int *al)
185         {
186         int ret = SSL_ERROR_NONE;
187
188         *al = SSL_AD_UNRECOGNIZED_NAME;
189
190         if ((s->s3->tmp.new_cipher->algorithm_mkey & SSL_kSRP) &&
191             (s->srp_ctx.TLS_ext_srp_username_callback != NULL))
192                 {
193                 if(s->srp_ctx.login == NULL)
194                         {
195                         /* RFC 5054 says SHOULD reject, 
196                            we do so if There is no srp login name */
197                         ret = SSL3_AL_FATAL;
198                         *al = SSL_AD_UNKNOWN_PSK_IDENTITY;
199                         }
200                 else
201                         {
202                         ret = SSL_srp_server_param_with_username(s,al);
203                         }
204                 }
205         return ret;
206         }
207 #endif
208
209 IMPLEMENT_ssl3_meth_func(SSLv3_server_method,
210                         ssl3_accept,
211                         ssl_undefined_function,
212                         ssl3_get_server_method)
213
214 int ssl3_accept(SSL *s)
215         {
216         BUF_MEM *buf;
217         unsigned long alg_k,Time=(unsigned long)time(NULL);
218         void (*cb)(const SSL *ssl,int type,int val)=NULL;
219         int ret= -1;
220         int new_state,state,skip=0;
221
222         RAND_add(&Time,sizeof(Time),0);
223         ERR_clear_error();
224         clear_sys_error();
225
226         if (s->info_callback != NULL)
227                 cb=s->info_callback;
228         else if (s->ctx->info_callback != NULL)
229                 cb=s->ctx->info_callback;
230
231         /* init things to blank */
232         s->in_handshake++;
233         if (!SSL_in_init(s) || SSL_in_before(s)) SSL_clear(s);
234
235         if (s->cert == NULL)
236                 {
237                 SSLerr(SSL_F_SSL3_ACCEPT,SSL_R_NO_CERTIFICATE_SET);
238                 return(-1);
239                 }
240
241 #ifndef OPENSSL_NO_HEARTBEATS
242         /* If we're awaiting a HeartbeatResponse, pretend we
243          * already got and don't await it anymore, because
244          * Heartbeats don't make sense during handshakes anyway.
245          */
246         if (s->tlsext_hb_pending)
247                 {
248                 s->tlsext_hb_pending = 0;
249                 s->tlsext_hb_seq++;
250                 }
251 #endif
252
253         for (;;)
254                 {
255                 state=s->state;
256
257                 switch (s->state)
258                         {
259                 case SSL_ST_RENEGOTIATE:
260                         s->renegotiate=1;
261                         /* s->state=SSL_ST_ACCEPT; */
262
263                 case SSL_ST_BEFORE:
264                 case SSL_ST_ACCEPT:
265                 case SSL_ST_BEFORE|SSL_ST_ACCEPT:
266                 case SSL_ST_OK|SSL_ST_ACCEPT:
267
268                         s->server=1;
269                         if (cb != NULL) cb(s,SSL_CB_HANDSHAKE_START,1);
270
271                         if ((s->version>>8) != 3)
272                                 {
273                                 SSLerr(SSL_F_SSL3_ACCEPT, ERR_R_INTERNAL_ERROR);
274                                 return -1;
275                                 }
276                         s->type=SSL_ST_ACCEPT;
277
278                         if (s->init_buf == NULL)
279                                 {
280                                 if ((buf=BUF_MEM_new()) == NULL)
281                                         {
282                                         ret= -1;
283                                         goto end;
284                                         }
285                                 if (!BUF_MEM_grow(buf,SSL3_RT_MAX_PLAIN_LENGTH))
286                                         {
287                                         ret= -1;
288                                         goto end;
289                                         }
290                                 s->init_buf=buf;
291                                 }
292
293                         if (!ssl3_setup_buffers(s))
294                                 {
295                                 ret= -1;
296                                 goto end;
297                                 }
298
299                         s->init_num=0;
300                         s->s3->flags &= ~SSL3_FLAGS_SGC_RESTART_DONE;
301                         s->s3->flags &= ~TLS1_FLAGS_SKIP_CERT_VERIFY;
302
303                         if (s->state != SSL_ST_RENEGOTIATE)
304                                 {
305                                 /* Ok, we now need to push on a buffering BIO so that
306                                  * the output is sent in a way that TCP likes :-)
307                                  */
308                                 if (!ssl_init_wbio_buffer(s,1)) { ret= -1; goto end; }
309                                 
310                                 ssl3_init_finished_mac(s);
311                                 s->state=SSL3_ST_SR_CLNT_HELLO_A;
312                                 s->ctx->stats.sess_accept++;
313                                 }
314                         else if (!s->s3->send_connection_binding &&
315                                 !(s->options & SSL_OP_ALLOW_UNSAFE_LEGACY_RENEGOTIATION))
316                                 {
317                                 /* Server attempting to renegotiate with
318                                  * client that doesn't support secure
319                                  * renegotiation.
320                                  */
321                                 SSLerr(SSL_F_SSL3_ACCEPT, SSL_R_UNSAFE_LEGACY_RENEGOTIATION_DISABLED);
322                                 ssl3_send_alert(s,SSL3_AL_FATAL,SSL_AD_HANDSHAKE_FAILURE);
323                                 ret = -1;
324                                 goto end;
325                                 }
326                         else
327                                 {
328                                 /* s->state == SSL_ST_RENEGOTIATE,
329                                  * we will just send a HelloRequest */
330                                 s->ctx->stats.sess_accept_renegotiate++;
331                                 s->state=SSL3_ST_SW_HELLO_REQ_A;
332                                 }
333                         break;
334
335                 case SSL3_ST_SW_HELLO_REQ_A:
336                 case SSL3_ST_SW_HELLO_REQ_B:
337
338                         s->shutdown=0;
339                         ret=ssl3_send_hello_request(s);
340                         if (ret <= 0) goto end;
341                         s->s3->tmp.next_state=SSL3_ST_SW_HELLO_REQ_C;
342                         s->state=SSL3_ST_SW_FLUSH;
343                         s->init_num=0;
344
345                         ssl3_init_finished_mac(s);
346                         break;
347
348                 case SSL3_ST_SW_HELLO_REQ_C:
349                         s->state=SSL_ST_OK;
350                         break;
351
352                 case SSL3_ST_SR_CLNT_HELLO_A:
353                 case SSL3_ST_SR_CLNT_HELLO_B:
354                 case SSL3_ST_SR_CLNT_HELLO_C:
355
356                         s->shutdown=0;
357                         ret=ssl3_get_client_hello(s);
358                         if (ret <= 0) goto end;
359 #ifndef OPENSSL_NO_SRP
360                         s->state = SSL3_ST_SR_CLNT_HELLO_D;
361                 case SSL3_ST_SR_CLNT_HELLO_D:
362                         {
363                         int al;
364                         if ((ret = ssl_check_srp_ext_ClientHello(s,&al))  < 0)
365                                         {
366                                         /* callback indicates firther work to be done */
367                                         s->rwstate=SSL_X509_LOOKUP;
368                                         goto end;
369                                         }
370                         if (ret != SSL_ERROR_NONE)
371                                 {
372                                 ssl3_send_alert(s,SSL3_AL_FATAL,al);    
373                                 /* This is not really an error but the only means to
374                                    for a client to detect whether srp is supported. */
375                                    if (al != TLS1_AD_UNKNOWN_PSK_IDENTITY)      
376                                         SSLerr(SSL_F_SSL3_ACCEPT,SSL_R_CLIENTHELLO_TLSEXT);                     
377                                 ret = SSL_TLSEXT_ERR_ALERT_FATAL;                       
378                                 ret= -1;
379                                 goto end;       
380                                 }
381                         }
382 #endif          
383                         
384                         s->renegotiate = 2;
385                         s->state=SSL3_ST_SW_SRVR_HELLO_A;
386                         s->init_num=0;
387                         break;
388
389                 case SSL3_ST_SW_SRVR_HELLO_A:
390                 case SSL3_ST_SW_SRVR_HELLO_B:
391                         ret=ssl3_send_server_hello(s);
392                         if (ret <= 0) goto end;
393 #ifndef OPENSSL_NO_TLSEXT
394                         if (s->hit)
395                                 {
396                                 if (s->tlsext_ticket_expected)
397                                         s->state=SSL3_ST_SW_SESSION_TICKET_A;
398                                 else
399                                         s->state=SSL3_ST_SW_CHANGE_A;
400                                 }
401 #else
402                         if (s->hit)
403                                         s->state=SSL3_ST_SW_CHANGE_A;
404 #endif
405                         else
406                                         s->state = SSL3_ST_SW_CERT_A;
407                         s->init_num = 0;
408                         break;
409
410                 case SSL3_ST_SW_CERT_A:
411                 case SSL3_ST_SW_CERT_B:
412                         /* Check if it is anon DH or anon ECDH, */
413                         /* normal PSK or KRB5 or SRP */
414                         if (!(s->s3->tmp.new_cipher->algorithm_auth & (SSL_aNULL|SSL_aKRB5|SSL_aSRP))
415                                 && !(s->s3->tmp.new_cipher->algorithm_mkey & SSL_kPSK))
416                                 {
417                                 ret=ssl3_send_server_certificate(s);
418                                 if (ret <= 0) goto end;
419 #ifndef OPENSSL_NO_TLSEXT
420                                 if (s->tlsext_status_expected)
421                                         s->state=SSL3_ST_SW_CERT_STATUS_A;
422                                 else
423                                         s->state=SSL3_ST_SW_KEY_EXCH_A;
424                                 }
425                         else
426                                 {
427                                 skip = 1;
428                                 s->state=SSL3_ST_SW_KEY_EXCH_A;
429                                 }
430 #else
431                                 }
432                         else
433                                 skip=1;
434
435                         s->state=SSL3_ST_SW_KEY_EXCH_A;
436 #endif
437                         s->init_num=0;
438                         break;
439
440                 case SSL3_ST_SW_KEY_EXCH_A:
441                 case SSL3_ST_SW_KEY_EXCH_B:
442                         alg_k = s->s3->tmp.new_cipher->algorithm_mkey;
443
444                         /* clear this, it may get reset by
445                          * send_server_key_exchange */
446                         if ((s->options & SSL_OP_EPHEMERAL_RSA)
447 #ifndef OPENSSL_NO_KRB5
448                                 && !(alg_k & SSL_kKRB5)
449 #endif /* OPENSSL_NO_KRB5 */
450                                 )
451                                 /* option SSL_OP_EPHEMERAL_RSA sends temporary RSA key
452                                  * even when forbidden by protocol specs
453                                  * (handshake may fail as clients are not required to
454                                  * be able to handle this) */
455                                 s->s3->tmp.use_rsa_tmp=1;
456                         else
457                                 s->s3->tmp.use_rsa_tmp=0;
458
459
460                         /* only send if a DH key exchange, fortezza or
461                          * RSA but we have a sign only certificate
462                          *
463                          * PSK: may send PSK identity hints
464                          *
465                          * For ECC ciphersuites, we send a serverKeyExchange
466                          * message only if the cipher suite is either
467                          * ECDH-anon or ECDHE. In other cases, the
468                          * server certificate contains the server's
469                          * public key for key exchange.
470                          */
471                         if (s->s3->tmp.use_rsa_tmp
472                         /* PSK: send ServerKeyExchange if PSK identity
473                          * hint if provided */
474 #ifndef OPENSSL_NO_PSK
475                             || ((alg_k & SSL_kPSK) && s->ctx->psk_identity_hint)
476 #endif
477 #ifndef OPENSSL_NO_SRP
478                             /* SRP: send ServerKeyExchange */
479                             || (alg_k & SSL_kSRP)
480 #endif
481                             || (alg_k & SSL_kEDH)
482                             || (alg_k & SSL_kEECDH)
483                             || ((alg_k & SSL_kRSA)
484                                 && (s->cert->pkeys[SSL_PKEY_RSA_ENC].privatekey == NULL
485                                     || (SSL_C_IS_EXPORT(s->s3->tmp.new_cipher)
486                                         && EVP_PKEY_size(s->cert->pkeys[SSL_PKEY_RSA_ENC].privatekey)*8 > SSL_C_EXPORT_PKEYLENGTH(s->s3->tmp.new_cipher)
487                                         )
488                                     )
489                                 )
490                             )
491                                 {
492                                 ret=ssl3_send_server_key_exchange(s);
493                                 if (ret <= 0) goto end;
494                                 }
495                         else
496                                 skip=1;
497
498                         s->state=SSL3_ST_SW_CERT_REQ_A;
499                         s->init_num=0;
500                         break;
501
502                 case SSL3_ST_SW_CERT_REQ_A:
503                 case SSL3_ST_SW_CERT_REQ_B:
504                         if (/* don't request cert unless asked for it: */
505                                 !(s->verify_mode & SSL_VERIFY_PEER) ||
506                                 /* if SSL_VERIFY_CLIENT_ONCE is set,
507                                  * don't request cert during re-negotiation: */
508                                 ((s->session->peer != NULL) &&
509                                  (s->verify_mode & SSL_VERIFY_CLIENT_ONCE)) ||
510                                 /* never request cert in anonymous ciphersuites
511                                  * (see section "Certificate request" in SSL 3 drafts
512                                  * and in RFC 2246): */
513                                 ((s->s3->tmp.new_cipher->algorithm_auth & SSL_aNULL) &&
514                                  /* ... except when the application insists on verification
515                                   * (against the specs, but s3_clnt.c accepts this for SSL 3) */
516                                  !(s->verify_mode & SSL_VERIFY_FAIL_IF_NO_PEER_CERT)) ||
517                                  /* never request cert in Kerberos ciphersuites */
518                                 (s->s3->tmp.new_cipher->algorithm_auth & SSL_aKRB5) ||
519                                 /* don't request certificate for SRP auth */
520                                 (s->s3->tmp.new_cipher->algorithm_auth & SSL_aSRP)
521                                 /* With normal PSK Certificates and
522                                  * Certificate Requests are omitted */
523                                 || (s->s3->tmp.new_cipher->algorithm_mkey & SSL_kPSK))
524                                 {
525                                 /* no cert request */
526                                 skip=1;
527                                 s->s3->tmp.cert_request=0;
528                                 s->state=SSL3_ST_SW_SRVR_DONE_A;
529                                 if (s->s3->handshake_buffer)
530                                         if (!ssl3_digest_cached_records(s))
531                                                 return -1;
532                                 }
533                         else
534                                 {
535                                 s->s3->tmp.cert_request=1;
536                                 ret=ssl3_send_certificate_request(s);
537                                 if (ret <= 0) goto end;
538 #ifndef NETSCAPE_HANG_BUG
539                                 s->state=SSL3_ST_SW_SRVR_DONE_A;
540 #else
541                                 s->state=SSL3_ST_SW_FLUSH;
542                                 s->s3->tmp.next_state=SSL3_ST_SR_CERT_A;
543 #endif
544                                 s->init_num=0;
545                                 }
546                         break;
547
548                 case SSL3_ST_SW_SRVR_DONE_A:
549                 case SSL3_ST_SW_SRVR_DONE_B:
550                         ret=ssl3_send_server_done(s);
551                         if (ret <= 0) goto end;
552                         s->s3->tmp.next_state=SSL3_ST_SR_CERT_A;
553                         s->state=SSL3_ST_SW_FLUSH;
554                         s->init_num=0;
555                         break;
556                 
557                 case SSL3_ST_SW_FLUSH:
558
559                         /* This code originally checked to see if
560                          * any data was pending using BIO_CTRL_INFO
561                          * and then flushed. This caused problems
562                          * as documented in PR#1939. The proposed
563                          * fix doesn't completely resolve this issue
564                          * as buggy implementations of BIO_CTRL_PENDING
565                          * still exist. So instead we just flush
566                          * unconditionally.
567                          */
568
569                         s->rwstate=SSL_WRITING;
570                         if (BIO_flush(s->wbio) <= 0)
571                                 {
572                                 ret= -1;
573                                 goto end;
574                                 }
575                         s->rwstate=SSL_NOTHING;
576
577                         s->state=s->s3->tmp.next_state;
578                         break;
579
580                 case SSL3_ST_SR_CERT_A:
581                 case SSL3_ST_SR_CERT_B:
582                         /* Check for second client hello (MS SGC) */
583                         ret = ssl3_check_client_hello(s);
584                         if (ret <= 0)
585                                 goto end;
586                         if (ret == 2)
587                                 s->state = SSL3_ST_SR_CLNT_HELLO_C;
588                         else {
589                                 if (s->s3->tmp.cert_request)
590                                         {
591                                         ret=ssl3_get_client_certificate(s);
592                                         if (ret <= 0) goto end;
593                                         }
594                                 s->init_num=0;
595                                 s->state=SSL3_ST_SR_KEY_EXCH_A;
596                         }
597                         break;
598
599                 case SSL3_ST_SR_KEY_EXCH_A:
600                 case SSL3_ST_SR_KEY_EXCH_B:
601                         ret=ssl3_get_client_key_exchange(s);
602                         if (ret <= 0)
603                                 goto end;
604                         if (ret == 2)
605                                 {
606                                 /* For the ECDH ciphersuites when
607                                  * the client sends its ECDH pub key in
608                                  * a certificate, the CertificateVerify
609                                  * message is not sent.
610                                  * Also for GOST ciphersuites when
611                                  * the client uses its key from the certificate
612                                  * for key exchange.
613                                  */
614 #if defined(OPENSSL_NO_TLSEXT) || defined(OPENSSL_NO_NEXTPROTONEG)
615                                 s->state=SSL3_ST_SR_FINISHED_A;
616 #else
617                                 if (s->s3->next_proto_neg_seen)
618                                         s->state=SSL3_ST_SR_NEXT_PROTO_A;
619                                 else
620                                         s->state=SSL3_ST_SR_FINISHED_A;
621 #endif
622                                 s->init_num = 0;
623                                 }
624                         else if (SSL_USE_SIGALGS(s))
625                                 {
626                                 s->state=SSL3_ST_SR_CERT_VRFY_A;
627                                 s->init_num=0;
628                                 if (!s->session->peer)
629                                         break;
630                                 /* For sigalgs freeze the handshake buffer
631                                  * at this point and digest cached records.
632                                  */
633                                 if (!s->s3->handshake_buffer)
634                                         {
635                                         SSLerr(SSL_F_SSL3_ACCEPT,ERR_R_INTERNAL_ERROR);
636                                         return -1;
637                                         }
638                                 s->s3->flags |= TLS1_FLAGS_KEEP_HANDSHAKE;
639                                 if (!ssl3_digest_cached_records(s))
640                                         return -1;
641                                 }
642                         else
643                                 {
644                                 int offset=0;
645                                 int dgst_num;
646
647                                 s->state=SSL3_ST_SR_CERT_VRFY_A;
648                                 s->init_num=0;
649
650                                 /* We need to get hashes here so if there is
651                                  * a client cert, it can be verified
652                                  * FIXME - digest processing for CertificateVerify
653                                  * should be generalized. But it is next step
654                                  */
655                                 if (s->s3->handshake_buffer)
656                                         if (!ssl3_digest_cached_records(s))
657                                                 return -1;
658                                 for (dgst_num=0; dgst_num<SSL_MAX_DIGEST;dgst_num++)    
659                                         if (s->s3->handshake_dgst[dgst_num]) 
660                                                 {
661                                                 int dgst_size;
662
663                                                 s->method->ssl3_enc->cert_verify_mac(s,EVP_MD_CTX_type(s->s3->handshake_dgst[dgst_num]),&(s->s3->tmp.cert_verify_md[offset]));
664                                                 dgst_size=EVP_MD_CTX_size(s->s3->handshake_dgst[dgst_num]);
665                                                 if (dgst_size < 0)
666                                                         {
667                                                         ret = -1;
668                                                         goto end;
669                                                         }
670                                                 offset+=dgst_size;
671                                                 }               
672                                 }
673                         break;
674
675                 case SSL3_ST_SR_CERT_VRFY_A:
676                 case SSL3_ST_SR_CERT_VRFY_B:
677
678                         s->s3->flags |= SSL3_FLAGS_CCS_OK;
679                         /* we should decide if we expected this one */
680                         ret=ssl3_get_cert_verify(s);
681                         if (ret <= 0) goto end;
682
683 #if defined(OPENSSL_NO_TLSEXT) || defined(OPENSSL_NO_NEXTPROTONEG)
684                         s->state=SSL3_ST_SR_FINISHED_A;
685 #else
686                         if (s->s3->next_proto_neg_seen)
687                                 s->state=SSL3_ST_SR_NEXT_PROTO_A;
688                         else
689                                 s->state=SSL3_ST_SR_FINISHED_A;
690 #endif
691                         s->init_num=0;
692                         break;
693
694 #if !defined(OPENSSL_NO_TLSEXT) && !defined(OPENSSL_NO_NEXTPROTONEG)
695                 case SSL3_ST_SR_NEXT_PROTO_A:
696                 case SSL3_ST_SR_NEXT_PROTO_B:
697                         ret=ssl3_get_next_proto(s);
698                         if (ret <= 0) goto end;
699                         s->init_num = 0;
700                         s->state=SSL3_ST_SR_FINISHED_A;
701                         break;
702 #endif
703
704                 case SSL3_ST_SR_FINISHED_A:
705                 case SSL3_ST_SR_FINISHED_B:
706                         s->s3->flags |= SSL3_FLAGS_CCS_OK;
707                         ret=ssl3_get_finished(s,SSL3_ST_SR_FINISHED_A,
708                                 SSL3_ST_SR_FINISHED_B);
709                         if (ret <= 0) goto end;
710                         if (s->hit)
711                                 s->state=SSL_ST_OK;
712 #ifndef OPENSSL_NO_TLSEXT
713                         else if (s->tlsext_ticket_expected)
714                                 s->state=SSL3_ST_SW_SESSION_TICKET_A;
715 #endif
716                         else
717                                 s->state=SSL3_ST_SW_CHANGE_A;
718                         s->init_num=0;
719                         break;
720
721 #ifndef OPENSSL_NO_TLSEXT
722                 case SSL3_ST_SW_SESSION_TICKET_A:
723                 case SSL3_ST_SW_SESSION_TICKET_B:
724                         ret=ssl3_send_newsession_ticket(s);
725                         if (ret <= 0) goto end;
726                         s->state=SSL3_ST_SW_CHANGE_A;
727                         s->init_num=0;
728                         break;
729
730                 case SSL3_ST_SW_CERT_STATUS_A:
731                 case SSL3_ST_SW_CERT_STATUS_B:
732                         ret=ssl3_send_cert_status(s);
733                         if (ret <= 0) goto end;
734                         s->state=SSL3_ST_SW_KEY_EXCH_A;
735                         s->init_num=0;
736                         break;
737
738 #endif
739
740                 case SSL3_ST_SW_CHANGE_A:
741                 case SSL3_ST_SW_CHANGE_B:
742
743                         s->session->cipher=s->s3->tmp.new_cipher;
744                         if (!s->method->ssl3_enc->setup_key_block(s))
745                                 { ret= -1; goto end; }
746
747                         ret=ssl3_send_change_cipher_spec(s,
748                                 SSL3_ST_SW_CHANGE_A,SSL3_ST_SW_CHANGE_B);
749
750                         if (ret <= 0) goto end;
751                         s->state=SSL3_ST_SW_FINISHED_A;
752                         s->init_num=0;
753
754                         if (!s->method->ssl3_enc->change_cipher_state(s,
755                                 SSL3_CHANGE_CIPHER_SERVER_WRITE))
756                                 {
757                                 ret= -1;
758                                 goto end;
759                                 }
760
761                         break;
762
763                 case SSL3_ST_SW_FINISHED_A:
764                 case SSL3_ST_SW_FINISHED_B:
765                         ret=ssl3_send_finished(s,
766                                 SSL3_ST_SW_FINISHED_A,SSL3_ST_SW_FINISHED_B,
767                                 s->method->ssl3_enc->server_finished_label,
768                                 s->method->ssl3_enc->server_finished_label_len);
769                         if (ret <= 0) goto end;
770                         s->state=SSL3_ST_SW_FLUSH;
771                         if (s->hit)
772                                 {
773 #if defined(OPENSSL_NO_TLSEXT) || defined(OPENSSL_NO_NEXTPROTONEG)
774                                 s->s3->tmp.next_state=SSL3_ST_SR_FINISHED_A;
775 #else
776                                 if (s->s3->next_proto_neg_seen)
777                                         {
778                                         s->s3->flags |= SSL3_FLAGS_CCS_OK;
779                                         s->s3->tmp.next_state=SSL3_ST_SR_NEXT_PROTO_A;
780                                         }
781                                 else
782                                         s->s3->tmp.next_state=SSL3_ST_SR_FINISHED_A;
783 #endif
784                                 }
785                         else
786                                 s->s3->tmp.next_state=SSL_ST_OK;
787                         s->init_num=0;
788                         break;
789
790                 case SSL_ST_OK:
791                         /* clean a few things up */
792                         ssl3_cleanup_key_block(s);
793
794                         BUF_MEM_free(s->init_buf);
795                         s->init_buf=NULL;
796
797                         /* remove buffering on output */
798                         ssl_free_wbio_buffer(s);
799
800                         s->init_num=0;
801
802                         if (s->renegotiate == 2) /* skipped if we just sent a HelloRequest */
803                                 {
804                                 s->renegotiate=0;
805                                 s->new_session=0;
806                                 
807                                 ssl_update_cache(s,SSL_SESS_CACHE_SERVER);
808                                 
809                                 s->ctx->stats.sess_accept_good++;
810                                 /* s->server=1; */
811                                 s->handshake_func=ssl3_accept;
812
813                                 if (cb != NULL) cb(s,SSL_CB_HANDSHAKE_DONE,1);
814                                 }
815                         
816                         ret = 1;
817                         goto end;
818                         /* break; */
819
820                 default:
821                         SSLerr(SSL_F_SSL3_ACCEPT,SSL_R_UNKNOWN_STATE);
822                         ret= -1;
823                         goto end;
824                         /* break; */
825                         }
826                 
827                 if (!s->s3->tmp.reuse_message && !skip)
828                         {
829                         if (s->debug)
830                                 {
831                                 if ((ret=BIO_flush(s->wbio)) <= 0)
832                                         goto end;
833                                 }
834
835
836                         if ((cb != NULL) && (s->state != state))
837                                 {
838                                 new_state=s->state;
839                                 s->state=state;
840                                 cb(s,SSL_CB_ACCEPT_LOOP,1);
841                                 s->state=new_state;
842                                 }
843                         }
844                 skip=0;
845                 }
846 end:
847         /* BIO_flush(s->wbio); */
848
849         s->in_handshake--;
850         if (cb != NULL)
851                 cb(s,SSL_CB_ACCEPT_EXIT,ret);
852         return(ret);
853         }
854
855 int ssl3_send_hello_request(SSL *s)
856         {
857
858         if (s->state == SSL3_ST_SW_HELLO_REQ_A)
859                 {
860                 ssl_set_handshake_header(s, SSL3_MT_HELLO_REQUEST, 0);
861                 s->state=SSL3_ST_SW_HELLO_REQ_B;
862                 }
863
864         /* SSL3_ST_SW_HELLO_REQ_B */
865         return ssl_do_write(s);
866         }
867
868 int ssl3_check_client_hello(SSL *s)
869         {
870         int ok;
871         long n;
872
873         /* this function is called when we really expect a Certificate message,
874          * so permit appropriate message length */
875         n=s->method->ssl_get_message(s,
876                 SSL3_ST_SR_CERT_A,
877                 SSL3_ST_SR_CERT_B,
878                 -1,
879                 s->max_cert_list,
880                 &ok);
881         if (!ok) return((int)n);
882         s->s3->tmp.reuse_message = 1;
883         if (s->s3->tmp.message_type == SSL3_MT_CLIENT_HELLO)
884                 {
885                 /* We only allow the client to restart the handshake once per
886                  * negotiation. */
887                 if (s->s3->flags & SSL3_FLAGS_SGC_RESTART_DONE)
888                         {
889                         SSLerr(SSL_F_SSL3_CHECK_CLIENT_HELLO, SSL_R_MULTIPLE_SGC_RESTARTS);
890                         return -1;
891                         }
892                 /* Throw away what we have done so far in the current handshake,
893                  * which will now be aborted. (A full SSL_clear would be too much.) */
894 #ifndef OPENSSL_NO_DH
895                 if (s->s3->tmp.dh != NULL)
896                         {
897                         DH_free(s->s3->tmp.dh);
898                         s->s3->tmp.dh = NULL;
899                         }
900 #endif
901 #ifndef OPENSSL_NO_ECDH
902                 if (s->s3->tmp.ecdh != NULL)
903                         {
904                         EC_KEY_free(s->s3->tmp.ecdh);
905                         s->s3->tmp.ecdh = NULL;
906                         }
907 #endif
908                 s->s3->flags |= SSL3_FLAGS_SGC_RESTART_DONE;
909                 return 2;
910                 }
911         return 1;
912 }
913
914 int ssl3_get_client_hello(SSL *s)
915         {
916         int i,j,ok,al=SSL_AD_INTERNAL_ERROR,ret= -1;
917         unsigned int cookie_len;
918         long n;
919         unsigned long id;
920         unsigned char *p,*d;
921         SSL_CIPHER *c;
922 #ifndef OPENSSL_NO_COMP
923         unsigned char *q;
924         SSL_COMP *comp=NULL;
925 #endif
926         STACK_OF(SSL_CIPHER) *ciphers=NULL;
927
928         if (s->state == SSL3_ST_SR_CLNT_HELLO_C && !s->first_packet)
929                 goto retry_cert;
930
931         /* We do this so that we will respond with our native type.
932          * If we are TLSv1 and we get SSLv3, we will respond with TLSv1,
933          * This down switching should be handled by a different method.
934          * If we are SSLv3, we will respond with SSLv3, even if prompted with
935          * TLSv1.
936          */
937         if (s->state == SSL3_ST_SR_CLNT_HELLO_A
938                 )
939                 {
940                 s->state=SSL3_ST_SR_CLNT_HELLO_B;
941                 }
942         s->first_packet=1;
943         n=s->method->ssl_get_message(s,
944                 SSL3_ST_SR_CLNT_HELLO_B,
945                 SSL3_ST_SR_CLNT_HELLO_C,
946                 SSL3_MT_CLIENT_HELLO,
947                 SSL3_RT_MAX_PLAIN_LENGTH,
948                 &ok);
949
950         if (!ok) return((int)n);
951         s->first_packet=0;
952         d=p=(unsigned char *)s->init_msg;
953
954         /* use version from inside client hello, not from record header
955          * (may differ: see RFC 2246, Appendix E, second paragraph) */
956         s->client_version=(((int)p[0])<<8)|(int)p[1];
957         p+=2;
958
959         if (SSL_IS_DTLS(s)  ?   (s->client_version > s->version &&
960                                  s->method->version != DTLS_ANY_VERSION)
961                             :   (s->client_version < s->version))
962                 {
963                 SSLerr(SSL_F_SSL3_GET_CLIENT_HELLO, SSL_R_WRONG_VERSION_NUMBER);
964                 if ((s->client_version>>8) == SSL3_VERSION_MAJOR &&
965                         !s->enc_write_ctx && !s->write_hash)
966                         {
967                         /* similar to ssl3_get_record, send alert using remote version number */
968                         s->version = s->client_version;
969                         }
970                 al = SSL_AD_PROTOCOL_VERSION;
971                 goto f_err;
972                 }
973
974         /* If we require cookies and this ClientHello doesn't
975          * contain one, just return since we do not want to
976          * allocate any memory yet. So check cookie length...
977          */
978         if (SSL_get_options(s) & SSL_OP_COOKIE_EXCHANGE)
979                 {
980                 unsigned int session_length, cookie_length;
981                 
982                 session_length = *(p + SSL3_RANDOM_SIZE);
983                 cookie_length = *(p + SSL3_RANDOM_SIZE + session_length + 1);
984
985                 if (cookie_length == 0)
986                         return 1;
987                 }
988
989         /* load the client random */
990         memcpy(s->s3->client_random,p,SSL3_RANDOM_SIZE);
991         p+=SSL3_RANDOM_SIZE;
992
993         /* get the session-id */
994         j= *(p++);
995
996         s->hit=0;
997         /* Versions before 0.9.7 always allow clients to resume sessions in renegotiation.
998          * 0.9.7 and later allow this by default, but optionally ignore resumption requests
999          * with flag SSL_OP_NO_SESSION_RESUMPTION_ON_RENEGOTIATION (it's a new flag rather
1000          * than a change to default behavior so that applications relying on this for security
1001          * won't even compile against older library versions).
1002          *
1003          * 1.0.1 and later also have a function SSL_renegotiate_abbreviated() to request
1004          * renegotiation but not a new session (s->new_session remains unset): for servers,
1005          * this essentially just means that the SSL_OP_NO_SESSION_RESUMPTION_ON_RENEGOTIATION
1006          * setting will be ignored.
1007          */
1008         if ((s->new_session && (s->options & SSL_OP_NO_SESSION_RESUMPTION_ON_RENEGOTIATION)))
1009                 {
1010                 if (!ssl_get_new_session(s,1))
1011                         goto err;
1012                 }
1013         else
1014                 {
1015                 i=ssl_get_prev_session(s, p, j, d + n);
1016                 if (i == 1)
1017                         { /* previous session */
1018                         s->hit=1;
1019                         }
1020                 else if (i == -1)
1021                         goto err;
1022                 else /* i == 0 */
1023                         {
1024                         if (!ssl_get_new_session(s,1))
1025                                 goto err;
1026                         }
1027                 }
1028
1029         p+=j;
1030
1031         if (SSL_IS_DTLS(s))
1032                 {
1033                 /* cookie stuff */
1034                 cookie_len = *(p++);
1035
1036                 /* 
1037                  * The ClientHello may contain a cookie even if the
1038                  * HelloVerify message has not been sent--make sure that it
1039                  * does not cause an overflow.
1040                  */
1041                 if ( cookie_len > sizeof(s->d1->rcvd_cookie))
1042                         {
1043                         /* too much data */
1044                         al = SSL_AD_DECODE_ERROR;
1045                         SSLerr(SSL_F_SSL3_GET_CLIENT_HELLO, SSL_R_COOKIE_MISMATCH);
1046                         goto f_err;
1047                         }
1048
1049                 /* verify the cookie if appropriate option is set. */
1050                 if ((SSL_get_options(s) & SSL_OP_COOKIE_EXCHANGE) &&
1051                         cookie_len > 0)
1052                         {
1053                         memcpy(s->d1->rcvd_cookie, p, cookie_len);
1054
1055                         if ( s->ctx->app_verify_cookie_cb != NULL)
1056                                 {
1057                                 if ( s->ctx->app_verify_cookie_cb(s, s->d1->rcvd_cookie,
1058                                         cookie_len) == 0)
1059                                         {
1060                                         al=SSL_AD_HANDSHAKE_FAILURE;
1061                                         SSLerr(SSL_F_SSL3_GET_CLIENT_HELLO, 
1062                                                 SSL_R_COOKIE_MISMATCH);
1063                                         goto f_err;
1064                                         }
1065                                 /* else cookie verification succeeded */
1066                                 }
1067                         else if ( memcmp(s->d1->rcvd_cookie, s->d1->cookie, 
1068                                                   s->d1->cookie_len) != 0) /* default verification */
1069                                 {
1070                                         al=SSL_AD_HANDSHAKE_FAILURE;
1071                                         SSLerr(SSL_F_SSL3_GET_CLIENT_HELLO, 
1072                                                 SSL_R_COOKIE_MISMATCH);
1073                                         goto f_err;
1074                                 }
1075                         /* Set to -2 so if successful we return 2 */
1076                         ret = -2;
1077                         }
1078
1079                 p += cookie_len;
1080                 if (s->method->version == DTLS_ANY_VERSION)
1081                         {
1082                         /* Select version to use */
1083                         if (s->client_version <= DTLS1_2_VERSION &&
1084                                 !(s->options & SSL_OP_NO_DTLSv1_2))
1085                                 {
1086                                 s->version = DTLS1_2_VERSION;
1087                                 s->method = DTLSv1_2_server_method();
1088                                 }
1089                         else if (tls1_suiteb(s))
1090                                 {
1091                                 SSLerr(SSL_F_SSL3_GET_CLIENT_HELLO, SSL_R_ONLY_DTLS_1_2_ALLOWED_IN_SUITEB_MODE);
1092                                 s->version = s->client_version;
1093                                 al = SSL_AD_PROTOCOL_VERSION;
1094                                 goto f_err;
1095                                 }
1096                         else if (s->client_version <= DTLS1_VERSION &&
1097                                 !(s->options & SSL_OP_NO_DTLSv1))
1098                                 {
1099                                 s->version = DTLS1_VERSION;
1100                                 s->method = DTLSv1_server_method();
1101                                 }
1102                         else
1103                                 {
1104                                 SSLerr(SSL_F_SSL3_GET_CLIENT_HELLO, SSL_R_WRONG_VERSION_NUMBER);
1105                                 s->version = s->client_version;
1106                                 al = SSL_AD_PROTOCOL_VERSION;
1107                                 goto f_err;
1108                                 }
1109                         s->session->ssl_version = s->version;
1110                         }
1111                 }
1112
1113         n2s(p,i);
1114         if ((i == 0) && (j != 0))
1115                 {
1116                 /* we need a cipher if we are not resuming a session */
1117                 al=SSL_AD_ILLEGAL_PARAMETER;
1118                 SSLerr(SSL_F_SSL3_GET_CLIENT_HELLO,SSL_R_NO_CIPHERS_SPECIFIED);
1119                 goto f_err;
1120                 }
1121         if ((p+i) >= (d+n))
1122                 {
1123                 /* not enough data */
1124                 al=SSL_AD_DECODE_ERROR;
1125                 SSLerr(SSL_F_SSL3_GET_CLIENT_HELLO,SSL_R_LENGTH_MISMATCH);
1126                 goto f_err;
1127                 }
1128         if ((i > 0) && (ssl_bytes_to_cipher_list(s,p,i,&(ciphers))
1129                 == NULL))
1130                 {
1131                 goto err;
1132                 }
1133         p+=i;
1134
1135         /* If it is a hit, check that the cipher is in the list */
1136         if ((s->hit) && (i > 0))
1137                 {
1138                 j=0;
1139                 id=s->session->cipher->id;
1140
1141 #ifdef CIPHER_DEBUG
1142                 printf("client sent %d ciphers\n",sk_num(ciphers));
1143 #endif
1144                 for (i=0; i<sk_SSL_CIPHER_num(ciphers); i++)
1145                         {
1146                         c=sk_SSL_CIPHER_value(ciphers,i);
1147 #ifdef CIPHER_DEBUG
1148                         printf("client [%2d of %2d]:%s\n",
1149                                 i,sk_num(ciphers),SSL_CIPHER_get_name(c));
1150 #endif
1151                         if (c->id == id)
1152                                 {
1153                                 j=1;
1154                                 break;
1155                                 }
1156                         }
1157 /* Disabled because it can be used in a ciphersuite downgrade
1158  * attack: CVE-2010-4180.
1159  */
1160 #if 0
1161                 if (j == 0 && (s->options & SSL_OP_NETSCAPE_REUSE_CIPHER_CHANGE_BUG) && (sk_SSL_CIPHER_num(ciphers) == 1))
1162                         {
1163                         /* Special case as client bug workaround: the previously used cipher may
1164                          * not be in the current list, the client instead might be trying to
1165                          * continue using a cipher that before wasn't chosen due to server
1166                          * preferences.  We'll have to reject the connection if the cipher is not
1167                          * enabled, though. */
1168                         c = sk_SSL_CIPHER_value(ciphers, 0);
1169                         if (sk_SSL_CIPHER_find(SSL_get_ciphers(s), c) >= 0)
1170                                 {
1171                                 s->session->cipher = c;
1172                                 j = 1;
1173                                 }
1174                         }
1175 #endif
1176                 if (j == 0)
1177                         {
1178                         /* we need to have the cipher in the cipher
1179                          * list if we are asked to reuse it */
1180                         al=SSL_AD_ILLEGAL_PARAMETER;
1181                         SSLerr(SSL_F_SSL3_GET_CLIENT_HELLO,SSL_R_REQUIRED_CIPHER_MISSING);
1182                         goto f_err;
1183                         }
1184                 }
1185
1186         /* compression */
1187         i= *(p++);
1188         if ((p+i) > (d+n))
1189                 {
1190                 /* not enough data */
1191                 al=SSL_AD_DECODE_ERROR;
1192                 SSLerr(SSL_F_SSL3_GET_CLIENT_HELLO,SSL_R_LENGTH_MISMATCH);
1193                 goto f_err;
1194                 }
1195 #ifndef OPENSSL_NO_COMP
1196         q=p;
1197 #endif
1198         for (j=0; j<i; j++)
1199                 {
1200                 if (p[j] == 0) break;
1201                 }
1202
1203         p+=i;
1204         if (j >= i)
1205                 {
1206                 /* no compress */
1207                 al=SSL_AD_DECODE_ERROR;
1208                 SSLerr(SSL_F_SSL3_GET_CLIENT_HELLO,SSL_R_NO_COMPRESSION_SPECIFIED);
1209                 goto f_err;
1210                 }
1211
1212 #ifndef OPENSSL_NO_TLSEXT
1213         /* TLS extensions*/
1214         if (s->version >= SSL3_VERSION)
1215                 {
1216                 if (!ssl_parse_clienthello_tlsext(s,&p,d,n))
1217                         {
1218                         SSLerr(SSL_F_SSL3_GET_CLIENT_HELLO,SSL_R_PARSE_TLSEXT);
1219                         goto err;
1220                         }
1221                 }
1222
1223         /* Check if we want to use external pre-shared secret for this
1224          * handshake for not reused session only. We need to generate
1225          * server_random before calling tls_session_secret_cb in order to allow
1226          * SessionTicket processing to use it in key derivation. */
1227         {
1228                 unsigned char *pos;
1229                 pos=s->s3->server_random;
1230                 if (ssl_fill_hello_random(s, 1, pos, SSL3_RANDOM_SIZE) <= 0)
1231                         {
1232                         goto f_err;
1233                         }
1234         }
1235
1236         if (!s->hit && s->version >= TLS1_VERSION && s->tls_session_secret_cb)
1237                 {
1238                 SSL_CIPHER *pref_cipher=NULL;
1239
1240                 s->session->master_key_length=sizeof(s->session->master_key);
1241                 if(s->tls_session_secret_cb(s, s->session->master_key, &s->session->master_key_length,
1242                         ciphers, &pref_cipher, s->tls_session_secret_cb_arg))
1243                         {
1244                         s->hit=1;
1245                         s->session->ciphers=ciphers;
1246                         s->session->verify_result=X509_V_OK;
1247
1248                         ciphers=NULL;
1249
1250                         /* check if some cipher was preferred by call back */
1251                         pref_cipher=pref_cipher ? pref_cipher : ssl3_choose_cipher(s, s->session->ciphers, SSL_get_ciphers(s));
1252                         if (pref_cipher == NULL)
1253                                 {
1254                                 al=SSL_AD_HANDSHAKE_FAILURE;
1255                                 SSLerr(SSL_F_SSL3_GET_CLIENT_HELLO,SSL_R_NO_SHARED_CIPHER);
1256                                 goto f_err;
1257                                 }
1258
1259                         s->session->cipher=pref_cipher;
1260
1261                         if (s->cipher_list)
1262                                 sk_SSL_CIPHER_free(s->cipher_list);
1263
1264                         if (s->cipher_list_by_id)
1265                                 sk_SSL_CIPHER_free(s->cipher_list_by_id);
1266
1267                         s->cipher_list = sk_SSL_CIPHER_dup(s->session->ciphers);
1268                         s->cipher_list_by_id = sk_SSL_CIPHER_dup(s->session->ciphers);
1269                         }
1270                 }
1271 #endif
1272
1273         /* Worst case, we will use the NULL compression, but if we have other
1274          * options, we will now look for them.  We have i-1 compression
1275          * algorithms from the client, starting at q. */
1276         s->s3->tmp.new_compression=NULL;
1277 #ifndef OPENSSL_NO_COMP
1278         /* This only happens if we have a cache hit */
1279         if (s->session->compress_meth != 0)
1280                 {
1281                 int m, comp_id = s->session->compress_meth;
1282                 /* Perform sanity checks on resumed compression algorithm */
1283                 /* Can't disable compression */
1284                 if (s->options & SSL_OP_NO_COMPRESSION)
1285                         {
1286                         SSLerr(SSL_F_SSL3_GET_CLIENT_HELLO,SSL_R_INCONSISTENT_COMPRESSION);
1287                         goto f_err;
1288                         }
1289                 /* Look for resumed compression method */
1290                 for (m = 0; m < sk_SSL_COMP_num(s->ctx->comp_methods); m++)
1291                         {
1292                         comp=sk_SSL_COMP_value(s->ctx->comp_methods,m);
1293                         if (comp_id == comp->id)
1294                                 {
1295                                 s->s3->tmp.new_compression=comp;
1296                                 break;
1297                                 }
1298                         }
1299                 if (s->s3->tmp.new_compression == NULL)
1300                         {
1301                         SSLerr(SSL_F_SSL3_GET_CLIENT_HELLO,SSL_R_INVALID_COMPRESSION_ALGORITHM);
1302                         goto f_err;
1303                         }
1304                 /* Look for resumed method in compression list */
1305                 for (m = 0; m < i; m++)
1306                         {
1307                         if (q[m] == comp_id)
1308                                 break;
1309                         }
1310                 if (m >= i)
1311                         {
1312                         al=SSL_AD_ILLEGAL_PARAMETER;
1313                         SSLerr(SSL_F_SSL3_GET_CLIENT_HELLO,SSL_R_REQUIRED_COMPRESSSION_ALGORITHM_MISSING);
1314                         goto f_err;
1315                         }
1316                 }
1317         else if (s->hit)
1318                 comp = NULL;
1319         else if (!(s->options & SSL_OP_NO_COMPRESSION) && s->ctx->comp_methods)
1320                 { /* See if we have a match */
1321                 int m,nn,o,v,done=0;
1322
1323                 nn=sk_SSL_COMP_num(s->ctx->comp_methods);
1324                 for (m=0; m<nn; m++)
1325                         {
1326                         comp=sk_SSL_COMP_value(s->ctx->comp_methods,m);
1327                         v=comp->id;
1328                         for (o=0; o<i; o++)
1329                                 {
1330                                 if (v == q[o])
1331                                         {
1332                                         done=1;
1333                                         break;
1334                                         }
1335                                 }
1336                         if (done) break;
1337                         }
1338                 if (done)
1339                         s->s3->tmp.new_compression=comp;
1340                 else
1341                         comp=NULL;
1342                 }
1343 #else
1344         /* If compression is disabled we'd better not try to resume a session
1345          * using compression.
1346          */
1347         if (s->session->compress_meth != 0)
1348                 {
1349                 SSLerr(SSL_F_SSL3_GET_CLIENT_HELLO,SSL_R_INCONSISTENT_COMPRESSION);
1350                 goto f_err;
1351                 }
1352 #endif
1353
1354         /* Given s->session->ciphers and SSL_get_ciphers, we must
1355          * pick a cipher */
1356
1357         if (!s->hit)
1358                 {
1359 #ifdef OPENSSL_NO_COMP
1360                 s->session->compress_meth=0;
1361 #else
1362                 s->session->compress_meth=(comp == NULL)?0:comp->id;
1363 #endif
1364                 if (s->session->ciphers != NULL)
1365                         sk_SSL_CIPHER_free(s->session->ciphers);
1366                 s->session->ciphers=ciphers;
1367                 if (ciphers == NULL)
1368                         {
1369                         al=SSL_AD_ILLEGAL_PARAMETER;
1370                         SSLerr(SSL_F_SSL3_GET_CLIENT_HELLO,SSL_R_NO_CIPHERS_PASSED);
1371                         goto f_err;
1372                         }
1373                 ciphers=NULL;
1374                 if (!tls1_set_server_sigalgs(s))
1375                         {
1376                         SSLerr(SSL_F_SSL3_GET_CLIENT_HELLO, SSL_R_CLIENTHELLO_TLSEXT);
1377                         goto err;
1378                         }
1379                 /* Let cert callback update server certificates if required */
1380                 retry_cert:             
1381                 if (s->cert->cert_cb)
1382                         {
1383                         int rv = s->cert->cert_cb(s, s->cert->cert_cb_arg);
1384                         if (rv == 0)
1385                                 {
1386                                 al=SSL_AD_INTERNAL_ERROR;
1387                                 SSLerr(SSL_F_SSL3_GET_CLIENT_HELLO,SSL_R_CERT_CB_ERROR);
1388                                 goto f_err;
1389                                 }
1390                         if (rv < 0)
1391                                 {
1392                                 s->rwstate=SSL_X509_LOOKUP;
1393                                 return -1;
1394                                 }
1395                         s->rwstate = SSL_NOTHING;
1396                         }
1397                 c=ssl3_choose_cipher(s,s->session->ciphers,
1398                                      SSL_get_ciphers(s));
1399
1400                 if (c == NULL)
1401                         {
1402                         al=SSL_AD_HANDSHAKE_FAILURE;
1403                         SSLerr(SSL_F_SSL3_GET_CLIENT_HELLO,SSL_R_NO_SHARED_CIPHER);
1404                         goto f_err;
1405                         }
1406                 s->s3->tmp.new_cipher=c;
1407                 }
1408         else
1409                 {
1410                 /* Session-id reuse */
1411 #ifdef REUSE_CIPHER_BUG
1412                 STACK_OF(SSL_CIPHER) *sk;
1413                 SSL_CIPHER *nc=NULL;
1414                 SSL_CIPHER *ec=NULL;
1415
1416                 if (s->options & SSL_OP_NETSCAPE_DEMO_CIPHER_CHANGE_BUG)
1417                         {
1418                         sk=s->session->ciphers;
1419                         for (i=0; i<sk_SSL_CIPHER_num(sk); i++)
1420                                 {
1421                                 c=sk_SSL_CIPHER_value(sk,i);
1422                                 if (c->algorithm_enc & SSL_eNULL)
1423                                         nc=c;
1424                                 if (SSL_C_IS_EXPORT(c))
1425                                         ec=c;
1426                                 }
1427                         if (nc != NULL)
1428                                 s->s3->tmp.new_cipher=nc;
1429                         else if (ec != NULL)
1430                                 s->s3->tmp.new_cipher=ec;
1431                         else
1432                                 s->s3->tmp.new_cipher=s->session->cipher;
1433                         }
1434                 else
1435 #endif
1436                 s->s3->tmp.new_cipher=s->session->cipher;
1437                 }
1438
1439         if (!SSL_USE_SIGALGS(s) || !(s->verify_mode & SSL_VERIFY_PEER))
1440                 {
1441                 if (!ssl3_digest_cached_records(s))
1442                         goto f_err;
1443                 }
1444         
1445         /* we now have the following setup. 
1446          * client_random
1447          * cipher_list          - our prefered list of ciphers
1448          * ciphers              - the clients prefered list of ciphers
1449          * compression          - basically ignored right now
1450          * ssl version is set   - sslv3
1451          * s->session           - The ssl session has been setup.
1452          * s->hit               - session reuse flag
1453          * s->tmp.new_cipher    - the new cipher to use.
1454          */
1455
1456         /* Handles TLS extensions that we couldn't check earlier */
1457         if (s->version >= SSL3_VERSION)
1458                 {
1459                 if (ssl_check_clienthello_tlsext_late(s) <= 0)
1460                         {
1461                         SSLerr(SSL_F_SSL3_GET_CLIENT_HELLO, SSL_R_CLIENTHELLO_TLSEXT);
1462                         goto err;
1463                         }
1464                 }
1465
1466         if (ret < 0) ret=-ret;
1467         if (0)
1468                 {
1469 f_err:
1470                 ssl3_send_alert(s,SSL3_AL_FATAL,al);
1471                 }
1472 err:
1473         if (ciphers != NULL) sk_SSL_CIPHER_free(ciphers);
1474         return ret < 0 ? -1 : ret;
1475         }
1476
1477 int ssl3_send_server_hello(SSL *s)
1478         {
1479         unsigned char *buf;
1480         unsigned char *p,*d;
1481         int i,sl;
1482         int al = 0;
1483         unsigned long l;
1484
1485         if (s->state == SSL3_ST_SW_SRVR_HELLO_A)
1486                 {
1487                 buf=(unsigned char *)s->init_buf->data;
1488 #ifdef OPENSSL_NO_TLSEXT
1489                 p=s->s3->server_random;
1490                 if (ssl_fill_hello_random(s, 1, p, SSL3_RANDOM_SIZE) <= 0)
1491                         return -1;
1492 #endif
1493                 /* Do the message type and length last */
1494                 d=p= ssl_handshake_start(s);
1495
1496                 *(p++)=s->version>>8;
1497                 *(p++)=s->version&0xff;
1498
1499                 /* Random stuff */
1500                 memcpy(p,s->s3->server_random,SSL3_RANDOM_SIZE);
1501                 p+=SSL3_RANDOM_SIZE;
1502
1503                 /* There are several cases for the session ID to send
1504                  * back in the server hello:
1505                  * - For session reuse from the session cache,
1506                  *   we send back the old session ID.
1507                  * - If stateless session reuse (using a session ticket)
1508                  *   is successful, we send back the client's "session ID"
1509                  *   (which doesn't actually identify the session).
1510                  * - If it is a new session, we send back the new
1511                  *   session ID.
1512                  * - However, if we want the new session to be single-use,
1513                  *   we send back a 0-length session ID.
1514                  * s->hit is non-zero in either case of session reuse,
1515                  * so the following won't overwrite an ID that we're supposed
1516                  * to send back.
1517                  */
1518                 if (!(s->ctx->session_cache_mode & SSL_SESS_CACHE_SERVER)
1519                         && !s->hit)
1520                         s->session->session_id_length=0;
1521
1522                 sl=s->session->session_id_length;
1523                 if (sl > (int)sizeof(s->session->session_id))
1524                         {
1525                         SSLerr(SSL_F_SSL3_SEND_SERVER_HELLO, ERR_R_INTERNAL_ERROR);
1526                         return -1;
1527                         }
1528                 *(p++)=sl;
1529                 memcpy(p,s->session->session_id,sl);
1530                 p+=sl;
1531
1532                 /* put the cipher */
1533                 i=ssl3_put_cipher_by_char(s->s3->tmp.new_cipher,p);
1534                 p+=i;
1535
1536                 /* put the compression method */
1537 #ifdef OPENSSL_NO_COMP
1538                         *(p++)=0;
1539 #else
1540                 if (s->s3->tmp.new_compression == NULL)
1541                         *(p++)=0;
1542                 else
1543                         *(p++)=s->s3->tmp.new_compression->id;
1544 #endif
1545 #ifndef OPENSSL_NO_TLSEXT
1546                 if (ssl_prepare_serverhello_tlsext(s) <= 0)
1547                         {
1548                         SSLerr(SSL_F_SSL3_SEND_SERVER_HELLO,SSL_R_SERVERHELLO_TLSEXT);
1549                         return -1;
1550                         }
1551                 if ((p = ssl_add_serverhello_tlsext(s, p, buf+SSL3_RT_MAX_PLAIN_LENGTH, &al)) == NULL)
1552                         {
1553                         ssl3_send_alert(s, SSL3_AL_FATAL, al);
1554                         SSLerr(SSL_F_SSL3_SEND_SERVER_HELLO,ERR_R_INTERNAL_ERROR);
1555                         return -1;
1556                         }
1557 #endif
1558                 /* do the header */
1559                 l=(p-d);
1560                 ssl_set_handshake_header(s, SSL3_MT_SERVER_HELLO, l);
1561                 s->state=SSL3_ST_SW_SRVR_HELLO_B;
1562                 }
1563
1564         /* SSL3_ST_SW_SRVR_HELLO_B */
1565         return ssl_do_write(s);
1566         }
1567
1568 int ssl3_send_server_done(SSL *s)
1569         {
1570
1571         if (s->state == SSL3_ST_SW_SRVR_DONE_A)
1572                 {
1573                 ssl_set_handshake_header(s, SSL3_MT_SERVER_DONE, 0);
1574                 s->state = SSL3_ST_SW_SRVR_DONE_B;
1575                 }
1576
1577         /* SSL3_ST_SW_SRVR_DONE_B */
1578         return ssl_do_write(s);
1579         }
1580
1581 int ssl3_send_server_key_exchange(SSL *s)
1582         {
1583 #ifndef OPENSSL_NO_RSA
1584         unsigned char *q;
1585         int j,num;
1586         RSA *rsa;
1587         unsigned char md_buf[MD5_DIGEST_LENGTH+SHA_DIGEST_LENGTH];
1588         unsigned int u;
1589 #endif
1590 #ifndef OPENSSL_NO_DH
1591         DH *dh=NULL,*dhp;
1592 #endif
1593 #ifndef OPENSSL_NO_ECDH
1594         EC_KEY *ecdh=NULL, *ecdhp;
1595         unsigned char *encodedPoint = NULL;
1596         int encodedlen = 0;
1597         int curve_id = 0;
1598         BN_CTX *bn_ctx = NULL; 
1599 #endif
1600         EVP_PKEY *pkey;
1601         const EVP_MD *md = NULL;
1602         unsigned char *p,*d;
1603         int al,i;
1604         unsigned long type;
1605         int n;
1606         CERT *cert;
1607         BIGNUM *r[4];
1608         int nr[4],kn;
1609         BUF_MEM *buf;
1610         EVP_MD_CTX md_ctx;
1611
1612         EVP_MD_CTX_init(&md_ctx);
1613         if (s->state == SSL3_ST_SW_KEY_EXCH_A)
1614                 {
1615                 type=s->s3->tmp.new_cipher->algorithm_mkey;
1616                 cert=s->cert;
1617
1618                 buf=s->init_buf;
1619
1620                 r[0]=r[1]=r[2]=r[3]=NULL;
1621                 n=0;
1622 #ifndef OPENSSL_NO_RSA
1623                 if (type & SSL_kRSA)
1624                         {
1625                         rsa=cert->rsa_tmp;
1626                         if ((rsa == NULL) && (s->cert->rsa_tmp_cb != NULL))
1627                                 {
1628                                 rsa=s->cert->rsa_tmp_cb(s,
1629                                       SSL_C_IS_EXPORT(s->s3->tmp.new_cipher),
1630                                       SSL_C_EXPORT_PKEYLENGTH(s->s3->tmp.new_cipher));
1631                                 if(rsa == NULL)
1632                                 {
1633                                         al=SSL_AD_HANDSHAKE_FAILURE;
1634                                         SSLerr(SSL_F_SSL3_SEND_SERVER_KEY_EXCHANGE,SSL_R_ERROR_GENERATING_TMP_RSA_KEY);
1635                                         goto f_err;
1636                                 }
1637                                 RSA_up_ref(rsa);
1638                                 cert->rsa_tmp=rsa;
1639                                 }
1640                         if (rsa == NULL)
1641                                 {
1642                                 al=SSL_AD_HANDSHAKE_FAILURE;
1643                                 SSLerr(SSL_F_SSL3_SEND_SERVER_KEY_EXCHANGE,SSL_R_MISSING_TMP_RSA_KEY);
1644                                 goto f_err;
1645                                 }
1646                         r[0]=rsa->n;
1647                         r[1]=rsa->e;
1648                         s->s3->tmp.use_rsa_tmp=1;
1649                         }
1650                 else
1651 #endif
1652 #ifndef OPENSSL_NO_DH
1653                         if (type & SSL_kEDH)
1654                         {
1655                         dhp=cert->dh_tmp;
1656                         if ((dhp == NULL) && (s->cert->dh_tmp_cb != NULL))
1657                                 dhp=s->cert->dh_tmp_cb(s,
1658                                       SSL_C_IS_EXPORT(s->s3->tmp.new_cipher),
1659                                       SSL_C_EXPORT_PKEYLENGTH(s->s3->tmp.new_cipher));
1660                         if (dhp == NULL)
1661                                 {
1662                                 al=SSL_AD_HANDSHAKE_FAILURE;
1663                                 SSLerr(SSL_F_SSL3_SEND_SERVER_KEY_EXCHANGE,SSL_R_MISSING_TMP_DH_KEY);
1664                                 goto f_err;
1665                                 }
1666
1667                         if (s->s3->tmp.dh != NULL)
1668                                 {
1669                                 SSLerr(SSL_F_SSL3_SEND_SERVER_KEY_EXCHANGE, ERR_R_INTERNAL_ERROR);
1670                                 goto err;
1671                                 }
1672
1673                         if ((dh=DHparams_dup(dhp)) == NULL)
1674                                 {
1675                                 SSLerr(SSL_F_SSL3_SEND_SERVER_KEY_EXCHANGE,ERR_R_DH_LIB);
1676                                 goto err;
1677                                 }
1678
1679                         s->s3->tmp.dh=dh;
1680                         if ((dhp->pub_key == NULL ||
1681                              dhp->priv_key == NULL ||
1682                              (s->options & SSL_OP_SINGLE_DH_USE)))
1683                                 {
1684                                 if(!DH_generate_key(dh))
1685                                     {
1686                                     SSLerr(SSL_F_SSL3_SEND_SERVER_KEY_EXCHANGE,
1687                                            ERR_R_DH_LIB);
1688                                     goto err;
1689                                     }
1690                                 }
1691                         else
1692                                 {
1693                                 dh->pub_key=BN_dup(dhp->pub_key);
1694                                 dh->priv_key=BN_dup(dhp->priv_key);
1695                                 if ((dh->pub_key == NULL) ||
1696                                         (dh->priv_key == NULL))
1697                                         {
1698                                         SSLerr(SSL_F_SSL3_SEND_SERVER_KEY_EXCHANGE,ERR_R_DH_LIB);
1699                                         goto err;
1700                                         }
1701                                 }
1702                         r[0]=dh->p;
1703                         r[1]=dh->g;
1704                         r[2]=dh->pub_key;
1705                         }
1706                 else 
1707 #endif
1708 #ifndef OPENSSL_NO_ECDH
1709                         if (type & SSL_kEECDH)
1710                         {
1711                         const EC_GROUP *group;
1712
1713                         ecdhp=cert->ecdh_tmp;
1714                         if (s->cert->ecdh_tmp_auto)
1715                                 {
1716                                 /* Get NID of appropriate shared curve */
1717                                 int nid = tls1_shared_curve(s, -2);
1718                                 if (nid != NID_undef)
1719                                         ecdhp = EC_KEY_new_by_curve_name(nid);
1720                                 }
1721                         else if ((ecdhp == NULL) && s->cert->ecdh_tmp_cb)
1722                                 {
1723                                 ecdhp=s->cert->ecdh_tmp_cb(s,
1724                                       SSL_C_IS_EXPORT(s->s3->tmp.new_cipher),
1725                                       SSL_C_EXPORT_PKEYLENGTH(s->s3->tmp.new_cipher));
1726                                 }
1727                         if (ecdhp == NULL)
1728                                 {
1729                                 al=SSL_AD_HANDSHAKE_FAILURE;
1730                                 SSLerr(SSL_F_SSL3_SEND_SERVER_KEY_EXCHANGE,SSL_R_MISSING_TMP_ECDH_KEY);
1731                                 goto f_err;
1732                                 }
1733
1734                         if (s->s3->tmp.ecdh != NULL)
1735                                 {
1736                                 SSLerr(SSL_F_SSL3_SEND_SERVER_KEY_EXCHANGE, ERR_R_INTERNAL_ERROR);
1737                                 goto err;
1738                                 }
1739
1740                         /* Duplicate the ECDH structure. */
1741                         if (ecdhp == NULL)
1742                                 {
1743                                 SSLerr(SSL_F_SSL3_SEND_SERVER_KEY_EXCHANGE,ERR_R_ECDH_LIB);
1744                                 goto err;
1745                                 }
1746                         if (s->cert->ecdh_tmp_auto)
1747                                 ecdh = ecdhp;
1748                         else if ((ecdh = EC_KEY_dup(ecdhp)) == NULL)
1749                                 {
1750                                 SSLerr(SSL_F_SSL3_SEND_SERVER_KEY_EXCHANGE,ERR_R_ECDH_LIB);
1751                                 goto err;
1752                                 }
1753
1754                         s->s3->tmp.ecdh=ecdh;
1755                         if ((EC_KEY_get0_public_key(ecdh) == NULL) ||
1756                             (EC_KEY_get0_private_key(ecdh) == NULL) ||
1757                             (s->options & SSL_OP_SINGLE_ECDH_USE))
1758                                 {
1759                                 if(!EC_KEY_generate_key(ecdh))
1760                                     {
1761                                     SSLerr(SSL_F_SSL3_SEND_SERVER_KEY_EXCHANGE,ERR_R_ECDH_LIB);
1762                                     goto err;
1763                                     }
1764                                 }
1765
1766                         if (((group = EC_KEY_get0_group(ecdh)) == NULL) ||
1767                             (EC_KEY_get0_public_key(ecdh)  == NULL) ||
1768                             (EC_KEY_get0_private_key(ecdh) == NULL))
1769                                 {
1770                                 SSLerr(SSL_F_SSL3_SEND_SERVER_KEY_EXCHANGE,ERR_R_ECDH_LIB);
1771                                 goto err;
1772                                 }
1773
1774                         if (SSL_C_IS_EXPORT(s->s3->tmp.new_cipher) &&
1775                             (EC_GROUP_get_degree(group) > 163)) 
1776                                 {
1777                                 SSLerr(SSL_F_SSL3_SEND_SERVER_KEY_EXCHANGE,SSL_R_ECGROUP_TOO_LARGE_FOR_CIPHER);
1778                                 goto err;
1779                                 }
1780
1781                         /* XXX: For now, we only support ephemeral ECDH
1782                          * keys over named (not generic) curves. For 
1783                          * supported named curves, curve_id is non-zero.
1784                          */
1785                         if ((curve_id = 
1786                             tls1_ec_nid2curve_id(EC_GROUP_get_curve_name(group)))
1787                             == 0)
1788                                 {
1789                                 SSLerr(SSL_F_SSL3_SEND_SERVER_KEY_EXCHANGE,SSL_R_UNSUPPORTED_ELLIPTIC_CURVE);
1790                                 goto err;
1791                                 }
1792
1793                         /* Encode the public key.
1794                          * First check the size of encoding and
1795                          * allocate memory accordingly.
1796                          */
1797                         encodedlen = EC_POINT_point2oct(group, 
1798                             EC_KEY_get0_public_key(ecdh),
1799                             POINT_CONVERSION_UNCOMPRESSED, 
1800                             NULL, 0, NULL);
1801
1802                         encodedPoint = (unsigned char *) 
1803                             OPENSSL_malloc(encodedlen*sizeof(unsigned char)); 
1804                         bn_ctx = BN_CTX_new();
1805                         if ((encodedPoint == NULL) || (bn_ctx == NULL))
1806                                 {
1807                                 SSLerr(SSL_F_SSL3_SEND_SERVER_KEY_EXCHANGE,ERR_R_MALLOC_FAILURE);
1808                                 goto err;
1809                                 }
1810
1811
1812                         encodedlen = EC_POINT_point2oct(group, 
1813                             EC_KEY_get0_public_key(ecdh), 
1814                             POINT_CONVERSION_UNCOMPRESSED, 
1815                             encodedPoint, encodedlen, bn_ctx);
1816
1817                         if (encodedlen == 0) 
1818                                 {
1819                                 SSLerr(SSL_F_SSL3_SEND_SERVER_KEY_EXCHANGE,ERR_R_ECDH_LIB);
1820                                 goto err;
1821                                 }
1822
1823                         BN_CTX_free(bn_ctx);  bn_ctx=NULL;
1824
1825                         /* XXX: For now, we only support named (not 
1826                          * generic) curves in ECDH ephemeral key exchanges.
1827                          * In this situation, we need four additional bytes
1828                          * to encode the entire ServerECDHParams
1829                          * structure. 
1830                          */
1831                         n = 4 + encodedlen;
1832
1833                         /* We'll generate the serverKeyExchange message
1834                          * explicitly so we can set these to NULLs
1835                          */
1836                         r[0]=NULL;
1837                         r[1]=NULL;
1838                         r[2]=NULL;
1839                         r[3]=NULL;
1840                         }
1841                 else 
1842 #endif /* !OPENSSL_NO_ECDH */
1843 #ifndef OPENSSL_NO_PSK
1844                         if (type & SSL_kPSK)
1845                                 {
1846                                 /* reserve size for record length and PSK identity hint*/
1847                                 n+=2+strlen(s->ctx->psk_identity_hint);
1848                                 }
1849                         else
1850 #endif /* !OPENSSL_NO_PSK */
1851 #ifndef OPENSSL_NO_SRP
1852                 if (type & SSL_kSRP)
1853                         {
1854                         if ((s->srp_ctx.N == NULL) ||
1855                                 (s->srp_ctx.g == NULL) ||
1856                                 (s->srp_ctx.s == NULL) ||
1857                                 (s->srp_ctx.B == NULL))
1858                                 {
1859                                 SSLerr(SSL_F_SSL3_SEND_SERVER_KEY_EXCHANGE,SSL_R_MISSING_SRP_PARAM);
1860                                 goto err;
1861                                 }
1862                         r[0]=s->srp_ctx.N;
1863                         r[1]=s->srp_ctx.g;
1864                         r[2]=s->srp_ctx.s;
1865                         r[3]=s->srp_ctx.B;
1866                         }
1867                 else 
1868 #endif
1869                         {
1870                         al=SSL_AD_HANDSHAKE_FAILURE;
1871                         SSLerr(SSL_F_SSL3_SEND_SERVER_KEY_EXCHANGE,SSL_R_UNKNOWN_KEY_EXCHANGE_TYPE);
1872                         goto f_err;
1873                         }
1874                 for (i=0; i < 4 && r[i] != NULL; i++)
1875                         {
1876                         nr[i]=BN_num_bytes(r[i]);
1877 #ifndef OPENSSL_NO_SRP
1878                         if ((i == 2) && (type & SSL_kSRP))
1879                                 n+=1+nr[i];
1880                         else
1881 #endif
1882                         n+=2+nr[i];
1883                         }
1884
1885                 if (!(s->s3->tmp.new_cipher->algorithm_auth & (SSL_aNULL|SSL_aSRP))
1886                         && !(s->s3->tmp.new_cipher->algorithm_mkey & SSL_kPSK))
1887                         {
1888                         if ((pkey=ssl_get_sign_pkey(s,s->s3->tmp.new_cipher,&md))
1889                                 == NULL)
1890                                 {
1891                                 al=SSL_AD_DECODE_ERROR;
1892                                 goto f_err;
1893                                 }
1894                         kn=EVP_PKEY_size(pkey);
1895                         }
1896                 else
1897                         {
1898                         pkey=NULL;
1899                         kn=0;
1900                         }
1901
1902                 if (!BUF_MEM_grow_clean(buf,n+SSL_HM_HEADER_LENGTH(s)+kn))
1903                         {
1904                         SSLerr(SSL_F_SSL3_SEND_SERVER_KEY_EXCHANGE,ERR_LIB_BUF);
1905                         goto err;
1906                         }
1907                 d = p = ssl_handshake_start(s);
1908
1909                 for (i=0; i < 4 && r[i] != NULL; i++)
1910                         {
1911 #ifndef OPENSSL_NO_SRP
1912                         if ((i == 2) && (type & SSL_kSRP))
1913                                 {
1914                                 *p = nr[i];
1915                                 p++;
1916                                 }
1917                         else
1918 #endif
1919                         s2n(nr[i],p);
1920                         BN_bn2bin(r[i],p);
1921                         p+=nr[i];
1922                         }
1923
1924 #ifndef OPENSSL_NO_ECDH
1925                 if (type & SSL_kEECDH) 
1926                         {
1927                         /* XXX: For now, we only support named (not generic) curves.
1928                          * In this situation, the serverKeyExchange message has:
1929                          * [1 byte CurveType], [2 byte CurveName]
1930                          * [1 byte length of encoded point], followed by
1931                          * the actual encoded point itself
1932                          */
1933                         *p = NAMED_CURVE_TYPE;
1934                         p += 1;
1935                         *p = 0;
1936                         p += 1;
1937                         *p = curve_id;
1938                         p += 1;
1939                         *p = encodedlen;
1940                         p += 1;
1941                         memcpy((unsigned char*)p, 
1942                             (unsigned char *)encodedPoint, 
1943                             encodedlen);
1944                         OPENSSL_free(encodedPoint);
1945                         encodedPoint = NULL;
1946                         p += encodedlen;
1947                         }
1948 #endif
1949
1950 #ifndef OPENSSL_NO_PSK
1951                 if (type & SSL_kPSK)
1952                         {
1953                         /* copy PSK identity hint */
1954                         s2n(strlen(s->ctx->psk_identity_hint), p); 
1955                         strncpy((char *)p, s->ctx->psk_identity_hint, strlen(s->ctx->psk_identity_hint));
1956                         p+=strlen(s->ctx->psk_identity_hint);
1957                         }
1958 #endif
1959
1960                 /* not anonymous */
1961                 if (pkey != NULL)
1962                         {
1963                         /* n is the length of the params, they start at &(d[4])
1964                          * and p points to the space at the end. */
1965 #ifndef OPENSSL_NO_RSA
1966                         if (pkey->type == EVP_PKEY_RSA && !SSL_USE_SIGALGS(s))
1967                                 {
1968                                 q=md_buf;
1969                                 j=0;
1970                                 for (num=2; num > 0; num--)
1971                                         {
1972                                         EVP_MD_CTX_set_flags(&md_ctx,
1973                                                 EVP_MD_CTX_FLAG_NON_FIPS_ALLOW);
1974                                         EVP_DigestInit_ex(&md_ctx,(num == 2)
1975                                                 ?s->ctx->md5:s->ctx->sha1, NULL);
1976                                         EVP_DigestUpdate(&md_ctx,&(s->s3->client_random[0]),SSL3_RANDOM_SIZE);
1977                                         EVP_DigestUpdate(&md_ctx,&(s->s3->server_random[0]),SSL3_RANDOM_SIZE);
1978                                         EVP_DigestUpdate(&md_ctx,d,n);
1979                                         EVP_DigestFinal_ex(&md_ctx,q,
1980                                                 (unsigned int *)&i);
1981                                         q+=i;
1982                                         j+=i;
1983                                         }
1984                                 if (RSA_sign(NID_md5_sha1, md_buf, j,
1985                                         &(p[2]), &u, pkey->pkey.rsa) <= 0)
1986                                         {
1987                                         SSLerr(SSL_F_SSL3_SEND_SERVER_KEY_EXCHANGE,ERR_LIB_RSA);
1988                                         goto err;
1989                                         }
1990                                 s2n(u,p);
1991                                 n+=u+2;
1992                                 }
1993                         else
1994 #endif
1995                         if (md)
1996                                 {
1997                                 /* send signature algorithm */
1998                                 if (SSL_USE_SIGALGS(s))
1999                                         {
2000                                         if (!tls12_get_sigandhash(p, pkey, md))
2001                                                 {
2002                                                 /* Should never happen */
2003                                                 al=SSL_AD_INTERNAL_ERROR;
2004                                                 SSLerr(SSL_F_SSL3_SEND_SERVER_KEY_EXCHANGE,ERR_R_INTERNAL_ERROR);
2005                                                 goto f_err;
2006                                                 }
2007                                         p+=2;
2008                                         }
2009 #ifdef SSL_DEBUG
2010                                 fprintf(stderr, "Using hash %s\n",
2011                                                         EVP_MD_name(md));
2012 #endif
2013                                 EVP_SignInit_ex(&md_ctx, md, NULL);
2014                                 EVP_SignUpdate(&md_ctx,&(s->s3->client_random[0]),SSL3_RANDOM_SIZE);
2015                                 EVP_SignUpdate(&md_ctx,&(s->s3->server_random[0]),SSL3_RANDOM_SIZE);
2016                                 EVP_SignUpdate(&md_ctx,d,n);
2017                                 if (!EVP_SignFinal(&md_ctx,&(p[2]),
2018                                         (unsigned int *)&i,pkey))
2019                                         {
2020                                         SSLerr(SSL_F_SSL3_SEND_SERVER_KEY_EXCHANGE,ERR_LIB_EVP);
2021                                         goto err;
2022                                         }
2023                                 s2n(i,p);
2024                                 n+=i+2;
2025                                 if (SSL_USE_SIGALGS(s))
2026                                         n+= 2;
2027                                 }
2028                         else
2029                                 {
2030                                 /* Is this error check actually needed? */
2031                                 al=SSL_AD_HANDSHAKE_FAILURE;
2032                                 SSLerr(SSL_F_SSL3_SEND_SERVER_KEY_EXCHANGE,SSL_R_UNKNOWN_PKEY_TYPE);
2033                                 goto f_err;
2034                                 }
2035                         }
2036
2037                 ssl_set_handshake_header(s, SSL3_MT_SERVER_KEY_EXCHANGE, n);
2038                 }
2039
2040         s->state = SSL3_ST_SW_KEY_EXCH_B;
2041         EVP_MD_CTX_cleanup(&md_ctx);
2042         return ssl_do_write(s);
2043 f_err:
2044         ssl3_send_alert(s,SSL3_AL_FATAL,al);
2045 err:
2046 #ifndef OPENSSL_NO_ECDH
2047         if (encodedPoint != NULL) OPENSSL_free(encodedPoint);
2048         BN_CTX_free(bn_ctx);
2049 #endif
2050         EVP_MD_CTX_cleanup(&md_ctx);
2051         return(-1);
2052         }
2053
2054 int ssl3_send_certificate_request(SSL *s)
2055         {
2056         unsigned char *p,*d;
2057         int i,j,nl,off,n;
2058         STACK_OF(X509_NAME) *sk=NULL;
2059         X509_NAME *name;
2060         BUF_MEM *buf;
2061
2062         if (s->state == SSL3_ST_SW_CERT_REQ_A)
2063                 {
2064                 buf=s->init_buf;
2065
2066                 d=p=ssl_handshake_start(s);
2067
2068                 /* get the list of acceptable cert types */
2069                 p++;
2070                 n=ssl3_get_req_cert_type(s,p);
2071                 d[0]=n;
2072                 p+=n;
2073                 n++;
2074
2075                 if (SSL_USE_SIGALGS(s))
2076                         {
2077                         const unsigned char *psigs;
2078                         nl = tls12_get_psigalgs(s, &psigs);
2079                         s2n(nl, p);
2080                         memcpy(p, psigs, nl);
2081                         p += nl;
2082                         n += nl + 2;
2083                         }
2084
2085                 off=n;
2086                 p+=2;
2087                 n+=2;
2088
2089                 sk=SSL_get_client_CA_list(s);
2090                 nl=0;
2091                 if (sk != NULL)
2092                         {
2093                         for (i=0; i<sk_X509_NAME_num(sk); i++)
2094                                 {
2095                                 name=sk_X509_NAME_value(sk,i);
2096                                 j=i2d_X509_NAME(name,NULL);
2097                                 if (!BUF_MEM_grow_clean(buf,SSL_HM_HEADER_LENGTH(s)+n+j+2))
2098                                         {
2099                                         SSLerr(SSL_F_SSL3_SEND_CERTIFICATE_REQUEST,ERR_R_BUF_LIB);
2100                                         goto err;
2101                                         }
2102                                 p = ssl_handshake_start(s) + n;
2103                                 if (!(s->options & SSL_OP_NETSCAPE_CA_DN_BUG))
2104                                         {
2105                                         s2n(j,p);
2106                                         i2d_X509_NAME(name,&p);
2107                                         n+=2+j;
2108                                         nl+=2+j;
2109                                         }
2110                                 else
2111                                         {
2112                                         d=p;
2113                                         i2d_X509_NAME(name,&p);
2114                                         j-=2; s2n(j,d); j+=2;
2115                                         n+=j;
2116                                         nl+=j;
2117                                         }
2118                                 }
2119                         }
2120                 /* else no CA names */
2121                 p = ssl_handshake_start(s) + off;
2122                 s2n(nl,p);
2123
2124                 ssl_set_handshake_header(s, SSL3_MT_CERTIFICATE_REQUEST, n);
2125
2126 #ifdef NETSCAPE_HANG_BUG
2127                 if (!SSL_IS_DTLS(s))
2128                         {
2129                         if (!BUF_MEM_grow_clean(buf, s->init_num + 4))
2130                                 {
2131                                 SSLerr(SSL_F_SSL3_SEND_CERTIFICATE_REQUEST,ERR_R_BUF_LIB);
2132                                 goto err;
2133                                 }
2134                         p=(unsigned char *)s->init_buf->data + s->init_num;
2135                         /* do the header */
2136                         *(p++)=SSL3_MT_SERVER_DONE;
2137                         *(p++)=0;
2138                         *(p++)=0;
2139                         *(p++)=0;
2140                         s->init_num += 4;
2141                         }
2142 #endif
2143
2144                 s->state = SSL3_ST_SW_CERT_REQ_B;
2145                 }
2146
2147         /* SSL3_ST_SW_CERT_REQ_B */
2148         return ssl_do_write(s);
2149 err:
2150         return(-1);
2151         }
2152
2153 int ssl3_get_client_key_exchange(SSL *s)
2154         {
2155         int i,al,ok;
2156         long n;
2157         unsigned long alg_k;
2158         unsigned char *p;
2159 #ifndef OPENSSL_NO_RSA
2160         RSA *rsa=NULL;
2161         EVP_PKEY *pkey=NULL;
2162 #endif
2163 #ifndef OPENSSL_NO_DH
2164         BIGNUM *pub=NULL;
2165         DH *dh_srvr, *dh_clnt = NULL;
2166 #endif
2167 #ifndef OPENSSL_NO_KRB5
2168         KSSL_ERR kssl_err;
2169 #endif /* OPENSSL_NO_KRB5 */
2170
2171 #ifndef OPENSSL_NO_ECDH
2172         EC_KEY *srvr_ecdh = NULL;
2173         EVP_PKEY *clnt_pub_pkey = NULL;
2174         EC_POINT *clnt_ecpoint = NULL;
2175         BN_CTX *bn_ctx = NULL; 
2176 #endif
2177
2178         n=s->method->ssl_get_message(s,
2179                 SSL3_ST_SR_KEY_EXCH_A,
2180                 SSL3_ST_SR_KEY_EXCH_B,
2181                 SSL3_MT_CLIENT_KEY_EXCHANGE,
2182                 2048, /* ??? */
2183                 &ok);
2184
2185         if (!ok) return((int)n);
2186         p=(unsigned char *)s->init_msg;
2187
2188         alg_k=s->s3->tmp.new_cipher->algorithm_mkey;
2189
2190 #ifndef OPENSSL_NO_RSA
2191         if (alg_k & SSL_kRSA)
2192                 {
2193                 unsigned char rand_premaster_secret[SSL_MAX_MASTER_KEY_LENGTH];
2194                 int decrypt_len;
2195                 unsigned char decrypt_good, version_good;
2196
2197                 /* FIX THIS UP EAY EAY EAY EAY */
2198                 if (s->s3->tmp.use_rsa_tmp)
2199                         {
2200                         if ((s->cert != NULL) && (s->cert->rsa_tmp != NULL))
2201                                 rsa=s->cert->rsa_tmp;
2202                         /* Don't do a callback because rsa_tmp should
2203                          * be sent already */
2204                         if (rsa == NULL)
2205                                 {
2206                                 al=SSL_AD_HANDSHAKE_FAILURE;
2207                                 SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,SSL_R_MISSING_TMP_RSA_PKEY);
2208                                 goto f_err;
2209
2210                                 }
2211                         }
2212                 else
2213                         {
2214                         pkey=s->cert->pkeys[SSL_PKEY_RSA_ENC].privatekey;
2215                         if (    (pkey == NULL) ||
2216                                 (pkey->type != EVP_PKEY_RSA) ||
2217                                 (pkey->pkey.rsa == NULL))
2218                                 {
2219                                 al=SSL_AD_HANDSHAKE_FAILURE;
2220                                 SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,SSL_R_MISSING_RSA_CERTIFICATE);
2221                                 goto f_err;
2222                                 }
2223                         rsa=pkey->pkey.rsa;
2224                         }
2225
2226                 /* TLS and [incidentally] DTLS{0xFEFF} */
2227                 if (s->version > SSL3_VERSION && s->version != DTLS1_BAD_VER)
2228                         {
2229                         n2s(p,i);
2230                         if (n != i+2)
2231                                 {
2232                                 if (!(s->options & SSL_OP_TLS_D5_BUG))
2233                                         {
2234                                         SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,SSL_R_TLS_RSA_ENCRYPTED_VALUE_LENGTH_IS_WRONG);
2235                                         goto err;
2236                                         }
2237                                 else
2238                                         p-=2;
2239                                 }
2240                         else
2241                                 n=i;
2242                         }
2243
2244                 /* We must not leak whether a decryption failure occurs because
2245                  * of Bleichenbacher's attack on PKCS #1 v1.5 RSA padding (see
2246                  * RFC 2246, section 7.4.7.1). The code follows that advice of
2247                  * the TLS RFC and generates a random premaster secret for the
2248                  * case that the decrypt fails. See
2249                  * https://tools.ietf.org/html/rfc5246#section-7.4.7.1 */
2250
2251                 /* should be RAND_bytes, but we cannot work around a failure. */
2252                 if (RAND_pseudo_bytes(rand_premaster_secret,
2253                                       sizeof(rand_premaster_secret)) <= 0)
2254                         goto err;
2255                 decrypt_len = RSA_private_decrypt((int)n,p,p,rsa,RSA_PKCS1_PADDING);
2256                 ERR_clear_error();
2257
2258                 /* decrypt_len should be SSL_MAX_MASTER_KEY_LENGTH.
2259                  * decrypt_good will be 0xff if so and zero otherwise. */
2260                 decrypt_good = constant_time_eq_int_8(decrypt_len, SSL_MAX_MASTER_KEY_LENGTH);
2261
2262                 /* If the version in the decrypted pre-master secret is correct
2263                  * then version_good will be 0xff, otherwise it'll be zero.
2264                  * The Klima-Pokorny-Rosa extension of Bleichenbacher's attack
2265                  * (http://eprint.iacr.org/2003/052/) exploits the version
2266                  * number check as a "bad version oracle". Thus version checks
2267                  * are done in constant time and are treated like any other
2268                  * decryption error. */
2269                 version_good = constant_time_eq_8(p[0], (unsigned)(s->client_version>>8));
2270                 version_good &= constant_time_eq_8(p[1], (unsigned)(s->client_version&0xff));
2271
2272                 /* The premaster secret must contain the same version number as
2273                  * the ClientHello to detect version rollback attacks
2274                  * (strangely, the protocol does not offer such protection for
2275                  * DH ciphersuites). However, buggy clients exist that send the
2276                  * negotiated protocol version instead if the server does not
2277                  * support the requested protocol version. If
2278                  * SSL_OP_TLS_ROLLBACK_BUG is set, tolerate such clients. */
2279                 if (s->options & SSL_OP_TLS_ROLLBACK_BUG)
2280                         {
2281                         unsigned char workaround_good;
2282                         workaround_good = constant_time_eq_8(p[0], (unsigned)(s->version>>8));
2283                         workaround_good &= constant_time_eq_8(p[1], (unsigned)(s->version&0xff));
2284                         version_good |= workaround_good;
2285                         }
2286
2287                 /* Both decryption and version must be good for decrypt_good
2288                  * to remain non-zero (0xff). */
2289                 decrypt_good &= version_good;
2290
2291                 /* Now copy rand_premaster_secret over p using
2292                  * decrypt_good_mask. */
2293                 for (i = 0; i < (int) sizeof(rand_premaster_secret); i++)
2294                         {
2295                         p[i] = constant_time_select_8(decrypt_good, p[i],
2296                                                       rand_premaster_secret[i]);
2297                         }
2298
2299                 s->session->master_key_length=
2300                         s->method->ssl3_enc->generate_master_secret(s,
2301                                 s->session->master_key,
2302                                 p,i);
2303                 OPENSSL_cleanse(p,i);
2304                 }
2305         else
2306 #endif
2307 #ifndef OPENSSL_NO_DH
2308                 if (alg_k & (SSL_kEDH|SSL_kDHr|SSL_kDHd))
2309                 {
2310                 int idx = -1;
2311                 EVP_PKEY *skey = NULL;
2312                 if (n)
2313                         n2s(p,i);
2314                 else
2315                         i = 0;
2316                 if (n && n != i+2)
2317                         {
2318                         if (!(s->options & SSL_OP_SSLEAY_080_CLIENT_DH_BUG))
2319                                 {
2320                                 SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,SSL_R_DH_PUBLIC_VALUE_LENGTH_IS_WRONG);
2321                                 goto err;
2322                                 }
2323                         else
2324                                 {
2325                                 p-=2;
2326                                 i=(int)n;
2327                                 }
2328                         }
2329                 if (alg_k & SSL_kDHr)
2330                         idx = SSL_PKEY_DH_RSA;
2331                 else if (alg_k & SSL_kDHd)
2332                         idx = SSL_PKEY_DH_DSA;
2333                 if (idx >= 0)
2334                         {
2335                         skey = s->cert->pkeys[idx].privatekey;
2336                         if ((skey == NULL) ||
2337                                 (skey->type != EVP_PKEY_DH) ||
2338                                 (skey->pkey.dh == NULL))
2339                                 {
2340                                 al=SSL_AD_HANDSHAKE_FAILURE;
2341                                 SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,SSL_R_MISSING_RSA_CERTIFICATE);
2342                                 goto f_err;
2343                                 }
2344                         dh_srvr = skey->pkey.dh;
2345                         }
2346                 else if (s->s3->tmp.dh == NULL)
2347                         {
2348                         al=SSL_AD_HANDSHAKE_FAILURE;
2349                         SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,SSL_R_MISSING_TMP_DH_KEY);
2350                         goto f_err;
2351                         }
2352                 else
2353                         dh_srvr=s->s3->tmp.dh;
2354
2355                 if (n == 0L)
2356                         {
2357                         /* Get pubkey from cert */
2358                         EVP_PKEY *clkey=X509_get_pubkey(s->session->peer);
2359                         if (clkey)
2360                                 {
2361                                 if (EVP_PKEY_cmp_parameters(clkey, skey) == 1)
2362                                         dh_clnt = EVP_PKEY_get1_DH(clkey);
2363                                 }
2364                         if (dh_clnt == NULL)
2365                                 {
2366                                 al=SSL_AD_HANDSHAKE_FAILURE;
2367                                 SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,SSL_R_MISSING_TMP_DH_KEY);
2368                                 goto f_err;
2369                                 }
2370                         EVP_PKEY_free(clkey);
2371                         pub = dh_clnt->pub_key;
2372                         }
2373                 else
2374                         pub=BN_bin2bn(p,i,NULL);
2375                 if (pub == NULL)
2376                         {
2377                         SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,SSL_R_BN_LIB);
2378                         goto err;
2379                         }
2380
2381                 i=DH_compute_key(p,pub,dh_srvr);
2382
2383                 if (i <= 0)
2384                         {
2385                         SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,ERR_R_DH_LIB);
2386                         BN_clear_free(pub);
2387                         goto err;
2388                         }
2389
2390                 DH_free(s->s3->tmp.dh);
2391                 s->s3->tmp.dh=NULL;
2392                 if (dh_clnt)
2393                         DH_free(dh_clnt);
2394                 else
2395                         BN_clear_free(pub);
2396                 pub=NULL;
2397                 s->session->master_key_length=
2398                         s->method->ssl3_enc->generate_master_secret(s,
2399                                 s->session->master_key,p,i);
2400                 OPENSSL_cleanse(p,i);
2401                 if (dh_clnt)
2402                         return 2;
2403                 }
2404         else
2405 #endif
2406 #ifndef OPENSSL_NO_KRB5
2407         if (alg_k & SSL_kKRB5)
2408                 {
2409                 krb5_error_code         krb5rc;
2410                 krb5_data               enc_ticket;
2411                 krb5_data               authenticator;
2412                 krb5_data               enc_pms;
2413                 KSSL_CTX                *kssl_ctx = s->kssl_ctx;
2414                 EVP_CIPHER_CTX          ciph_ctx;
2415                 const EVP_CIPHER        *enc = NULL;
2416                 unsigned char           iv[EVP_MAX_IV_LENGTH];
2417                 unsigned char           pms[SSL_MAX_MASTER_KEY_LENGTH
2418                                                + EVP_MAX_BLOCK_LENGTH];
2419                 int                  padl, outl;
2420                 krb5_timestamp          authtime = 0;
2421                 krb5_ticket_times       ttimes;
2422
2423                 EVP_CIPHER_CTX_init(&ciph_ctx);
2424
2425                 if (!kssl_ctx)  kssl_ctx = kssl_ctx_new();
2426
2427                 n2s(p,i);
2428                 enc_ticket.length = i;
2429
2430                 if (n < (long)(enc_ticket.length + 6))
2431                         {
2432                         SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,
2433                                 SSL_R_DATA_LENGTH_TOO_LONG);
2434                         goto err;
2435                         }
2436
2437                 enc_ticket.data = (char *)p;
2438                 p+=enc_ticket.length;
2439
2440                 n2s(p,i);
2441                 authenticator.length = i;
2442
2443                 if (n < (long)(enc_ticket.length + authenticator.length + 6))
2444                         {
2445                         SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,
2446                                 SSL_R_DATA_LENGTH_TOO_LONG);
2447                         goto err;
2448                         }
2449
2450                 authenticator.data = (char *)p;
2451                 p+=authenticator.length;
2452
2453                 n2s(p,i);
2454                 enc_pms.length = i;
2455                 enc_pms.data = (char *)p;
2456                 p+=enc_pms.length;
2457
2458                 /* Note that the length is checked again below,
2459                 ** after decryption
2460                 */
2461                 if(enc_pms.length > sizeof pms)
2462                         {
2463                         SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,
2464                                SSL_R_DATA_LENGTH_TOO_LONG);
2465                         goto err;
2466                         }
2467
2468                 if (n != (long)(enc_ticket.length + authenticator.length +
2469                                                 enc_pms.length + 6))
2470                         {
2471                         SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,
2472                                 SSL_R_DATA_LENGTH_TOO_LONG);
2473                         goto err;
2474                         }
2475
2476                 if ((krb5rc = kssl_sget_tkt(kssl_ctx, &enc_ticket, &ttimes,
2477                                         &kssl_err)) != 0)
2478                         {
2479 #ifdef KSSL_DEBUG
2480                         printf("kssl_sget_tkt rtn %d [%d]\n",
2481                                 krb5rc, kssl_err.reason);
2482                         if (kssl_err.text)
2483                                 printf("kssl_err text= %s\n", kssl_err.text);
2484 #endif  /* KSSL_DEBUG */
2485                         SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,
2486                                 kssl_err.reason);
2487                         goto err;
2488                         }
2489
2490                 /*  Note: no authenticator is not considered an error,
2491                 **  but will return authtime == 0.
2492                 */
2493                 if ((krb5rc = kssl_check_authent(kssl_ctx, &authenticator,
2494                                         &authtime, &kssl_err)) != 0)
2495                         {
2496 #ifdef KSSL_DEBUG
2497                         printf("kssl_check_authent rtn %d [%d]\n",
2498                                 krb5rc, kssl_err.reason);
2499                         if (kssl_err.text)
2500                                 printf("kssl_err text= %s\n", kssl_err.text);
2501 #endif  /* KSSL_DEBUG */
2502                         SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,
2503                                 kssl_err.reason);
2504                         goto err;
2505                         }
2506
2507                 if ((krb5rc = kssl_validate_times(authtime, &ttimes)) != 0)
2508                         {
2509                         SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE, krb5rc);
2510                         goto err;
2511                         }
2512
2513 #ifdef KSSL_DEBUG
2514                 kssl_ctx_show(kssl_ctx);
2515 #endif  /* KSSL_DEBUG */
2516
2517                 enc = kssl_map_enc(kssl_ctx->enctype);
2518                 if (enc == NULL)
2519                     goto err;
2520
2521                 memset(iv, 0, sizeof iv);       /* per RFC 1510 */
2522
2523                 if (!EVP_DecryptInit_ex(&ciph_ctx,enc,NULL,kssl_ctx->key,iv))
2524                         {
2525                         SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,
2526                                 SSL_R_DECRYPTION_FAILED);
2527                         goto err;
2528                         }
2529                 if (!EVP_DecryptUpdate(&ciph_ctx, pms,&outl,
2530                                         (unsigned char *)enc_pms.data, enc_pms.length))
2531                         {
2532                         SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,
2533                                 SSL_R_DECRYPTION_FAILED);
2534                         goto err;
2535                         }
2536                 if (outl > SSL_MAX_MASTER_KEY_LENGTH)
2537                         {
2538                         SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,
2539                                 SSL_R_DATA_LENGTH_TOO_LONG);
2540                         goto err;
2541                         }
2542                 if (!EVP_DecryptFinal_ex(&ciph_ctx,&(pms[outl]),&padl))
2543                         {
2544                         SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,
2545                                 SSL_R_DECRYPTION_FAILED);
2546                         goto err;
2547                         }
2548                 outl += padl;
2549                 if (outl > SSL_MAX_MASTER_KEY_LENGTH)
2550                         {
2551                         SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,
2552                                 SSL_R_DATA_LENGTH_TOO_LONG);
2553                         goto err;
2554                         }
2555                 if (!((pms[0] == (s->client_version>>8)) && (pms[1] == (s->client_version & 0xff))))
2556                     {
2557                     /* The premaster secret must contain the same version number as the
2558                      * ClientHello to detect version rollback attacks (strangely, the
2559                      * protocol does not offer such protection for DH ciphersuites).
2560                      * However, buggy clients exist that send random bytes instead of
2561                      * the protocol version.
2562                      * If SSL_OP_TLS_ROLLBACK_BUG is set, tolerate such clients. 
2563                      * (Perhaps we should have a separate BUG value for the Kerberos cipher)
2564                      */
2565                     if (!(s->options & SSL_OP_TLS_ROLLBACK_BUG))
2566                         {
2567                         SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,
2568                                SSL_AD_DECODE_ERROR);
2569                         goto err;
2570                         }
2571                     }
2572
2573                 EVP_CIPHER_CTX_cleanup(&ciph_ctx);
2574
2575                 s->session->master_key_length=
2576                         s->method->ssl3_enc->generate_master_secret(s,
2577                                 s->session->master_key, pms, outl);
2578
2579                 if (kssl_ctx->client_princ)
2580                         {
2581                         size_t len = strlen(kssl_ctx->client_princ);
2582                         if ( len < SSL_MAX_KRB5_PRINCIPAL_LENGTH ) 
2583                                 {
2584                                 s->session->krb5_client_princ_len = len;
2585                                 memcpy(s->session->krb5_client_princ,kssl_ctx->client_princ,len);
2586                                 }
2587                         }
2588
2589
2590                 /*  Was doing kssl_ctx_free() here,
2591                 **  but it caused problems for apache.
2592                 **  kssl_ctx = kssl_ctx_free(kssl_ctx);
2593                 **  if (s->kssl_ctx)  s->kssl_ctx = NULL;
2594                 */
2595                 }
2596         else
2597 #endif  /* OPENSSL_NO_KRB5 */
2598
2599 #ifndef OPENSSL_NO_ECDH
2600                 if (alg_k & (SSL_kEECDH|SSL_kECDHr|SSL_kECDHe))
2601                 {
2602                 int ret = 1;
2603                 int field_size = 0;
2604                 const EC_KEY   *tkey;
2605                 const EC_GROUP *group;
2606                 const BIGNUM *priv_key;
2607
2608                 /* initialize structures for server's ECDH key pair */
2609                 if ((srvr_ecdh = EC_KEY_new()) == NULL) 
2610                         {
2611                         SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,
2612                             ERR_R_MALLOC_FAILURE);
2613                         goto err;
2614                         }
2615
2616                 /* Let's get server private key and group information */
2617                 if (alg_k & (SSL_kECDHr|SSL_kECDHe))
2618                         { 
2619                         /* use the certificate */
2620                         tkey = s->cert->pkeys[SSL_PKEY_ECC].privatekey->pkey.ec;
2621                         }
2622                 else
2623                         {
2624                         /* use the ephermeral values we saved when
2625                          * generating the ServerKeyExchange msg.
2626                          */
2627                         tkey = s->s3->tmp.ecdh;
2628                         }
2629
2630                 group    = EC_KEY_get0_group(tkey);
2631                 priv_key = EC_KEY_get0_private_key(tkey);
2632
2633                 if (!EC_KEY_set_group(srvr_ecdh, group) ||
2634                     !EC_KEY_set_private_key(srvr_ecdh, priv_key))
2635                         {
2636                         SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,
2637                                ERR_R_EC_LIB);
2638                         goto err;
2639                         }
2640
2641                 /* Let's get client's public key */
2642                 if ((clnt_ecpoint = EC_POINT_new(group)) == NULL)
2643                         {
2644                         SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,
2645                             ERR_R_MALLOC_FAILURE);
2646                         goto err;
2647                         }
2648
2649                 if (n == 0L) 
2650                         {
2651                         /* Client Publickey was in Client Certificate */
2652
2653                          if (alg_k & SSL_kEECDH)
2654                                  {
2655                                  al=SSL_AD_HANDSHAKE_FAILURE;
2656                                  SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,SSL_R_MISSING_TMP_ECDH_KEY);
2657                                  goto f_err;
2658                                  }
2659                         if (((clnt_pub_pkey=X509_get_pubkey(s->session->peer))
2660                             == NULL) || 
2661                             (clnt_pub_pkey->type != EVP_PKEY_EC))
2662                                 {
2663                                 /* XXX: For now, we do not support client
2664                                  * authentication using ECDH certificates
2665                                  * so this branch (n == 0L) of the code is
2666                                  * never executed. When that support is
2667                                  * added, we ought to ensure the key 
2668                                  * received in the certificate is 
2669                                  * authorized for key agreement.
2670                                  * ECDH_compute_key implicitly checks that
2671                                  * the two ECDH shares are for the same
2672                                  * group.
2673                                  */
2674                                 al=SSL_AD_HANDSHAKE_FAILURE;
2675                                 SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,
2676                                     SSL_R_UNABLE_TO_DECODE_ECDH_CERTS);
2677                                 goto f_err;
2678                                 }
2679
2680                         if (EC_POINT_copy(clnt_ecpoint,
2681                             EC_KEY_get0_public_key(clnt_pub_pkey->pkey.ec)) == 0)
2682                                 {
2683                                 SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,
2684                                         ERR_R_EC_LIB);
2685                                 goto err;
2686                                 }
2687                         ret = 2; /* Skip certificate verify processing */
2688                         }
2689                 else
2690                         {
2691                         /* Get client's public key from encoded point
2692                          * in the ClientKeyExchange message.
2693                          */
2694                         if ((bn_ctx = BN_CTX_new()) == NULL)
2695                                 {
2696                                 SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,
2697                                     ERR_R_MALLOC_FAILURE);
2698                                 goto err;
2699                                 }
2700
2701                         /* Get encoded point length */
2702                         i = *p; 
2703                         p += 1;
2704                         if (n != 1 + i)
2705                                 {
2706                                 SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,
2707                                     ERR_R_EC_LIB);
2708                                 goto err;
2709                                 }
2710                         if (EC_POINT_oct2point(group, 
2711                             clnt_ecpoint, p, i, bn_ctx) == 0)
2712                                 {
2713                                 SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,
2714                                     ERR_R_EC_LIB);
2715                                 goto err;
2716                                 }
2717                         /* p is pointing to somewhere in the buffer
2718                          * currently, so set it to the start 
2719                          */ 
2720                         p=(unsigned char *)s->init_buf->data;
2721                         }
2722
2723                 /* Compute the shared pre-master secret */
2724                 field_size = EC_GROUP_get_degree(group);
2725                 if (field_size <= 0)
2726                         {
2727                         SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE, 
2728                                ERR_R_ECDH_LIB);
2729                         goto err;
2730                         }
2731                 i = ECDH_compute_key(p, (field_size+7)/8, clnt_ecpoint, srvr_ecdh, NULL);
2732                 if (i <= 0)
2733                         {
2734                         SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,
2735                             ERR_R_ECDH_LIB);
2736                         goto err;
2737                         }
2738
2739                 EVP_PKEY_free(clnt_pub_pkey);
2740                 EC_POINT_free(clnt_ecpoint);
2741                 EC_KEY_free(srvr_ecdh);
2742                 BN_CTX_free(bn_ctx);
2743                 EC_KEY_free(s->s3->tmp.ecdh);
2744                 s->s3->tmp.ecdh = NULL; 
2745
2746                 /* Compute the master secret */
2747                 s->session->master_key_length = s->method->ssl3_enc-> \
2748                     generate_master_secret(s, s->session->master_key, p, i);
2749                 
2750                 OPENSSL_cleanse(p, i);
2751                 return (ret);
2752                 }
2753         else
2754 #endif
2755 #ifndef OPENSSL_NO_PSK
2756                 if (alg_k & SSL_kPSK)
2757                         {
2758                         unsigned char *t = NULL;
2759                         unsigned char psk_or_pre_ms[PSK_MAX_PSK_LEN*2+4];
2760                         unsigned int pre_ms_len = 0, psk_len = 0;
2761                         int psk_err = 1;
2762                         char tmp_id[PSK_MAX_IDENTITY_LEN+1];
2763
2764                         al=SSL_AD_HANDSHAKE_FAILURE;
2765
2766                         n2s(p,i);
2767                         if (n != i+2)
2768                                 {
2769                                 SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,
2770                                         SSL_R_LENGTH_MISMATCH);
2771                                 goto psk_err;
2772                                 }
2773                         if (i > PSK_MAX_IDENTITY_LEN)
2774                                 {
2775                                 SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,
2776                                         SSL_R_DATA_LENGTH_TOO_LONG);
2777                                 goto psk_err;
2778                                 }
2779                         if (s->psk_server_callback == NULL)
2780                                 {
2781                                 SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,
2782                                        SSL_R_PSK_NO_SERVER_CB);
2783                                 goto psk_err;
2784                                 }
2785
2786                         /* Create guaranteed NULL-terminated identity
2787                          * string for the callback */
2788                         memcpy(tmp_id, p, i);
2789                         memset(tmp_id+i, 0, PSK_MAX_IDENTITY_LEN+1-i);
2790                         psk_len = s->psk_server_callback(s, tmp_id,
2791                                 psk_or_pre_ms, sizeof(psk_or_pre_ms));
2792                         OPENSSL_cleanse(tmp_id, PSK_MAX_IDENTITY_LEN+1);
2793
2794                         if (psk_len > PSK_MAX_PSK_LEN)
2795                                 {
2796                                 SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,
2797                                         ERR_R_INTERNAL_ERROR);
2798                                 goto psk_err;
2799                                 }
2800                         else if (psk_len == 0)
2801                                 {
2802                                 /* PSK related to the given identity not found */
2803                                 SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,
2804                                        SSL_R_PSK_IDENTITY_NOT_FOUND);
2805                                 al=SSL_AD_UNKNOWN_PSK_IDENTITY;
2806                                 goto psk_err;
2807                                 }
2808
2809                         /* create PSK pre_master_secret */
2810                         pre_ms_len=2+psk_len+2+psk_len;
2811                         t = psk_or_pre_ms;
2812                         memmove(psk_or_pre_ms+psk_len+4, psk_or_pre_ms, psk_len);
2813                         s2n(psk_len, t);
2814                         memset(t, 0, psk_len);
2815                         t+=psk_len;
2816                         s2n(psk_len, t);
2817
2818                         if (s->session->psk_identity != NULL)
2819                                 OPENSSL_free(s->session->psk_identity);
2820                         s->session->psk_identity = BUF_strdup((char *)p);
2821                         if (s->session->psk_identity == NULL)
2822                                 {
2823                                 SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,
2824                                         ERR_R_MALLOC_FAILURE);
2825                                 goto psk_err;
2826                                 }
2827
2828                         if (s->session->psk_identity_hint != NULL)
2829                                 OPENSSL_free(s->session->psk_identity_hint);
2830                         s->session->psk_identity_hint = BUF_strdup(s->ctx->psk_identity_hint);
2831                         if (s->ctx->psk_identity_hint != NULL &&
2832                                 s->session->psk_identity_hint == NULL)
2833                                 {
2834                                 SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,
2835                                         ERR_R_MALLOC_FAILURE);
2836                                 goto psk_err;
2837                                 }
2838
2839                         s->session->master_key_length=
2840                                 s->method->ssl3_enc->generate_master_secret(s,
2841                                         s->session->master_key, psk_or_pre_ms, pre_ms_len);
2842                         psk_err = 0;
2843                 psk_err:
2844                         OPENSSL_cleanse(psk_or_pre_ms, sizeof(psk_or_pre_ms));
2845                         if (psk_err != 0)
2846                                 goto f_err;
2847                         }
2848                 else
2849 #endif
2850 #ifndef OPENSSL_NO_SRP
2851                 if (alg_k & SSL_kSRP)
2852                         {
2853                         int param_len;
2854
2855                         n2s(p,i);
2856                         param_len=i+2;
2857                         if (param_len > n)
2858                                 {
2859                                 al=SSL_AD_DECODE_ERROR;
2860                                 SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,SSL_R_BAD_SRP_A_LENGTH);
2861                                 goto f_err;
2862                                 }
2863                         if (!(s->srp_ctx.A=BN_bin2bn(p,i,NULL)))
2864                                 {
2865                                 SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,ERR_R_BN_LIB);
2866                                 goto err;
2867                                 }
2868                         if (BN_ucmp(s->srp_ctx.A, s->srp_ctx.N) >= 0
2869                                 || BN_is_zero(s->srp_ctx.A))
2870                                 {
2871                                 al=SSL_AD_ILLEGAL_PARAMETER;
2872                                 SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,SSL_R_BAD_SRP_PARAMETERS);
2873                                 goto f_err;
2874                                 }
2875                         if (s->session->srp_username != NULL)
2876                                 OPENSSL_free(s->session->srp_username);
2877                         s->session->srp_username = BUF_strdup(s->srp_ctx.login);
2878                         if (s->session->srp_username == NULL)
2879                                 {
2880                                 SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,
2881                                         ERR_R_MALLOC_FAILURE);
2882                                 goto err;
2883                                 }
2884
2885                         if ((s->session->master_key_length = SRP_generate_server_master_secret(s,s->session->master_key))<0)
2886                                 {
2887                                 SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,ERR_R_INTERNAL_ERROR);
2888                                 goto err;
2889                                 }
2890
2891                         p+=i;
2892                         }
2893                 else
2894 #endif  /* OPENSSL_NO_SRP */
2895                 if (alg_k & SSL_kGOST) 
2896                         {
2897                         int ret = 0;
2898                         EVP_PKEY_CTX *pkey_ctx;
2899                         EVP_PKEY *client_pub_pkey = NULL, *pk = NULL;
2900                         unsigned char premaster_secret[32], *start;
2901                         size_t outlen=32, inlen;
2902                         unsigned long alg_a;
2903                         int Ttag, Tclass;
2904                         long Tlen;
2905
2906                         /* Get our certificate private key*/
2907                         alg_a = s->s3->tmp.new_cipher->algorithm_auth;
2908                         if (alg_a & SSL_aGOST94)
2909                                 pk = s->cert->pkeys[SSL_PKEY_GOST94].privatekey;
2910                         else if (alg_a & SSL_aGOST01)
2911                                 pk = s->cert->pkeys[SSL_PKEY_GOST01].privatekey;
2912
2913                         pkey_ctx = EVP_PKEY_CTX_new(pk,NULL);
2914                         EVP_PKEY_decrypt_init(pkey_ctx);
2915                         /* If client certificate is present and is of the same type, maybe
2916                          * use it for key exchange.  Don't mind errors from
2917                          * EVP_PKEY_derive_set_peer, because it is completely valid to use
2918                          * a client certificate for authorization only. */
2919                         client_pub_pkey = X509_get_pubkey(s->session->peer);
2920                         if (client_pub_pkey)
2921                                 {
2922                                 if (EVP_PKEY_derive_set_peer(pkey_ctx, client_pub_pkey) <= 0)
2923                                         ERR_clear_error();
2924                                 }
2925                         /* Decrypt session key */
2926                         if (ASN1_get_object((const unsigned char **)&p, &Tlen, &Ttag, &Tclass, n) != V_ASN1_CONSTRUCTED || 
2927                                 Ttag != V_ASN1_SEQUENCE ||
2928                                 Tclass != V_ASN1_UNIVERSAL) 
2929                                 {
2930                                 SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,SSL_R_DECRYPTION_FAILED);
2931                                 goto gerr;
2932                                 }
2933                         start = p;
2934                         inlen = Tlen;
2935                         if (EVP_PKEY_decrypt(pkey_ctx,premaster_secret,&outlen,start,inlen) <=0) 
2936
2937                                 {
2938                                 SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,SSL_R_DECRYPTION_FAILED);
2939                                 goto gerr;
2940                                 }
2941                         /* Generate master secret */
2942                         s->session->master_key_length=
2943                                 s->method->ssl3_enc->generate_master_secret(s,
2944                                         s->session->master_key,premaster_secret,32);
2945                         /* Check if pubkey from client certificate was used */
2946                         if (EVP_PKEY_CTX_ctrl(pkey_ctx, -1, -1, EVP_PKEY_CTRL_PEER_KEY, 2, NULL) > 0)
2947                                 ret = 2;
2948                         else
2949                                 ret = 1;
2950                 gerr:
2951                         EVP_PKEY_free(client_pub_pkey);
2952                         EVP_PKEY_CTX_free(pkey_ctx);
2953                         if (ret)
2954                                 return ret;
2955                         else
2956                                 goto err;
2957                         }
2958                 else
2959                 {
2960                 al=SSL_AD_HANDSHAKE_FAILURE;
2961                 SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,
2962                                 SSL_R_UNKNOWN_CIPHER_TYPE);
2963                 goto f_err;
2964                 }
2965
2966         return(1);
2967 f_err:
2968         ssl3_send_alert(s,SSL3_AL_FATAL,al);
2969 #if !defined(OPENSSL_NO_DH) || !defined(OPENSSL_NO_RSA) || !defined(OPENSSL_NO_ECDH) || defined(OPENSSL_NO_SRP)
2970 err:
2971 #endif
2972 #ifndef OPENSSL_NO_ECDH
2973         EVP_PKEY_free(clnt_pub_pkey);
2974         EC_POINT_free(clnt_ecpoint);
2975         if (srvr_ecdh != NULL) 
2976                 EC_KEY_free(srvr_ecdh);
2977         BN_CTX_free(bn_ctx);
2978 #endif
2979         return(-1);
2980         }
2981
2982 int ssl3_get_cert_verify(SSL *s)
2983         {
2984         EVP_PKEY *pkey=NULL;
2985         unsigned char *p;
2986         int al,ok,ret=0;
2987         long n;
2988         int type=0,i,j;
2989         X509 *peer;
2990         const EVP_MD *md = NULL;
2991         EVP_MD_CTX mctx;
2992         EVP_MD_CTX_init(&mctx);
2993
2994         n=s->method->ssl_get_message(s,
2995                 SSL3_ST_SR_CERT_VRFY_A,
2996                 SSL3_ST_SR_CERT_VRFY_B,
2997                 -1,
2998                 SSL3_RT_MAX_PLAIN_LENGTH,
2999                 &ok);
3000
3001         if (!ok) return((int)n);
3002
3003         if (s->session->peer != NULL)
3004                 {
3005                 peer=s->session->peer;
3006                 pkey=X509_get_pubkey(peer);
3007                 type=X509_certificate_type(peer,pkey);
3008                 }
3009         else
3010                 {
3011                 peer=NULL;
3012                 pkey=NULL;
3013                 }
3014
3015         if (s->s3->tmp.message_type != SSL3_MT_CERTIFICATE_VERIFY)
3016                 {
3017                 s->s3->tmp.reuse_message=1;
3018                 if ((peer != NULL) && (type & EVP_PKT_SIGN))
3019                         {
3020                         al=SSL_AD_UNEXPECTED_MESSAGE;
3021                         SSLerr(SSL_F_SSL3_GET_CERT_VERIFY,SSL_R_MISSING_VERIFY_MESSAGE);
3022                         goto f_err;
3023                         }
3024                 ret=1;
3025                 goto end;
3026                 }
3027
3028         if (peer == NULL)
3029                 {
3030                 SSLerr(SSL_F_SSL3_GET_CERT_VERIFY,SSL_R_NO_CLIENT_CERT_RECEIVED);
3031                 al=SSL_AD_UNEXPECTED_MESSAGE;
3032                 goto f_err;
3033                 }
3034
3035         if (!(type & EVP_PKT_SIGN))
3036                 {
3037                 SSLerr(SSL_F_SSL3_GET_CERT_VERIFY,SSL_R_SIGNATURE_FOR_NON_SIGNING_CERTIFICATE);
3038                 al=SSL_AD_ILLEGAL_PARAMETER;
3039                 goto f_err;
3040                 }
3041
3042         if (s->s3->change_cipher_spec)
3043                 {
3044                 SSLerr(SSL_F_SSL3_GET_CERT_VERIFY,SSL_R_CCS_RECEIVED_EARLY);
3045                 al=SSL_AD_UNEXPECTED_MESSAGE;
3046                 goto f_err;
3047                 }
3048
3049         /* we now have a signature that we need to verify */
3050         p=(unsigned char *)s->init_msg;
3051         /* Check for broken implementations of GOST ciphersuites */
3052         /* If key is GOST and n is exactly 64, it is bare
3053          * signature without length field */
3054         if (n==64 && (pkey->type==NID_id_GostR3410_94 ||
3055                 pkey->type == NID_id_GostR3410_2001) )
3056                 {
3057                 i=64;
3058                 } 
3059         else 
3060                 {       
3061                 if (SSL_USE_SIGALGS(s))
3062                         {
3063                         int rv = tls12_check_peer_sigalg(&md, s, p, pkey);
3064                         if (rv == -1)
3065                                 {
3066                                 al = SSL_AD_INTERNAL_ERROR;
3067                                 goto f_err;
3068                                 }
3069                         else if (rv == 0)
3070                                 {
3071                                 al = SSL_AD_DECODE_ERROR;
3072                                 goto f_err;
3073                                 }
3074 #ifdef SSL_DEBUG
3075 fprintf(stderr, "USING TLSv1.2 HASH %s\n", EVP_MD_name(md));
3076 #endif
3077                         p += 2;
3078                         n -= 2;
3079                         }
3080                 n2s(p,i);
3081                 n-=2;
3082                 if (i > n)
3083                         {
3084                         SSLerr(SSL_F_SSL3_GET_CERT_VERIFY,SSL_R_LENGTH_MISMATCH);
3085                         al=SSL_AD_DECODE_ERROR;
3086                         goto f_err;
3087                         }
3088         }
3089         j=EVP_PKEY_size(pkey);
3090         if ((i > j) || (n > j) || (n <= 0))
3091                 {
3092                 SSLerr(SSL_F_SSL3_GET_CERT_VERIFY,SSL_R_WRONG_SIGNATURE_SIZE);
3093                 al=SSL_AD_DECODE_ERROR;
3094                 goto f_err;
3095                 }
3096
3097         if (SSL_USE_SIGALGS(s))
3098                 {
3099                 long hdatalen = 0;
3100                 void *hdata;
3101                 hdatalen = BIO_get_mem_data(s->s3->handshake_buffer, &hdata);
3102                 if (hdatalen <= 0)
3103                         {
3104                         SSLerr(SSL_F_SSL3_GET_CERT_VERIFY, ERR_R_INTERNAL_ERROR);
3105                         al=SSL_AD_INTERNAL_ERROR;
3106                         goto f_err;
3107                         }
3108 #ifdef SSL_DEBUG
3109                 fprintf(stderr, "Using TLS 1.2 with client verify alg %s\n",
3110                                                         EVP_MD_name(md));
3111 #endif
3112                 if (!EVP_VerifyInit_ex(&mctx, md, NULL)
3113                         || !EVP_VerifyUpdate(&mctx, hdata, hdatalen))
3114                         {
3115                         SSLerr(SSL_F_SSL3_GET_CERT_VERIFY, ERR_R_EVP_LIB);
3116                         al=SSL_AD_INTERNAL_ERROR;
3117                         goto f_err;
3118                         }
3119
3120                 if (EVP_VerifyFinal(&mctx, p , i, pkey) <= 0)
3121                         {
3122                         al=SSL_AD_DECRYPT_ERROR;
3123                         SSLerr(SSL_F_SSL3_GET_CERT_VERIFY,SSL_R_BAD_SIGNATURE);
3124                         goto f_err;
3125                         }
3126                 }
3127         else
3128 #ifndef OPENSSL_NO_RSA 
3129         if (pkey->type == EVP_PKEY_RSA)
3130                 {
3131                 i=RSA_verify(NID_md5_sha1, s->s3->tmp.cert_verify_md,
3132                         MD5_DIGEST_LENGTH+SHA_DIGEST_LENGTH, p, i, 
3133                                                         pkey->pkey.rsa);
3134                 if (i < 0)
3135                         {
3136                         al=SSL_AD_DECRYPT_ERROR;
3137                         SSLerr(SSL_F_SSL3_GET_CERT_VERIFY,SSL_R_BAD_RSA_DECRYPT);
3138                         goto f_err;
3139                         }
3140                 if (i == 0)
3141                         {
3142                         al=SSL_AD_DECRYPT_ERROR;
3143                         SSLerr(SSL_F_SSL3_GET_CERT_VERIFY,SSL_R_BAD_RSA_SIGNATURE);
3144                         goto f_err;
3145                         }
3146                 }
3147         else
3148 #endif
3149 #ifndef OPENSSL_NO_DSA
3150                 if (pkey->type == EVP_PKEY_DSA)
3151                 {
3152                 j=DSA_verify(pkey->save_type,
3153                         &(s->s3->tmp.cert_verify_md[MD5_DIGEST_LENGTH]),
3154                         SHA_DIGEST_LENGTH,p,i,pkey->pkey.dsa);
3155                 if (j <= 0)
3156                         {
3157                         /* bad signature */
3158                         al=SSL_AD_DECRYPT_ERROR;
3159                         SSLerr(SSL_F_SSL3_GET_CERT_VERIFY,SSL_R_BAD_DSA_SIGNATURE);
3160                         goto f_err;
3161                         }
3162                 }
3163         else
3164 #endif
3165 #ifndef OPENSSL_NO_ECDSA
3166                 if (pkey->type == EVP_PKEY_EC)
3167                 {
3168                 j=ECDSA_verify(pkey->save_type,
3169                         &(s->s3->tmp.cert_verify_md[MD5_DIGEST_LENGTH]),
3170                         SHA_DIGEST_LENGTH,p,i,pkey->pkey.ec);
3171                 if (j <= 0)
3172                         {
3173                         /* bad signature */
3174                         al=SSL_AD_DECRYPT_ERROR;
3175                         SSLerr(SSL_F_SSL3_GET_CERT_VERIFY,
3176                             SSL_R_BAD_ECDSA_SIGNATURE);
3177                         goto f_err;
3178                         }
3179                 }
3180         else
3181 #endif
3182         if (pkey->type == NID_id_GostR3410_94 || pkey->type == NID_id_GostR3410_2001)
3183                 {   unsigned char signature[64];
3184                         int idx;
3185                         EVP_PKEY_CTX *pctx = EVP_PKEY_CTX_new(pkey,NULL);
3186                         EVP_PKEY_verify_init(pctx);
3187                         if (i!=64) {
3188                                 fprintf(stderr,"GOST signature length is %d",i);
3189                         }       
3190                         for (idx=0;idx<64;idx++) {
3191                                 signature[63-idx]=p[idx];
3192                         }       
3193                         j=EVP_PKEY_verify(pctx,signature,64,s->s3->tmp.cert_verify_md,32);
3194                         EVP_PKEY_CTX_free(pctx);
3195                         if (j<=0) 
3196                                 {
3197                                 al=SSL_AD_DECRYPT_ERROR;
3198                                 SSLerr(SSL_F_SSL3_GET_CERT_VERIFY,
3199                                         SSL_R_BAD_ECDSA_SIGNATURE);
3200                                 goto f_err;
3201                                 }       
3202                 }
3203         else    
3204                 {
3205                 SSLerr(SSL_F_SSL3_GET_CERT_VERIFY,ERR_R_INTERNAL_ERROR);
3206                 al=SSL_AD_UNSUPPORTED_CERTIFICATE;
3207                 goto f_err;
3208                 }
3209
3210
3211         ret=1;
3212         if (0)
3213                 {
3214 f_err:
3215                 ssl3_send_alert(s,SSL3_AL_FATAL,al);
3216                 }
3217 end:
3218         if (s->s3->handshake_buffer)
3219                 {
3220                 BIO_free(s->s3->handshake_buffer);
3221                 s->s3->handshake_buffer = NULL;
3222                 s->s3->flags &= ~TLS1_FLAGS_KEEP_HANDSHAKE;
3223                 }
3224         EVP_MD_CTX_cleanup(&mctx);
3225         EVP_PKEY_free(pkey);
3226         return(ret);
3227         }
3228
3229 int ssl3_get_client_certificate(SSL *s)
3230         {
3231         int i,ok,al,ret= -1;
3232         X509 *x=NULL;
3233         unsigned long l,nc,llen,n;
3234         const unsigned char *p,*q;
3235         unsigned char *d;
3236         STACK_OF(X509) *sk=NULL;
3237
3238         n=s->method->ssl_get_message(s,
3239                 SSL3_ST_SR_CERT_A,
3240                 SSL3_ST_SR_CERT_B,
3241                 -1,
3242                 s->max_cert_list,
3243                 &ok);
3244
3245         if (!ok) return((int)n);
3246
3247         if      (s->s3->tmp.message_type == SSL3_MT_CLIENT_KEY_EXCHANGE)
3248                 {
3249                 if (    (s->verify_mode & SSL_VERIFY_PEER) &&
3250                         (s->verify_mode & SSL_VERIFY_FAIL_IF_NO_PEER_CERT))
3251                         {
3252                         SSLerr(SSL_F_SSL3_GET_CLIENT_CERTIFICATE,SSL_R_PEER_DID_NOT_RETURN_A_CERTIFICATE);
3253                         al=SSL_AD_HANDSHAKE_FAILURE;
3254                         goto f_err;
3255                         }
3256                 /* If tls asked for a client cert, the client must return a 0 list */
3257                 if ((s->version > SSL3_VERSION) && s->s3->tmp.cert_request)
3258                         {
3259                         SSLerr(SSL_F_SSL3_GET_CLIENT_CERTIFICATE,SSL_R_TLS_PEER_DID_NOT_RESPOND_WITH_CERTIFICATE_LIST);
3260                         al=SSL_AD_UNEXPECTED_MESSAGE;
3261                         goto f_err;
3262                         }
3263                 s->s3->tmp.reuse_message=1;
3264                 return(1);
3265                 }
3266
3267         if (s->s3->tmp.message_type != SSL3_MT_CERTIFICATE)
3268                 {
3269                 al=SSL_AD_UNEXPECTED_MESSAGE;
3270                 SSLerr(SSL_F_SSL3_GET_CLIENT_CERTIFICATE,SSL_R_WRONG_MESSAGE_TYPE);
3271                 goto f_err;
3272                 }
3273         p=d=(unsigned char *)s->init_msg;
3274
3275         if ((sk=sk_X509_new_null()) == NULL)
3276                 {
3277                 SSLerr(SSL_F_SSL3_GET_CLIENT_CERTIFICATE,ERR_R_MALLOC_FAILURE);
3278                 goto err;
3279                 }
3280
3281         n2l3(p,llen);
3282         if (llen+3 != n)
3283                 {
3284                 al=SSL_AD_DECODE_ERROR;
3285                 SSLerr(SSL_F_SSL3_GET_CLIENT_CERTIFICATE,SSL_R_LENGTH_MISMATCH);
3286                 goto f_err;
3287                 }
3288         for (nc=0; nc<llen; )
3289                 {
3290                 n2l3(p,l);
3291                 if ((l+nc+3) > llen)
3292                         {
3293                         al=SSL_AD_DECODE_ERROR;
3294                         SSLerr(SSL_F_SSL3_GET_CLIENT_CERTIFICATE,SSL_R_CERT_LENGTH_MISMATCH);
3295                         goto f_err;
3296                         }
3297
3298                 q=p;
3299                 x=d2i_X509(NULL,&p,l);
3300                 if (x == NULL)
3301                         {
3302                         SSLerr(SSL_F_SSL3_GET_CLIENT_CERTIFICATE,ERR_R_ASN1_LIB);
3303                         goto err;
3304                         }
3305                 if (p != (q+l))
3306                         {
3307                         al=SSL_AD_DECODE_ERROR;
3308                         SSLerr(SSL_F_SSL3_GET_CLIENT_CERTIFICATE,SSL_R_CERT_LENGTH_MISMATCH);
3309                         goto f_err;
3310                         }
3311                 if (!sk_X509_push(sk,x))
3312                         {
3313                         SSLerr(SSL_F_SSL3_GET_CLIENT_CERTIFICATE,ERR_R_MALLOC_FAILURE);
3314                         goto err;
3315                         }
3316                 x=NULL;
3317                 nc+=l+3;
3318                 }
3319
3320         if (sk_X509_num(sk) <= 0)
3321                 {
3322                 /* TLS does not mind 0 certs returned */
3323                 if (s->version == SSL3_VERSION)
3324                         {
3325                         al=SSL_AD_HANDSHAKE_FAILURE;
3326                         SSLerr(SSL_F_SSL3_GET_CLIENT_CERTIFICATE,SSL_R_NO_CERTIFICATES_RETURNED);
3327                         goto f_err;
3328                         }
3329                 /* Fail for TLS only if we required a certificate */
3330                 else if ((s->verify_mode & SSL_VERIFY_PEER) &&
3331                          (s->verify_mode & SSL_VERIFY_FAIL_IF_NO_PEER_CERT))
3332                         {
3333                         SSLerr(SSL_F_SSL3_GET_CLIENT_CERTIFICATE,SSL_R_PEER_DID_NOT_RETURN_A_CERTIFICATE);
3334                         al=SSL_AD_HANDSHAKE_FAILURE;
3335                         goto f_err;
3336                         }
3337                 /* No client certificate so digest cached records */
3338                 if (s->s3->handshake_buffer && !ssl3_digest_cached_records(s))
3339                         {
3340                         al=SSL_AD_INTERNAL_ERROR;
3341                         goto f_err;
3342                         }
3343                 }
3344         else
3345                 {
3346                 i=ssl_verify_cert_chain(s,sk);
3347                 if (i <= 0)
3348                         {
3349                         al=ssl_verify_alarm_type(s->verify_result);
3350                         SSLerr(SSL_F_SSL3_GET_CLIENT_CERTIFICATE,SSL_R_CERTIFICATE_VERIFY_FAILED);
3351                         goto f_err;
3352                         }
3353                 }
3354
3355         if (s->session->peer != NULL) /* This should not be needed */
3356                 X509_free(s->session->peer);
3357         s->session->peer=sk_X509_shift(sk);
3358         s->session->verify_result = s->verify_result;
3359
3360         /* With the current implementation, sess_cert will always be NULL
3361          * when we arrive here. */
3362         if (s->session->sess_cert == NULL)
3363                 {
3364                 s->session->sess_cert = ssl_sess_cert_new();
3365                 if (s->session->sess_cert == NULL)
3366                         {
3367                         SSLerr(SSL_F_SSL3_GET_CLIENT_CERTIFICATE, ERR_R_MALLOC_FAILURE);
3368                         goto err;
3369                         }
3370                 }
3371         if (s->session->sess_cert->cert_chain != NULL)
3372                 sk_X509_pop_free(s->session->sess_cert->cert_chain, X509_free);
3373         s->session->sess_cert->cert_chain=sk;
3374         /* Inconsistency alert: cert_chain does *not* include the
3375          * peer's own certificate, while we do include it in s3_clnt.c */
3376
3377         sk=NULL;
3378
3379         ret=1;
3380         if (0)
3381                 {
3382 f_err:
3383                 ssl3_send_alert(s,SSL3_AL_FATAL,al);
3384                 }
3385 err:
3386         if (x != NULL) X509_free(x);
3387         if (sk != NULL) sk_X509_pop_free(sk,X509_free);
3388         return(ret);
3389         }
3390
3391 int ssl3_send_server_certificate(SSL *s)
3392         {
3393         CERT_PKEY *cpk;
3394
3395         if (s->state == SSL3_ST_SW_CERT_A)
3396                 {
3397                 cpk=ssl_get_server_send_pkey(s);
3398                 if (cpk == NULL)
3399                         {
3400                         /* VRS: allow null cert if auth == KRB5 */
3401                         if ((s->s3->tmp.new_cipher->algorithm_auth != SSL_aKRB5) ||
3402                             (s->s3->tmp.new_cipher->algorithm_mkey & SSL_kKRB5))
3403                                 {
3404                                 SSLerr(SSL_F_SSL3_SEND_SERVER_CERTIFICATE,ERR_R_INTERNAL_ERROR);
3405                                 return(0);
3406                                 }
3407                         }
3408
3409                 ssl3_output_cert_chain(s,cpk);
3410                 s->state=SSL3_ST_SW_CERT_B;
3411                 }
3412
3413         /* SSL3_ST_SW_CERT_B */
3414         return ssl_do_write(s);
3415         }
3416
3417 #ifndef OPENSSL_NO_TLSEXT
3418 /* send a new session ticket (not necessarily for a new session) */
3419 int ssl3_send_newsession_ticket(SSL *s)
3420         {
3421         if (s->state == SSL3_ST_SW_SESSION_TICKET_A)
3422                 {
3423                 unsigned char *p, *senc, *macstart;
3424                 const unsigned char *const_p;
3425                 int len, slen_full, slen;
3426                 SSL_SESSION *sess;
3427                 unsigned int hlen;
3428                 EVP_CIPHER_CTX ctx;
3429                 HMAC_CTX hctx;
3430                 SSL_CTX *tctx = s->initial_ctx;
3431                 unsigned char iv[EVP_MAX_IV_LENGTH];
3432                 unsigned char key_name[16];
3433
3434                 /* get session encoding length */
3435                 slen_full = i2d_SSL_SESSION(s->session, NULL);
3436                 /* Some length values are 16 bits, so forget it if session is
3437                  * too long
3438                  */
3439                 if (slen_full > 0xFF00)
3440                         return -1;
3441                 senc = OPENSSL_malloc(slen_full);
3442                 if (!senc)
3443                         return -1;
3444                 p = senc;
3445                 i2d_SSL_SESSION(s->session, &p);
3446
3447                 /* create a fresh copy (not shared with other threads) to clean up */
3448                 const_p = senc;
3449                 sess = d2i_SSL_SESSION(NULL, &const_p, slen_full);
3450                 if (sess == NULL)
3451                         {
3452                         OPENSSL_free(senc);
3453                         return -1;
3454                         }
3455                 sess->session_id_length = 0; /* ID is irrelevant for the ticket */
3456
3457                 slen = i2d_SSL_SESSION(sess, NULL);
3458                 if (slen > slen_full) /* shouldn't ever happen */
3459                         {
3460                         OPENSSL_free(senc);
3461                         return -1;
3462                         }
3463                 p = senc;
3464                 i2d_SSL_SESSION(sess, &p);
3465                 SSL_SESSION_free(sess);
3466
3467                 /* Grow buffer if need be: the length calculation is as
3468                  * follows handshake_header_length +
3469                  * 4 (ticket lifetime hint) + 2 (ticket length) +
3470                  * 16 (key name) + max_iv_len (iv length) +
3471                  * session_length + max_enc_block_size (max encrypted session
3472                  * length) + max_md_size (HMAC).
3473                  */
3474                 if (!BUF_MEM_grow(s->init_buf,
3475                         SSL_HM_HEADER_LENGTH(s) + 22 + EVP_MAX_IV_LENGTH +
3476                         EVP_MAX_BLOCK_LENGTH + EVP_MAX_MD_SIZE + slen))
3477                         return -1;
3478                 p = ssl_handshake_start(s);
3479                 EVP_CIPHER_CTX_init(&ctx);
3480                 HMAC_CTX_init(&hctx);
3481                 /* Initialize HMAC and cipher contexts. If callback present
3482                  * it does all the work otherwise use generated values
3483                  * from parent ctx.
3484                  */
3485                 if (tctx->tlsext_ticket_key_cb)
3486                         {
3487                         if (tctx->tlsext_ticket_key_cb(s, key_name, iv, &ctx,
3488                                                          &hctx, 1) < 0)
3489                                 {
3490                                 OPENSSL_free(senc);
3491                                 return -1;
3492                                 }
3493                         }
3494                 else
3495                         {
3496                         RAND_pseudo_bytes(iv, 16);
3497                         EVP_EncryptInit_ex(&ctx, EVP_aes_128_cbc(), NULL,
3498                                         tctx->tlsext_tick_aes_key, iv);
3499                         HMAC_Init_ex(&hctx, tctx->tlsext_tick_hmac_key, 16,
3500                                         tlsext_tick_md(), NULL);
3501                         memcpy(key_name, tctx->tlsext_tick_key_name, 16);
3502                         }
3503
3504                 /* Ticket lifetime hint (advisory only):
3505                  * We leave this unspecified for resumed session (for simplicity),
3506                  * and guess that tickets for new sessions will live as long
3507                  * as their sessions. */
3508                 l2n(s->hit ? 0 : s->session->timeout, p);
3509
3510                 /* Skip ticket length for now */
3511                 p += 2;
3512                 /* Output key name */
3513                 macstart = p;
3514                 memcpy(p, key_name, 16);
3515                 p += 16;
3516                 /* output IV */
3517                 memcpy(p, iv, EVP_CIPHER_CTX_iv_length(&ctx));
3518                 p += EVP_CIPHER_CTX_iv_length(&ctx);
3519                 /* Encrypt session data */
3520                 EVP_EncryptUpdate(&ctx, p, &len, senc, slen);
3521                 p += len;
3522                 EVP_EncryptFinal(&ctx, p, &len);
3523                 p += len;
3524                 EVP_CIPHER_CTX_cleanup(&ctx);
3525
3526                 HMAC_Update(&hctx, macstart, p - macstart);
3527                 HMAC_Final(&hctx, p, &hlen);
3528                 HMAC_CTX_cleanup(&hctx);
3529
3530                 p += hlen;
3531                 /* Now write out lengths: p points to end of data written */
3532                 /* Total length */
3533                 len = p - ssl_handshake_start(s);
3534                 ssl_set_handshake_header(s, SSL3_MT_NEWSESSION_TICKET, len);
3535                 /* Skip ticket lifetime hint */
3536                 p = ssl_handshake_start(s) + 4;
3537                 s2n(len - 6, p);
3538                 s->state=SSL3_ST_SW_SESSION_TICKET_B;
3539                 OPENSSL_free(senc);
3540                 }
3541
3542         /* SSL3_ST_SW_SESSION_TICKET_B */
3543         return ssl_do_write(s);
3544         }
3545
3546 int ssl3_send_cert_status(SSL *s)
3547         {
3548         if (s->state == SSL3_ST_SW_CERT_STATUS_A)
3549                 {
3550                 unsigned char *p;
3551                 /* Grow buffer if need be: the length calculation is as
3552                  * follows 1 (message type) + 3 (message length) +
3553                  * 1 (ocsp response type) + 3 (ocsp response length)
3554                  * + (ocsp response)
3555                  */
3556                 if (!BUF_MEM_grow(s->init_buf, 8 + s->tlsext_ocsp_resplen))
3557                         return -1;
3558
3559                 p=(unsigned char *)s->init_buf->data;
3560
3561                 /* do the header */
3562                 *(p++)=SSL3_MT_CERTIFICATE_STATUS;
3563                 /* message length */
3564                 l2n3(s->tlsext_ocsp_resplen + 4, p);
3565                 /* status type */
3566                 *(p++)= s->tlsext_status_type;
3567                 /* length of OCSP response */
3568                 l2n3(s->tlsext_ocsp_resplen, p);
3569                 /* actual response */
3570                 memcpy(p, s->tlsext_ocsp_resp, s->tlsext_ocsp_resplen);
3571                 /* number of bytes to write */
3572                 s->init_num = 8 + s->tlsext_ocsp_resplen;
3573                 s->state=SSL3_ST_SW_CERT_STATUS_B;
3574                 s->init_off = 0;
3575                 }
3576
3577         /* SSL3_ST_SW_CERT_STATUS_B */
3578         return(ssl3_do_write(s,SSL3_RT_HANDSHAKE));
3579         }
3580
3581 # ifndef OPENSSL_NO_NEXTPROTONEG
3582 /* ssl3_get_next_proto reads a Next Protocol Negotiation handshake message. It
3583  * sets the next_proto member in s if found */
3584 int ssl3_get_next_proto(SSL *s)
3585         {
3586         int ok;
3587         int proto_len, padding_len;
3588         long n;
3589         const unsigned char *p;
3590
3591         /* Clients cannot send a NextProtocol message if we didn't see the
3592          * extension in their ClientHello */
3593         if (!s->s3->next_proto_neg_seen)
3594                 {
3595                 SSLerr(SSL_F_SSL3_GET_NEXT_PROTO,SSL_R_GOT_NEXT_PROTO_WITHOUT_EXTENSION);
3596                 return -1;
3597                 }
3598
3599         n=s->method->ssl_get_message(s,
3600                 SSL3_ST_SR_NEXT_PROTO_A,
3601                 SSL3_ST_SR_NEXT_PROTO_B,
3602                 SSL3_MT_NEXT_PROTO,
3603                 514,  /* See the payload format below */
3604                 &ok);
3605
3606         if (!ok)
3607                 return((int)n);
3608
3609         /* s->state doesn't reflect whether ChangeCipherSpec has been received
3610          * in this handshake, but s->s3->change_cipher_spec does (will be reset
3611          * by ssl3_get_finished). */
3612         if (!s->s3->change_cipher_spec)
3613                 {
3614                 SSLerr(SSL_F_SSL3_GET_NEXT_PROTO,SSL_R_GOT_NEXT_PROTO_BEFORE_A_CCS);
3615                 return -1;
3616                 }
3617
3618         if (n < 2)
3619                 return 0;  /* The body must be > 1 bytes long */
3620
3621         p=(unsigned char *)s->init_msg;
3622
3623         /* The payload looks like:
3624          *   uint8 proto_len;
3625          *   uint8 proto[proto_len];
3626          *   uint8 padding_len;
3627          *   uint8 padding[padding_len];
3628          */
3629         proto_len = p[0];
3630         if (proto_len + 2 > s->init_num)
3631                 return 0;
3632         padding_len = p[proto_len + 1];
3633         if (proto_len + padding_len + 2 != s->init_num)
3634                 return 0;
3635
3636         s->next_proto_negotiated = OPENSSL_malloc(proto_len);
3637         if (!s->next_proto_negotiated)
3638                 {
3639                 SSLerr(SSL_F_SSL3_GET_NEXT_PROTO,ERR_R_MALLOC_FAILURE);
3640                 return 0;
3641                 }
3642         memcpy(s->next_proto_negotiated, p + 1, proto_len);
3643         s->next_proto_negotiated_len = proto_len;
3644
3645         return 1;
3646         }
3647 # endif
3648
3649 #endif