Fix for CVE-2014-0224
[openssl.git] / ssl / s3_srvr.c
1 /* ssl/s3_srvr.c -*- mode:C; c-file-style: "eay" -*- */
2 /* Copyright (C) 1995-1998 Eric Young (eay@cryptsoft.com)
3  * All rights reserved.
4  *
5  * This package is an SSL implementation written
6  * by Eric Young (eay@cryptsoft.com).
7  * The implementation was written so as to conform with Netscapes SSL.
8  * 
9  * This library is free for commercial and non-commercial use as long as
10  * the following conditions are aheared to.  The following conditions
11  * apply to all code found in this distribution, be it the RC4, RSA,
12  * lhash, DES, etc., code; not just the SSL code.  The SSL documentation
13  * included with this distribution is covered by the same copyright terms
14  * except that the holder is Tim Hudson (tjh@cryptsoft.com).
15  * 
16  * Copyright remains Eric Young's, and as such any Copyright notices in
17  * the code are not to be removed.
18  * If this package is used in a product, Eric Young should be given attribution
19  * as the author of the parts of the library used.
20  * This can be in the form of a textual message at program startup or
21  * in documentation (online or textual) provided with the package.
22  * 
23  * Redistribution and use in source and binary forms, with or without
24  * modification, are permitted provided that the following conditions
25  * are met:
26  * 1. Redistributions of source code must retain the copyright
27  *    notice, this list of conditions and the following disclaimer.
28  * 2. Redistributions in binary form must reproduce the above copyright
29  *    notice, this list of conditions and the following disclaimer in the
30  *    documentation and/or other materials provided with the distribution.
31  * 3. All advertising materials mentioning features or use of this software
32  *    must display the following acknowledgement:
33  *    "This product includes cryptographic software written by
34  *     Eric Young (eay@cryptsoft.com)"
35  *    The word 'cryptographic' can be left out if the rouines from the library
36  *    being used are not cryptographic related :-).
37  * 4. If you include any Windows specific code (or a derivative thereof) from 
38  *    the apps directory (application code) you must include an acknowledgement:
39  *    "This product includes software written by Tim Hudson (tjh@cryptsoft.com)"
40  * 
41  * THIS SOFTWARE IS PROVIDED BY ERIC YOUNG ``AS IS'' AND
42  * ANY EXPRESS OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE
43  * IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR PURPOSE
44  * ARE DISCLAIMED.  IN NO EVENT SHALL THE AUTHOR OR CONTRIBUTORS BE LIABLE
45  * FOR ANY DIRECT, INDIRECT, INCIDENTAL, SPECIAL, EXEMPLARY, OR CONSEQUENTIAL
46  * DAMAGES (INCLUDING, BUT NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS
47  * OR SERVICES; LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION)
48  * HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT, STRICT
49  * LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE) ARISING IN ANY WAY
50  * OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED OF THE POSSIBILITY OF
51  * SUCH DAMAGE.
52  * 
53  * The licence and distribution terms for any publically available version or
54  * derivative of this code cannot be changed.  i.e. this code cannot simply be
55  * copied and put under another distribution licence
56  * [including the GNU Public Licence.]
57  */
58 /* ====================================================================
59  * Copyright (c) 1998-2007 The OpenSSL Project.  All rights reserved.
60  *
61  * Redistribution and use in source and binary forms, with or without
62  * modification, are permitted provided that the following conditions
63  * are met:
64  *
65  * 1. Redistributions of source code must retain the above copyright
66  *    notice, this list of conditions and the following disclaimer. 
67  *
68  * 2. Redistributions in binary form must reproduce the above copyright
69  *    notice, this list of conditions and the following disclaimer in
70  *    the documentation and/or other materials provided with the
71  *    distribution.
72  *
73  * 3. All advertising materials mentioning features or use of this
74  *    software must display the following acknowledgment:
75  *    "This product includes software developed by the OpenSSL Project
76  *    for use in the OpenSSL Toolkit. (http://www.openssl.org/)"
77  *
78  * 4. The names "OpenSSL Toolkit" and "OpenSSL Project" must not be used to
79  *    endorse or promote products derived from this software without
80  *    prior written permission. For written permission, please contact
81  *    openssl-core@openssl.org.
82  *
83  * 5. Products derived from this software may not be called "OpenSSL"
84  *    nor may "OpenSSL" appear in their names without prior written
85  *    permission of the OpenSSL Project.
86  *
87  * 6. Redistributions of any form whatsoever must retain the following
88  *    acknowledgment:
89  *    "This product includes software developed by the OpenSSL Project
90  *    for use in the OpenSSL Toolkit (http://www.openssl.org/)"
91  *
92  * THIS SOFTWARE IS PROVIDED BY THE OpenSSL PROJECT ``AS IS'' AND ANY
93  * EXPRESSED OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE
94  * IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR
95  * PURPOSE ARE DISCLAIMED.  IN NO EVENT SHALL THE OpenSSL PROJECT OR
96  * ITS CONTRIBUTORS BE LIABLE FOR ANY DIRECT, INDIRECT, INCIDENTAL,
97  * SPECIAL, EXEMPLARY, OR CONSEQUENTIAL DAMAGES (INCLUDING, BUT
98  * NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS OR SERVICES;
99  * LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION)
100  * HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT,
101  * STRICT LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE)
102  * ARISING IN ANY WAY OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED
103  * OF THE POSSIBILITY OF SUCH DAMAGE.
104  * ====================================================================
105  *
106  * This product includes cryptographic software written by Eric Young
107  * (eay@cryptsoft.com).  This product includes software written by Tim
108  * Hudson (tjh@cryptsoft.com).
109  *
110  */
111 /* ====================================================================
112  * Copyright 2002 Sun Microsystems, Inc. ALL RIGHTS RESERVED.
113  *
114  * Portions of the attached software ("Contribution") are developed by 
115  * SUN MICROSYSTEMS, INC., and are contributed to the OpenSSL project.
116  *
117  * The Contribution is licensed pursuant to the OpenSSL open source
118  * license provided above.
119  *
120  * ECC cipher suite support in OpenSSL originally written by
121  * Vipul Gupta and Sumit Gupta of Sun Microsystems Laboratories.
122  *
123  */
124 /* ====================================================================
125  * Copyright 2005 Nokia. All rights reserved.
126  *
127  * The portions of the attached software ("Contribution") is developed by
128  * Nokia Corporation and is licensed pursuant to the OpenSSL open source
129  * license.
130  *
131  * The Contribution, originally written by Mika Kousa and Pasi Eronen of
132  * Nokia Corporation, consists of the "PSK" (Pre-Shared Key) ciphersuites
133  * support (see RFC 4279) to OpenSSL.
134  *
135  * No patent licenses or other rights except those expressly stated in
136  * the OpenSSL open source license shall be deemed granted or received
137  * expressly, by implication, estoppel, or otherwise.
138  *
139  * No assurances are provided by Nokia that the Contribution does not
140  * infringe the patent or other intellectual property rights of any third
141  * party or that the license provides you with all the necessary rights
142  * to make use of the Contribution.
143  *
144  * THE SOFTWARE IS PROVIDED "AS IS" WITHOUT WARRANTY OF ANY KIND. IN
145  * ADDITION TO THE DISCLAIMERS INCLUDED IN THE LICENSE, NOKIA
146  * SPECIFICALLY DISCLAIMS ANY LIABILITY FOR CLAIMS BROUGHT BY YOU OR ANY
147  * OTHER ENTITY BASED ON INFRINGEMENT OF INTELLECTUAL PROPERTY RIGHTS OR
148  * OTHERWISE.
149  */
150
151 #define REUSE_CIPHER_BUG
152 #define NETSCAPE_HANG_BUG
153
154 #include <stdio.h>
155 #include "ssl_locl.h"
156 #include "kssl_lcl.h"
157 #include <openssl/buffer.h>
158 #include <openssl/rand.h>
159 #include <openssl/objects.h>
160 #include <openssl/evp.h>
161 #include <openssl/hmac.h>
162 #include <openssl/x509.h>
163 #ifndef OPENSSL_NO_DH
164 #include <openssl/dh.h>
165 #endif
166 #include <openssl/bn.h>
167 #ifndef OPENSSL_NO_KRB5
168 #include <openssl/krb5_asn.h>
169 #endif
170 #include <openssl/md5.h>
171
172 static const SSL_METHOD *ssl3_get_server_method(int ver);
173
174 static const SSL_METHOD *ssl3_get_server_method(int ver)
175         {
176         if (ver == SSL3_VERSION)
177                 return(SSLv3_server_method());
178         else
179                 return(NULL);
180         }
181
182 #ifndef OPENSSL_NO_SRP
183 static int ssl_check_srp_ext_ClientHello(SSL *s, int *al)
184         {
185         int ret = SSL_ERROR_NONE;
186
187         *al = SSL_AD_UNRECOGNIZED_NAME;
188
189         if ((s->s3->tmp.new_cipher->algorithm_mkey & SSL_kSRP) &&
190             (s->srp_ctx.TLS_ext_srp_username_callback != NULL))
191                 {
192                 if(s->srp_ctx.login == NULL)
193                         {
194                         /* RFC 5054 says SHOULD reject, 
195                            we do so if There is no srp login name */
196                         ret = SSL3_AL_FATAL;
197                         *al = SSL_AD_UNKNOWN_PSK_IDENTITY;
198                         }
199                 else
200                         {
201                         ret = SSL_srp_server_param_with_username(s,al);
202                         }
203                 }
204         return ret;
205         }
206 #endif
207
208 IMPLEMENT_ssl3_meth_func(SSLv3_server_method,
209                         ssl3_accept,
210                         ssl_undefined_function,
211                         ssl3_get_server_method)
212
213 int ssl3_accept(SSL *s)
214         {
215         BUF_MEM *buf;
216         unsigned long alg_k,Time=(unsigned long)time(NULL);
217         void (*cb)(const SSL *ssl,int type,int val)=NULL;
218         int ret= -1;
219         int new_state,state,skip=0;
220
221         RAND_add(&Time,sizeof(Time),0);
222         ERR_clear_error();
223         clear_sys_error();
224
225         if (s->info_callback != NULL)
226                 cb=s->info_callback;
227         else if (s->ctx->info_callback != NULL)
228                 cb=s->ctx->info_callback;
229
230         /* init things to blank */
231         s->in_handshake++;
232         if (!SSL_in_init(s) || SSL_in_before(s)) SSL_clear(s);
233
234         if (s->cert == NULL)
235                 {
236                 SSLerr(SSL_F_SSL3_ACCEPT,SSL_R_NO_CERTIFICATE_SET);
237                 return(-1);
238                 }
239
240 #ifndef OPENSSL_NO_HEARTBEATS
241         /* If we're awaiting a HeartbeatResponse, pretend we
242          * already got and don't await it anymore, because
243          * Heartbeats don't make sense during handshakes anyway.
244          */
245         if (s->tlsext_hb_pending)
246                 {
247                 s->tlsext_hb_pending = 0;
248                 s->tlsext_hb_seq++;
249                 }
250 #endif
251
252         for (;;)
253                 {
254                 state=s->state;
255
256                 switch (s->state)
257                         {
258                 case SSL_ST_RENEGOTIATE:
259                         s->renegotiate=1;
260                         /* s->state=SSL_ST_ACCEPT; */
261
262                 case SSL_ST_BEFORE:
263                 case SSL_ST_ACCEPT:
264                 case SSL_ST_BEFORE|SSL_ST_ACCEPT:
265                 case SSL_ST_OK|SSL_ST_ACCEPT:
266
267                         s->server=1;
268                         if (cb != NULL) cb(s,SSL_CB_HANDSHAKE_START,1);
269
270                         if ((s->version>>8) != 3)
271                                 {
272                                 SSLerr(SSL_F_SSL3_ACCEPT, ERR_R_INTERNAL_ERROR);
273                                 return -1;
274                                 }
275                         s->type=SSL_ST_ACCEPT;
276
277                         if (s->init_buf == NULL)
278                                 {
279                                 if ((buf=BUF_MEM_new()) == NULL)
280                                         {
281                                         ret= -1;
282                                         goto end;
283                                         }
284                                 if (!BUF_MEM_grow(buf,SSL3_RT_MAX_PLAIN_LENGTH))
285                                         {
286                                         ret= -1;
287                                         goto end;
288                                         }
289                                 s->init_buf=buf;
290                                 }
291
292                         if (!ssl3_setup_buffers(s))
293                                 {
294                                 ret= -1;
295                                 goto end;
296                                 }
297
298                         s->init_num=0;
299                         s->s3->flags &= ~SSL3_FLAGS_SGC_RESTART_DONE;
300                         s->s3->flags &= ~TLS1_FLAGS_SKIP_CERT_VERIFY;
301
302                         if (s->state != SSL_ST_RENEGOTIATE)
303                                 {
304                                 /* Ok, we now need to push on a buffering BIO so that
305                                  * the output is sent in a way that TCP likes :-)
306                                  */
307                                 if (!ssl_init_wbio_buffer(s,1)) { ret= -1; goto end; }
308                                 
309                                 ssl3_init_finished_mac(s);
310                                 s->state=SSL3_ST_SR_CLNT_HELLO_A;
311                                 s->ctx->stats.sess_accept++;
312                                 }
313                         else if (!s->s3->send_connection_binding &&
314                                 !(s->options & SSL_OP_ALLOW_UNSAFE_LEGACY_RENEGOTIATION))
315                                 {
316                                 /* Server attempting to renegotiate with
317                                  * client that doesn't support secure
318                                  * renegotiation.
319                                  */
320                                 SSLerr(SSL_F_SSL3_ACCEPT, SSL_R_UNSAFE_LEGACY_RENEGOTIATION_DISABLED);
321                                 ssl3_send_alert(s,SSL3_AL_FATAL,SSL_AD_HANDSHAKE_FAILURE);
322                                 ret = -1;
323                                 goto end;
324                                 }
325                         else
326                                 {
327                                 /* s->state == SSL_ST_RENEGOTIATE,
328                                  * we will just send a HelloRequest */
329                                 s->ctx->stats.sess_accept_renegotiate++;
330                                 s->state=SSL3_ST_SW_HELLO_REQ_A;
331                                 }
332                         break;
333
334                 case SSL3_ST_SW_HELLO_REQ_A:
335                 case SSL3_ST_SW_HELLO_REQ_B:
336
337                         s->shutdown=0;
338                         ret=ssl3_send_hello_request(s);
339                         if (ret <= 0) goto end;
340                         s->s3->tmp.next_state=SSL3_ST_SW_HELLO_REQ_C;
341                         s->state=SSL3_ST_SW_FLUSH;
342                         s->init_num=0;
343
344                         ssl3_init_finished_mac(s);
345                         break;
346
347                 case SSL3_ST_SW_HELLO_REQ_C:
348                         s->state=SSL_ST_OK;
349                         break;
350
351                 case SSL3_ST_SR_CLNT_HELLO_A:
352                 case SSL3_ST_SR_CLNT_HELLO_B:
353                 case SSL3_ST_SR_CLNT_HELLO_C:
354
355                         s->shutdown=0;
356                         ret=ssl3_get_client_hello(s);
357                         if (ret <= 0) goto end;
358 #ifndef OPENSSL_NO_SRP
359                         s->state = SSL3_ST_SR_CLNT_HELLO_D;
360                 case SSL3_ST_SR_CLNT_HELLO_D:
361                         {
362                         int al;
363                         if ((ret = ssl_check_srp_ext_ClientHello(s,&al))  < 0)
364                                         {
365                                         /* callback indicates firther work to be done */
366                                         s->rwstate=SSL_X509_LOOKUP;
367                                         goto end;
368                                         }
369                         if (ret != SSL_ERROR_NONE)
370                                 {
371                                 ssl3_send_alert(s,SSL3_AL_FATAL,al);    
372                                 /* This is not really an error but the only means to
373                                    for a client to detect whether srp is supported. */
374                                    if (al != TLS1_AD_UNKNOWN_PSK_IDENTITY)      
375                                         SSLerr(SSL_F_SSL3_ACCEPT,SSL_R_CLIENTHELLO_TLSEXT);                     
376                                 ret = SSL_TLSEXT_ERR_ALERT_FATAL;                       
377                                 ret= -1;
378                                 goto end;       
379                                 }
380                         }
381 #endif          
382                         
383                         s->renegotiate = 2;
384                         s->state=SSL3_ST_SW_SRVR_HELLO_A;
385                         s->init_num=0;
386                         break;
387
388                 case SSL3_ST_SW_SRVR_HELLO_A:
389                 case SSL3_ST_SW_SRVR_HELLO_B:
390                         ret=ssl3_send_server_hello(s);
391                         if (ret <= 0) goto end;
392 #ifndef OPENSSL_NO_TLSEXT
393                         if (s->hit)
394                                 {
395                                 if (s->tlsext_ticket_expected)
396                                         s->state=SSL3_ST_SW_SESSION_TICKET_A;
397                                 else
398                                         s->state=SSL3_ST_SW_CHANGE_A;
399                                 }
400 #else
401                         if (s->hit)
402                                         s->state=SSL3_ST_SW_CHANGE_A;
403 #endif
404                         else
405 #ifndef OPENSSL_NO_TLSEXT
406                                 s->state = SSL3_ST_SW_SUPPLEMENTAL_DATA_A;
407 #else
408                         s->state = SSL3_ST_SW_CERT_A;
409 #endif
410                         s->init_num = 0;
411                         break;
412
413 #ifndef OPENSSL_NO_TLSEXT
414                 case SSL3_ST_SW_SUPPLEMENTAL_DATA_A:
415                 case SSL3_ST_SW_SUPPLEMENTAL_DATA_B:
416                         ret = tls1_send_server_supplemental_data(s, &skip);
417                         if (ret <= 0) goto end;
418
419                         s->state = SSL3_ST_SW_CERT_A;
420                         s->init_num = 0;
421                         break;
422 #endif
423
424                 case SSL3_ST_SW_CERT_A:
425                 case SSL3_ST_SW_CERT_B:
426                         /* Check if it is anon DH or anon ECDH, */
427                         /* normal PSK or KRB5 or SRP */
428                         if (!(s->s3->tmp.new_cipher->algorithm_auth & SSL_aNULL)
429                                 && !(s->s3->tmp.new_cipher->algorithm_mkey & SSL_kPSK)
430                                 && !(s->s3->tmp.new_cipher->algorithm_auth & SSL_aKRB5))
431                                 {
432                                 ret=ssl3_send_server_certificate(s);
433                                 if (ret <= 0) goto end;
434 #ifndef OPENSSL_NO_TLSEXT
435                                 if (s->tlsext_status_expected)
436                                         s->state=SSL3_ST_SW_CERT_STATUS_A;
437                                 else
438                                         s->state=SSL3_ST_SW_KEY_EXCH_A;
439                                 }
440                         else
441                                 {
442                                 skip = 1;
443                                 s->state=SSL3_ST_SW_KEY_EXCH_A;
444                                 }
445 #else
446                                 }
447                         else
448                                 skip=1;
449
450                         s->state=SSL3_ST_SW_KEY_EXCH_A;
451 #endif
452                         s->init_num=0;
453                         break;
454
455                 case SSL3_ST_SW_KEY_EXCH_A:
456                 case SSL3_ST_SW_KEY_EXCH_B:
457                         alg_k = s->s3->tmp.new_cipher->algorithm_mkey;
458
459                         /* clear this, it may get reset by
460                          * send_server_key_exchange */
461                         if ((s->options & SSL_OP_EPHEMERAL_RSA)
462 #ifndef OPENSSL_NO_KRB5
463                                 && !(alg_k & SSL_kKRB5)
464 #endif /* OPENSSL_NO_KRB5 */
465                                 )
466                                 /* option SSL_OP_EPHEMERAL_RSA sends temporary RSA key
467                                  * even when forbidden by protocol specs
468                                  * (handshake may fail as clients are not required to
469                                  * be able to handle this) */
470                                 s->s3->tmp.use_rsa_tmp=1;
471                         else
472                                 s->s3->tmp.use_rsa_tmp=0;
473
474
475                         /* only send if a DH key exchange, fortezza or
476                          * RSA but we have a sign only certificate
477                          *
478                          * PSK: may send PSK identity hints
479                          *
480                          * For ECC ciphersuites, we send a serverKeyExchange
481                          * message only if the cipher suite is either
482                          * ECDH-anon or ECDHE. In other cases, the
483                          * server certificate contains the server's
484                          * public key for key exchange.
485                          */
486                         if (s->s3->tmp.use_rsa_tmp
487                         /* PSK: send ServerKeyExchange if PSK identity
488                          * hint if provided */
489 #ifndef OPENSSL_NO_PSK
490                             || ((alg_k & SSL_kPSK) && s->ctx->psk_identity_hint)
491 #endif
492 #ifndef OPENSSL_NO_SRP
493                             /* SRP: send ServerKeyExchange */
494                             || (alg_k & SSL_kSRP)
495 #endif
496                             || (alg_k & SSL_kEDH)
497                             || (alg_k & SSL_kEECDH)
498                             || ((alg_k & SSL_kRSA)
499                                 && (s->cert->pkeys[SSL_PKEY_RSA_ENC].privatekey == NULL
500                                     || (SSL_C_IS_EXPORT(s->s3->tmp.new_cipher)
501                                         && EVP_PKEY_size(s->cert->pkeys[SSL_PKEY_RSA_ENC].privatekey)*8 > SSL_C_EXPORT_PKEYLENGTH(s->s3->tmp.new_cipher)
502                                         )
503                                     )
504                                 )
505                             )
506                                 {
507                                 ret=ssl3_send_server_key_exchange(s);
508                                 if (ret <= 0) goto end;
509                                 }
510                         else
511                                 skip=1;
512
513                         s->state=SSL3_ST_SW_CERT_REQ_A;
514                         s->init_num=0;
515                         break;
516
517                 case SSL3_ST_SW_CERT_REQ_A:
518                 case SSL3_ST_SW_CERT_REQ_B:
519                         if (/* don't request cert unless asked for it: */
520                                 !(s->verify_mode & SSL_VERIFY_PEER) ||
521                                 /* if SSL_VERIFY_CLIENT_ONCE is set,
522                                  * don't request cert during re-negotiation: */
523                                 ((s->session->peer != NULL) &&
524                                  (s->verify_mode & SSL_VERIFY_CLIENT_ONCE)) ||
525                                 /* never request cert in anonymous ciphersuites
526                                  * (see section "Certificate request" in SSL 3 drafts
527                                  * and in RFC 2246): */
528                                 ((s->s3->tmp.new_cipher->algorithm_auth & SSL_aNULL) &&
529                                  /* ... except when the application insists on verification
530                                   * (against the specs, but s3_clnt.c accepts this for SSL 3) */
531                                  !(s->verify_mode & SSL_VERIFY_FAIL_IF_NO_PEER_CERT)) ||
532                                  /* never request cert in Kerberos ciphersuites */
533                                 (s->s3->tmp.new_cipher->algorithm_auth & SSL_aKRB5)
534                                 /* With normal PSK Certificates and
535                                  * Certificate Requests are omitted */
536                                 || (s->s3->tmp.new_cipher->algorithm_mkey & SSL_kPSK))
537                                 {
538                                 /* no cert request */
539                                 skip=1;
540                                 s->s3->tmp.cert_request=0;
541                                 s->state=SSL3_ST_SW_SRVR_DONE_A;
542                                 if (s->s3->handshake_buffer)
543                                         if (!ssl3_digest_cached_records(s))
544                                                 return -1;
545                                 }
546                         else
547                                 {
548                                 s->s3->tmp.cert_request=1;
549                                 ret=ssl3_send_certificate_request(s);
550                                 if (ret <= 0) goto end;
551 #ifndef NETSCAPE_HANG_BUG
552                                 s->state=SSL3_ST_SW_SRVR_DONE_A;
553 #else
554                                 s->state=SSL3_ST_SW_FLUSH;
555                                 s->s3->tmp.next_state=SSL3_ST_SR_CERT_A;
556 #endif
557                                 s->init_num=0;
558                                 }
559                         break;
560
561                 case SSL3_ST_SW_SRVR_DONE_A:
562                 case SSL3_ST_SW_SRVR_DONE_B:
563                         ret=ssl3_send_server_done(s);
564                         if (ret <= 0) goto end;
565                         s->s3->tmp.next_state=SSL3_ST_SR_CERT_A;
566                         s->state=SSL3_ST_SW_FLUSH;
567                         s->init_num=0;
568                         break;
569                 
570                 case SSL3_ST_SW_FLUSH:
571
572                         /* This code originally checked to see if
573                          * any data was pending using BIO_CTRL_INFO
574                          * and then flushed. This caused problems
575                          * as documented in PR#1939. The proposed
576                          * fix doesn't completely resolve this issue
577                          * as buggy implementations of BIO_CTRL_PENDING
578                          * still exist. So instead we just flush
579                          * unconditionally.
580                          */
581
582                         s->rwstate=SSL_WRITING;
583                         if (BIO_flush(s->wbio) <= 0)
584                                 {
585                                 ret= -1;
586                                 goto end;
587                                 }
588                         s->rwstate=SSL_NOTHING;
589
590                         s->state=s->s3->tmp.next_state;
591                         break;
592 #ifndef OPENSSL_NO_TLSEXT
593                 case SSL3_ST_SR_SUPPLEMENTAL_DATA_A:
594                 case SSL3_ST_SR_SUPPLEMENTAL_DATA_B:
595                         ret=tls1_get_client_supplemental_data(s);
596                         if (ret <= 0) goto end;
597                         s->s3->tmp.next_state=SSL3_ST_SR_CERT_A;
598                         s->state=SSL3_ST_SW_FLUSH;
599                         s->init_num=0;
600                         break;
601 #endif
602                 case SSL3_ST_SR_CERT_A:
603                 case SSL3_ST_SR_CERT_B:
604                         /* Check for second client hello (MS SGC) */
605                         ret = ssl3_check_client_hello(s);
606                         if (ret <= 0)
607                                 goto end;
608                         if (ret == 2)
609                                 s->state = SSL3_ST_SR_CLNT_HELLO_C;
610 #ifndef OPENSSL_NO_TLSEXT
611                         else if (ret == 3)
612                                 s->state = SSL3_ST_SR_SUPPLEMENTAL_DATA_A;
613 #endif
614                         else {
615                                 if (s->s3->tmp.cert_request)
616                                         {
617                                         ret=ssl3_get_client_certificate(s);
618                                         if (ret <= 0) goto end;
619                                         }
620                                 s->init_num=0;
621                                 s->state=SSL3_ST_SR_KEY_EXCH_A;
622                         }
623                         break;
624
625                 case SSL3_ST_SR_KEY_EXCH_A:
626                 case SSL3_ST_SR_KEY_EXCH_B:
627                         ret=ssl3_get_client_key_exchange(s);
628                         if (ret <= 0)
629                                 goto end;
630                         if (ret == 2)
631                                 {
632                                 /* For the ECDH ciphersuites when
633                                  * the client sends its ECDH pub key in
634                                  * a certificate, the CertificateVerify
635                                  * message is not sent.
636                                  * Also for GOST ciphersuites when
637                                  * the client uses its key from the certificate
638                                  * for key exchange.
639                                  */
640 #if defined(OPENSSL_NO_TLSEXT) || defined(OPENSSL_NO_NEXTPROTONEG)
641                                 s->state=SSL3_ST_SR_FINISHED_A;
642 #else
643                                 if (s->s3->next_proto_neg_seen)
644                                         s->state=SSL3_ST_SR_NEXT_PROTO_A;
645                                 else
646                                         s->state=SSL3_ST_SR_FINISHED_A;
647 #endif
648                                 s->init_num = 0;
649                                 }
650                         else if (SSL_USE_SIGALGS(s))
651                                 {
652                                 s->state=SSL3_ST_SR_CERT_VRFY_A;
653                                 s->init_num=0;
654                                 if (!s->session->peer)
655                                         break;
656                                 /* For sigalgs freeze the handshake buffer
657                                  * at this point and digest cached records.
658                                  */
659                                 if (!s->s3->handshake_buffer)
660                                         {
661                                         SSLerr(SSL_F_SSL3_ACCEPT,ERR_R_INTERNAL_ERROR);
662                                         return -1;
663                                         }
664                                 s->s3->flags |= TLS1_FLAGS_KEEP_HANDSHAKE;
665                                 if (!ssl3_digest_cached_records(s))
666                                         return -1;
667                                 }
668                         else
669                                 {
670                                 int offset=0;
671                                 int dgst_num;
672
673                                 s->state=SSL3_ST_SR_CERT_VRFY_A;
674                                 s->init_num=0;
675
676                                 /* We need to get hashes here so if there is
677                                  * a client cert, it can be verified
678                                  * FIXME - digest processing for CertificateVerify
679                                  * should be generalized. But it is next step
680                                  */
681                                 if (s->s3->handshake_buffer)
682                                         if (!ssl3_digest_cached_records(s))
683                                                 return -1;
684                                 for (dgst_num=0; dgst_num<SSL_MAX_DIGEST;dgst_num++)    
685                                         if (s->s3->handshake_dgst[dgst_num]) 
686                                                 {
687                                                 int dgst_size;
688
689                                                 s->method->ssl3_enc->cert_verify_mac(s,EVP_MD_CTX_type(s->s3->handshake_dgst[dgst_num]),&(s->s3->tmp.cert_verify_md[offset]));
690                                                 dgst_size=EVP_MD_CTX_size(s->s3->handshake_dgst[dgst_num]);
691                                                 if (dgst_size < 0)
692                                                         {
693                                                         ret = -1;
694                                                         goto end;
695                                                         }
696                                                 offset+=dgst_size;
697                                                 }               
698                                 }
699                         break;
700
701                 case SSL3_ST_SR_CERT_VRFY_A:
702                 case SSL3_ST_SR_CERT_VRFY_B:
703
704                         s->s3->flags |= SSL3_FLAGS_CCS_OK;
705                         /* we should decide if we expected this one */
706                         ret=ssl3_get_cert_verify(s);
707                         if (ret <= 0) goto end;
708
709 #if defined(OPENSSL_NO_TLSEXT) || defined(OPENSSL_NO_NEXTPROTONEG)
710                         s->state=SSL3_ST_SR_FINISHED_A;
711 #else
712                         if (s->s3->next_proto_neg_seen)
713                                 s->state=SSL3_ST_SR_NEXT_PROTO_A;
714                         else
715                                 s->state=SSL3_ST_SR_FINISHED_A;
716 #endif
717                         s->init_num=0;
718                         break;
719
720 #if !defined(OPENSSL_NO_TLSEXT) && !defined(OPENSSL_NO_NEXTPROTONEG)
721                 case SSL3_ST_SR_NEXT_PROTO_A:
722                 case SSL3_ST_SR_NEXT_PROTO_B:
723                         ret=ssl3_get_next_proto(s);
724                         if (ret <= 0) goto end;
725                         s->init_num = 0;
726                         s->state=SSL3_ST_SR_FINISHED_A;
727                         break;
728 #endif
729
730                 case SSL3_ST_SR_FINISHED_A:
731                 case SSL3_ST_SR_FINISHED_B:
732                         s->s3->flags |= SSL3_FLAGS_CCS_OK;
733                         ret=ssl3_get_finished(s,SSL3_ST_SR_FINISHED_A,
734                                 SSL3_ST_SR_FINISHED_B);
735                         if (ret <= 0) goto end;
736                         if (s->hit)
737                                 s->state=SSL_ST_OK;
738 #ifndef OPENSSL_NO_TLSEXT
739                         else if (s->tlsext_ticket_expected)
740                                 s->state=SSL3_ST_SW_SESSION_TICKET_A;
741 #endif
742                         else
743                                 s->state=SSL3_ST_SW_CHANGE_A;
744                         s->init_num=0;
745                         break;
746
747 #ifndef OPENSSL_NO_TLSEXT
748                 case SSL3_ST_SW_SESSION_TICKET_A:
749                 case SSL3_ST_SW_SESSION_TICKET_B:
750                         ret=ssl3_send_newsession_ticket(s);
751                         if (ret <= 0) goto end;
752                         s->state=SSL3_ST_SW_CHANGE_A;
753                         s->init_num=0;
754                         break;
755
756                 case SSL3_ST_SW_CERT_STATUS_A:
757                 case SSL3_ST_SW_CERT_STATUS_B:
758                         ret=ssl3_send_cert_status(s);
759                         if (ret <= 0) goto end;
760                         s->state=SSL3_ST_SW_KEY_EXCH_A;
761                         s->init_num=0;
762                         break;
763
764 #endif
765
766                 case SSL3_ST_SW_CHANGE_A:
767                 case SSL3_ST_SW_CHANGE_B:
768
769                         s->session->cipher=s->s3->tmp.new_cipher;
770                         if (!s->method->ssl3_enc->setup_key_block(s))
771                                 { ret= -1; goto end; }
772
773                         ret=ssl3_send_change_cipher_spec(s,
774                                 SSL3_ST_SW_CHANGE_A,SSL3_ST_SW_CHANGE_B);
775
776                         if (ret <= 0) goto end;
777                         s->state=SSL3_ST_SW_FINISHED_A;
778                         s->init_num=0;
779
780                         if (!s->method->ssl3_enc->change_cipher_state(s,
781                                 SSL3_CHANGE_CIPHER_SERVER_WRITE))
782                                 {
783                                 ret= -1;
784                                 goto end;
785                                 }
786
787                         break;
788
789                 case SSL3_ST_SW_FINISHED_A:
790                 case SSL3_ST_SW_FINISHED_B:
791                         ret=ssl3_send_finished(s,
792                                 SSL3_ST_SW_FINISHED_A,SSL3_ST_SW_FINISHED_B,
793                                 s->method->ssl3_enc->server_finished_label,
794                                 s->method->ssl3_enc->server_finished_label_len);
795                         if (ret <= 0) goto end;
796                         s->state=SSL3_ST_SW_FLUSH;
797                         if (s->hit)
798                                 {
799 #if defined(OPENSSL_NO_TLSEXT) || defined(OPENSSL_NO_NEXTPROTONEG)
800                                 s->s3->tmp.next_state=SSL3_ST_SR_FINISHED_A;
801 #else
802                                 if (s->s3->next_proto_neg_seen)
803                                         {
804                                         s->s3->flags |= SSL3_FLAGS_CCS_OK;
805                                         s->s3->tmp.next_state=SSL3_ST_SR_NEXT_PROTO_A;
806                                         }
807                                 else
808                                         s->s3->tmp.next_state=SSL3_ST_SR_FINISHED_A;
809 #endif
810                                 }
811                         else
812                                 s->s3->tmp.next_state=SSL_ST_OK;
813                         s->init_num=0;
814                         break;
815
816                 case SSL_ST_OK:
817                         /* clean a few things up */
818                         ssl3_cleanup_key_block(s);
819
820                         BUF_MEM_free(s->init_buf);
821                         s->init_buf=NULL;
822
823                         /* remove buffering on output */
824                         ssl_free_wbio_buffer(s);
825
826                         s->init_num=0;
827
828                         if (s->renegotiate == 2) /* skipped if we just sent a HelloRequest */
829                                 {
830                                 s->renegotiate=0;
831                                 s->new_session=0;
832                                 
833                                 ssl_update_cache(s,SSL_SESS_CACHE_SERVER);
834                                 
835                                 s->ctx->stats.sess_accept_good++;
836                                 /* s->server=1; */
837                                 s->handshake_func=ssl3_accept;
838
839                                 if (cb != NULL) cb(s,SSL_CB_HANDSHAKE_DONE,1);
840                                 }
841                         
842                         ret = 1;
843                         goto end;
844                         /* break; */
845
846                 default:
847                         SSLerr(SSL_F_SSL3_ACCEPT,SSL_R_UNKNOWN_STATE);
848                         ret= -1;
849                         goto end;
850                         /* break; */
851                         }
852                 
853                 if (!s->s3->tmp.reuse_message && !skip)
854                         {
855                         if (s->debug)
856                                 {
857                                 if ((ret=BIO_flush(s->wbio)) <= 0)
858                                         goto end;
859                                 }
860
861
862                         if ((cb != NULL) && (s->state != state))
863                                 {
864                                 new_state=s->state;
865                                 s->state=state;
866                                 cb(s,SSL_CB_ACCEPT_LOOP,1);
867                                 s->state=new_state;
868                                 }
869                         }
870                 skip=0;
871                 }
872 end:
873         /* BIO_flush(s->wbio); */
874
875         s->in_handshake--;
876         if (cb != NULL)
877                 cb(s,SSL_CB_ACCEPT_EXIT,ret);
878         return(ret);
879         }
880
881 int ssl3_send_hello_request(SSL *s)
882         {
883
884         if (s->state == SSL3_ST_SW_HELLO_REQ_A)
885                 {
886                 ssl_set_handshake_header(s, SSL3_MT_HELLO_REQUEST, 0);
887                 s->state=SSL3_ST_SW_HELLO_REQ_B;
888                 }
889
890         /* SSL3_ST_SW_HELLO_REQ_B */
891         return ssl_do_write(s);
892         }
893
894 int ssl3_check_client_hello(SSL *s)
895         {
896         int ok;
897         long n;
898
899         /* this function is called when we really expect a Certificate message,
900          * so permit appropriate message length */
901         n=s->method->ssl_get_message(s,
902                 SSL3_ST_SR_CERT_A,
903                 SSL3_ST_SR_CERT_B,
904                 -1,
905                 s->max_cert_list,
906                 &ok);
907         if (!ok) return((int)n);
908         s->s3->tmp.reuse_message = 1;
909 #ifndef OPENSSL_NO_TLSEXT
910         if (s->s3->tmp.message_type == SSL3_MT_SUPPLEMENTAL_DATA)
911                 return 3;
912 #endif
913         if (s->s3->tmp.message_type == SSL3_MT_CLIENT_HELLO)
914                 {
915                 /* We only allow the client to restart the handshake once per
916                  * negotiation. */
917                 if (s->s3->flags & SSL3_FLAGS_SGC_RESTART_DONE)
918                         {
919                         SSLerr(SSL_F_SSL3_CHECK_CLIENT_HELLO, SSL_R_MULTIPLE_SGC_RESTARTS);
920                         return -1;
921                         }
922                 /* Throw away what we have done so far in the current handshake,
923                  * which will now be aborted. (A full SSL_clear would be too much.) */
924 #ifndef OPENSSL_NO_DH
925                 if (s->s3->tmp.dh != NULL)
926                         {
927                         DH_free(s->s3->tmp.dh);
928                         s->s3->tmp.dh = NULL;
929                         }
930 #endif
931 #ifndef OPENSSL_NO_ECDH
932                 if (s->s3->tmp.ecdh != NULL)
933                         {
934                         EC_KEY_free(s->s3->tmp.ecdh);
935                         s->s3->tmp.ecdh = NULL;
936                         }
937 #endif
938                 s->s3->flags |= SSL3_FLAGS_SGC_RESTART_DONE;
939                 return 2;
940                 }
941         return 1;
942 }
943
944 int ssl3_get_client_hello(SSL *s)
945         {
946         int i,j,ok,al=SSL_AD_INTERNAL_ERROR,ret= -1;
947         unsigned int cookie_len;
948         long n;
949         unsigned long id;
950         unsigned char *p,*d;
951         SSL_CIPHER *c;
952 #ifndef OPENSSL_NO_COMP
953         unsigned char *q;
954         SSL_COMP *comp=NULL;
955 #endif
956         STACK_OF(SSL_CIPHER) *ciphers=NULL;
957
958         if (s->state == SSL3_ST_SR_CLNT_HELLO_C && !s->first_packet)
959                 goto retry_cert;
960
961         /* We do this so that we will respond with our native type.
962          * If we are TLSv1 and we get SSLv3, we will respond with TLSv1,
963          * This down switching should be handled by a different method.
964          * If we are SSLv3, we will respond with SSLv3, even if prompted with
965          * TLSv1.
966          */
967         if (s->state == SSL3_ST_SR_CLNT_HELLO_A
968                 )
969                 {
970                 s->state=SSL3_ST_SR_CLNT_HELLO_B;
971                 }
972         s->first_packet=1;
973         n=s->method->ssl_get_message(s,
974                 SSL3_ST_SR_CLNT_HELLO_B,
975                 SSL3_ST_SR_CLNT_HELLO_C,
976                 SSL3_MT_CLIENT_HELLO,
977                 SSL3_RT_MAX_PLAIN_LENGTH,
978                 &ok);
979
980         if (!ok) return((int)n);
981         s->first_packet=0;
982         d=p=(unsigned char *)s->init_msg;
983
984         /* use version from inside client hello, not from record header
985          * (may differ: see RFC 2246, Appendix E, second paragraph) */
986         s->client_version=(((int)p[0])<<8)|(int)p[1];
987         p+=2;
988
989         if (SSL_IS_DTLS(s)  ?   (s->client_version > s->version &&
990                                  s->method->version != DTLS_ANY_VERSION)
991                             :   (s->client_version < s->version))
992                 {
993                 SSLerr(SSL_F_SSL3_GET_CLIENT_HELLO, SSL_R_WRONG_VERSION_NUMBER);
994                 if ((s->client_version>>8) == SSL3_VERSION_MAJOR &&
995                         !s->enc_write_ctx && !s->write_hash)
996                         {
997                         /* similar to ssl3_get_record, send alert using remote version number */
998                         s->version = s->client_version;
999                         }
1000                 al = SSL_AD_PROTOCOL_VERSION;
1001                 goto f_err;
1002                 }
1003
1004         /* If we require cookies and this ClientHello doesn't
1005          * contain one, just return since we do not want to
1006          * allocate any memory yet. So check cookie length...
1007          */
1008         if (SSL_get_options(s) & SSL_OP_COOKIE_EXCHANGE)
1009                 {
1010                 unsigned int session_length, cookie_length;
1011                 
1012                 session_length = *(p + SSL3_RANDOM_SIZE);
1013                 cookie_length = *(p + SSL3_RANDOM_SIZE + session_length + 1);
1014
1015                 if (cookie_length == 0)
1016                         return 1;
1017                 }
1018
1019         /* load the client random */
1020         memcpy(s->s3->client_random,p,SSL3_RANDOM_SIZE);
1021         p+=SSL3_RANDOM_SIZE;
1022
1023         /* get the session-id */
1024         j= *(p++);
1025
1026         s->hit=0;
1027         /* Versions before 0.9.7 always allow clients to resume sessions in renegotiation.
1028          * 0.9.7 and later allow this by default, but optionally ignore resumption requests
1029          * with flag SSL_OP_NO_SESSION_RESUMPTION_ON_RENEGOTIATION (it's a new flag rather
1030          * than a change to default behavior so that applications relying on this for security
1031          * won't even compile against older library versions).
1032          *
1033          * 1.0.1 and later also have a function SSL_renegotiate_abbreviated() to request
1034          * renegotiation but not a new session (s->new_session remains unset): for servers,
1035          * this essentially just means that the SSL_OP_NO_SESSION_RESUMPTION_ON_RENEGOTIATION
1036          * setting will be ignored.
1037          */
1038         if ((s->new_session && (s->options & SSL_OP_NO_SESSION_RESUMPTION_ON_RENEGOTIATION)))
1039                 {
1040                 if (!ssl_get_new_session(s,1))
1041                         goto err;
1042                 }
1043         else
1044                 {
1045                 i=ssl_get_prev_session(s, p, j, d + n);
1046                 if (i == 1)
1047                         { /* previous session */
1048                         s->hit=1;
1049                         }
1050                 else if (i == -1)
1051                         goto err;
1052                 else /* i == 0 */
1053                         {
1054                         if (!ssl_get_new_session(s,1))
1055                                 goto err;
1056                         }
1057                 }
1058
1059         p+=j;
1060
1061         if (SSL_IS_DTLS(s))
1062                 {
1063                 /* cookie stuff */
1064                 cookie_len = *(p++);
1065
1066                 /* 
1067                  * The ClientHello may contain a cookie even if the
1068                  * HelloVerify message has not been sent--make sure that it
1069                  * does not cause an overflow.
1070                  */
1071                 if ( cookie_len > sizeof(s->d1->rcvd_cookie))
1072                         {
1073                         /* too much data */
1074                         al = SSL_AD_DECODE_ERROR;
1075                         SSLerr(SSL_F_SSL3_GET_CLIENT_HELLO, SSL_R_COOKIE_MISMATCH);
1076                         goto f_err;
1077                         }
1078
1079                 /* verify the cookie if appropriate option is set. */
1080                 if ((SSL_get_options(s) & SSL_OP_COOKIE_EXCHANGE) &&
1081                         cookie_len > 0)
1082                         {
1083                         memcpy(s->d1->rcvd_cookie, p, cookie_len);
1084
1085                         if ( s->ctx->app_verify_cookie_cb != NULL)
1086                                 {
1087                                 if ( s->ctx->app_verify_cookie_cb(s, s->d1->rcvd_cookie,
1088                                         cookie_len) == 0)
1089                                         {
1090                                         al=SSL_AD_HANDSHAKE_FAILURE;
1091                                         SSLerr(SSL_F_SSL3_GET_CLIENT_HELLO, 
1092                                                 SSL_R_COOKIE_MISMATCH);
1093                                         goto f_err;
1094                                         }
1095                                 /* else cookie verification succeeded */
1096                                 }
1097                         else if ( memcmp(s->d1->rcvd_cookie, s->d1->cookie, 
1098                                                   s->d1->cookie_len) != 0) /* default verification */
1099                                 {
1100                                         al=SSL_AD_HANDSHAKE_FAILURE;
1101                                         SSLerr(SSL_F_SSL3_GET_CLIENT_HELLO, 
1102                                                 SSL_R_COOKIE_MISMATCH);
1103                                         goto f_err;
1104                                 }
1105                         /* Set to -2 so if successful we return 2 */
1106                         ret = -2;
1107                         }
1108
1109                 p += cookie_len;
1110                 if (s->method->version == DTLS_ANY_VERSION)
1111                         {
1112                         /* Select version to use */
1113                         if (s->client_version <= DTLS1_2_VERSION &&
1114                                 !(s->options & SSL_OP_NO_DTLSv1_2))
1115                                 {
1116                                 s->version = DTLS1_2_VERSION;
1117                                 s->method = DTLSv1_2_server_method();
1118                                 }
1119                         else if (tls1_suiteb(s))
1120                                 {
1121                                 SSLerr(SSL_F_SSL3_GET_CLIENT_HELLO, SSL_R_ONLY_DTLS_1_2_ALLOWED_IN_SUITEB_MODE);
1122                                 s->version = s->client_version;
1123                                 al = SSL_AD_PROTOCOL_VERSION;
1124                                 goto f_err;
1125                                 }
1126                         else if (s->client_version <= DTLS1_VERSION &&
1127                                 !(s->options & SSL_OP_NO_DTLSv1))
1128                                 {
1129                                 s->version = DTLS1_VERSION;
1130                                 s->method = DTLSv1_server_method();
1131                                 }
1132                         else
1133                                 {
1134                                 SSLerr(SSL_F_SSL3_GET_CLIENT_HELLO, SSL_R_WRONG_VERSION_NUMBER);
1135                                 s->version = s->client_version;
1136                                 al = SSL_AD_PROTOCOL_VERSION;
1137                                 goto f_err;
1138                                 }
1139                         s->session->ssl_version = s->version;
1140                         }
1141                 }
1142
1143         n2s(p,i);
1144         if ((i == 0) && (j != 0))
1145                 {
1146                 /* we need a cipher if we are not resuming a session */
1147                 al=SSL_AD_ILLEGAL_PARAMETER;
1148                 SSLerr(SSL_F_SSL3_GET_CLIENT_HELLO,SSL_R_NO_CIPHERS_SPECIFIED);
1149                 goto f_err;
1150                 }
1151         if ((p+i) >= (d+n))
1152                 {
1153                 /* not enough data */
1154                 al=SSL_AD_DECODE_ERROR;
1155                 SSLerr(SSL_F_SSL3_GET_CLIENT_HELLO,SSL_R_LENGTH_MISMATCH);
1156                 goto f_err;
1157                 }
1158         if ((i > 0) && (ssl_bytes_to_cipher_list(s,p,i,&(ciphers))
1159                 == NULL))
1160                 {
1161                 goto err;
1162                 }
1163         p+=i;
1164
1165         /* If it is a hit, check that the cipher is in the list */
1166         if ((s->hit) && (i > 0))
1167                 {
1168                 j=0;
1169                 id=s->session->cipher->id;
1170
1171 #ifdef CIPHER_DEBUG
1172                 printf("client sent %d ciphers\n",sk_num(ciphers));
1173 #endif
1174                 for (i=0; i<sk_SSL_CIPHER_num(ciphers); i++)
1175                         {
1176                         c=sk_SSL_CIPHER_value(ciphers,i);
1177 #ifdef CIPHER_DEBUG
1178                         printf("client [%2d of %2d]:%s\n",
1179                                 i,sk_num(ciphers),SSL_CIPHER_get_name(c));
1180 #endif
1181                         if (c->id == id)
1182                                 {
1183                                 j=1;
1184                                 break;
1185                                 }
1186                         }
1187 /* Disabled because it can be used in a ciphersuite downgrade
1188  * attack: CVE-2010-4180.
1189  */
1190 #if 0
1191                 if (j == 0 && (s->options & SSL_OP_NETSCAPE_REUSE_CIPHER_CHANGE_BUG) && (sk_SSL_CIPHER_num(ciphers) == 1))
1192                         {
1193                         /* Special case as client bug workaround: the previously used cipher may
1194                          * not be in the current list, the client instead might be trying to
1195                          * continue using a cipher that before wasn't chosen due to server
1196                          * preferences.  We'll have to reject the connection if the cipher is not
1197                          * enabled, though. */
1198                         c = sk_SSL_CIPHER_value(ciphers, 0);
1199                         if (sk_SSL_CIPHER_find(SSL_get_ciphers(s), c) >= 0)
1200                                 {
1201                                 s->session->cipher = c;
1202                                 j = 1;
1203                                 }
1204                         }
1205 #endif
1206                 if (j == 0)
1207                         {
1208                         /* we need to have the cipher in the cipher
1209                          * list if we are asked to reuse it */
1210                         al=SSL_AD_ILLEGAL_PARAMETER;
1211                         SSLerr(SSL_F_SSL3_GET_CLIENT_HELLO,SSL_R_REQUIRED_CIPHER_MISSING);
1212                         goto f_err;
1213                         }
1214                 }
1215
1216         /* compression */
1217         i= *(p++);
1218         if ((p+i) > (d+n))
1219                 {
1220                 /* not enough data */
1221                 al=SSL_AD_DECODE_ERROR;
1222                 SSLerr(SSL_F_SSL3_GET_CLIENT_HELLO,SSL_R_LENGTH_MISMATCH);
1223                 goto f_err;
1224                 }
1225 #ifndef OPENSSL_NO_COMP
1226         q=p;
1227 #endif
1228         for (j=0; j<i; j++)
1229                 {
1230                 if (p[j] == 0) break;
1231                 }
1232
1233         p+=i;
1234         if (j >= i)
1235                 {
1236                 /* no compress */
1237                 al=SSL_AD_DECODE_ERROR;
1238                 SSLerr(SSL_F_SSL3_GET_CLIENT_HELLO,SSL_R_NO_COMPRESSION_SPECIFIED);
1239                 goto f_err;
1240                 }
1241
1242 #ifndef OPENSSL_NO_TLSEXT
1243         /* TLS extensions*/
1244         if (s->version >= SSL3_VERSION)
1245                 {
1246                 if (!ssl_parse_clienthello_tlsext(s,&p,d,n))
1247                         {
1248                         SSLerr(SSL_F_SSL3_GET_CLIENT_HELLO,SSL_R_PARSE_TLSEXT);
1249                         goto err;
1250                         }
1251                 }
1252
1253         /* Check if we want to use external pre-shared secret for this
1254          * handshake for not reused session only. We need to generate
1255          * server_random before calling tls_session_secret_cb in order to allow
1256          * SessionTicket processing to use it in key derivation. */
1257         {
1258                 unsigned char *pos;
1259                 pos=s->s3->server_random;
1260                 if (ssl_fill_hello_random(s, 1, pos, SSL3_RANDOM_SIZE) <= 0)
1261                         {
1262                         goto f_err;
1263                         }
1264         }
1265
1266         if (!s->hit && s->version >= TLS1_VERSION && s->tls_session_secret_cb)
1267                 {
1268                 SSL_CIPHER *pref_cipher=NULL;
1269
1270                 s->session->master_key_length=sizeof(s->session->master_key);
1271                 if(s->tls_session_secret_cb(s, s->session->master_key, &s->session->master_key_length,
1272                         ciphers, &pref_cipher, s->tls_session_secret_cb_arg))
1273                         {
1274                         s->hit=1;
1275                         s->session->ciphers=ciphers;
1276                         s->session->verify_result=X509_V_OK;
1277
1278                         ciphers=NULL;
1279
1280                         /* check if some cipher was preferred by call back */
1281                         pref_cipher=pref_cipher ? pref_cipher : ssl3_choose_cipher(s, s->session->ciphers, SSL_get_ciphers(s));
1282                         if (pref_cipher == NULL)
1283                                 {
1284                                 al=SSL_AD_HANDSHAKE_FAILURE;
1285                                 SSLerr(SSL_F_SSL3_GET_CLIENT_HELLO,SSL_R_NO_SHARED_CIPHER);
1286                                 goto f_err;
1287                                 }
1288
1289                         s->session->cipher=pref_cipher;
1290
1291                         if (s->cipher_list)
1292                                 sk_SSL_CIPHER_free(s->cipher_list);
1293
1294                         if (s->cipher_list_by_id)
1295                                 sk_SSL_CIPHER_free(s->cipher_list_by_id);
1296
1297                         s->cipher_list = sk_SSL_CIPHER_dup(s->session->ciphers);
1298                         s->cipher_list_by_id = sk_SSL_CIPHER_dup(s->session->ciphers);
1299                         }
1300                 }
1301 #endif
1302
1303         /* Worst case, we will use the NULL compression, but if we have other
1304          * options, we will now look for them.  We have i-1 compression
1305          * algorithms from the client, starting at q. */
1306         s->s3->tmp.new_compression=NULL;
1307 #ifndef OPENSSL_NO_COMP
1308         /* This only happens if we have a cache hit */
1309         if (s->session->compress_meth != 0)
1310                 {
1311                 int m, comp_id = s->session->compress_meth;
1312                 /* Perform sanity checks on resumed compression algorithm */
1313                 /* Can't disable compression */
1314                 if (s->options & SSL_OP_NO_COMPRESSION)
1315                         {
1316                         SSLerr(SSL_F_SSL3_GET_CLIENT_HELLO,SSL_R_INCONSISTENT_COMPRESSION);
1317                         goto f_err;
1318                         }
1319                 /* Look for resumed compression method */
1320                 for (m = 0; m < sk_SSL_COMP_num(s->ctx->comp_methods); m++)
1321                         {
1322                         comp=sk_SSL_COMP_value(s->ctx->comp_methods,m);
1323                         if (comp_id == comp->id)
1324                                 {
1325                                 s->s3->tmp.new_compression=comp;
1326                                 break;
1327                                 }
1328                         }
1329                 if (s->s3->tmp.new_compression == NULL)
1330                         {
1331                         SSLerr(SSL_F_SSL3_GET_CLIENT_HELLO,SSL_R_INVALID_COMPRESSION_ALGORITHM);
1332                         goto f_err;
1333                         }
1334                 /* Look for resumed method in compression list */
1335                 for (m = 0; m < i; m++)
1336                         {
1337                         if (q[m] == comp_id)
1338                                 break;
1339                         }
1340                 if (m >= i)
1341                         {
1342                         al=SSL_AD_ILLEGAL_PARAMETER;
1343                         SSLerr(SSL_F_SSL3_GET_CLIENT_HELLO,SSL_R_REQUIRED_COMPRESSSION_ALGORITHM_MISSING);
1344                         goto f_err;
1345                         }
1346                 }
1347         else if (s->hit)
1348                 comp = NULL;
1349         else if (!(s->options & SSL_OP_NO_COMPRESSION) && s->ctx->comp_methods)
1350                 { /* See if we have a match */
1351                 int m,nn,o,v,done=0;
1352
1353                 nn=sk_SSL_COMP_num(s->ctx->comp_methods);
1354                 for (m=0; m<nn; m++)
1355                         {
1356                         comp=sk_SSL_COMP_value(s->ctx->comp_methods,m);
1357                         v=comp->id;
1358                         for (o=0; o<i; o++)
1359                                 {
1360                                 if (v == q[o])
1361                                         {
1362                                         done=1;
1363                                         break;
1364                                         }
1365                                 }
1366                         if (done) break;
1367                         }
1368                 if (done)
1369                         s->s3->tmp.new_compression=comp;
1370                 else
1371                         comp=NULL;
1372                 }
1373 #else
1374         /* If compression is disabled we'd better not try to resume a session
1375          * using compression.
1376          */
1377         if (s->session->compress_meth != 0)
1378                 {
1379                 SSLerr(SSL_F_SSL3_GET_CLIENT_HELLO,SSL_R_INCONSISTENT_COMPRESSION);
1380                 goto f_err;
1381                 }
1382 #endif
1383
1384         /* Given s->session->ciphers and SSL_get_ciphers, we must
1385          * pick a cipher */
1386
1387         if (!s->hit)
1388                 {
1389 #ifdef OPENSSL_NO_COMP
1390                 s->session->compress_meth=0;
1391 #else
1392                 s->session->compress_meth=(comp == NULL)?0:comp->id;
1393 #endif
1394                 if (s->session->ciphers != NULL)
1395                         sk_SSL_CIPHER_free(s->session->ciphers);
1396                 s->session->ciphers=ciphers;
1397                 if (ciphers == NULL)
1398                         {
1399                         al=SSL_AD_ILLEGAL_PARAMETER;
1400                         SSLerr(SSL_F_SSL3_GET_CLIENT_HELLO,SSL_R_NO_CIPHERS_PASSED);
1401                         goto f_err;
1402                         }
1403                 ciphers=NULL;
1404                 /* Let cert callback update server certificates if required */
1405                 retry_cert:             
1406                 if (s->cert->cert_cb)
1407                         {
1408                         int rv = s->cert->cert_cb(s, s->cert->cert_cb_arg);
1409                         if (rv == 0)
1410                                 {
1411                                 al=SSL_AD_INTERNAL_ERROR;
1412                                 SSLerr(SSL_F_SSL3_GET_CLIENT_HELLO,SSL_R_CERT_CB_ERROR);
1413                                 goto f_err;
1414                                 }
1415                         if (rv < 0)
1416                                 {
1417                                 s->rwstate=SSL_X509_LOOKUP;
1418                                 return -1;
1419                                 }
1420                         s->rwstate = SSL_NOTHING;
1421                         }
1422                 c=ssl3_choose_cipher(s,s->session->ciphers,
1423                                      SSL_get_ciphers(s));
1424
1425                 if (c == NULL)
1426                         {
1427                         al=SSL_AD_HANDSHAKE_FAILURE;
1428                         SSLerr(SSL_F_SSL3_GET_CLIENT_HELLO,SSL_R_NO_SHARED_CIPHER);
1429                         goto f_err;
1430                         }
1431                 s->s3->tmp.new_cipher=c;
1432                 }
1433         else
1434                 {
1435                 /* Session-id reuse */
1436 #ifdef REUSE_CIPHER_BUG
1437                 STACK_OF(SSL_CIPHER) *sk;
1438                 SSL_CIPHER *nc=NULL;
1439                 SSL_CIPHER *ec=NULL;
1440
1441                 if (s->options & SSL_OP_NETSCAPE_DEMO_CIPHER_CHANGE_BUG)
1442                         {
1443                         sk=s->session->ciphers;
1444                         for (i=0; i<sk_SSL_CIPHER_num(sk); i++)
1445                                 {
1446                                 c=sk_SSL_CIPHER_value(sk,i);
1447                                 if (c->algorithm_enc & SSL_eNULL)
1448                                         nc=c;
1449                                 if (SSL_C_IS_EXPORT(c))
1450                                         ec=c;
1451                                 }
1452                         if (nc != NULL)
1453                                 s->s3->tmp.new_cipher=nc;
1454                         else if (ec != NULL)
1455                                 s->s3->tmp.new_cipher=ec;
1456                         else
1457                                 s->s3->tmp.new_cipher=s->session->cipher;
1458                         }
1459                 else
1460 #endif
1461                 s->s3->tmp.new_cipher=s->session->cipher;
1462                 }
1463
1464         if (!SSL_USE_SIGALGS(s) || !(s->verify_mode & SSL_VERIFY_PEER))
1465                 {
1466                 if (!ssl3_digest_cached_records(s))
1467                         goto f_err;
1468                 }
1469         
1470         /* we now have the following setup. 
1471          * client_random
1472          * cipher_list          - our prefered list of ciphers
1473          * ciphers              - the clients prefered list of ciphers
1474          * compression          - basically ignored right now
1475          * ssl version is set   - sslv3
1476          * s->session           - The ssl session has been setup.
1477          * s->hit               - session reuse flag
1478          * s->tmp.new_cipher    - the new cipher to use.
1479          */
1480
1481         /* Handles TLS extensions that we couldn't check earlier */
1482         if (s->version >= SSL3_VERSION)
1483                 {
1484                 if (ssl_check_clienthello_tlsext_late(s) <= 0)
1485                         {
1486                         SSLerr(SSL_F_SSL3_GET_CLIENT_HELLO, SSL_R_CLIENTHELLO_TLSEXT);
1487                         goto err;
1488                         }
1489                 }
1490
1491         if (ret < 0) ret=-ret;
1492         if (0)
1493                 {
1494 f_err:
1495                 ssl3_send_alert(s,SSL3_AL_FATAL,al);
1496                 }
1497 err:
1498         if (ciphers != NULL) sk_SSL_CIPHER_free(ciphers);
1499         return ret < 0 ? -1 : ret;
1500         }
1501
1502 int ssl3_send_server_hello(SSL *s)
1503         {
1504         unsigned char *buf;
1505         unsigned char *p,*d;
1506         int i,sl;
1507         int al = 0;
1508         unsigned long l;
1509
1510         if (s->state == SSL3_ST_SW_SRVR_HELLO_A)
1511                 {
1512                 buf=(unsigned char *)s->init_buf->data;
1513 #ifdef OPENSSL_NO_TLSEXT
1514                 p=s->s3->server_random;
1515                 if (ssl_fill_hello_random(s, 1, p, SSL3_RANDOM_SIZE) <= 0)
1516                         return -1;
1517 #endif
1518                 /* Do the message type and length last */
1519                 d=p= ssl_handshake_start(s);
1520
1521                 *(p++)=s->version>>8;
1522                 *(p++)=s->version&0xff;
1523
1524                 /* Random stuff */
1525                 memcpy(p,s->s3->server_random,SSL3_RANDOM_SIZE);
1526                 p+=SSL3_RANDOM_SIZE;
1527
1528                 /* There are several cases for the session ID to send
1529                  * back in the server hello:
1530                  * - For session reuse from the session cache,
1531                  *   we send back the old session ID.
1532                  * - If stateless session reuse (using a session ticket)
1533                  *   is successful, we send back the client's "session ID"
1534                  *   (which doesn't actually identify the session).
1535                  * - If it is a new session, we send back the new
1536                  *   session ID.
1537                  * - However, if we want the new session to be single-use,
1538                  *   we send back a 0-length session ID.
1539                  * s->hit is non-zero in either case of session reuse,
1540                  * so the following won't overwrite an ID that we're supposed
1541                  * to send back.
1542                  */
1543                 if (!(s->ctx->session_cache_mode & SSL_SESS_CACHE_SERVER)
1544                         && !s->hit)
1545                         s->session->session_id_length=0;
1546
1547                 sl=s->session->session_id_length;
1548                 if (sl > (int)sizeof(s->session->session_id))
1549                         {
1550                         SSLerr(SSL_F_SSL3_SEND_SERVER_HELLO, ERR_R_INTERNAL_ERROR);
1551                         return -1;
1552                         }
1553                 *(p++)=sl;
1554                 memcpy(p,s->session->session_id,sl);
1555                 p+=sl;
1556
1557                 /* put the cipher */
1558                 i=ssl3_put_cipher_by_char(s->s3->tmp.new_cipher,p);
1559                 p+=i;
1560
1561                 /* put the compression method */
1562 #ifdef OPENSSL_NO_COMP
1563                         *(p++)=0;
1564 #else
1565                 if (s->s3->tmp.new_compression == NULL)
1566                         *(p++)=0;
1567                 else
1568                         *(p++)=s->s3->tmp.new_compression->id;
1569 #endif
1570 #ifndef OPENSSL_NO_TLSEXT
1571                 if (ssl_prepare_serverhello_tlsext(s) <= 0)
1572                         {
1573                         SSLerr(SSL_F_SSL3_SEND_SERVER_HELLO,SSL_R_SERVERHELLO_TLSEXT);
1574                         return -1;
1575                         }
1576                 if ((p = ssl_add_serverhello_tlsext(s, p, buf+SSL3_RT_MAX_PLAIN_LENGTH, &al)) == NULL)
1577                         {
1578                         ssl3_send_alert(s, SSL3_AL_FATAL, al);
1579                         SSLerr(SSL_F_SSL3_SEND_SERVER_HELLO,ERR_R_INTERNAL_ERROR);
1580                         return -1;
1581                         }
1582 #endif
1583                 /* do the header */
1584                 l=(p-d);
1585                 ssl_set_handshake_header(s, SSL3_MT_SERVER_HELLO, l);
1586                 s->state=SSL3_ST_SW_SRVR_HELLO_B;
1587                 }
1588
1589         /* SSL3_ST_SW_SRVR_HELLO_B */
1590         return ssl_do_write(s);
1591         }
1592
1593 int ssl3_send_server_done(SSL *s)
1594         {
1595
1596         if (s->state == SSL3_ST_SW_SRVR_DONE_A)
1597                 {
1598                 ssl_set_handshake_header(s, SSL3_MT_SERVER_DONE, 0);
1599                 s->state = SSL3_ST_SW_SRVR_DONE_B;
1600                 }
1601
1602         /* SSL3_ST_SW_SRVR_DONE_B */
1603         return ssl_do_write(s);
1604         }
1605
1606 int ssl3_send_server_key_exchange(SSL *s)
1607         {
1608 #ifndef OPENSSL_NO_RSA
1609         unsigned char *q;
1610         int j,num;
1611         RSA *rsa;
1612         unsigned char md_buf[MD5_DIGEST_LENGTH+SHA_DIGEST_LENGTH];
1613         unsigned int u;
1614 #endif
1615 #ifndef OPENSSL_NO_DH
1616         DH *dh=NULL,*dhp;
1617 #endif
1618 #ifndef OPENSSL_NO_ECDH
1619         EC_KEY *ecdh=NULL, *ecdhp;
1620         unsigned char *encodedPoint = NULL;
1621         int encodedlen = 0;
1622         int curve_id = 0;
1623         BN_CTX *bn_ctx = NULL; 
1624 #endif
1625         EVP_PKEY *pkey;
1626         const EVP_MD *md = NULL;
1627         unsigned char *p,*d;
1628         int al,i;
1629         unsigned long type;
1630         int n;
1631         CERT *cert;
1632         BIGNUM *r[4];
1633         int nr[4],kn;
1634         BUF_MEM *buf;
1635         EVP_MD_CTX md_ctx;
1636
1637         EVP_MD_CTX_init(&md_ctx);
1638         if (s->state == SSL3_ST_SW_KEY_EXCH_A)
1639                 {
1640                 type=s->s3->tmp.new_cipher->algorithm_mkey;
1641                 cert=s->cert;
1642
1643                 buf=s->init_buf;
1644
1645                 r[0]=r[1]=r[2]=r[3]=NULL;
1646                 n=0;
1647 #ifndef OPENSSL_NO_RSA
1648                 if (type & SSL_kRSA)
1649                         {
1650                         rsa=cert->rsa_tmp;
1651                         if ((rsa == NULL) && (s->cert->rsa_tmp_cb != NULL))
1652                                 {
1653                                 rsa=s->cert->rsa_tmp_cb(s,
1654                                       SSL_C_IS_EXPORT(s->s3->tmp.new_cipher),
1655                                       SSL_C_EXPORT_PKEYLENGTH(s->s3->tmp.new_cipher));
1656                                 if(rsa == NULL)
1657                                 {
1658                                         al=SSL_AD_HANDSHAKE_FAILURE;
1659                                         SSLerr(SSL_F_SSL3_SEND_SERVER_KEY_EXCHANGE,SSL_R_ERROR_GENERATING_TMP_RSA_KEY);
1660                                         goto f_err;
1661                                 }
1662                                 RSA_up_ref(rsa);
1663                                 cert->rsa_tmp=rsa;
1664                                 }
1665                         if (rsa == NULL)
1666                                 {
1667                                 al=SSL_AD_HANDSHAKE_FAILURE;
1668                                 SSLerr(SSL_F_SSL3_SEND_SERVER_KEY_EXCHANGE,SSL_R_MISSING_TMP_RSA_KEY);
1669                                 goto f_err;
1670                                 }
1671                         r[0]=rsa->n;
1672                         r[1]=rsa->e;
1673                         s->s3->tmp.use_rsa_tmp=1;
1674                         }
1675                 else
1676 #endif
1677 #ifndef OPENSSL_NO_DH
1678                         if (type & SSL_kEDH)
1679                         {
1680                         dhp=cert->dh_tmp;
1681                         if ((dhp == NULL) && (s->cert->dh_tmp_cb != NULL))
1682                                 dhp=s->cert->dh_tmp_cb(s,
1683                                       SSL_C_IS_EXPORT(s->s3->tmp.new_cipher),
1684                                       SSL_C_EXPORT_PKEYLENGTH(s->s3->tmp.new_cipher));
1685                         if (dhp == NULL)
1686                                 {
1687                                 al=SSL_AD_HANDSHAKE_FAILURE;
1688                                 SSLerr(SSL_F_SSL3_SEND_SERVER_KEY_EXCHANGE,SSL_R_MISSING_TMP_DH_KEY);
1689                                 goto f_err;
1690                                 }
1691
1692                         if (s->s3->tmp.dh != NULL)
1693                                 {
1694                                 SSLerr(SSL_F_SSL3_SEND_SERVER_KEY_EXCHANGE, ERR_R_INTERNAL_ERROR);
1695                                 goto err;
1696                                 }
1697
1698                         if ((dh=DHparams_dup(dhp)) == NULL)
1699                                 {
1700                                 SSLerr(SSL_F_SSL3_SEND_SERVER_KEY_EXCHANGE,ERR_R_DH_LIB);
1701                                 goto err;
1702                                 }
1703
1704                         s->s3->tmp.dh=dh;
1705                         if ((dhp->pub_key == NULL ||
1706                              dhp->priv_key == NULL ||
1707                              (s->options & SSL_OP_SINGLE_DH_USE)))
1708                                 {
1709                                 if(!DH_generate_key(dh))
1710                                     {
1711                                     SSLerr(SSL_F_SSL3_SEND_SERVER_KEY_EXCHANGE,
1712                                            ERR_R_DH_LIB);
1713                                     goto err;
1714                                     }
1715                                 }
1716                         else
1717                                 {
1718                                 dh->pub_key=BN_dup(dhp->pub_key);
1719                                 dh->priv_key=BN_dup(dhp->priv_key);
1720                                 if ((dh->pub_key == NULL) ||
1721                                         (dh->priv_key == NULL))
1722                                         {
1723                                         SSLerr(SSL_F_SSL3_SEND_SERVER_KEY_EXCHANGE,ERR_R_DH_LIB);
1724                                         goto err;
1725                                         }
1726                                 }
1727                         r[0]=dh->p;
1728                         r[1]=dh->g;
1729                         r[2]=dh->pub_key;
1730                         }
1731                 else 
1732 #endif
1733 #ifndef OPENSSL_NO_ECDH
1734                         if (type & SSL_kEECDH)
1735                         {
1736                         const EC_GROUP *group;
1737
1738                         ecdhp=cert->ecdh_tmp;
1739                         if (s->cert->ecdh_tmp_auto)
1740                                 {
1741                                 /* Get NID of appropriate shared curve */
1742                                 int nid = tls1_shared_curve(s, -2);
1743                                 if (nid != NID_undef)
1744                                         ecdhp = EC_KEY_new_by_curve_name(nid);
1745                                 }
1746                         else if ((ecdhp == NULL) && s->cert->ecdh_tmp_cb)
1747                                 {
1748                                 ecdhp=s->cert->ecdh_tmp_cb(s,
1749                                       SSL_C_IS_EXPORT(s->s3->tmp.new_cipher),
1750                                       SSL_C_EXPORT_PKEYLENGTH(s->s3->tmp.new_cipher));
1751                                 }
1752                         if (ecdhp == NULL)
1753                                 {
1754                                 al=SSL_AD_HANDSHAKE_FAILURE;
1755                                 SSLerr(SSL_F_SSL3_SEND_SERVER_KEY_EXCHANGE,SSL_R_MISSING_TMP_ECDH_KEY);
1756                                 goto f_err;
1757                                 }
1758
1759                         if (s->s3->tmp.ecdh != NULL)
1760                                 {
1761                                 SSLerr(SSL_F_SSL3_SEND_SERVER_KEY_EXCHANGE, ERR_R_INTERNAL_ERROR);
1762                                 goto err;
1763                                 }
1764
1765                         /* Duplicate the ECDH structure. */
1766                         if (ecdhp == NULL)
1767                                 {
1768                                 SSLerr(SSL_F_SSL3_SEND_SERVER_KEY_EXCHANGE,ERR_R_ECDH_LIB);
1769                                 goto err;
1770                                 }
1771                         if (s->cert->ecdh_tmp_auto)
1772                                 ecdh = ecdhp;
1773                         else if ((ecdh = EC_KEY_dup(ecdhp)) == NULL)
1774                                 {
1775                                 SSLerr(SSL_F_SSL3_SEND_SERVER_KEY_EXCHANGE,ERR_R_ECDH_LIB);
1776                                 goto err;
1777                                 }
1778
1779                         s->s3->tmp.ecdh=ecdh;
1780                         if ((EC_KEY_get0_public_key(ecdh) == NULL) ||
1781                             (EC_KEY_get0_private_key(ecdh) == NULL) ||
1782                             (s->options & SSL_OP_SINGLE_ECDH_USE))
1783                                 {
1784                                 if(!EC_KEY_generate_key(ecdh))
1785                                     {
1786                                     SSLerr(SSL_F_SSL3_SEND_SERVER_KEY_EXCHANGE,ERR_R_ECDH_LIB);
1787                                     goto err;
1788                                     }
1789                                 }
1790
1791                         if (((group = EC_KEY_get0_group(ecdh)) == NULL) ||
1792                             (EC_KEY_get0_public_key(ecdh)  == NULL) ||
1793                             (EC_KEY_get0_private_key(ecdh) == NULL))
1794                                 {
1795                                 SSLerr(SSL_F_SSL3_SEND_SERVER_KEY_EXCHANGE,ERR_R_ECDH_LIB);
1796                                 goto err;
1797                                 }
1798
1799                         if (SSL_C_IS_EXPORT(s->s3->tmp.new_cipher) &&
1800                             (EC_GROUP_get_degree(group) > 163)) 
1801                                 {
1802                                 SSLerr(SSL_F_SSL3_SEND_SERVER_KEY_EXCHANGE,SSL_R_ECGROUP_TOO_LARGE_FOR_CIPHER);
1803                                 goto err;
1804                                 }
1805
1806                         /* XXX: For now, we only support ephemeral ECDH
1807                          * keys over named (not generic) curves. For 
1808                          * supported named curves, curve_id is non-zero.
1809                          */
1810                         if ((curve_id = 
1811                             tls1_ec_nid2curve_id(EC_GROUP_get_curve_name(group)))
1812                             == 0)
1813                                 {
1814                                 SSLerr(SSL_F_SSL3_SEND_SERVER_KEY_EXCHANGE,SSL_R_UNSUPPORTED_ELLIPTIC_CURVE);
1815                                 goto err;
1816                                 }
1817
1818                         /* Encode the public key.
1819                          * First check the size of encoding and
1820                          * allocate memory accordingly.
1821                          */
1822                         encodedlen = EC_POINT_point2oct(group, 
1823                             EC_KEY_get0_public_key(ecdh),
1824                             POINT_CONVERSION_UNCOMPRESSED, 
1825                             NULL, 0, NULL);
1826
1827                         encodedPoint = (unsigned char *) 
1828                             OPENSSL_malloc(encodedlen*sizeof(unsigned char)); 
1829                         bn_ctx = BN_CTX_new();
1830                         if ((encodedPoint == NULL) || (bn_ctx == NULL))
1831                                 {
1832                                 SSLerr(SSL_F_SSL3_SEND_SERVER_KEY_EXCHANGE,ERR_R_MALLOC_FAILURE);
1833                                 goto err;
1834                                 }
1835
1836
1837                         encodedlen = EC_POINT_point2oct(group, 
1838                             EC_KEY_get0_public_key(ecdh), 
1839                             POINT_CONVERSION_UNCOMPRESSED, 
1840                             encodedPoint, encodedlen, bn_ctx);
1841
1842                         if (encodedlen == 0) 
1843                                 {
1844                                 SSLerr(SSL_F_SSL3_SEND_SERVER_KEY_EXCHANGE,ERR_R_ECDH_LIB);
1845                                 goto err;
1846                                 }
1847
1848                         BN_CTX_free(bn_ctx);  bn_ctx=NULL;
1849
1850                         /* XXX: For now, we only support named (not 
1851                          * generic) curves in ECDH ephemeral key exchanges.
1852                          * In this situation, we need four additional bytes
1853                          * to encode the entire ServerECDHParams
1854                          * structure. 
1855                          */
1856                         n = 4 + encodedlen;
1857
1858                         /* We'll generate the serverKeyExchange message
1859                          * explicitly so we can set these to NULLs
1860                          */
1861                         r[0]=NULL;
1862                         r[1]=NULL;
1863                         r[2]=NULL;
1864                         r[3]=NULL;
1865                         }
1866                 else 
1867 #endif /* !OPENSSL_NO_ECDH */
1868 #ifndef OPENSSL_NO_PSK
1869                         if (type & SSL_kPSK)
1870                                 {
1871                                 /* reserve size for record length and PSK identity hint*/
1872                                 n+=2+strlen(s->ctx->psk_identity_hint);
1873                                 }
1874                         else
1875 #endif /* !OPENSSL_NO_PSK */
1876 #ifndef OPENSSL_NO_SRP
1877                 if (type & SSL_kSRP)
1878                         {
1879                         if ((s->srp_ctx.N == NULL) ||
1880                                 (s->srp_ctx.g == NULL) ||
1881                                 (s->srp_ctx.s == NULL) ||
1882                                 (s->srp_ctx.B == NULL))
1883                                 {
1884                                 SSLerr(SSL_F_SSL3_SEND_SERVER_KEY_EXCHANGE,SSL_R_MISSING_SRP_PARAM);
1885                                 goto err;
1886                                 }
1887                         r[0]=s->srp_ctx.N;
1888                         r[1]=s->srp_ctx.g;
1889                         r[2]=s->srp_ctx.s;
1890                         r[3]=s->srp_ctx.B;
1891                         }
1892                 else 
1893 #endif
1894                         {
1895                         al=SSL_AD_HANDSHAKE_FAILURE;
1896                         SSLerr(SSL_F_SSL3_SEND_SERVER_KEY_EXCHANGE,SSL_R_UNKNOWN_KEY_EXCHANGE_TYPE);
1897                         goto f_err;
1898                         }
1899                 for (i=0; i < 4 && r[i] != NULL; i++)
1900                         {
1901                         nr[i]=BN_num_bytes(r[i]);
1902 #ifndef OPENSSL_NO_SRP
1903                         if ((i == 2) && (type & SSL_kSRP))
1904                                 n+=1+nr[i];
1905                         else
1906 #endif
1907                         n+=2+nr[i];
1908                         }
1909
1910                 if (!(s->s3->tmp.new_cipher->algorithm_auth & SSL_aNULL)
1911                         && !(s->s3->tmp.new_cipher->algorithm_mkey & SSL_kPSK))
1912                         {
1913                         if ((pkey=ssl_get_sign_pkey(s,s->s3->tmp.new_cipher,&md))
1914                                 == NULL)
1915                                 {
1916                                 al=SSL_AD_DECODE_ERROR;
1917                                 goto f_err;
1918                                 }
1919                         kn=EVP_PKEY_size(pkey);
1920                         }
1921                 else
1922                         {
1923                         pkey=NULL;
1924                         kn=0;
1925                         }
1926
1927                 if (!BUF_MEM_grow_clean(buf,n+SSL_HM_HEADER_LENGTH(s)+kn))
1928                         {
1929                         SSLerr(SSL_F_SSL3_SEND_SERVER_KEY_EXCHANGE,ERR_LIB_BUF);
1930                         goto err;
1931                         }
1932                 d = p = ssl_handshake_start(s);
1933
1934                 for (i=0; i < 4 && r[i] != NULL; i++)
1935                         {
1936 #ifndef OPENSSL_NO_SRP
1937                         if ((i == 2) && (type & SSL_kSRP))
1938                                 {
1939                                 *p = nr[i];
1940                                 p++;
1941                                 }
1942                         else
1943 #endif
1944                         s2n(nr[i],p);
1945                         BN_bn2bin(r[i],p);
1946                         p+=nr[i];
1947                         }
1948
1949 #ifndef OPENSSL_NO_ECDH
1950                 if (type & SSL_kEECDH) 
1951                         {
1952                         /* XXX: For now, we only support named (not generic) curves.
1953                          * In this situation, the serverKeyExchange message has:
1954                          * [1 byte CurveType], [2 byte CurveName]
1955                          * [1 byte length of encoded point], followed by
1956                          * the actual encoded point itself
1957                          */
1958                         *p = NAMED_CURVE_TYPE;
1959                         p += 1;
1960                         *p = 0;
1961                         p += 1;
1962                         *p = curve_id;
1963                         p += 1;
1964                         *p = encodedlen;
1965                         p += 1;
1966                         memcpy((unsigned char*)p, 
1967                             (unsigned char *)encodedPoint, 
1968                             encodedlen);
1969                         OPENSSL_free(encodedPoint);
1970                         encodedPoint = NULL;
1971                         p += encodedlen;
1972                         }
1973 #endif
1974
1975 #ifndef OPENSSL_NO_PSK
1976                 if (type & SSL_kPSK)
1977                         {
1978                         /* copy PSK identity hint */
1979                         s2n(strlen(s->ctx->psk_identity_hint), p); 
1980                         strncpy((char *)p, s->ctx->psk_identity_hint, strlen(s->ctx->psk_identity_hint));
1981                         p+=strlen(s->ctx->psk_identity_hint);
1982                         }
1983 #endif
1984
1985                 /* not anonymous */
1986                 if (pkey != NULL)
1987                         {
1988                         /* n is the length of the params, they start at &(d[4])
1989                          * and p points to the space at the end. */
1990 #ifndef OPENSSL_NO_RSA
1991                         if (pkey->type == EVP_PKEY_RSA && !SSL_USE_SIGALGS(s))
1992                                 {
1993                                 q=md_buf;
1994                                 j=0;
1995                                 for (num=2; num > 0; num--)
1996                                         {
1997                                         EVP_MD_CTX_set_flags(&md_ctx,
1998                                                 EVP_MD_CTX_FLAG_NON_FIPS_ALLOW);
1999                                         EVP_DigestInit_ex(&md_ctx,(num == 2)
2000                                                 ?s->ctx->md5:s->ctx->sha1, NULL);
2001                                         EVP_DigestUpdate(&md_ctx,&(s->s3->client_random[0]),SSL3_RANDOM_SIZE);
2002                                         EVP_DigestUpdate(&md_ctx,&(s->s3->server_random[0]),SSL3_RANDOM_SIZE);
2003                                         EVP_DigestUpdate(&md_ctx,d,n);
2004                                         EVP_DigestFinal_ex(&md_ctx,q,
2005                                                 (unsigned int *)&i);
2006                                         q+=i;
2007                                         j+=i;
2008                                         }
2009                                 if (RSA_sign(NID_md5_sha1, md_buf, j,
2010                                         &(p[2]), &u, pkey->pkey.rsa) <= 0)
2011                                         {
2012                                         SSLerr(SSL_F_SSL3_SEND_SERVER_KEY_EXCHANGE,ERR_LIB_RSA);
2013                                         goto err;
2014                                         }
2015                                 s2n(u,p);
2016                                 n+=u+2;
2017                                 }
2018                         else
2019 #endif
2020                         if (md)
2021                                 {
2022                                 /* send signature algorithm */
2023                                 if (SSL_USE_SIGALGS(s))
2024                                         {
2025                                         if (!tls12_get_sigandhash(p, pkey, md))
2026                                                 {
2027                                                 /* Should never happen */
2028                                                 al=SSL_AD_INTERNAL_ERROR;
2029                                                 SSLerr(SSL_F_SSL3_SEND_SERVER_KEY_EXCHANGE,ERR_R_INTERNAL_ERROR);
2030                                                 goto f_err;
2031                                                 }
2032                                         p+=2;
2033                                         }
2034 #ifdef SSL_DEBUG
2035                                 fprintf(stderr, "Using hash %s\n",
2036                                                         EVP_MD_name(md));
2037 #endif
2038                                 EVP_SignInit_ex(&md_ctx, md, NULL);
2039                                 EVP_SignUpdate(&md_ctx,&(s->s3->client_random[0]),SSL3_RANDOM_SIZE);
2040                                 EVP_SignUpdate(&md_ctx,&(s->s3->server_random[0]),SSL3_RANDOM_SIZE);
2041                                 EVP_SignUpdate(&md_ctx,d,n);
2042                                 if (!EVP_SignFinal(&md_ctx,&(p[2]),
2043                                         (unsigned int *)&i,pkey))
2044                                         {
2045                                         SSLerr(SSL_F_SSL3_SEND_SERVER_KEY_EXCHANGE,ERR_LIB_EVP);
2046                                         goto err;
2047                                         }
2048                                 s2n(i,p);
2049                                 n+=i+2;
2050                                 if (SSL_USE_SIGALGS(s))
2051                                         n+= 2;
2052                                 }
2053                         else
2054                                 {
2055                                 /* Is this error check actually needed? */
2056                                 al=SSL_AD_HANDSHAKE_FAILURE;
2057                                 SSLerr(SSL_F_SSL3_SEND_SERVER_KEY_EXCHANGE,SSL_R_UNKNOWN_PKEY_TYPE);
2058                                 goto f_err;
2059                                 }
2060                         }
2061
2062                 ssl_set_handshake_header(s, SSL3_MT_SERVER_KEY_EXCHANGE, n);
2063                 }
2064
2065         s->state = SSL3_ST_SW_KEY_EXCH_B;
2066         EVP_MD_CTX_cleanup(&md_ctx);
2067         return ssl_do_write(s);
2068 f_err:
2069         ssl3_send_alert(s,SSL3_AL_FATAL,al);
2070 err:
2071 #ifndef OPENSSL_NO_ECDH
2072         if (encodedPoint != NULL) OPENSSL_free(encodedPoint);
2073         BN_CTX_free(bn_ctx);
2074 #endif
2075         EVP_MD_CTX_cleanup(&md_ctx);
2076         return(-1);
2077         }
2078
2079 int ssl3_send_certificate_request(SSL *s)
2080         {
2081         unsigned char *p,*d;
2082         int i,j,nl,off,n;
2083         STACK_OF(X509_NAME) *sk=NULL;
2084         X509_NAME *name;
2085         BUF_MEM *buf;
2086
2087         if (s->state == SSL3_ST_SW_CERT_REQ_A)
2088                 {
2089                 buf=s->init_buf;
2090
2091                 d=p=ssl_handshake_start(s);
2092
2093                 /* get the list of acceptable cert types */
2094                 p++;
2095                 n=ssl3_get_req_cert_type(s,p);
2096                 d[0]=n;
2097                 p+=n;
2098                 n++;
2099
2100                 if (SSL_USE_SIGALGS(s))
2101                         {
2102                         const unsigned char *psigs;
2103                         nl = tls12_get_psigalgs(s, &psigs);
2104                         s2n(nl, p);
2105                         memcpy(p, psigs, nl);
2106                         p += nl;
2107                         n += nl + 2;
2108                         }
2109
2110                 off=n;
2111                 p+=2;
2112                 n+=2;
2113
2114                 sk=SSL_get_client_CA_list(s);
2115                 nl=0;
2116                 if (sk != NULL)
2117                         {
2118                         for (i=0; i<sk_X509_NAME_num(sk); i++)
2119                                 {
2120                                 name=sk_X509_NAME_value(sk,i);
2121                                 j=i2d_X509_NAME(name,NULL);
2122                                 if (!BUF_MEM_grow_clean(buf,SSL_HM_HEADER_LENGTH(s)+n+j+2))
2123                                         {
2124                                         SSLerr(SSL_F_SSL3_SEND_CERTIFICATE_REQUEST,ERR_R_BUF_LIB);
2125                                         goto err;
2126                                         }
2127                                 p = ssl_handshake_start(s) + n;
2128                                 if (!(s->options & SSL_OP_NETSCAPE_CA_DN_BUG))
2129                                         {
2130                                         s2n(j,p);
2131                                         i2d_X509_NAME(name,&p);
2132                                         n+=2+j;
2133                                         nl+=2+j;
2134                                         }
2135                                 else
2136                                         {
2137                                         d=p;
2138                                         i2d_X509_NAME(name,&p);
2139                                         j-=2; s2n(j,d); j+=2;
2140                                         n+=j;
2141                                         nl+=j;
2142                                         }
2143                                 }
2144                         }
2145                 /* else no CA names */
2146                 p = ssl_handshake_start(s) + off;
2147                 s2n(nl,p);
2148
2149                 ssl_set_handshake_header(s, SSL3_MT_CERTIFICATE_REQUEST, n);
2150
2151 #ifdef NETSCAPE_HANG_BUG
2152                 if (!SSL_IS_DTLS(s))
2153                         {
2154                         if (!BUF_MEM_grow_clean(buf, s->init_num + 4))
2155                                 {
2156                                 SSLerr(SSL_F_SSL3_SEND_CERTIFICATE_REQUEST,ERR_R_BUF_LIB);
2157                                 goto err;
2158                                 }
2159                         p=(unsigned char *)s->init_buf->data + s->init_num;
2160                         /* do the header */
2161                         *(p++)=SSL3_MT_SERVER_DONE;
2162                         *(p++)=0;
2163                         *(p++)=0;
2164                         *(p++)=0;
2165                         s->init_num += 4;
2166                         }
2167 #endif
2168
2169                 s->state = SSL3_ST_SW_CERT_REQ_B;
2170                 }
2171
2172         /* SSL3_ST_SW_CERT_REQ_B */
2173         return ssl_do_write(s);
2174 err:
2175         return(-1);
2176         }
2177
2178 int ssl3_get_client_key_exchange(SSL *s)
2179         {
2180         int i,al,ok;
2181         long n;
2182         unsigned long alg_k;
2183         unsigned char *p;
2184 #ifndef OPENSSL_NO_RSA
2185         RSA *rsa=NULL;
2186         EVP_PKEY *pkey=NULL;
2187 #endif
2188 #ifndef OPENSSL_NO_DH
2189         BIGNUM *pub=NULL;
2190         DH *dh_srvr, *dh_clnt = NULL;
2191 #endif
2192 #ifndef OPENSSL_NO_KRB5
2193         KSSL_ERR kssl_err;
2194 #endif /* OPENSSL_NO_KRB5 */
2195
2196 #ifndef OPENSSL_NO_ECDH
2197         EC_KEY *srvr_ecdh = NULL;
2198         EVP_PKEY *clnt_pub_pkey = NULL;
2199         EC_POINT *clnt_ecpoint = NULL;
2200         BN_CTX *bn_ctx = NULL; 
2201 #endif
2202
2203         n=s->method->ssl_get_message(s,
2204                 SSL3_ST_SR_KEY_EXCH_A,
2205                 SSL3_ST_SR_KEY_EXCH_B,
2206                 SSL3_MT_CLIENT_KEY_EXCHANGE,
2207                 2048, /* ??? */
2208                 &ok);
2209
2210         if (!ok) return((int)n);
2211         p=(unsigned char *)s->init_msg;
2212
2213         alg_k=s->s3->tmp.new_cipher->algorithm_mkey;
2214
2215 #ifndef OPENSSL_NO_RSA
2216         if (alg_k & SSL_kRSA)
2217                 {
2218                 /* FIX THIS UP EAY EAY EAY EAY */
2219                 if (s->s3->tmp.use_rsa_tmp)
2220                         {
2221                         if ((s->cert != NULL) && (s->cert->rsa_tmp != NULL))
2222                                 rsa=s->cert->rsa_tmp;
2223                         /* Don't do a callback because rsa_tmp should
2224                          * be sent already */
2225                         if (rsa == NULL)
2226                                 {
2227                                 al=SSL_AD_HANDSHAKE_FAILURE;
2228                                 SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,SSL_R_MISSING_TMP_RSA_PKEY);
2229                                 goto f_err;
2230
2231                                 }
2232                         }
2233                 else
2234                         {
2235                         pkey=s->cert->pkeys[SSL_PKEY_RSA_ENC].privatekey;
2236                         if (    (pkey == NULL) ||
2237                                 (pkey->type != EVP_PKEY_RSA) ||
2238                                 (pkey->pkey.rsa == NULL))
2239                                 {
2240                                 al=SSL_AD_HANDSHAKE_FAILURE;
2241                                 SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,SSL_R_MISSING_RSA_CERTIFICATE);
2242                                 goto f_err;
2243                                 }
2244                         rsa=pkey->pkey.rsa;
2245                         }
2246
2247                 /* TLS and [incidentally] DTLS{0xFEFF} */
2248                 if (s->version > SSL3_VERSION && s->version != DTLS1_BAD_VER)
2249                         {
2250                         n2s(p,i);
2251                         if (n != i+2)
2252                                 {
2253                                 if (!(s->options & SSL_OP_TLS_D5_BUG))
2254                                         {
2255                                         SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,SSL_R_TLS_RSA_ENCRYPTED_VALUE_LENGTH_IS_WRONG);
2256                                         goto err;
2257                                         }
2258                                 else
2259                                         p-=2;
2260                                 }
2261                         else
2262                                 n=i;
2263                         }
2264
2265                 i=RSA_private_decrypt((int)n,p,p,rsa,RSA_PKCS1_PADDING);
2266
2267                 al = -1;
2268                 
2269                 if (i != SSL_MAX_MASTER_KEY_LENGTH)
2270                         {
2271                         al=SSL_AD_DECODE_ERROR;
2272                         /* SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,SSL_R_BAD_RSA_DECRYPT); */
2273                         }
2274
2275                 if ((al == -1) && !((p[0] == (s->client_version>>8)) && (p[1] == (s->client_version & 0xff))))
2276                         {
2277                         /* The premaster secret must contain the same version number as the
2278                          * ClientHello to detect version rollback attacks (strangely, the
2279                          * protocol does not offer such protection for DH ciphersuites).
2280                          * However, buggy clients exist that send the negotiated protocol
2281                          * version instead if the server does not support the requested
2282                          * protocol version.
2283                          * If SSL_OP_TLS_ROLLBACK_BUG is set, tolerate such clients. */
2284                         if (!((s->options & SSL_OP_TLS_ROLLBACK_BUG) &&
2285                                 (p[0] == (s->version>>8)) && (p[1] == (s->version & 0xff))))
2286                                 {
2287                                 al=SSL_AD_DECODE_ERROR;
2288                                 /* SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,SSL_R_BAD_PROTOCOL_VERSION_NUMBER); */
2289
2290                                 /* The Klima-Pokorny-Rosa extension of Bleichenbacher's attack
2291                                  * (http://eprint.iacr.org/2003/052/) exploits the version
2292                                  * number check as a "bad version oracle" -- an alert would
2293                                  * reveal that the plaintext corresponding to some ciphertext
2294                                  * made up by the adversary is properly formatted except
2295                                  * that the version number is wrong.  To avoid such attacks,
2296                                  * we should treat this just like any other decryption error. */
2297                                 }
2298                         }
2299
2300                 if (al != -1)
2301                         {
2302                         /* Some decryption failure -- use random value instead as countermeasure
2303                          * against Bleichenbacher's attack on PKCS #1 v1.5 RSA padding
2304                          * (see RFC 2246, section 7.4.7.1). */
2305                         ERR_clear_error();
2306                         i = SSL_MAX_MASTER_KEY_LENGTH;
2307                         p[0] = s->client_version >> 8;
2308                         p[1] = s->client_version & 0xff;
2309                         if (RAND_pseudo_bytes(p+2, i-2) <= 0) /* should be RAND_bytes, but we cannot work around a failure */
2310                                 goto err;
2311                         }
2312         
2313                 s->session->master_key_length=
2314                         s->method->ssl3_enc->generate_master_secret(s,
2315                                 s->session->master_key,
2316                                 p,i);
2317                 OPENSSL_cleanse(p,i);
2318                 }
2319         else
2320 #endif
2321 #ifndef OPENSSL_NO_DH
2322                 if (alg_k & (SSL_kEDH|SSL_kDHr|SSL_kDHd))
2323                 {
2324                 int idx = -1;
2325                 EVP_PKEY *skey = NULL;
2326                 if (n)
2327                         n2s(p,i);
2328                 else
2329                         i = 0;
2330                 if (n && n != i+2)
2331                         {
2332                         if (!(s->options & SSL_OP_SSLEAY_080_CLIENT_DH_BUG))
2333                                 {
2334                                 SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,SSL_R_DH_PUBLIC_VALUE_LENGTH_IS_WRONG);
2335                                 goto err;
2336                                 }
2337                         else
2338                                 {
2339                                 p-=2;
2340                                 i=(int)n;
2341                                 }
2342                         }
2343                 if (alg_k & SSL_kDHr)
2344                         idx = SSL_PKEY_DH_RSA;
2345                 else if (alg_k & SSL_kDHd)
2346                         idx = SSL_PKEY_DH_DSA;
2347                 if (idx >= 0)
2348                         {
2349                         skey = s->cert->pkeys[idx].privatekey;
2350                         if ((skey == NULL) ||
2351                                 (skey->type != EVP_PKEY_DH) ||
2352                                 (skey->pkey.dh == NULL))
2353                                 {
2354                                 al=SSL_AD_HANDSHAKE_FAILURE;
2355                                 SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,SSL_R_MISSING_RSA_CERTIFICATE);
2356                                 goto f_err;
2357                                 }
2358                         dh_srvr = skey->pkey.dh;
2359                         }
2360                 else if (s->s3->tmp.dh == NULL)
2361                         {
2362                         al=SSL_AD_HANDSHAKE_FAILURE;
2363                         SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,SSL_R_MISSING_TMP_DH_KEY);
2364                         goto f_err;
2365                         }
2366                 else
2367                         dh_srvr=s->s3->tmp.dh;
2368
2369                 if (n == 0L)
2370                         {
2371                         /* Get pubkey from cert */
2372                         EVP_PKEY *clkey=X509_get_pubkey(s->session->peer);
2373                         if (clkey)
2374                                 {
2375                                 if (EVP_PKEY_cmp_parameters(clkey, skey) == 1)
2376                                         dh_clnt = EVP_PKEY_get1_DH(clkey);
2377                                 }
2378                         if (dh_clnt == NULL)
2379                                 {
2380                                 al=SSL_AD_HANDSHAKE_FAILURE;
2381                                 SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,SSL_R_MISSING_TMP_DH_KEY);
2382                                 goto f_err;
2383                                 }
2384                         EVP_PKEY_free(clkey);
2385                         pub = dh_clnt->pub_key;
2386                         }
2387                 else
2388                         pub=BN_bin2bn(p,i,NULL);
2389                 if (pub == NULL)
2390                         {
2391                         SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,SSL_R_BN_LIB);
2392                         goto err;
2393                         }
2394
2395                 i=DH_compute_key(p,pub,dh_srvr);
2396
2397                 if (i <= 0)
2398                         {
2399                         SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,ERR_R_DH_LIB);
2400                         BN_clear_free(pub);
2401                         goto err;
2402                         }
2403
2404                 DH_free(s->s3->tmp.dh);
2405                 s->s3->tmp.dh=NULL;
2406                 if (dh_clnt)
2407                         DH_free(dh_clnt);
2408                 else
2409                         BN_clear_free(pub);
2410                 pub=NULL;
2411                 s->session->master_key_length=
2412                         s->method->ssl3_enc->generate_master_secret(s,
2413                                 s->session->master_key,p,i);
2414                 OPENSSL_cleanse(p,i);
2415                 if (dh_clnt)
2416                         return 2;
2417                 }
2418         else
2419 #endif
2420 #ifndef OPENSSL_NO_KRB5
2421         if (alg_k & SSL_kKRB5)
2422                 {
2423                 krb5_error_code         krb5rc;
2424                 krb5_data               enc_ticket;
2425                 krb5_data               authenticator;
2426                 krb5_data               enc_pms;
2427                 KSSL_CTX                *kssl_ctx = s->kssl_ctx;
2428                 EVP_CIPHER_CTX          ciph_ctx;
2429                 const EVP_CIPHER        *enc = NULL;
2430                 unsigned char           iv[EVP_MAX_IV_LENGTH];
2431                 unsigned char           pms[SSL_MAX_MASTER_KEY_LENGTH
2432                                                + EVP_MAX_BLOCK_LENGTH];
2433                 int                  padl, outl;
2434                 krb5_timestamp          authtime = 0;
2435                 krb5_ticket_times       ttimes;
2436
2437                 EVP_CIPHER_CTX_init(&ciph_ctx);
2438
2439                 if (!kssl_ctx)  kssl_ctx = kssl_ctx_new();
2440
2441                 n2s(p,i);
2442                 enc_ticket.length = i;
2443
2444                 if (n < (long)(enc_ticket.length + 6))
2445                         {
2446                         SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,
2447                                 SSL_R_DATA_LENGTH_TOO_LONG);
2448                         goto err;
2449                         }
2450
2451                 enc_ticket.data = (char *)p;
2452                 p+=enc_ticket.length;
2453
2454                 n2s(p,i);
2455                 authenticator.length = i;
2456
2457                 if (n < (long)(enc_ticket.length + authenticator.length + 6))
2458                         {
2459                         SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,
2460                                 SSL_R_DATA_LENGTH_TOO_LONG);
2461                         goto err;
2462                         }
2463
2464                 authenticator.data = (char *)p;
2465                 p+=authenticator.length;
2466
2467                 n2s(p,i);
2468                 enc_pms.length = i;
2469                 enc_pms.data = (char *)p;
2470                 p+=enc_pms.length;
2471
2472                 /* Note that the length is checked again below,
2473                 ** after decryption
2474                 */
2475                 if(enc_pms.length > sizeof pms)
2476                         {
2477                         SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,
2478                                SSL_R_DATA_LENGTH_TOO_LONG);
2479                         goto err;
2480                         }
2481
2482                 if (n != (long)(enc_ticket.length + authenticator.length +
2483                                                 enc_pms.length + 6))
2484                         {
2485                         SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,
2486                                 SSL_R_DATA_LENGTH_TOO_LONG);
2487                         goto err;
2488                         }
2489
2490                 if ((krb5rc = kssl_sget_tkt(kssl_ctx, &enc_ticket, &ttimes,
2491                                         &kssl_err)) != 0)
2492                         {
2493 #ifdef KSSL_DEBUG
2494                         printf("kssl_sget_tkt rtn %d [%d]\n",
2495                                 krb5rc, kssl_err.reason);
2496                         if (kssl_err.text)
2497                                 printf("kssl_err text= %s\n", kssl_err.text);
2498 #endif  /* KSSL_DEBUG */
2499                         SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,
2500                                 kssl_err.reason);
2501                         goto err;
2502                         }
2503
2504                 /*  Note: no authenticator is not considered an error,
2505                 **  but will return authtime == 0.
2506                 */
2507                 if ((krb5rc = kssl_check_authent(kssl_ctx, &authenticator,
2508                                         &authtime, &kssl_err)) != 0)
2509                         {
2510 #ifdef KSSL_DEBUG
2511                         printf("kssl_check_authent rtn %d [%d]\n",
2512                                 krb5rc, kssl_err.reason);
2513                         if (kssl_err.text)
2514                                 printf("kssl_err text= %s\n", kssl_err.text);
2515 #endif  /* KSSL_DEBUG */
2516                         SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,
2517                                 kssl_err.reason);
2518                         goto err;
2519                         }
2520
2521                 if ((krb5rc = kssl_validate_times(authtime, &ttimes)) != 0)
2522                         {
2523                         SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE, krb5rc);
2524                         goto err;
2525                         }
2526
2527 #ifdef KSSL_DEBUG
2528                 kssl_ctx_show(kssl_ctx);
2529 #endif  /* KSSL_DEBUG */
2530
2531                 enc = kssl_map_enc(kssl_ctx->enctype);
2532                 if (enc == NULL)
2533                     goto err;
2534
2535                 memset(iv, 0, sizeof iv);       /* per RFC 1510 */
2536
2537                 if (!EVP_DecryptInit_ex(&ciph_ctx,enc,NULL,kssl_ctx->key,iv))
2538                         {
2539                         SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,
2540                                 SSL_R_DECRYPTION_FAILED);
2541                         goto err;
2542                         }
2543                 if (!EVP_DecryptUpdate(&ciph_ctx, pms,&outl,
2544                                         (unsigned char *)enc_pms.data, enc_pms.length))
2545                         {
2546                         SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,
2547                                 SSL_R_DECRYPTION_FAILED);
2548                         goto err;
2549                         }
2550                 if (outl > SSL_MAX_MASTER_KEY_LENGTH)
2551                         {
2552                         SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,
2553                                 SSL_R_DATA_LENGTH_TOO_LONG);
2554                         goto err;
2555                         }
2556                 if (!EVP_DecryptFinal_ex(&ciph_ctx,&(pms[outl]),&padl))
2557                         {
2558                         SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,
2559                                 SSL_R_DECRYPTION_FAILED);
2560                         goto err;
2561                         }
2562                 outl += padl;
2563                 if (outl > SSL_MAX_MASTER_KEY_LENGTH)
2564                         {
2565                         SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,
2566                                 SSL_R_DATA_LENGTH_TOO_LONG);
2567                         goto err;
2568                         }
2569                 if (!((pms[0] == (s->client_version>>8)) && (pms[1] == (s->client_version & 0xff))))
2570                     {
2571                     /* The premaster secret must contain the same version number as the
2572                      * ClientHello to detect version rollback attacks (strangely, the
2573                      * protocol does not offer such protection for DH ciphersuites).
2574                      * However, buggy clients exist that send random bytes instead of
2575                      * the protocol version.
2576                      * If SSL_OP_TLS_ROLLBACK_BUG is set, tolerate such clients. 
2577                      * (Perhaps we should have a separate BUG value for the Kerberos cipher)
2578                      */
2579                     if (!(s->options & SSL_OP_TLS_ROLLBACK_BUG))
2580                         {
2581                         SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,
2582                                SSL_AD_DECODE_ERROR);
2583                         goto err;
2584                         }
2585                     }
2586
2587                 EVP_CIPHER_CTX_cleanup(&ciph_ctx);
2588
2589                 s->session->master_key_length=
2590                         s->method->ssl3_enc->generate_master_secret(s,
2591                                 s->session->master_key, pms, outl);
2592
2593                 if (kssl_ctx->client_princ)
2594                         {
2595                         size_t len = strlen(kssl_ctx->client_princ);
2596                         if ( len < SSL_MAX_KRB5_PRINCIPAL_LENGTH ) 
2597                                 {
2598                                 s->session->krb5_client_princ_len = len;
2599                                 memcpy(s->session->krb5_client_princ,kssl_ctx->client_princ,len);
2600                                 }
2601                         }
2602
2603
2604                 /*  Was doing kssl_ctx_free() here,
2605                 **  but it caused problems for apache.
2606                 **  kssl_ctx = kssl_ctx_free(kssl_ctx);
2607                 **  if (s->kssl_ctx)  s->kssl_ctx = NULL;
2608                 */
2609                 }
2610         else
2611 #endif  /* OPENSSL_NO_KRB5 */
2612
2613 #ifndef OPENSSL_NO_ECDH
2614                 if (alg_k & (SSL_kEECDH|SSL_kECDHr|SSL_kECDHe))
2615                 {
2616                 int ret = 1;
2617                 int field_size = 0;
2618                 const EC_KEY   *tkey;
2619                 const EC_GROUP *group;
2620                 const BIGNUM *priv_key;
2621
2622                 /* initialize structures for server's ECDH key pair */
2623                 if ((srvr_ecdh = EC_KEY_new()) == NULL) 
2624                         {
2625                         SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,
2626                             ERR_R_MALLOC_FAILURE);
2627                         goto err;
2628                         }
2629
2630                 /* Let's get server private key and group information */
2631                 if (alg_k & (SSL_kECDHr|SSL_kECDHe))
2632                         { 
2633                         /* use the certificate */
2634                         tkey = s->cert->pkeys[SSL_PKEY_ECC].privatekey->pkey.ec;
2635                         }
2636                 else
2637                         {
2638                         /* use the ephermeral values we saved when
2639                          * generating the ServerKeyExchange msg.
2640                          */
2641                         tkey = s->s3->tmp.ecdh;
2642                         }
2643
2644                 group    = EC_KEY_get0_group(tkey);
2645                 priv_key = EC_KEY_get0_private_key(tkey);
2646
2647                 if (!EC_KEY_set_group(srvr_ecdh, group) ||
2648                     !EC_KEY_set_private_key(srvr_ecdh, priv_key))
2649                         {
2650                         SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,
2651                                ERR_R_EC_LIB);
2652                         goto err;
2653                         }
2654
2655                 /* Let's get client's public key */
2656                 if ((clnt_ecpoint = EC_POINT_new(group)) == NULL)
2657                         {
2658                         SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,
2659                             ERR_R_MALLOC_FAILURE);
2660                         goto err;
2661                         }
2662
2663                 if (n == 0L) 
2664                         {
2665                         /* Client Publickey was in Client Certificate */
2666
2667                          if (alg_k & SSL_kEECDH)
2668                                  {
2669                                  al=SSL_AD_HANDSHAKE_FAILURE;
2670                                  SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,SSL_R_MISSING_TMP_ECDH_KEY);
2671                                  goto f_err;
2672                                  }
2673                         if (((clnt_pub_pkey=X509_get_pubkey(s->session->peer))
2674                             == NULL) || 
2675                             (clnt_pub_pkey->type != EVP_PKEY_EC))
2676                                 {
2677                                 /* XXX: For now, we do not support client
2678                                  * authentication using ECDH certificates
2679                                  * so this branch (n == 0L) of the code is
2680                                  * never executed. When that support is
2681                                  * added, we ought to ensure the key 
2682                                  * received in the certificate is 
2683                                  * authorized for key agreement.
2684                                  * ECDH_compute_key implicitly checks that
2685                                  * the two ECDH shares are for the same
2686                                  * group.
2687                                  */
2688                                 al=SSL_AD_HANDSHAKE_FAILURE;
2689                                 SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,
2690                                     SSL_R_UNABLE_TO_DECODE_ECDH_CERTS);
2691                                 goto f_err;
2692                                 }
2693
2694                         if (EC_POINT_copy(clnt_ecpoint,
2695                             EC_KEY_get0_public_key(clnt_pub_pkey->pkey.ec)) == 0)
2696                                 {
2697                                 SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,
2698                                         ERR_R_EC_LIB);
2699                                 goto err;
2700                                 }
2701                         ret = 2; /* Skip certificate verify processing */
2702                         }
2703                 else
2704                         {
2705                         /* Get client's public key from encoded point
2706                          * in the ClientKeyExchange message.
2707                          */
2708                         if ((bn_ctx = BN_CTX_new()) == NULL)
2709                                 {
2710                                 SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,
2711                                     ERR_R_MALLOC_FAILURE);
2712                                 goto err;
2713                                 }
2714
2715                         /* Get encoded point length */
2716                         i = *p; 
2717                         p += 1;
2718                         if (n != 1 + i)
2719                                 {
2720                                 SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,
2721                                     ERR_R_EC_LIB);
2722                                 goto err;
2723                                 }
2724                         if (EC_POINT_oct2point(group, 
2725                             clnt_ecpoint, p, i, bn_ctx) == 0)
2726                                 {
2727                                 SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,
2728                                     ERR_R_EC_LIB);
2729                                 goto err;
2730                                 }
2731                         /* p is pointing to somewhere in the buffer
2732                          * currently, so set it to the start 
2733                          */ 
2734                         p=(unsigned char *)s->init_buf->data;
2735                         }
2736
2737                 /* Compute the shared pre-master secret */
2738                 field_size = EC_GROUP_get_degree(group);
2739                 if (field_size <= 0)
2740                         {
2741                         SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE, 
2742                                ERR_R_ECDH_LIB);
2743                         goto err;
2744                         }
2745                 i = ECDH_compute_key(p, (field_size+7)/8, clnt_ecpoint, srvr_ecdh, NULL);
2746                 if (i <= 0)
2747                         {
2748                         SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,
2749                             ERR_R_ECDH_LIB);
2750                         goto err;
2751                         }
2752
2753                 EVP_PKEY_free(clnt_pub_pkey);
2754                 EC_POINT_free(clnt_ecpoint);
2755                 EC_KEY_free(srvr_ecdh);
2756                 BN_CTX_free(bn_ctx);
2757                 EC_KEY_free(s->s3->tmp.ecdh);
2758                 s->s3->tmp.ecdh = NULL; 
2759
2760                 /* Compute the master secret */
2761                 s->session->master_key_length = s->method->ssl3_enc-> \
2762                     generate_master_secret(s, s->session->master_key, p, i);
2763                 
2764                 OPENSSL_cleanse(p, i);
2765                 return (ret);
2766                 }
2767         else
2768 #endif
2769 #ifndef OPENSSL_NO_PSK
2770                 if (alg_k & SSL_kPSK)
2771                         {
2772                         unsigned char *t = NULL;
2773                         unsigned char psk_or_pre_ms[PSK_MAX_PSK_LEN*2+4];
2774                         unsigned int pre_ms_len = 0, psk_len = 0;
2775                         int psk_err = 1;
2776                         char tmp_id[PSK_MAX_IDENTITY_LEN+1];
2777
2778                         al=SSL_AD_HANDSHAKE_FAILURE;
2779
2780                         n2s(p,i);
2781                         if (n != i+2)
2782                                 {
2783                                 SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,
2784                                         SSL_R_LENGTH_MISMATCH);
2785                                 goto psk_err;
2786                                 }
2787                         if (i > PSK_MAX_IDENTITY_LEN)
2788                                 {
2789                                 SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,
2790                                         SSL_R_DATA_LENGTH_TOO_LONG);
2791                                 goto psk_err;
2792                                 }
2793                         if (s->psk_server_callback == NULL)
2794                                 {
2795                                 SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,
2796                                        SSL_R_PSK_NO_SERVER_CB);
2797                                 goto psk_err;
2798                                 }
2799
2800                         /* Create guaranteed NULL-terminated identity
2801                          * string for the callback */
2802                         memcpy(tmp_id, p, i);
2803                         memset(tmp_id+i, 0, PSK_MAX_IDENTITY_LEN+1-i);
2804                         psk_len = s->psk_server_callback(s, tmp_id,
2805                                 psk_or_pre_ms, sizeof(psk_or_pre_ms));
2806                         OPENSSL_cleanse(tmp_id, PSK_MAX_IDENTITY_LEN+1);
2807
2808                         if (psk_len > PSK_MAX_PSK_LEN)
2809                                 {
2810                                 SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,
2811                                         ERR_R_INTERNAL_ERROR);
2812                                 goto psk_err;
2813                                 }
2814                         else if (psk_len == 0)
2815                                 {
2816                                 /* PSK related to the given identity not found */
2817                                 SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,
2818                                        SSL_R_PSK_IDENTITY_NOT_FOUND);
2819                                 al=SSL_AD_UNKNOWN_PSK_IDENTITY;
2820                                 goto psk_err;
2821                                 }
2822
2823                         /* create PSK pre_master_secret */
2824                         pre_ms_len=2+psk_len+2+psk_len;
2825                         t = psk_or_pre_ms;
2826                         memmove(psk_or_pre_ms+psk_len+4, psk_or_pre_ms, psk_len);
2827                         s2n(psk_len, t);
2828                         memset(t, 0, psk_len);
2829                         t+=psk_len;
2830                         s2n(psk_len, t);
2831
2832                         if (s->session->psk_identity != NULL)
2833                                 OPENSSL_free(s->session->psk_identity);
2834                         s->session->psk_identity = BUF_strdup((char *)p);
2835                         if (s->session->psk_identity == NULL)
2836                                 {
2837                                 SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,
2838                                         ERR_R_MALLOC_FAILURE);
2839                                 goto psk_err;
2840                                 }
2841
2842                         if (s->session->psk_identity_hint != NULL)
2843                                 OPENSSL_free(s->session->psk_identity_hint);
2844                         s->session->psk_identity_hint = BUF_strdup(s->ctx->psk_identity_hint);
2845                         if (s->ctx->psk_identity_hint != NULL &&
2846                                 s->session->psk_identity_hint == NULL)
2847                                 {
2848                                 SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,
2849                                         ERR_R_MALLOC_FAILURE);
2850                                 goto psk_err;
2851                                 }
2852
2853                         s->session->master_key_length=
2854                                 s->method->ssl3_enc->generate_master_secret(s,
2855                                         s->session->master_key, psk_or_pre_ms, pre_ms_len);
2856                         psk_err = 0;
2857                 psk_err:
2858                         OPENSSL_cleanse(psk_or_pre_ms, sizeof(psk_or_pre_ms));
2859                         if (psk_err != 0)
2860                                 goto f_err;
2861                         }
2862                 else
2863 #endif
2864 #ifndef OPENSSL_NO_SRP
2865                 if (alg_k & SSL_kSRP)
2866                         {
2867                         int param_len;
2868
2869                         n2s(p,i);
2870                         param_len=i+2;
2871                         if (param_len > n)
2872                                 {
2873                                 al=SSL_AD_DECODE_ERROR;
2874                                 SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,SSL_R_BAD_SRP_A_LENGTH);
2875                                 goto f_err;
2876                                 }
2877                         if (!(s->srp_ctx.A=BN_bin2bn(p,i,NULL)))
2878                                 {
2879                                 SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,ERR_R_BN_LIB);
2880                                 goto err;
2881                                 }
2882                         if (s->session->srp_username != NULL)
2883                                 OPENSSL_free(s->session->srp_username);
2884                         s->session->srp_username = BUF_strdup(s->srp_ctx.login);
2885                         if (s->session->srp_username == NULL)
2886                                 {
2887                                 SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,
2888                                         ERR_R_MALLOC_FAILURE);
2889                                 goto err;
2890                                 }
2891
2892                         if ((s->session->master_key_length = SRP_generate_server_master_secret(s,s->session->master_key))<0)
2893                                 {
2894                                 SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,ERR_R_INTERNAL_ERROR);
2895                                 goto err;
2896                                 }
2897
2898                         p+=i;
2899                         }
2900                 else
2901 #endif  /* OPENSSL_NO_SRP */
2902                 if (alg_k & SSL_kGOST) 
2903                         {
2904                         int ret = 0;
2905                         EVP_PKEY_CTX *pkey_ctx;
2906                         EVP_PKEY *client_pub_pkey = NULL, *pk = NULL;
2907                         unsigned char premaster_secret[32], *start;
2908                         size_t outlen=32, inlen;
2909                         unsigned long alg_a;
2910                         int Ttag, Tclass;
2911                         long Tlen;
2912
2913                         /* Get our certificate private key*/
2914                         alg_a = s->s3->tmp.new_cipher->algorithm_auth;
2915                         if (alg_a & SSL_aGOST94)
2916                                 pk = s->cert->pkeys[SSL_PKEY_GOST94].privatekey;
2917                         else if (alg_a & SSL_aGOST01)
2918                                 pk = s->cert->pkeys[SSL_PKEY_GOST01].privatekey;
2919
2920                         pkey_ctx = EVP_PKEY_CTX_new(pk,NULL);
2921                         EVP_PKEY_decrypt_init(pkey_ctx);
2922                         /* If client certificate is present and is of the same type, maybe
2923                          * use it for key exchange.  Don't mind errors from
2924                          * EVP_PKEY_derive_set_peer, because it is completely valid to use
2925                          * a client certificate for authorization only. */
2926                         client_pub_pkey = X509_get_pubkey(s->session->peer);
2927                         if (client_pub_pkey)
2928                                 {
2929                                 if (EVP_PKEY_derive_set_peer(pkey_ctx, client_pub_pkey) <= 0)
2930                                         ERR_clear_error();
2931                                 }
2932                         /* Decrypt session key */
2933                         if (ASN1_get_object((const unsigned char **)&p, &Tlen, &Ttag, &Tclass, n) != V_ASN1_CONSTRUCTED || 
2934                                 Ttag != V_ASN1_SEQUENCE ||
2935                                 Tclass != V_ASN1_UNIVERSAL) 
2936                                 {
2937                                 SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,SSL_R_DECRYPTION_FAILED);
2938                                 goto gerr;
2939                                 }
2940                         start = p;
2941                         inlen = Tlen;
2942                         if (EVP_PKEY_decrypt(pkey_ctx,premaster_secret,&outlen,start,inlen) <=0) 
2943
2944                                 {
2945                                 SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,SSL_R_DECRYPTION_FAILED);
2946                                 goto gerr;
2947                                 }
2948                         /* Generate master secret */
2949                         s->session->master_key_length=
2950                                 s->method->ssl3_enc->generate_master_secret(s,
2951                                         s->session->master_key,premaster_secret,32);
2952                         /* Check if pubkey from client certificate was used */
2953                         if (EVP_PKEY_CTX_ctrl(pkey_ctx, -1, -1, EVP_PKEY_CTRL_PEER_KEY, 2, NULL) > 0)
2954                                 ret = 2;
2955                         else
2956                                 ret = 1;
2957                 gerr:
2958                         EVP_PKEY_free(client_pub_pkey);
2959                         EVP_PKEY_CTX_free(pkey_ctx);
2960                         if (ret)
2961                                 return ret;
2962                         else
2963                                 goto err;
2964                         }
2965                 else
2966                 {
2967                 al=SSL_AD_HANDSHAKE_FAILURE;
2968                 SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,
2969                                 SSL_R_UNKNOWN_CIPHER_TYPE);
2970                 goto f_err;
2971                 }
2972
2973         return(1);
2974 f_err:
2975         ssl3_send_alert(s,SSL3_AL_FATAL,al);
2976 #if !defined(OPENSSL_NO_DH) || !defined(OPENSSL_NO_RSA) || !defined(OPENSSL_NO_ECDH) || defined(OPENSSL_NO_SRP)
2977 err:
2978 #endif
2979 #ifndef OPENSSL_NO_ECDH
2980         EVP_PKEY_free(clnt_pub_pkey);
2981         EC_POINT_free(clnt_ecpoint);
2982         if (srvr_ecdh != NULL) 
2983                 EC_KEY_free(srvr_ecdh);
2984         BN_CTX_free(bn_ctx);
2985 #endif
2986         return(-1);
2987         }
2988
2989 int ssl3_get_cert_verify(SSL *s)
2990         {
2991         EVP_PKEY *pkey=NULL;
2992         unsigned char *p;
2993         int al,ok,ret=0;
2994         long n;
2995         int type=0,i,j;
2996         X509 *peer;
2997         const EVP_MD *md = NULL;
2998         EVP_MD_CTX mctx;
2999         EVP_MD_CTX_init(&mctx);
3000
3001         n=s->method->ssl_get_message(s,
3002                 SSL3_ST_SR_CERT_VRFY_A,
3003                 SSL3_ST_SR_CERT_VRFY_B,
3004                 -1,
3005                 516, /* Enough for 4096 bit RSA key with TLS v1.2 */
3006                 &ok);
3007
3008         if (!ok) return((int)n);
3009
3010         if (s->session->peer != NULL)
3011                 {
3012                 peer=s->session->peer;
3013                 pkey=X509_get_pubkey(peer);
3014                 type=X509_certificate_type(peer,pkey);
3015                 }
3016         else
3017                 {
3018                 peer=NULL;
3019                 pkey=NULL;
3020                 }
3021
3022         if (s->s3->tmp.message_type != SSL3_MT_CERTIFICATE_VERIFY)
3023                 {
3024                 s->s3->tmp.reuse_message=1;
3025                 if ((peer != NULL) && (type & EVP_PKT_SIGN))
3026                         {
3027                         al=SSL_AD_UNEXPECTED_MESSAGE;
3028                         SSLerr(SSL_F_SSL3_GET_CERT_VERIFY,SSL_R_MISSING_VERIFY_MESSAGE);
3029                         goto f_err;
3030                         }
3031                 ret=1;
3032                 goto end;
3033                 }
3034
3035         if (peer == NULL)
3036                 {
3037                 SSLerr(SSL_F_SSL3_GET_CERT_VERIFY,SSL_R_NO_CLIENT_CERT_RECEIVED);
3038                 al=SSL_AD_UNEXPECTED_MESSAGE;
3039                 goto f_err;
3040                 }
3041
3042         if (!(type & EVP_PKT_SIGN))
3043                 {
3044                 SSLerr(SSL_F_SSL3_GET_CERT_VERIFY,SSL_R_SIGNATURE_FOR_NON_SIGNING_CERTIFICATE);
3045                 al=SSL_AD_ILLEGAL_PARAMETER;
3046                 goto f_err;
3047                 }
3048
3049         if (s->s3->change_cipher_spec)
3050                 {
3051                 SSLerr(SSL_F_SSL3_GET_CERT_VERIFY,SSL_R_CCS_RECEIVED_EARLY);
3052                 al=SSL_AD_UNEXPECTED_MESSAGE;
3053                 goto f_err;
3054                 }
3055
3056         /* we now have a signature that we need to verify */
3057         p=(unsigned char *)s->init_msg;
3058         /* Check for broken implementations of GOST ciphersuites */
3059         /* If key is GOST and n is exactly 64, it is bare
3060          * signature without length field */
3061         if (n==64 && (pkey->type==NID_id_GostR3410_94 ||
3062                 pkey->type == NID_id_GostR3410_2001) )
3063                 {
3064                 i=64;
3065                 } 
3066         else 
3067                 {       
3068                 if (SSL_USE_SIGALGS(s))
3069                         {
3070                         int rv = tls12_check_peer_sigalg(&md, s, p, pkey);
3071                         if (rv == -1)
3072                                 {
3073                                 al = SSL_AD_INTERNAL_ERROR;
3074                                 goto f_err;
3075                                 }
3076                         else if (rv == 0)
3077                                 {
3078                                 al = SSL_AD_DECODE_ERROR;
3079                                 goto f_err;
3080                                 }
3081 #ifdef SSL_DEBUG
3082 fprintf(stderr, "USING TLSv1.2 HASH %s\n", EVP_MD_name(md));
3083 #endif
3084                         p += 2;
3085                         n -= 2;
3086                         }
3087                 n2s(p,i);
3088                 n-=2;
3089                 if (i > n)
3090                         {
3091                         SSLerr(SSL_F_SSL3_GET_CERT_VERIFY,SSL_R_LENGTH_MISMATCH);
3092                         al=SSL_AD_DECODE_ERROR;
3093                         goto f_err;
3094                         }
3095         }
3096         j=EVP_PKEY_size(pkey);
3097         if ((i > j) || (n > j) || (n <= 0))
3098                 {
3099                 SSLerr(SSL_F_SSL3_GET_CERT_VERIFY,SSL_R_WRONG_SIGNATURE_SIZE);
3100                 al=SSL_AD_DECODE_ERROR;
3101                 goto f_err;
3102                 }
3103
3104         if (SSL_USE_SIGALGS(s))
3105                 {
3106                 long hdatalen = 0;
3107                 void *hdata;
3108                 hdatalen = BIO_get_mem_data(s->s3->handshake_buffer, &hdata);
3109                 if (hdatalen <= 0)
3110                         {
3111                         SSLerr(SSL_F_SSL3_GET_CERT_VERIFY, ERR_R_INTERNAL_ERROR);
3112                         al=SSL_AD_INTERNAL_ERROR;
3113                         goto f_err;
3114                         }
3115 #ifdef SSL_DEBUG
3116                 fprintf(stderr, "Using TLS 1.2 with client verify alg %s\n",
3117                                                         EVP_MD_name(md));
3118 #endif
3119                 if (!EVP_VerifyInit_ex(&mctx, md, NULL)
3120                         || !EVP_VerifyUpdate(&mctx, hdata, hdatalen))
3121                         {
3122                         SSLerr(SSL_F_SSL3_GET_CERT_VERIFY, ERR_R_EVP_LIB);
3123                         al=SSL_AD_INTERNAL_ERROR;
3124                         goto f_err;
3125                         }
3126
3127                 if (EVP_VerifyFinal(&mctx, p , i, pkey) <= 0)
3128                         {
3129                         al=SSL_AD_DECRYPT_ERROR;
3130                         SSLerr(SSL_F_SSL3_GET_CERT_VERIFY,SSL_R_BAD_SIGNATURE);
3131                         goto f_err;
3132                         }
3133                 }
3134         else
3135 #ifndef OPENSSL_NO_RSA 
3136         if (pkey->type == EVP_PKEY_RSA)
3137                 {
3138                 i=RSA_verify(NID_md5_sha1, s->s3->tmp.cert_verify_md,
3139                         MD5_DIGEST_LENGTH+SHA_DIGEST_LENGTH, p, i, 
3140                                                         pkey->pkey.rsa);
3141                 if (i < 0)
3142                         {
3143                         al=SSL_AD_DECRYPT_ERROR;
3144                         SSLerr(SSL_F_SSL3_GET_CERT_VERIFY,SSL_R_BAD_RSA_DECRYPT);
3145                         goto f_err;
3146                         }
3147                 if (i == 0)
3148                         {
3149                         al=SSL_AD_DECRYPT_ERROR;
3150                         SSLerr(SSL_F_SSL3_GET_CERT_VERIFY,SSL_R_BAD_RSA_SIGNATURE);
3151                         goto f_err;
3152                         }
3153                 }
3154         else
3155 #endif
3156 #ifndef OPENSSL_NO_DSA
3157                 if (pkey->type == EVP_PKEY_DSA)
3158                 {
3159                 j=DSA_verify(pkey->save_type,
3160                         &(s->s3->tmp.cert_verify_md[MD5_DIGEST_LENGTH]),
3161                         SHA_DIGEST_LENGTH,p,i,pkey->pkey.dsa);
3162                 if (j <= 0)
3163                         {
3164                         /* bad signature */
3165                         al=SSL_AD_DECRYPT_ERROR;
3166                         SSLerr(SSL_F_SSL3_GET_CERT_VERIFY,SSL_R_BAD_DSA_SIGNATURE);
3167                         goto f_err;
3168                         }
3169                 }
3170         else
3171 #endif
3172 #ifndef OPENSSL_NO_ECDSA
3173                 if (pkey->type == EVP_PKEY_EC)
3174                 {
3175                 j=ECDSA_verify(pkey->save_type,
3176                         &(s->s3->tmp.cert_verify_md[MD5_DIGEST_LENGTH]),
3177                         SHA_DIGEST_LENGTH,p,i,pkey->pkey.ec);
3178                 if (j <= 0)
3179                         {
3180                         /* bad signature */
3181                         al=SSL_AD_DECRYPT_ERROR;
3182                         SSLerr(SSL_F_SSL3_GET_CERT_VERIFY,
3183                             SSL_R_BAD_ECDSA_SIGNATURE);
3184                         goto f_err;
3185                         }
3186                 }
3187         else
3188 #endif
3189         if (pkey->type == NID_id_GostR3410_94 || pkey->type == NID_id_GostR3410_2001)
3190                 {   unsigned char signature[64];
3191                         int idx;
3192                         EVP_PKEY_CTX *pctx = EVP_PKEY_CTX_new(pkey,NULL);
3193                         EVP_PKEY_verify_init(pctx);
3194                         if (i!=64) {
3195                                 fprintf(stderr,"GOST signature length is %d",i);
3196                         }       
3197                         for (idx=0;idx<64;idx++) {
3198                                 signature[63-idx]=p[idx];
3199                         }       
3200                         j=EVP_PKEY_verify(pctx,signature,64,s->s3->tmp.cert_verify_md,32);
3201                         EVP_PKEY_CTX_free(pctx);
3202                         if (j<=0) 
3203                                 {
3204                                 al=SSL_AD_DECRYPT_ERROR;
3205                                 SSLerr(SSL_F_SSL3_GET_CERT_VERIFY,
3206                                         SSL_R_BAD_ECDSA_SIGNATURE);
3207                                 goto f_err;
3208                                 }       
3209                 }
3210         else    
3211                 {
3212                 SSLerr(SSL_F_SSL3_GET_CERT_VERIFY,ERR_R_INTERNAL_ERROR);
3213                 al=SSL_AD_UNSUPPORTED_CERTIFICATE;
3214                 goto f_err;
3215                 }
3216
3217
3218         ret=1;
3219         if (0)
3220                 {
3221 f_err:
3222                 ssl3_send_alert(s,SSL3_AL_FATAL,al);
3223                 }
3224 end:
3225         if (s->s3->handshake_buffer)
3226                 {
3227                 BIO_free(s->s3->handshake_buffer);
3228                 s->s3->handshake_buffer = NULL;
3229                 s->s3->flags &= ~TLS1_FLAGS_KEEP_HANDSHAKE;
3230                 }
3231         EVP_MD_CTX_cleanup(&mctx);
3232         EVP_PKEY_free(pkey);
3233         return(ret);
3234         }
3235
3236 int ssl3_get_client_certificate(SSL *s)
3237         {
3238         int i,ok,al,ret= -1;
3239         X509 *x=NULL;
3240         unsigned long l,nc,llen,n;
3241         const unsigned char *p,*q;
3242         unsigned char *d;
3243         STACK_OF(X509) *sk=NULL;
3244
3245         n=s->method->ssl_get_message(s,
3246                 SSL3_ST_SR_CERT_A,
3247                 SSL3_ST_SR_CERT_B,
3248                 -1,
3249                 s->max_cert_list,
3250                 &ok);
3251
3252         if (!ok) return((int)n);
3253
3254         if      (s->s3->tmp.message_type == SSL3_MT_CLIENT_KEY_EXCHANGE)
3255                 {
3256                 if (    (s->verify_mode & SSL_VERIFY_PEER) &&
3257                         (s->verify_mode & SSL_VERIFY_FAIL_IF_NO_PEER_CERT))
3258                         {
3259                         SSLerr(SSL_F_SSL3_GET_CLIENT_CERTIFICATE,SSL_R_PEER_DID_NOT_RETURN_A_CERTIFICATE);
3260                         al=SSL_AD_HANDSHAKE_FAILURE;
3261                         goto f_err;
3262                         }
3263                 /* If tls asked for a client cert, the client must return a 0 list */
3264                 if ((s->version > SSL3_VERSION) && s->s3->tmp.cert_request)
3265                         {
3266                         SSLerr(SSL_F_SSL3_GET_CLIENT_CERTIFICATE,SSL_R_TLS_PEER_DID_NOT_RESPOND_WITH_CERTIFICATE_LIST);
3267                         al=SSL_AD_UNEXPECTED_MESSAGE;
3268                         goto f_err;
3269                         }
3270                 s->s3->tmp.reuse_message=1;
3271                 return(1);
3272                 }
3273
3274         if (s->s3->tmp.message_type != SSL3_MT_CERTIFICATE)
3275                 {
3276                 al=SSL_AD_UNEXPECTED_MESSAGE;
3277                 SSLerr(SSL_F_SSL3_GET_CLIENT_CERTIFICATE,SSL_R_WRONG_MESSAGE_TYPE);
3278                 goto f_err;
3279                 }
3280         p=d=(unsigned char *)s->init_msg;
3281
3282         if ((sk=sk_X509_new_null()) == NULL)
3283                 {
3284                 SSLerr(SSL_F_SSL3_GET_CLIENT_CERTIFICATE,ERR_R_MALLOC_FAILURE);
3285                 goto err;
3286                 }
3287
3288         n2l3(p,llen);
3289         if (llen+3 != n)
3290                 {
3291                 al=SSL_AD_DECODE_ERROR;
3292                 SSLerr(SSL_F_SSL3_GET_CLIENT_CERTIFICATE,SSL_R_LENGTH_MISMATCH);
3293                 goto f_err;
3294                 }
3295         for (nc=0; nc<llen; )
3296                 {
3297                 n2l3(p,l);
3298                 if ((l+nc+3) > llen)
3299                         {
3300                         al=SSL_AD_DECODE_ERROR;
3301                         SSLerr(SSL_F_SSL3_GET_CLIENT_CERTIFICATE,SSL_R_CERT_LENGTH_MISMATCH);
3302                         goto f_err;
3303                         }
3304
3305                 q=p;
3306                 x=d2i_X509(NULL,&p,l);
3307                 if (x == NULL)
3308                         {
3309                         SSLerr(SSL_F_SSL3_GET_CLIENT_CERTIFICATE,ERR_R_ASN1_LIB);
3310                         goto err;
3311                         }
3312                 if (p != (q+l))
3313                         {
3314                         al=SSL_AD_DECODE_ERROR;
3315                         SSLerr(SSL_F_SSL3_GET_CLIENT_CERTIFICATE,SSL_R_CERT_LENGTH_MISMATCH);
3316                         goto f_err;
3317                         }
3318                 if (!sk_X509_push(sk,x))
3319                         {
3320                         SSLerr(SSL_F_SSL3_GET_CLIENT_CERTIFICATE,ERR_R_MALLOC_FAILURE);
3321                         goto err;
3322                         }
3323                 x=NULL;
3324                 nc+=l+3;
3325                 }
3326
3327         if (sk_X509_num(sk) <= 0)
3328                 {
3329                 /* TLS does not mind 0 certs returned */
3330                 if (s->version == SSL3_VERSION)
3331                         {
3332                         al=SSL_AD_HANDSHAKE_FAILURE;
3333                         SSLerr(SSL_F_SSL3_GET_CLIENT_CERTIFICATE,SSL_R_NO_CERTIFICATES_RETURNED);
3334                         goto f_err;
3335                         }
3336                 /* Fail for TLS only if we required a certificate */
3337                 else if ((s->verify_mode & SSL_VERIFY_PEER) &&
3338                          (s->verify_mode & SSL_VERIFY_FAIL_IF_NO_PEER_CERT))
3339                         {
3340                         SSLerr(SSL_F_SSL3_GET_CLIENT_CERTIFICATE,SSL_R_PEER_DID_NOT_RETURN_A_CERTIFICATE);
3341                         al=SSL_AD_HANDSHAKE_FAILURE;
3342                         goto f_err;
3343                         }
3344                 /* No client certificate so digest cached records */
3345                 if (s->s3->handshake_buffer && !ssl3_digest_cached_records(s))
3346                         {
3347                         al=SSL_AD_INTERNAL_ERROR;
3348                         goto f_err;
3349                         }
3350                 }
3351         else
3352                 {
3353                 i=ssl_verify_cert_chain(s,sk);
3354                 if (i <= 0)
3355                         {
3356                         al=ssl_verify_alarm_type(s->verify_result);
3357                         SSLerr(SSL_F_SSL3_GET_CLIENT_CERTIFICATE,SSL_R_CERTIFICATE_VERIFY_FAILED);
3358                         goto f_err;
3359                         }
3360                 }
3361
3362         if (s->session->peer != NULL) /* This should not be needed */
3363                 X509_free(s->session->peer);
3364         s->session->peer=sk_X509_shift(sk);
3365         s->session->verify_result = s->verify_result;
3366
3367         /* With the current implementation, sess_cert will always be NULL
3368          * when we arrive here. */
3369         if (s->session->sess_cert == NULL)
3370                 {
3371                 s->session->sess_cert = ssl_sess_cert_new();
3372                 if (s->session->sess_cert == NULL)
3373                         {
3374                         SSLerr(SSL_F_SSL3_GET_CLIENT_CERTIFICATE, ERR_R_MALLOC_FAILURE);
3375                         goto err;
3376                         }
3377                 }
3378         if (s->session->sess_cert->cert_chain != NULL)
3379                 sk_X509_pop_free(s->session->sess_cert->cert_chain, X509_free);
3380         s->session->sess_cert->cert_chain=sk;
3381         /* Inconsistency alert: cert_chain does *not* include the
3382          * peer's own certificate, while we do include it in s3_clnt.c */
3383
3384         sk=NULL;
3385
3386         ret=1;
3387         if (0)
3388                 {
3389 f_err:
3390                 ssl3_send_alert(s,SSL3_AL_FATAL,al);
3391                 }
3392 err:
3393         if (x != NULL) X509_free(x);
3394         if (sk != NULL) sk_X509_pop_free(sk,X509_free);
3395         return(ret);
3396         }
3397
3398 int ssl3_send_server_certificate(SSL *s)
3399         {
3400         CERT_PKEY *cpk;
3401
3402         if (s->state == SSL3_ST_SW_CERT_A)
3403                 {
3404                 cpk=ssl_get_server_send_pkey(s);
3405                 if (cpk == NULL)
3406                         {
3407                         /* VRS: allow null cert if auth == KRB5 */
3408                         if ((s->s3->tmp.new_cipher->algorithm_auth != SSL_aKRB5) ||
3409                             (s->s3->tmp.new_cipher->algorithm_mkey & SSL_kKRB5))
3410                                 {
3411                                 SSLerr(SSL_F_SSL3_SEND_SERVER_CERTIFICATE,ERR_R_INTERNAL_ERROR);
3412                                 return(0);
3413                                 }
3414                         }
3415
3416                 ssl3_output_cert_chain(s,cpk);
3417                 s->state=SSL3_ST_SW_CERT_B;
3418                 }
3419
3420         /* SSL3_ST_SW_CERT_B */
3421         return ssl_do_write(s);
3422         }
3423
3424 #ifndef OPENSSL_NO_TLSEXT
3425 /* send a new session ticket (not necessarily for a new session) */
3426 int ssl3_send_newsession_ticket(SSL *s)
3427         {
3428         if (s->state == SSL3_ST_SW_SESSION_TICKET_A)
3429                 {
3430                 unsigned char *p, *senc, *macstart;
3431                 const unsigned char *const_p;
3432                 int len, slen_full, slen;
3433                 SSL_SESSION *sess;
3434                 unsigned int hlen;
3435                 EVP_CIPHER_CTX ctx;
3436                 HMAC_CTX hctx;
3437                 SSL_CTX *tctx = s->initial_ctx;
3438                 unsigned char iv[EVP_MAX_IV_LENGTH];
3439                 unsigned char key_name[16];
3440
3441                 /* get session encoding length */
3442                 slen_full = i2d_SSL_SESSION(s->session, NULL);
3443                 /* Some length values are 16 bits, so forget it if session is
3444                  * too long
3445                  */
3446                 if (slen_full > 0xFF00)
3447                         return -1;
3448                 senc = OPENSSL_malloc(slen_full);
3449                 if (!senc)
3450                         return -1;
3451                 p = senc;
3452                 i2d_SSL_SESSION(s->session, &p);
3453
3454                 /* create a fresh copy (not shared with other threads) to clean up */
3455                 const_p = senc;
3456                 sess = d2i_SSL_SESSION(NULL, &const_p, slen_full);
3457                 if (sess == NULL)
3458                         {
3459                         OPENSSL_free(senc);
3460                         return -1;
3461                         }
3462                 sess->session_id_length = 0; /* ID is irrelevant for the ticket */
3463
3464                 slen = i2d_SSL_SESSION(sess, NULL);
3465                 if (slen > slen_full) /* shouldn't ever happen */
3466                         {
3467                         OPENSSL_free(senc);
3468                         return -1;
3469                         }
3470                 p = senc;
3471                 i2d_SSL_SESSION(sess, &p);
3472                 SSL_SESSION_free(sess);
3473
3474                 /* Grow buffer if need be: the length calculation is as
3475                  * follows handshake_header_length +
3476                  * 4 (ticket lifetime hint) + 2 (ticket length) +
3477                  * 16 (key name) + max_iv_len (iv length) +
3478                  * session_length + max_enc_block_size (max encrypted session
3479                  * length) + max_md_size (HMAC).
3480                  */
3481                 if (!BUF_MEM_grow(s->init_buf,
3482                         SSL_HM_HEADER_LENGTH(s) + 22 + EVP_MAX_IV_LENGTH +
3483                         EVP_MAX_BLOCK_LENGTH + EVP_MAX_MD_SIZE + slen))
3484                         return -1;
3485                 p = ssl_handshake_start(s);
3486                 EVP_CIPHER_CTX_init(&ctx);
3487                 HMAC_CTX_init(&hctx);
3488                 /* Initialize HMAC and cipher contexts. If callback present
3489                  * it does all the work otherwise use generated values
3490                  * from parent ctx.
3491                  */
3492                 if (tctx->tlsext_ticket_key_cb)
3493                         {
3494                         if (tctx->tlsext_ticket_key_cb(s, key_name, iv, &ctx,
3495                                                          &hctx, 1) < 0)
3496                                 {
3497                                 OPENSSL_free(senc);
3498                                 return -1;
3499                                 }
3500                         }
3501                 else
3502                         {
3503                         RAND_pseudo_bytes(iv, 16);
3504                         EVP_EncryptInit_ex(&ctx, EVP_aes_128_cbc(), NULL,
3505                                         tctx->tlsext_tick_aes_key, iv);
3506                         HMAC_Init_ex(&hctx, tctx->tlsext_tick_hmac_key, 16,
3507                                         tlsext_tick_md(), NULL);
3508                         memcpy(key_name, tctx->tlsext_tick_key_name, 16);
3509                         }
3510
3511                 /* Ticket lifetime hint (advisory only):
3512                  * We leave this unspecified for resumed session (for simplicity),
3513                  * and guess that tickets for new sessions will live as long
3514                  * as their sessions. */
3515                 l2n(s->hit ? 0 : s->session->timeout, p);
3516
3517                 /* Skip ticket length for now */
3518                 p += 2;
3519                 /* Output key name */
3520                 macstart = p;
3521                 memcpy(p, key_name, 16);
3522                 p += 16;
3523                 /* output IV */
3524                 memcpy(p, iv, EVP_CIPHER_CTX_iv_length(&ctx));
3525                 p += EVP_CIPHER_CTX_iv_length(&ctx);
3526                 /* Encrypt session data */
3527                 EVP_EncryptUpdate(&ctx, p, &len, senc, slen);
3528                 p += len;
3529                 EVP_EncryptFinal(&ctx, p, &len);
3530                 p += len;
3531                 EVP_CIPHER_CTX_cleanup(&ctx);
3532
3533                 HMAC_Update(&hctx, macstart, p - macstart);
3534                 HMAC_Final(&hctx, p, &hlen);
3535                 HMAC_CTX_cleanup(&hctx);
3536
3537                 p += hlen;
3538                 /* Now write out lengths: p points to end of data written */
3539                 /* Total length */
3540                 len = p - ssl_handshake_start(s);
3541                 ssl_set_handshake_header(s, SSL3_MT_NEWSESSION_TICKET, len);
3542                 /* Skip ticket lifetime hint */
3543                 p = ssl_handshake_start(s) + 4;
3544                 s2n(len - 6, p);
3545                 s->state=SSL3_ST_SW_SESSION_TICKET_B;
3546                 OPENSSL_free(senc);
3547                 }
3548
3549         /* SSL3_ST_SW_SESSION_TICKET_B */
3550         return ssl_do_write(s);
3551         }
3552
3553 int ssl3_send_cert_status(SSL *s)
3554         {
3555         if (s->state == SSL3_ST_SW_CERT_STATUS_A)
3556                 {
3557                 unsigned char *p;
3558                 /* Grow buffer if need be: the length calculation is as
3559                  * follows 1 (message type) + 3 (message length) +
3560                  * 1 (ocsp response type) + 3 (ocsp response length)
3561                  * + (ocsp response)
3562                  */
3563                 if (!BUF_MEM_grow(s->init_buf, 8 + s->tlsext_ocsp_resplen))
3564                         return -1;
3565
3566                 p=(unsigned char *)s->init_buf->data;
3567
3568                 /* do the header */
3569                 *(p++)=SSL3_MT_CERTIFICATE_STATUS;
3570                 /* message length */
3571                 l2n3(s->tlsext_ocsp_resplen + 4, p);
3572                 /* status type */
3573                 *(p++)= s->tlsext_status_type;
3574                 /* length of OCSP response */
3575                 l2n3(s->tlsext_ocsp_resplen, p);
3576                 /* actual response */
3577                 memcpy(p, s->tlsext_ocsp_resp, s->tlsext_ocsp_resplen);
3578                 /* number of bytes to write */
3579                 s->init_num = 8 + s->tlsext_ocsp_resplen;
3580                 s->state=SSL3_ST_SW_CERT_STATUS_B;
3581                 s->init_off = 0;
3582                 }
3583
3584         /* SSL3_ST_SW_CERT_STATUS_B */
3585         return(ssl3_do_write(s,SSL3_RT_HANDSHAKE));
3586         }
3587
3588 # ifndef OPENSSL_NO_NEXTPROTONEG
3589 /* ssl3_get_next_proto reads a Next Protocol Negotiation handshake message. It
3590  * sets the next_proto member in s if found */
3591 int ssl3_get_next_proto(SSL *s)
3592         {
3593         int ok;
3594         int proto_len, padding_len;
3595         long n;
3596         const unsigned char *p;
3597
3598         /* Clients cannot send a NextProtocol message if we didn't see the
3599          * extension in their ClientHello */
3600         if (!s->s3->next_proto_neg_seen)
3601                 {
3602                 SSLerr(SSL_F_SSL3_GET_NEXT_PROTO,SSL_R_GOT_NEXT_PROTO_WITHOUT_EXTENSION);
3603                 return -1;
3604                 }
3605
3606         n=s->method->ssl_get_message(s,
3607                 SSL3_ST_SR_NEXT_PROTO_A,
3608                 SSL3_ST_SR_NEXT_PROTO_B,
3609                 SSL3_MT_NEXT_PROTO,
3610                 514,  /* See the payload format below */
3611                 &ok);
3612
3613         if (!ok)
3614                 return((int)n);
3615
3616         /* s->state doesn't reflect whether ChangeCipherSpec has been received
3617          * in this handshake, but s->s3->change_cipher_spec does (will be reset
3618          * by ssl3_get_finished). */
3619         if (!s->s3->change_cipher_spec)
3620                 {
3621                 SSLerr(SSL_F_SSL3_GET_NEXT_PROTO,SSL_R_GOT_NEXT_PROTO_BEFORE_A_CCS);
3622                 return -1;
3623                 }
3624
3625         if (n < 2)
3626                 return 0;  /* The body must be > 1 bytes long */
3627
3628         p=(unsigned char *)s->init_msg;
3629
3630         /* The payload looks like:
3631          *   uint8 proto_len;
3632          *   uint8 proto[proto_len];
3633          *   uint8 padding_len;
3634          *   uint8 padding[padding_len];
3635          */
3636         proto_len = p[0];
3637         if (proto_len + 2 > s->init_num)
3638                 return 0;
3639         padding_len = p[proto_len + 1];
3640         if (proto_len + padding_len + 2 != s->init_num)
3641                 return 0;
3642
3643         s->next_proto_negotiated = OPENSSL_malloc(proto_len);
3644         if (!s->next_proto_negotiated)
3645                 {
3646                 SSLerr(SSL_F_SSL3_GET_NEXT_PROTO,ERR_R_MALLOC_FAILURE);
3647                 return 0;
3648                 }
3649         memcpy(s->next_proto_negotiated, p + 1, proto_len);
3650         s->next_proto_negotiated_len = proto_len;
3651
3652         return 1;
3653         }
3654 # endif
3655
3656 int tls1_send_server_supplemental_data(SSL *s, int *skip)
3657         {
3658         int al = 0;
3659         if (s->ctx->srv_supp_data_records_count)
3660                 {
3661                 unsigned char *p = NULL;
3662                 unsigned char *size_loc = NULL;
3663                 srv_supp_data_record *record = NULL;
3664                 size_t length = 0;
3665                 size_t i = 0;
3666
3667                 for (i = 0; i < s->ctx->srv_supp_data_records_count; i++)
3668                         {
3669                         const unsigned char *out = NULL;
3670                         unsigned short outlen = 0;
3671                         int cb_retval = 0;
3672                         record = &s->ctx->srv_supp_data_records[i];
3673
3674                         /* NULL callback or -1 omits supp data entry */
3675                         if (!record->fn1)
3676                                 continue;
3677                         cb_retval = record->fn1(s, record->supp_data_type,
3678                                                 &out, &outlen, &al, record->arg);
3679                         if (cb_retval == -1)
3680                                 continue; /* skip this supp data entry */
3681                         if (cb_retval == 0)
3682                                 {
3683                                 SSLerr(SSL_F_TLS1_SEND_SERVER_SUPPLEMENTAL_DATA,ERR_R_BUF_LIB);
3684                                 goto f_err;
3685                                 }
3686                         if (outlen == 0 || TLSEXT_MAXLEN_supplemental_data < outlen + 4 + length)
3687                                 {
3688                                 SSLerr(SSL_F_TLS1_SEND_SERVER_SUPPLEMENTAL_DATA,ERR_R_BUF_LIB);
3689                                 return 0;
3690                                 }
3691                         /* write supp data entry...
3692                          * if first entry, write handshake message type
3693                          * jump back to write length at end */
3694                         if (length == 0)
3695                                 {
3696                                 /* 1 byte message type + 3 bytes for
3697                                  * message length */
3698                                 if (!BUF_MEM_grow_clean(s->init_buf, 4))
3699                                         {
3700                                         SSLerr(SSL_F_TLS1_SEND_SERVER_SUPPLEMENTAL_DATA,ERR_R_BUF_LIB);
3701                                         return 0;
3702                                         }
3703                                 p = (unsigned char *)s->init_buf->data;
3704                                 *(p++) = SSL3_MT_SUPPLEMENTAL_DATA;
3705                                 /* hold on to length field to update later */
3706                                 size_loc = p;
3707                                 /* skip over handshake length field (3
3708                                  * bytes) and supp_data length field
3709                                  * (3 bytes) */
3710                                 p += 3 + 3;
3711                                 length += 1 +3 +3;
3712                                 }
3713                         /* 2 byte supp data type + 2 byte length + outlen */
3714                         if (!BUF_MEM_grow(s->init_buf, outlen + 4))
3715                                 {
3716                                 SSLerr(SSL_F_TLS1_SEND_SERVER_SUPPLEMENTAL_DATA,ERR_R_BUF_LIB);
3717                                 return 0;
3718                                 }
3719                         s2n(record->supp_data_type, p);
3720                         s2n(outlen, p);
3721                         memcpy(p, out, outlen);
3722                         /* update length to supp data type (2 bytes) +
3723                          * supp data length (2 bytes) + supp data */
3724                         length += (outlen + 4);
3725                         p += outlen;
3726                         }
3727                 if (length > 0)
3728                         {
3729                         /* write handshake length */
3730                         l2n3(length - 4, size_loc);
3731                         /* supp_data length */
3732                         l2n3(length - 7, size_loc);
3733                         s->state = SSL3_ST_SW_SUPPLEMENTAL_DATA_B;
3734                         s->init_num = length;
3735                         s->init_off = 0;
3736
3737                         return ssl3_do_write(s, SSL3_RT_HANDSHAKE);
3738                         }
3739                 }
3740
3741         /* no supp data message sent */
3742         *skip = 1;
3743         s->init_num = 0;
3744         s->init_off = 0;
3745         return 1;
3746 f_err:
3747         ssl3_send_alert(s,SSL3_AL_FATAL,al);
3748         return 0;
3749         }
3750
3751 int tls1_get_client_supplemental_data(SSL *s)
3752         {
3753         int al = 0;
3754         int cb_retval = 0;
3755         int ok;
3756         long n;
3757         const unsigned char *p, *d;
3758         unsigned short supp_data_entry_type = 0;
3759         unsigned short supp_data_entry_len = 0;
3760         unsigned long supp_data_len = 0;
3761         size_t i = 0;
3762
3763         n=s->method->ssl_get_message(s,
3764                                      SSL3_ST_SR_SUPPLEMENTAL_DATA_A,
3765                                      SSL3_ST_SR_SUPPLEMENTAL_DATA_B,
3766                                      SSL3_MT_SUPPLEMENTAL_DATA,
3767                                      /* use default limit */
3768                                      TLSEXT_MAXLEN_supplemental_data,
3769                                      &ok);
3770
3771         if (!ok) return((int)n);
3772
3773         p = (unsigned char *)s->init_msg;
3774         d = p;
3775
3776         /* The message cannot be empty */
3777         if (n < 3)
3778                 {
3779                 al = SSL_AD_DECODE_ERROR;
3780                 SSLerr(SSL_F_TLS1_GET_CLIENT_SUPPLEMENTAL_DATA,SSL_R_LENGTH_MISMATCH);
3781                 goto f_err;
3782                 }
3783         n2l3(p, supp_data_len);
3784         while (p<d+supp_data_len)
3785                 {
3786                 n2s(p, supp_data_entry_type);
3787                 n2s(p, supp_data_entry_len);
3788                 /* if there is a callback for this supp data type, send it */
3789                 for (i=0; i < s->ctx->srv_supp_data_records_count; i++)
3790                         {
3791                         if (s->ctx->srv_supp_data_records[i].supp_data_type == supp_data_entry_type && s->ctx->srv_supp_data_records[i].fn2)
3792                                 {
3793                                 cb_retval = s->ctx->srv_supp_data_records[i].fn2(s, supp_data_entry_type, p, supp_data_entry_len, &al, s->ctx->srv_supp_data_records[i].arg);
3794                                 if (cb_retval == 0)
3795                                         {
3796                                         SSLerr(SSL_F_TLS1_GET_CLIENT_SUPPLEMENTAL_DATA, ERR_R_SSL_LIB);
3797                                         goto f_err;
3798                                         }
3799                                 }
3800                         }
3801                 p+=supp_data_entry_len;
3802                 }
3803         return 1;
3804 f_err:
3805         ssl3_send_alert(s,SSL3_AL_FATAL,al);
3806         return -1;
3807         }
3808 #endif