This change alters the processing of invalid, RSA pre-master secrets so
[openssl.git] / ssl / s3_srvr.c
1 /* ssl/s3_srvr.c -*- mode:C; c-file-style: "eay" -*- */
2 /* Copyright (C) 1995-1998 Eric Young (eay@cryptsoft.com)
3  * All rights reserved.
4  *
5  * This package is an SSL implementation written
6  * by Eric Young (eay@cryptsoft.com).
7  * The implementation was written so as to conform with Netscapes SSL.
8  * 
9  * This library is free for commercial and non-commercial use as long as
10  * the following conditions are aheared to.  The following conditions
11  * apply to all code found in this distribution, be it the RC4, RSA,
12  * lhash, DES, etc., code; not just the SSL code.  The SSL documentation
13  * included with this distribution is covered by the same copyright terms
14  * except that the holder is Tim Hudson (tjh@cryptsoft.com).
15  * 
16  * Copyright remains Eric Young's, and as such any Copyright notices in
17  * the code are not to be removed.
18  * If this package is used in a product, Eric Young should be given attribution
19  * as the author of the parts of the library used.
20  * This can be in the form of a textual message at program startup or
21  * in documentation (online or textual) provided with the package.
22  * 
23  * Redistribution and use in source and binary forms, with or without
24  * modification, are permitted provided that the following conditions
25  * are met:
26  * 1. Redistributions of source code must retain the copyright
27  *    notice, this list of conditions and the following disclaimer.
28  * 2. Redistributions in binary form must reproduce the above copyright
29  *    notice, this list of conditions and the following disclaimer in the
30  *    documentation and/or other materials provided with the distribution.
31  * 3. All advertising materials mentioning features or use of this software
32  *    must display the following acknowledgement:
33  *    "This product includes cryptographic software written by
34  *     Eric Young (eay@cryptsoft.com)"
35  *    The word 'cryptographic' can be left out if the rouines from the library
36  *    being used are not cryptographic related :-).
37  * 4. If you include any Windows specific code (or a derivative thereof) from 
38  *    the apps directory (application code) you must include an acknowledgement:
39  *    "This product includes software written by Tim Hudson (tjh@cryptsoft.com)"
40  * 
41  * THIS SOFTWARE IS PROVIDED BY ERIC YOUNG ``AS IS'' AND
42  * ANY EXPRESS OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE
43  * IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR PURPOSE
44  * ARE DISCLAIMED.  IN NO EVENT SHALL THE AUTHOR OR CONTRIBUTORS BE LIABLE
45  * FOR ANY DIRECT, INDIRECT, INCIDENTAL, SPECIAL, EXEMPLARY, OR CONSEQUENTIAL
46  * DAMAGES (INCLUDING, BUT NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS
47  * OR SERVICES; LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION)
48  * HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT, STRICT
49  * LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE) ARISING IN ANY WAY
50  * OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED OF THE POSSIBILITY OF
51  * SUCH DAMAGE.
52  * 
53  * The licence and distribution terms for any publically available version or
54  * derivative of this code cannot be changed.  i.e. this code cannot simply be
55  * copied and put under another distribution licence
56  * [including the GNU Public Licence.]
57  */
58 /* ====================================================================
59  * Copyright (c) 1998-2007 The OpenSSL Project.  All rights reserved.
60  *
61  * Redistribution and use in source and binary forms, with or without
62  * modification, are permitted provided that the following conditions
63  * are met:
64  *
65  * 1. Redistributions of source code must retain the above copyright
66  *    notice, this list of conditions and the following disclaimer. 
67  *
68  * 2. Redistributions in binary form must reproduce the above copyright
69  *    notice, this list of conditions and the following disclaimer in
70  *    the documentation and/or other materials provided with the
71  *    distribution.
72  *
73  * 3. All advertising materials mentioning features or use of this
74  *    software must display the following acknowledgment:
75  *    "This product includes software developed by the OpenSSL Project
76  *    for use in the OpenSSL Toolkit. (http://www.openssl.org/)"
77  *
78  * 4. The names "OpenSSL Toolkit" and "OpenSSL Project" must not be used to
79  *    endorse or promote products derived from this software without
80  *    prior written permission. For written permission, please contact
81  *    openssl-core@openssl.org.
82  *
83  * 5. Products derived from this software may not be called "OpenSSL"
84  *    nor may "OpenSSL" appear in their names without prior written
85  *    permission of the OpenSSL Project.
86  *
87  * 6. Redistributions of any form whatsoever must retain the following
88  *    acknowledgment:
89  *    "This product includes software developed by the OpenSSL Project
90  *    for use in the OpenSSL Toolkit (http://www.openssl.org/)"
91  *
92  * THIS SOFTWARE IS PROVIDED BY THE OpenSSL PROJECT ``AS IS'' AND ANY
93  * EXPRESSED OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE
94  * IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR
95  * PURPOSE ARE DISCLAIMED.  IN NO EVENT SHALL THE OpenSSL PROJECT OR
96  * ITS CONTRIBUTORS BE LIABLE FOR ANY DIRECT, INDIRECT, INCIDENTAL,
97  * SPECIAL, EXEMPLARY, OR CONSEQUENTIAL DAMAGES (INCLUDING, BUT
98  * NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS OR SERVICES;
99  * LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION)
100  * HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT,
101  * STRICT LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE)
102  * ARISING IN ANY WAY OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED
103  * OF THE POSSIBILITY OF SUCH DAMAGE.
104  * ====================================================================
105  *
106  * This product includes cryptographic software written by Eric Young
107  * (eay@cryptsoft.com).  This product includes software written by Tim
108  * Hudson (tjh@cryptsoft.com).
109  *
110  */
111 /* ====================================================================
112  * Copyright 2002 Sun Microsystems, Inc. ALL RIGHTS RESERVED.
113  *
114  * Portions of the attached software ("Contribution") are developed by 
115  * SUN MICROSYSTEMS, INC., and are contributed to the OpenSSL project.
116  *
117  * The Contribution is licensed pursuant to the OpenSSL open source
118  * license provided above.
119  *
120  * ECC cipher suite support in OpenSSL originally written by
121  * Vipul Gupta and Sumit Gupta of Sun Microsystems Laboratories.
122  *
123  */
124 /* ====================================================================
125  * Copyright 2005 Nokia. All rights reserved.
126  *
127  * The portions of the attached software ("Contribution") is developed by
128  * Nokia Corporation and is licensed pursuant to the OpenSSL open source
129  * license.
130  *
131  * The Contribution, originally written by Mika Kousa and Pasi Eronen of
132  * Nokia Corporation, consists of the "PSK" (Pre-Shared Key) ciphersuites
133  * support (see RFC 4279) to OpenSSL.
134  *
135  * No patent licenses or other rights except those expressly stated in
136  * the OpenSSL open source license shall be deemed granted or received
137  * expressly, by implication, estoppel, or otherwise.
138  *
139  * No assurances are provided by Nokia that the Contribution does not
140  * infringe the patent or other intellectual property rights of any third
141  * party or that the license provides you with all the necessary rights
142  * to make use of the Contribution.
143  *
144  * THE SOFTWARE IS PROVIDED "AS IS" WITHOUT WARRANTY OF ANY KIND. IN
145  * ADDITION TO THE DISCLAIMERS INCLUDED IN THE LICENSE, NOKIA
146  * SPECIFICALLY DISCLAIMS ANY LIABILITY FOR CLAIMS BROUGHT BY YOU OR ANY
147  * OTHER ENTITY BASED ON INFRINGEMENT OF INTELLECTUAL PROPERTY RIGHTS OR
148  * OTHERWISE.
149  */
150
151 #define REUSE_CIPHER_BUG
152 #define NETSCAPE_HANG_BUG
153
154 #include <stdio.h>
155 #include "ssl_locl.h"
156 #include "kssl_lcl.h"
157 #include <openssl/buffer.h>
158 #include <openssl/rand.h>
159 #include <openssl/objects.h>
160 #include <openssl/evp.h>
161 #include <openssl/hmac.h>
162 #include <openssl/x509.h>
163 #ifndef OPENSSL_NO_DH
164 #include <openssl/dh.h>
165 #endif
166 #include <openssl/bn.h>
167 #ifndef OPENSSL_NO_KRB5
168 #include <openssl/krb5_asn.h>
169 #endif
170 #include <openssl/md5.h>
171
172 static const SSL_METHOD *ssl3_get_server_method(int ver);
173
174 static const SSL_METHOD *ssl3_get_server_method(int ver)
175         {
176         if (ver == SSL3_VERSION)
177                 return(SSLv3_server_method());
178         else
179                 return(NULL);
180         }
181
182 #ifndef OPENSSL_NO_SRP
183 static int ssl_check_srp_ext_ClientHello(SSL *s, int *al)
184         {
185         int ret = SSL_ERROR_NONE;
186
187         *al = SSL_AD_UNRECOGNIZED_NAME;
188
189         if ((s->s3->tmp.new_cipher->algorithm_mkey & SSL_kSRP) &&
190             (s->srp_ctx.TLS_ext_srp_username_callback != NULL))
191                 {
192                 if(s->srp_ctx.login == NULL)
193                         {
194                         /* RFC 5054 says SHOULD reject, 
195                            we do so if There is no srp login name */
196                         ret = SSL3_AL_FATAL;
197                         *al = SSL_AD_UNKNOWN_PSK_IDENTITY;
198                         }
199                 else
200                         {
201                         ret = SSL_srp_server_param_with_username(s,al);
202                         }
203                 }
204         return ret;
205         }
206 #endif
207
208 IMPLEMENT_ssl3_meth_func(SSLv3_server_method,
209                         ssl3_accept,
210                         ssl_undefined_function,
211                         ssl3_get_server_method)
212
213 int ssl3_accept(SSL *s)
214         {
215         BUF_MEM *buf;
216         unsigned long alg_k,Time=(unsigned long)time(NULL);
217         void (*cb)(const SSL *ssl,int type,int val)=NULL;
218         int ret= -1;
219         int new_state,state,skip=0;
220
221         RAND_add(&Time,sizeof(Time),0);
222         ERR_clear_error();
223         clear_sys_error();
224
225         if (s->info_callback != NULL)
226                 cb=s->info_callback;
227         else if (s->ctx->info_callback != NULL)
228                 cb=s->ctx->info_callback;
229
230         /* init things to blank */
231         s->in_handshake++;
232         if (!SSL_in_init(s) || SSL_in_before(s)) SSL_clear(s);
233
234         if (s->cert == NULL)
235                 {
236                 SSLerr(SSL_F_SSL3_ACCEPT,SSL_R_NO_CERTIFICATE_SET);
237                 return(-1);
238                 }
239
240 #ifndef OPENSSL_NO_HEARTBEATS
241         /* If we're awaiting a HeartbeatResponse, pretend we
242          * already got and don't await it anymore, because
243          * Heartbeats don't make sense during handshakes anyway.
244          */
245         if (s->tlsext_hb_pending)
246                 {
247                 s->tlsext_hb_pending = 0;
248                 s->tlsext_hb_seq++;
249                 }
250 #endif
251
252         for (;;)
253                 {
254                 state=s->state;
255
256                 switch (s->state)
257                         {
258                 case SSL_ST_RENEGOTIATE:
259                         s->renegotiate=1;
260                         /* s->state=SSL_ST_ACCEPT; */
261
262                 case SSL_ST_BEFORE:
263                 case SSL_ST_ACCEPT:
264                 case SSL_ST_BEFORE|SSL_ST_ACCEPT:
265                 case SSL_ST_OK|SSL_ST_ACCEPT:
266
267                         s->server=1;
268                         if (cb != NULL) cb(s,SSL_CB_HANDSHAKE_START,1);
269
270                         if ((s->version>>8) != 3)
271                                 {
272                                 SSLerr(SSL_F_SSL3_ACCEPT, ERR_R_INTERNAL_ERROR);
273                                 return -1;
274                                 }
275                         s->type=SSL_ST_ACCEPT;
276
277                         if (s->init_buf == NULL)
278                                 {
279                                 if ((buf=BUF_MEM_new()) == NULL)
280                                         {
281                                         ret= -1;
282                                         goto end;
283                                         }
284                                 if (!BUF_MEM_grow(buf,SSL3_RT_MAX_PLAIN_LENGTH))
285                                         {
286                                         ret= -1;
287                                         goto end;
288                                         }
289                                 s->init_buf=buf;
290                                 }
291
292                         if (!ssl3_setup_buffers(s))
293                                 {
294                                 ret= -1;
295                                 goto end;
296                                 }
297
298                         s->init_num=0;
299                         s->s3->flags &= ~SSL3_FLAGS_SGC_RESTART_DONE;
300                         s->s3->flags &= ~TLS1_FLAGS_SKIP_CERT_VERIFY;
301
302                         if (s->state != SSL_ST_RENEGOTIATE)
303                                 {
304                                 /* Ok, we now need to push on a buffering BIO so that
305                                  * the output is sent in a way that TCP likes :-)
306                                  */
307                                 if (!ssl_init_wbio_buffer(s,1)) { ret= -1; goto end; }
308                                 
309                                 ssl3_init_finished_mac(s);
310                                 s->state=SSL3_ST_SR_CLNT_HELLO_A;
311                                 s->ctx->stats.sess_accept++;
312                                 }
313                         else if (!s->s3->send_connection_binding &&
314                                 !(s->options & SSL_OP_ALLOW_UNSAFE_LEGACY_RENEGOTIATION))
315                                 {
316                                 /* Server attempting to renegotiate with
317                                  * client that doesn't support secure
318                                  * renegotiation.
319                                  */
320                                 SSLerr(SSL_F_SSL3_ACCEPT, SSL_R_UNSAFE_LEGACY_RENEGOTIATION_DISABLED);
321                                 ssl3_send_alert(s,SSL3_AL_FATAL,SSL_AD_HANDSHAKE_FAILURE);
322                                 ret = -1;
323                                 goto end;
324                                 }
325                         else
326                                 {
327                                 /* s->state == SSL_ST_RENEGOTIATE,
328                                  * we will just send a HelloRequest */
329                                 s->ctx->stats.sess_accept_renegotiate++;
330                                 s->state=SSL3_ST_SW_HELLO_REQ_A;
331                                 }
332                         break;
333
334                 case SSL3_ST_SW_HELLO_REQ_A:
335                 case SSL3_ST_SW_HELLO_REQ_B:
336
337                         s->shutdown=0;
338                         ret=ssl3_send_hello_request(s);
339                         if (ret <= 0) goto end;
340                         s->s3->tmp.next_state=SSL3_ST_SW_HELLO_REQ_C;
341                         s->state=SSL3_ST_SW_FLUSH;
342                         s->init_num=0;
343
344                         ssl3_init_finished_mac(s);
345                         break;
346
347                 case SSL3_ST_SW_HELLO_REQ_C:
348                         s->state=SSL_ST_OK;
349                         break;
350
351                 case SSL3_ST_SR_CLNT_HELLO_A:
352                 case SSL3_ST_SR_CLNT_HELLO_B:
353                 case SSL3_ST_SR_CLNT_HELLO_C:
354
355                         s->shutdown=0;
356                         ret=ssl3_get_client_hello(s);
357                         if (ret <= 0) goto end;
358 #ifndef OPENSSL_NO_SRP
359                         s->state = SSL3_ST_SR_CLNT_HELLO_D;
360                 case SSL3_ST_SR_CLNT_HELLO_D:
361                         {
362                         int al;
363                         if ((ret = ssl_check_srp_ext_ClientHello(s,&al))  < 0)
364                                         {
365                                         /* callback indicates firther work to be done */
366                                         s->rwstate=SSL_X509_LOOKUP;
367                                         goto end;
368                                         }
369                         if (ret != SSL_ERROR_NONE)
370                                 {
371                                 ssl3_send_alert(s,SSL3_AL_FATAL,al);    
372                                 /* This is not really an error but the only means to
373                                    for a client to detect whether srp is supported. */
374                                    if (al != TLS1_AD_UNKNOWN_PSK_IDENTITY)      
375                                         SSLerr(SSL_F_SSL3_ACCEPT,SSL_R_CLIENTHELLO_TLSEXT);                     
376                                 ret = SSL_TLSEXT_ERR_ALERT_FATAL;                       
377                                 ret= -1;
378                                 goto end;       
379                                 }
380                         }
381 #endif          
382                         
383                         s->renegotiate = 2;
384                         s->state=SSL3_ST_SW_SRVR_HELLO_A;
385                         s->init_num=0;
386                         break;
387
388                 case SSL3_ST_SW_SRVR_HELLO_A:
389                 case SSL3_ST_SW_SRVR_HELLO_B:
390                         ret=ssl3_send_server_hello(s);
391                         if (ret <= 0) goto end;
392 #ifndef OPENSSL_NO_TLSEXT
393                         if (s->hit)
394                                 {
395                                 if (s->tlsext_ticket_expected)
396                                         s->state=SSL3_ST_SW_SESSION_TICKET_A;
397                                 else
398                                         s->state=SSL3_ST_SW_CHANGE_A;
399                                 }
400 #else
401                         if (s->hit)
402                                         s->state=SSL3_ST_SW_CHANGE_A;
403 #endif
404                         else
405                                         s->state = SSL3_ST_SW_CERT_A;
406                         s->init_num = 0;
407                         break;
408
409                 case SSL3_ST_SW_CERT_A:
410                 case SSL3_ST_SW_CERT_B:
411                         /* Check if it is anon DH or anon ECDH, */
412                         /* normal PSK or KRB5 or SRP */
413                         if (!(s->s3->tmp.new_cipher->algorithm_auth & (SSL_aNULL|SSL_aKRB5|SSL_aSRP))
414                                 && !(s->s3->tmp.new_cipher->algorithm_mkey & SSL_kPSK))
415                                 {
416                                 ret=ssl3_send_server_certificate(s);
417                                 if (ret <= 0) goto end;
418 #ifndef OPENSSL_NO_TLSEXT
419                                 if (s->tlsext_status_expected)
420                                         s->state=SSL3_ST_SW_CERT_STATUS_A;
421                                 else
422                                         s->state=SSL3_ST_SW_KEY_EXCH_A;
423                                 }
424                         else
425                                 {
426                                 skip = 1;
427                                 s->state=SSL3_ST_SW_KEY_EXCH_A;
428                                 }
429 #else
430                                 }
431                         else
432                                 skip=1;
433
434                         s->state=SSL3_ST_SW_KEY_EXCH_A;
435 #endif
436                         s->init_num=0;
437                         break;
438
439                 case SSL3_ST_SW_KEY_EXCH_A:
440                 case SSL3_ST_SW_KEY_EXCH_B:
441                         alg_k = s->s3->tmp.new_cipher->algorithm_mkey;
442
443                         /* clear this, it may get reset by
444                          * send_server_key_exchange */
445                         if ((s->options & SSL_OP_EPHEMERAL_RSA)
446 #ifndef OPENSSL_NO_KRB5
447                                 && !(alg_k & SSL_kKRB5)
448 #endif /* OPENSSL_NO_KRB5 */
449                                 )
450                                 /* option SSL_OP_EPHEMERAL_RSA sends temporary RSA key
451                                  * even when forbidden by protocol specs
452                                  * (handshake may fail as clients are not required to
453                                  * be able to handle this) */
454                                 s->s3->tmp.use_rsa_tmp=1;
455                         else
456                                 s->s3->tmp.use_rsa_tmp=0;
457
458
459                         /* only send if a DH key exchange, fortezza or
460                          * RSA but we have a sign only certificate
461                          *
462                          * PSK: may send PSK identity hints
463                          *
464                          * For ECC ciphersuites, we send a serverKeyExchange
465                          * message only if the cipher suite is either
466                          * ECDH-anon or ECDHE. In other cases, the
467                          * server certificate contains the server's
468                          * public key for key exchange.
469                          */
470                         if (s->s3->tmp.use_rsa_tmp
471                         /* PSK: send ServerKeyExchange if PSK identity
472                          * hint if provided */
473 #ifndef OPENSSL_NO_PSK
474                             || ((alg_k & SSL_kPSK) && s->ctx->psk_identity_hint)
475 #endif
476 #ifndef OPENSSL_NO_SRP
477                             /* SRP: send ServerKeyExchange */
478                             || (alg_k & SSL_kSRP)
479 #endif
480                             || (alg_k & SSL_kEDH)
481                             || (alg_k & SSL_kEECDH)
482                             || ((alg_k & SSL_kRSA)
483                                 && (s->cert->pkeys[SSL_PKEY_RSA_ENC].privatekey == NULL
484                                     || (SSL_C_IS_EXPORT(s->s3->tmp.new_cipher)
485                                         && EVP_PKEY_size(s->cert->pkeys[SSL_PKEY_RSA_ENC].privatekey)*8 > SSL_C_EXPORT_PKEYLENGTH(s->s3->tmp.new_cipher)
486                                         )
487                                     )
488                                 )
489                             )
490                                 {
491                                 ret=ssl3_send_server_key_exchange(s);
492                                 if (ret <= 0) goto end;
493                                 }
494                         else
495                                 skip=1;
496
497                         s->state=SSL3_ST_SW_CERT_REQ_A;
498                         s->init_num=0;
499                         break;
500
501                 case SSL3_ST_SW_CERT_REQ_A:
502                 case SSL3_ST_SW_CERT_REQ_B:
503                         if (/* don't request cert unless asked for it: */
504                                 !(s->verify_mode & SSL_VERIFY_PEER) ||
505                                 /* if SSL_VERIFY_CLIENT_ONCE is set,
506                                  * don't request cert during re-negotiation: */
507                                 ((s->session->peer != NULL) &&
508                                  (s->verify_mode & SSL_VERIFY_CLIENT_ONCE)) ||
509                                 /* never request cert in anonymous ciphersuites
510                                  * (see section "Certificate request" in SSL 3 drafts
511                                  * and in RFC 2246): */
512                                 ((s->s3->tmp.new_cipher->algorithm_auth & SSL_aNULL) &&
513                                  /* ... except when the application insists on verification
514                                   * (against the specs, but s3_clnt.c accepts this for SSL 3) */
515                                  !(s->verify_mode & SSL_VERIFY_FAIL_IF_NO_PEER_CERT)) ||
516                                  /* never request cert in Kerberos ciphersuites */
517                                 (s->s3->tmp.new_cipher->algorithm_auth & SSL_aKRB5) ||
518                                 /* don't request certificate for SRP auth */
519                                 (s->s3->tmp.new_cipher->algorithm_auth & SSL_aSRP)
520                                 /* With normal PSK Certificates and
521                                  * Certificate Requests are omitted */
522                                 || (s->s3->tmp.new_cipher->algorithm_mkey & SSL_kPSK))
523                                 {
524                                 /* no cert request */
525                                 skip=1;
526                                 s->s3->tmp.cert_request=0;
527                                 s->state=SSL3_ST_SW_SRVR_DONE_A;
528                                 if (s->s3->handshake_buffer)
529                                         if (!ssl3_digest_cached_records(s))
530                                                 return -1;
531                                 }
532                         else
533                                 {
534                                 s->s3->tmp.cert_request=1;
535                                 ret=ssl3_send_certificate_request(s);
536                                 if (ret <= 0) goto end;
537 #ifndef NETSCAPE_HANG_BUG
538                                 s->state=SSL3_ST_SW_SRVR_DONE_A;
539 #else
540                                 s->state=SSL3_ST_SW_FLUSH;
541                                 s->s3->tmp.next_state=SSL3_ST_SR_CERT_A;
542 #endif
543                                 s->init_num=0;
544                                 }
545                         break;
546
547                 case SSL3_ST_SW_SRVR_DONE_A:
548                 case SSL3_ST_SW_SRVR_DONE_B:
549                         ret=ssl3_send_server_done(s);
550                         if (ret <= 0) goto end;
551                         s->s3->tmp.next_state=SSL3_ST_SR_CERT_A;
552                         s->state=SSL3_ST_SW_FLUSH;
553                         s->init_num=0;
554                         break;
555                 
556                 case SSL3_ST_SW_FLUSH:
557
558                         /* This code originally checked to see if
559                          * any data was pending using BIO_CTRL_INFO
560                          * and then flushed. This caused problems
561                          * as documented in PR#1939. The proposed
562                          * fix doesn't completely resolve this issue
563                          * as buggy implementations of BIO_CTRL_PENDING
564                          * still exist. So instead we just flush
565                          * unconditionally.
566                          */
567
568                         s->rwstate=SSL_WRITING;
569                         if (BIO_flush(s->wbio) <= 0)
570                                 {
571                                 ret= -1;
572                                 goto end;
573                                 }
574                         s->rwstate=SSL_NOTHING;
575
576                         s->state=s->s3->tmp.next_state;
577                         break;
578
579                 case SSL3_ST_SR_CERT_A:
580                 case SSL3_ST_SR_CERT_B:
581                         /* Check for second client hello (MS SGC) */
582                         ret = ssl3_check_client_hello(s);
583                         if (ret <= 0)
584                                 goto end;
585                         if (ret == 2)
586                                 s->state = SSL3_ST_SR_CLNT_HELLO_C;
587                         else {
588                                 if (s->s3->tmp.cert_request)
589                                         {
590                                         ret=ssl3_get_client_certificate(s);
591                                         if (ret <= 0) goto end;
592                                         }
593                                 s->init_num=0;
594                                 s->state=SSL3_ST_SR_KEY_EXCH_A;
595                         }
596                         break;
597
598                 case SSL3_ST_SR_KEY_EXCH_A:
599                 case SSL3_ST_SR_KEY_EXCH_B:
600                         ret=ssl3_get_client_key_exchange(s);
601                         if (ret <= 0)
602                                 goto end;
603                         if (ret == 2)
604                                 {
605                                 /* For the ECDH ciphersuites when
606                                  * the client sends its ECDH pub key in
607                                  * a certificate, the CertificateVerify
608                                  * message is not sent.
609                                  * Also for GOST ciphersuites when
610                                  * the client uses its key from the certificate
611                                  * for key exchange.
612                                  */
613 #if defined(OPENSSL_NO_TLSEXT) || defined(OPENSSL_NO_NEXTPROTONEG)
614                                 s->state=SSL3_ST_SR_FINISHED_A;
615 #else
616                                 if (s->s3->next_proto_neg_seen)
617                                         s->state=SSL3_ST_SR_NEXT_PROTO_A;
618                                 else
619                                         s->state=SSL3_ST_SR_FINISHED_A;
620 #endif
621                                 s->init_num = 0;
622                                 }
623                         else if (SSL_USE_SIGALGS(s))
624                                 {
625                                 s->state=SSL3_ST_SR_CERT_VRFY_A;
626                                 s->init_num=0;
627                                 if (!s->session->peer)
628                                         break;
629                                 /* For sigalgs freeze the handshake buffer
630                                  * at this point and digest cached records.
631                                  */
632                                 if (!s->s3->handshake_buffer)
633                                         {
634                                         SSLerr(SSL_F_SSL3_ACCEPT,ERR_R_INTERNAL_ERROR);
635                                         return -1;
636                                         }
637                                 s->s3->flags |= TLS1_FLAGS_KEEP_HANDSHAKE;
638                                 if (!ssl3_digest_cached_records(s))
639                                         return -1;
640                                 }
641                         else
642                                 {
643                                 int offset=0;
644                                 int dgst_num;
645
646                                 s->state=SSL3_ST_SR_CERT_VRFY_A;
647                                 s->init_num=0;
648
649                                 /* We need to get hashes here so if there is
650                                  * a client cert, it can be verified
651                                  * FIXME - digest processing for CertificateVerify
652                                  * should be generalized. But it is next step
653                                  */
654                                 if (s->s3->handshake_buffer)
655                                         if (!ssl3_digest_cached_records(s))
656                                                 return -1;
657                                 for (dgst_num=0; dgst_num<SSL_MAX_DIGEST;dgst_num++)    
658                                         if (s->s3->handshake_dgst[dgst_num]) 
659                                                 {
660                                                 int dgst_size;
661
662                                                 s->method->ssl3_enc->cert_verify_mac(s,EVP_MD_CTX_type(s->s3->handshake_dgst[dgst_num]),&(s->s3->tmp.cert_verify_md[offset]));
663                                                 dgst_size=EVP_MD_CTX_size(s->s3->handshake_dgst[dgst_num]);
664                                                 if (dgst_size < 0)
665                                                         {
666                                                         ret = -1;
667                                                         goto end;
668                                                         }
669                                                 offset+=dgst_size;
670                                                 }               
671                                 }
672                         break;
673
674                 case SSL3_ST_SR_CERT_VRFY_A:
675                 case SSL3_ST_SR_CERT_VRFY_B:
676
677                         s->s3->flags |= SSL3_FLAGS_CCS_OK;
678                         /* we should decide if we expected this one */
679                         ret=ssl3_get_cert_verify(s);
680                         if (ret <= 0) goto end;
681
682 #if defined(OPENSSL_NO_TLSEXT) || defined(OPENSSL_NO_NEXTPROTONEG)
683                         s->state=SSL3_ST_SR_FINISHED_A;
684 #else
685                         if (s->s3->next_proto_neg_seen)
686                                 s->state=SSL3_ST_SR_NEXT_PROTO_A;
687                         else
688                                 s->state=SSL3_ST_SR_FINISHED_A;
689 #endif
690                         s->init_num=0;
691                         break;
692
693 #if !defined(OPENSSL_NO_TLSEXT) && !defined(OPENSSL_NO_NEXTPROTONEG)
694                 case SSL3_ST_SR_NEXT_PROTO_A:
695                 case SSL3_ST_SR_NEXT_PROTO_B:
696                         ret=ssl3_get_next_proto(s);
697                         if (ret <= 0) goto end;
698                         s->init_num = 0;
699                         s->state=SSL3_ST_SR_FINISHED_A;
700                         break;
701 #endif
702
703                 case SSL3_ST_SR_FINISHED_A:
704                 case SSL3_ST_SR_FINISHED_B:
705                         s->s3->flags |= SSL3_FLAGS_CCS_OK;
706                         ret=ssl3_get_finished(s,SSL3_ST_SR_FINISHED_A,
707                                 SSL3_ST_SR_FINISHED_B);
708                         if (ret <= 0) goto end;
709                         if (s->hit)
710                                 s->state=SSL_ST_OK;
711 #ifndef OPENSSL_NO_TLSEXT
712                         else if (s->tlsext_ticket_expected)
713                                 s->state=SSL3_ST_SW_SESSION_TICKET_A;
714 #endif
715                         else
716                                 s->state=SSL3_ST_SW_CHANGE_A;
717                         s->init_num=0;
718                         break;
719
720 #ifndef OPENSSL_NO_TLSEXT
721                 case SSL3_ST_SW_SESSION_TICKET_A:
722                 case SSL3_ST_SW_SESSION_TICKET_B:
723                         ret=ssl3_send_newsession_ticket(s);
724                         if (ret <= 0) goto end;
725                         s->state=SSL3_ST_SW_CHANGE_A;
726                         s->init_num=0;
727                         break;
728
729                 case SSL3_ST_SW_CERT_STATUS_A:
730                 case SSL3_ST_SW_CERT_STATUS_B:
731                         ret=ssl3_send_cert_status(s);
732                         if (ret <= 0) goto end;
733                         s->state=SSL3_ST_SW_KEY_EXCH_A;
734                         s->init_num=0;
735                         break;
736
737 #endif
738
739                 case SSL3_ST_SW_CHANGE_A:
740                 case SSL3_ST_SW_CHANGE_B:
741
742                         s->session->cipher=s->s3->tmp.new_cipher;
743                         if (!s->method->ssl3_enc->setup_key_block(s))
744                                 { ret= -1; goto end; }
745
746                         ret=ssl3_send_change_cipher_spec(s,
747                                 SSL3_ST_SW_CHANGE_A,SSL3_ST_SW_CHANGE_B);
748
749                         if (ret <= 0) goto end;
750                         s->state=SSL3_ST_SW_FINISHED_A;
751                         s->init_num=0;
752
753                         if (!s->method->ssl3_enc->change_cipher_state(s,
754                                 SSL3_CHANGE_CIPHER_SERVER_WRITE))
755                                 {
756                                 ret= -1;
757                                 goto end;
758                                 }
759
760                         break;
761
762                 case SSL3_ST_SW_FINISHED_A:
763                 case SSL3_ST_SW_FINISHED_B:
764                         ret=ssl3_send_finished(s,
765                                 SSL3_ST_SW_FINISHED_A,SSL3_ST_SW_FINISHED_B,
766                                 s->method->ssl3_enc->server_finished_label,
767                                 s->method->ssl3_enc->server_finished_label_len);
768                         if (ret <= 0) goto end;
769                         s->state=SSL3_ST_SW_FLUSH;
770                         if (s->hit)
771                                 {
772 #if defined(OPENSSL_NO_TLSEXT) || defined(OPENSSL_NO_NEXTPROTONEG)
773                                 s->s3->tmp.next_state=SSL3_ST_SR_FINISHED_A;
774 #else
775                                 if (s->s3->next_proto_neg_seen)
776                                         {
777                                         s->s3->flags |= SSL3_FLAGS_CCS_OK;
778                                         s->s3->tmp.next_state=SSL3_ST_SR_NEXT_PROTO_A;
779                                         }
780                                 else
781                                         s->s3->tmp.next_state=SSL3_ST_SR_FINISHED_A;
782 #endif
783                                 }
784                         else
785                                 s->s3->tmp.next_state=SSL_ST_OK;
786                         s->init_num=0;
787                         break;
788
789                 case SSL_ST_OK:
790                         /* clean a few things up */
791                         ssl3_cleanup_key_block(s);
792
793                         BUF_MEM_free(s->init_buf);
794                         s->init_buf=NULL;
795
796                         /* remove buffering on output */
797                         ssl_free_wbio_buffer(s);
798
799                         s->init_num=0;
800
801                         if (s->renegotiate == 2) /* skipped if we just sent a HelloRequest */
802                                 {
803                                 s->renegotiate=0;
804                                 s->new_session=0;
805                                 
806                                 ssl_update_cache(s,SSL_SESS_CACHE_SERVER);
807                                 
808                                 s->ctx->stats.sess_accept_good++;
809                                 /* s->server=1; */
810                                 s->handshake_func=ssl3_accept;
811
812                                 if (cb != NULL) cb(s,SSL_CB_HANDSHAKE_DONE,1);
813                                 }
814                         
815                         ret = 1;
816                         goto end;
817                         /* break; */
818
819                 default:
820                         SSLerr(SSL_F_SSL3_ACCEPT,SSL_R_UNKNOWN_STATE);
821                         ret= -1;
822                         goto end;
823                         /* break; */
824                         }
825                 
826                 if (!s->s3->tmp.reuse_message && !skip)
827                         {
828                         if (s->debug)
829                                 {
830                                 if ((ret=BIO_flush(s->wbio)) <= 0)
831                                         goto end;
832                                 }
833
834
835                         if ((cb != NULL) && (s->state != state))
836                                 {
837                                 new_state=s->state;
838                                 s->state=state;
839                                 cb(s,SSL_CB_ACCEPT_LOOP,1);
840                                 s->state=new_state;
841                                 }
842                         }
843                 skip=0;
844                 }
845 end:
846         /* BIO_flush(s->wbio); */
847
848         s->in_handshake--;
849         if (cb != NULL)
850                 cb(s,SSL_CB_ACCEPT_EXIT,ret);
851         return(ret);
852         }
853
854 int ssl3_send_hello_request(SSL *s)
855         {
856
857         if (s->state == SSL3_ST_SW_HELLO_REQ_A)
858                 {
859                 ssl_set_handshake_header(s, SSL3_MT_HELLO_REQUEST, 0);
860                 s->state=SSL3_ST_SW_HELLO_REQ_B;
861                 }
862
863         /* SSL3_ST_SW_HELLO_REQ_B */
864         return ssl_do_write(s);
865         }
866
867 int ssl3_check_client_hello(SSL *s)
868         {
869         int ok;
870         long n;
871
872         /* this function is called when we really expect a Certificate message,
873          * so permit appropriate message length */
874         n=s->method->ssl_get_message(s,
875                 SSL3_ST_SR_CERT_A,
876                 SSL3_ST_SR_CERT_B,
877                 -1,
878                 s->max_cert_list,
879                 &ok);
880         if (!ok) return((int)n);
881         s->s3->tmp.reuse_message = 1;
882         if (s->s3->tmp.message_type == SSL3_MT_CLIENT_HELLO)
883                 {
884                 /* We only allow the client to restart the handshake once per
885                  * negotiation. */
886                 if (s->s3->flags & SSL3_FLAGS_SGC_RESTART_DONE)
887                         {
888                         SSLerr(SSL_F_SSL3_CHECK_CLIENT_HELLO, SSL_R_MULTIPLE_SGC_RESTARTS);
889                         return -1;
890                         }
891                 /* Throw away what we have done so far in the current handshake,
892                  * which will now be aborted. (A full SSL_clear would be too much.) */
893 #ifndef OPENSSL_NO_DH
894                 if (s->s3->tmp.dh != NULL)
895                         {
896                         DH_free(s->s3->tmp.dh);
897                         s->s3->tmp.dh = NULL;
898                         }
899 #endif
900 #ifndef OPENSSL_NO_ECDH
901                 if (s->s3->tmp.ecdh != NULL)
902                         {
903                         EC_KEY_free(s->s3->tmp.ecdh);
904                         s->s3->tmp.ecdh = NULL;
905                         }
906 #endif
907                 s->s3->flags |= SSL3_FLAGS_SGC_RESTART_DONE;
908                 return 2;
909                 }
910         return 1;
911 }
912
913 int ssl3_get_client_hello(SSL *s)
914         {
915         int i,j,ok,al=SSL_AD_INTERNAL_ERROR,ret= -1;
916         unsigned int cookie_len;
917         long n;
918         unsigned long id;
919         unsigned char *p,*d;
920         SSL_CIPHER *c;
921 #ifndef OPENSSL_NO_COMP
922         unsigned char *q;
923         SSL_COMP *comp=NULL;
924 #endif
925         STACK_OF(SSL_CIPHER) *ciphers=NULL;
926
927         if (s->state == SSL3_ST_SR_CLNT_HELLO_C && !s->first_packet)
928                 goto retry_cert;
929
930         /* We do this so that we will respond with our native type.
931          * If we are TLSv1 and we get SSLv3, we will respond with TLSv1,
932          * This down switching should be handled by a different method.
933          * If we are SSLv3, we will respond with SSLv3, even if prompted with
934          * TLSv1.
935          */
936         if (s->state == SSL3_ST_SR_CLNT_HELLO_A
937                 )
938                 {
939                 s->state=SSL3_ST_SR_CLNT_HELLO_B;
940                 }
941         s->first_packet=1;
942         n=s->method->ssl_get_message(s,
943                 SSL3_ST_SR_CLNT_HELLO_B,
944                 SSL3_ST_SR_CLNT_HELLO_C,
945                 SSL3_MT_CLIENT_HELLO,
946                 SSL3_RT_MAX_PLAIN_LENGTH,
947                 &ok);
948
949         if (!ok) return((int)n);
950         s->first_packet=0;
951         d=p=(unsigned char *)s->init_msg;
952
953         /* use version from inside client hello, not from record header
954          * (may differ: see RFC 2246, Appendix E, second paragraph) */
955         s->client_version=(((int)p[0])<<8)|(int)p[1];
956         p+=2;
957
958         if (SSL_IS_DTLS(s)  ?   (s->client_version > s->version &&
959                                  s->method->version != DTLS_ANY_VERSION)
960                             :   (s->client_version < s->version))
961                 {
962                 SSLerr(SSL_F_SSL3_GET_CLIENT_HELLO, SSL_R_WRONG_VERSION_NUMBER);
963                 if ((s->client_version>>8) == SSL3_VERSION_MAJOR &&
964                         !s->enc_write_ctx && !s->write_hash)
965                         {
966                         /* similar to ssl3_get_record, send alert using remote version number */
967                         s->version = s->client_version;
968                         }
969                 al = SSL_AD_PROTOCOL_VERSION;
970                 goto f_err;
971                 }
972
973         /* If we require cookies and this ClientHello doesn't
974          * contain one, just return since we do not want to
975          * allocate any memory yet. So check cookie length...
976          */
977         if (SSL_get_options(s) & SSL_OP_COOKIE_EXCHANGE)
978                 {
979                 unsigned int session_length, cookie_length;
980                 
981                 session_length = *(p + SSL3_RANDOM_SIZE);
982                 cookie_length = *(p + SSL3_RANDOM_SIZE + session_length + 1);
983
984                 if (cookie_length == 0)
985                         return 1;
986                 }
987
988         /* load the client random */
989         memcpy(s->s3->client_random,p,SSL3_RANDOM_SIZE);
990         p+=SSL3_RANDOM_SIZE;
991
992         /* get the session-id */
993         j= *(p++);
994
995         s->hit=0;
996         /* Versions before 0.9.7 always allow clients to resume sessions in renegotiation.
997          * 0.9.7 and later allow this by default, but optionally ignore resumption requests
998          * with flag SSL_OP_NO_SESSION_RESUMPTION_ON_RENEGOTIATION (it's a new flag rather
999          * than a change to default behavior so that applications relying on this for security
1000          * won't even compile against older library versions).
1001          *
1002          * 1.0.1 and later also have a function SSL_renegotiate_abbreviated() to request
1003          * renegotiation but not a new session (s->new_session remains unset): for servers,
1004          * this essentially just means that the SSL_OP_NO_SESSION_RESUMPTION_ON_RENEGOTIATION
1005          * setting will be ignored.
1006          */
1007         if ((s->new_session && (s->options & SSL_OP_NO_SESSION_RESUMPTION_ON_RENEGOTIATION)))
1008                 {
1009                 if (!ssl_get_new_session(s,1))
1010                         goto err;
1011                 }
1012         else
1013                 {
1014                 i=ssl_get_prev_session(s, p, j, d + n);
1015                 if (i == 1)
1016                         { /* previous session */
1017                         s->hit=1;
1018                         }
1019                 else if (i == -1)
1020                         goto err;
1021                 else /* i == 0 */
1022                         {
1023                         if (!ssl_get_new_session(s,1))
1024                                 goto err;
1025                         }
1026                 }
1027
1028         p+=j;
1029
1030         if (SSL_IS_DTLS(s))
1031                 {
1032                 /* cookie stuff */
1033                 cookie_len = *(p++);
1034
1035                 /* 
1036                  * The ClientHello may contain a cookie even if the
1037                  * HelloVerify message has not been sent--make sure that it
1038                  * does not cause an overflow.
1039                  */
1040                 if ( cookie_len > sizeof(s->d1->rcvd_cookie))
1041                         {
1042                         /* too much data */
1043                         al = SSL_AD_DECODE_ERROR;
1044                         SSLerr(SSL_F_SSL3_GET_CLIENT_HELLO, SSL_R_COOKIE_MISMATCH);
1045                         goto f_err;
1046                         }
1047
1048                 /* verify the cookie if appropriate option is set. */
1049                 if ((SSL_get_options(s) & SSL_OP_COOKIE_EXCHANGE) &&
1050                         cookie_len > 0)
1051                         {
1052                         memcpy(s->d1->rcvd_cookie, p, cookie_len);
1053
1054                         if ( s->ctx->app_verify_cookie_cb != NULL)
1055                                 {
1056                                 if ( s->ctx->app_verify_cookie_cb(s, s->d1->rcvd_cookie,
1057                                         cookie_len) == 0)
1058                                         {
1059                                         al=SSL_AD_HANDSHAKE_FAILURE;
1060                                         SSLerr(SSL_F_SSL3_GET_CLIENT_HELLO, 
1061                                                 SSL_R_COOKIE_MISMATCH);
1062                                         goto f_err;
1063                                         }
1064                                 /* else cookie verification succeeded */
1065                                 }
1066                         else if ( memcmp(s->d1->rcvd_cookie, s->d1->cookie, 
1067                                                   s->d1->cookie_len) != 0) /* default verification */
1068                                 {
1069                                         al=SSL_AD_HANDSHAKE_FAILURE;
1070                                         SSLerr(SSL_F_SSL3_GET_CLIENT_HELLO, 
1071                                                 SSL_R_COOKIE_MISMATCH);
1072                                         goto f_err;
1073                                 }
1074                         /* Set to -2 so if successful we return 2 */
1075                         ret = -2;
1076                         }
1077
1078                 p += cookie_len;
1079                 if (s->method->version == DTLS_ANY_VERSION)
1080                         {
1081                         /* Select version to use */
1082                         if (s->client_version <= DTLS1_2_VERSION &&
1083                                 !(s->options & SSL_OP_NO_DTLSv1_2))
1084                                 {
1085                                 s->version = DTLS1_2_VERSION;
1086                                 s->method = DTLSv1_2_server_method();
1087                                 }
1088                         else if (tls1_suiteb(s))
1089                                 {
1090                                 SSLerr(SSL_F_SSL3_GET_CLIENT_HELLO, SSL_R_ONLY_DTLS_1_2_ALLOWED_IN_SUITEB_MODE);
1091                                 s->version = s->client_version;
1092                                 al = SSL_AD_PROTOCOL_VERSION;
1093                                 goto f_err;
1094                                 }
1095                         else if (s->client_version <= DTLS1_VERSION &&
1096                                 !(s->options & SSL_OP_NO_DTLSv1))
1097                                 {
1098                                 s->version = DTLS1_VERSION;
1099                                 s->method = DTLSv1_server_method();
1100                                 }
1101                         else
1102                                 {
1103                                 SSLerr(SSL_F_SSL3_GET_CLIENT_HELLO, SSL_R_WRONG_VERSION_NUMBER);
1104                                 s->version = s->client_version;
1105                                 al = SSL_AD_PROTOCOL_VERSION;
1106                                 goto f_err;
1107                                 }
1108                         s->session->ssl_version = s->version;
1109                         }
1110                 }
1111
1112         n2s(p,i);
1113         if ((i == 0) && (j != 0))
1114                 {
1115                 /* we need a cipher if we are not resuming a session */
1116                 al=SSL_AD_ILLEGAL_PARAMETER;
1117                 SSLerr(SSL_F_SSL3_GET_CLIENT_HELLO,SSL_R_NO_CIPHERS_SPECIFIED);
1118                 goto f_err;
1119                 }
1120         if ((p+i) >= (d+n))
1121                 {
1122                 /* not enough data */
1123                 al=SSL_AD_DECODE_ERROR;
1124                 SSLerr(SSL_F_SSL3_GET_CLIENT_HELLO,SSL_R_LENGTH_MISMATCH);
1125                 goto f_err;
1126                 }
1127         if ((i > 0) && (ssl_bytes_to_cipher_list(s,p,i,&(ciphers))
1128                 == NULL))
1129                 {
1130                 goto err;
1131                 }
1132         p+=i;
1133
1134         /* If it is a hit, check that the cipher is in the list */
1135         if ((s->hit) && (i > 0))
1136                 {
1137                 j=0;
1138                 id=s->session->cipher->id;
1139
1140 #ifdef CIPHER_DEBUG
1141                 printf("client sent %d ciphers\n",sk_num(ciphers));
1142 #endif
1143                 for (i=0; i<sk_SSL_CIPHER_num(ciphers); i++)
1144                         {
1145                         c=sk_SSL_CIPHER_value(ciphers,i);
1146 #ifdef CIPHER_DEBUG
1147                         printf("client [%2d of %2d]:%s\n",
1148                                 i,sk_num(ciphers),SSL_CIPHER_get_name(c));
1149 #endif
1150                         if (c->id == id)
1151                                 {
1152                                 j=1;
1153                                 break;
1154                                 }
1155                         }
1156 /* Disabled because it can be used in a ciphersuite downgrade
1157  * attack: CVE-2010-4180.
1158  */
1159 #if 0
1160                 if (j == 0 && (s->options & SSL_OP_NETSCAPE_REUSE_CIPHER_CHANGE_BUG) && (sk_SSL_CIPHER_num(ciphers) == 1))
1161                         {
1162                         /* Special case as client bug workaround: the previously used cipher may
1163                          * not be in the current list, the client instead might be trying to
1164                          * continue using a cipher that before wasn't chosen due to server
1165                          * preferences.  We'll have to reject the connection if the cipher is not
1166                          * enabled, though. */
1167                         c = sk_SSL_CIPHER_value(ciphers, 0);
1168                         if (sk_SSL_CIPHER_find(SSL_get_ciphers(s), c) >= 0)
1169                                 {
1170                                 s->session->cipher = c;
1171                                 j = 1;
1172                                 }
1173                         }
1174 #endif
1175                 if (j == 0)
1176                         {
1177                         /* we need to have the cipher in the cipher
1178                          * list if we are asked to reuse it */
1179                         al=SSL_AD_ILLEGAL_PARAMETER;
1180                         SSLerr(SSL_F_SSL3_GET_CLIENT_HELLO,SSL_R_REQUIRED_CIPHER_MISSING);
1181                         goto f_err;
1182                         }
1183                 }
1184
1185         /* compression */
1186         i= *(p++);
1187         if ((p+i) > (d+n))
1188                 {
1189                 /* not enough data */
1190                 al=SSL_AD_DECODE_ERROR;
1191                 SSLerr(SSL_F_SSL3_GET_CLIENT_HELLO,SSL_R_LENGTH_MISMATCH);
1192                 goto f_err;
1193                 }
1194 #ifndef OPENSSL_NO_COMP
1195         q=p;
1196 #endif
1197         for (j=0; j<i; j++)
1198                 {
1199                 if (p[j] == 0) break;
1200                 }
1201
1202         p+=i;
1203         if (j >= i)
1204                 {
1205                 /* no compress */
1206                 al=SSL_AD_DECODE_ERROR;
1207                 SSLerr(SSL_F_SSL3_GET_CLIENT_HELLO,SSL_R_NO_COMPRESSION_SPECIFIED);
1208                 goto f_err;
1209                 }
1210
1211 #ifndef OPENSSL_NO_TLSEXT
1212         /* TLS extensions*/
1213         if (s->version >= SSL3_VERSION)
1214                 {
1215                 if (!ssl_parse_clienthello_tlsext(s,&p,d,n))
1216                         {
1217                         SSLerr(SSL_F_SSL3_GET_CLIENT_HELLO,SSL_R_PARSE_TLSEXT);
1218                         goto err;
1219                         }
1220                 }
1221
1222         /* Check if we want to use external pre-shared secret for this
1223          * handshake for not reused session only. We need to generate
1224          * server_random before calling tls_session_secret_cb in order to allow
1225          * SessionTicket processing to use it in key derivation. */
1226         {
1227                 unsigned char *pos;
1228                 pos=s->s3->server_random;
1229                 if (ssl_fill_hello_random(s, 1, pos, SSL3_RANDOM_SIZE) <= 0)
1230                         {
1231                         goto f_err;
1232                         }
1233         }
1234
1235         if (!s->hit && s->version >= TLS1_VERSION && s->tls_session_secret_cb)
1236                 {
1237                 SSL_CIPHER *pref_cipher=NULL;
1238
1239                 s->session->master_key_length=sizeof(s->session->master_key);
1240                 if(s->tls_session_secret_cb(s, s->session->master_key, &s->session->master_key_length,
1241                         ciphers, &pref_cipher, s->tls_session_secret_cb_arg))
1242                         {
1243                         s->hit=1;
1244                         s->session->ciphers=ciphers;
1245                         s->session->verify_result=X509_V_OK;
1246
1247                         ciphers=NULL;
1248
1249                         /* check if some cipher was preferred by call back */
1250                         pref_cipher=pref_cipher ? pref_cipher : ssl3_choose_cipher(s, s->session->ciphers, SSL_get_ciphers(s));
1251                         if (pref_cipher == NULL)
1252                                 {
1253                                 al=SSL_AD_HANDSHAKE_FAILURE;
1254                                 SSLerr(SSL_F_SSL3_GET_CLIENT_HELLO,SSL_R_NO_SHARED_CIPHER);
1255                                 goto f_err;
1256                                 }
1257
1258                         s->session->cipher=pref_cipher;
1259
1260                         if (s->cipher_list)
1261                                 sk_SSL_CIPHER_free(s->cipher_list);
1262
1263                         if (s->cipher_list_by_id)
1264                                 sk_SSL_CIPHER_free(s->cipher_list_by_id);
1265
1266                         s->cipher_list = sk_SSL_CIPHER_dup(s->session->ciphers);
1267                         s->cipher_list_by_id = sk_SSL_CIPHER_dup(s->session->ciphers);
1268                         }
1269                 }
1270 #endif
1271
1272         /* Worst case, we will use the NULL compression, but if we have other
1273          * options, we will now look for them.  We have i-1 compression
1274          * algorithms from the client, starting at q. */
1275         s->s3->tmp.new_compression=NULL;
1276 #ifndef OPENSSL_NO_COMP
1277         /* This only happens if we have a cache hit */
1278         if (s->session->compress_meth != 0)
1279                 {
1280                 int m, comp_id = s->session->compress_meth;
1281                 /* Perform sanity checks on resumed compression algorithm */
1282                 /* Can't disable compression */
1283                 if (s->options & SSL_OP_NO_COMPRESSION)
1284                         {
1285                         SSLerr(SSL_F_SSL3_GET_CLIENT_HELLO,SSL_R_INCONSISTENT_COMPRESSION);
1286                         goto f_err;
1287                         }
1288                 /* Look for resumed compression method */
1289                 for (m = 0; m < sk_SSL_COMP_num(s->ctx->comp_methods); m++)
1290                         {
1291                         comp=sk_SSL_COMP_value(s->ctx->comp_methods,m);
1292                         if (comp_id == comp->id)
1293                                 {
1294                                 s->s3->tmp.new_compression=comp;
1295                                 break;
1296                                 }
1297                         }
1298                 if (s->s3->tmp.new_compression == NULL)
1299                         {
1300                         SSLerr(SSL_F_SSL3_GET_CLIENT_HELLO,SSL_R_INVALID_COMPRESSION_ALGORITHM);
1301                         goto f_err;
1302                         }
1303                 /* Look for resumed method in compression list */
1304                 for (m = 0; m < i; m++)
1305                         {
1306                         if (q[m] == comp_id)
1307                                 break;
1308                         }
1309                 if (m >= i)
1310                         {
1311                         al=SSL_AD_ILLEGAL_PARAMETER;
1312                         SSLerr(SSL_F_SSL3_GET_CLIENT_HELLO,SSL_R_REQUIRED_COMPRESSSION_ALGORITHM_MISSING);
1313                         goto f_err;
1314                         }
1315                 }
1316         else if (s->hit)
1317                 comp = NULL;
1318         else if (!(s->options & SSL_OP_NO_COMPRESSION) && s->ctx->comp_methods)
1319                 { /* See if we have a match */
1320                 int m,nn,o,v,done=0;
1321
1322                 nn=sk_SSL_COMP_num(s->ctx->comp_methods);
1323                 for (m=0; m<nn; m++)
1324                         {
1325                         comp=sk_SSL_COMP_value(s->ctx->comp_methods,m);
1326                         v=comp->id;
1327                         for (o=0; o<i; o++)
1328                                 {
1329                                 if (v == q[o])
1330                                         {
1331                                         done=1;
1332                                         break;
1333                                         }
1334                                 }
1335                         if (done) break;
1336                         }
1337                 if (done)
1338                         s->s3->tmp.new_compression=comp;
1339                 else
1340                         comp=NULL;
1341                 }
1342 #else
1343         /* If compression is disabled we'd better not try to resume a session
1344          * using compression.
1345          */
1346         if (s->session->compress_meth != 0)
1347                 {
1348                 SSLerr(SSL_F_SSL3_GET_CLIENT_HELLO,SSL_R_INCONSISTENT_COMPRESSION);
1349                 goto f_err;
1350                 }
1351 #endif
1352
1353         /* Given s->session->ciphers and SSL_get_ciphers, we must
1354          * pick a cipher */
1355
1356         if (!s->hit)
1357                 {
1358 #ifdef OPENSSL_NO_COMP
1359                 s->session->compress_meth=0;
1360 #else
1361                 s->session->compress_meth=(comp == NULL)?0:comp->id;
1362 #endif
1363                 if (s->session->ciphers != NULL)
1364                         sk_SSL_CIPHER_free(s->session->ciphers);
1365                 s->session->ciphers=ciphers;
1366                 if (ciphers == NULL)
1367                         {
1368                         al=SSL_AD_ILLEGAL_PARAMETER;
1369                         SSLerr(SSL_F_SSL3_GET_CLIENT_HELLO,SSL_R_NO_CIPHERS_PASSED);
1370                         goto f_err;
1371                         }
1372                 ciphers=NULL;
1373                 /* Let cert callback update server certificates if required */
1374                 retry_cert:             
1375                 if (s->cert->cert_cb)
1376                         {
1377                         int rv = s->cert->cert_cb(s, s->cert->cert_cb_arg);
1378                         if (rv == 0)
1379                                 {
1380                                 al=SSL_AD_INTERNAL_ERROR;
1381                                 SSLerr(SSL_F_SSL3_GET_CLIENT_HELLO,SSL_R_CERT_CB_ERROR);
1382                                 goto f_err;
1383                                 }
1384                         if (rv < 0)
1385                                 {
1386                                 s->rwstate=SSL_X509_LOOKUP;
1387                                 return -1;
1388                                 }
1389                         s->rwstate = SSL_NOTHING;
1390                         }
1391                 c=ssl3_choose_cipher(s,s->session->ciphers,
1392                                      SSL_get_ciphers(s));
1393
1394                 if (c == NULL)
1395                         {
1396                         al=SSL_AD_HANDSHAKE_FAILURE;
1397                         SSLerr(SSL_F_SSL3_GET_CLIENT_HELLO,SSL_R_NO_SHARED_CIPHER);
1398                         goto f_err;
1399                         }
1400                 s->s3->tmp.new_cipher=c;
1401                 }
1402         else
1403                 {
1404                 /* Session-id reuse */
1405 #ifdef REUSE_CIPHER_BUG
1406                 STACK_OF(SSL_CIPHER) *sk;
1407                 SSL_CIPHER *nc=NULL;
1408                 SSL_CIPHER *ec=NULL;
1409
1410                 if (s->options & SSL_OP_NETSCAPE_DEMO_CIPHER_CHANGE_BUG)
1411                         {
1412                         sk=s->session->ciphers;
1413                         for (i=0; i<sk_SSL_CIPHER_num(sk); i++)
1414                                 {
1415                                 c=sk_SSL_CIPHER_value(sk,i);
1416                                 if (c->algorithm_enc & SSL_eNULL)
1417                                         nc=c;
1418                                 if (SSL_C_IS_EXPORT(c))
1419                                         ec=c;
1420                                 }
1421                         if (nc != NULL)
1422                                 s->s3->tmp.new_cipher=nc;
1423                         else if (ec != NULL)
1424                                 s->s3->tmp.new_cipher=ec;
1425                         else
1426                                 s->s3->tmp.new_cipher=s->session->cipher;
1427                         }
1428                 else
1429 #endif
1430                 s->s3->tmp.new_cipher=s->session->cipher;
1431                 }
1432
1433         if (!SSL_USE_SIGALGS(s) || !(s->verify_mode & SSL_VERIFY_PEER))
1434                 {
1435                 if (!ssl3_digest_cached_records(s))
1436                         goto f_err;
1437                 }
1438         
1439         /* we now have the following setup. 
1440          * client_random
1441          * cipher_list          - our prefered list of ciphers
1442          * ciphers              - the clients prefered list of ciphers
1443          * compression          - basically ignored right now
1444          * ssl version is set   - sslv3
1445          * s->session           - The ssl session has been setup.
1446          * s->hit               - session reuse flag
1447          * s->tmp.new_cipher    - the new cipher to use.
1448          */
1449
1450         /* Handles TLS extensions that we couldn't check earlier */
1451         if (s->version >= SSL3_VERSION)
1452                 {
1453                 if (ssl_check_clienthello_tlsext_late(s) <= 0)
1454                         {
1455                         SSLerr(SSL_F_SSL3_GET_CLIENT_HELLO, SSL_R_CLIENTHELLO_TLSEXT);
1456                         goto err;
1457                         }
1458                 }
1459
1460         if (ret < 0) ret=-ret;
1461         if (0)
1462                 {
1463 f_err:
1464                 ssl3_send_alert(s,SSL3_AL_FATAL,al);
1465                 }
1466 err:
1467         if (ciphers != NULL) sk_SSL_CIPHER_free(ciphers);
1468         return ret < 0 ? -1 : ret;
1469         }
1470
1471 int ssl3_send_server_hello(SSL *s)
1472         {
1473         unsigned char *buf;
1474         unsigned char *p,*d;
1475         int i,sl;
1476         int al = 0;
1477         unsigned long l;
1478
1479         if (s->state == SSL3_ST_SW_SRVR_HELLO_A)
1480                 {
1481                 buf=(unsigned char *)s->init_buf->data;
1482 #ifdef OPENSSL_NO_TLSEXT
1483                 p=s->s3->server_random;
1484                 if (ssl_fill_hello_random(s, 1, p, SSL3_RANDOM_SIZE) <= 0)
1485                         return -1;
1486 #endif
1487                 /* Do the message type and length last */
1488                 d=p= ssl_handshake_start(s);
1489
1490                 *(p++)=s->version>>8;
1491                 *(p++)=s->version&0xff;
1492
1493                 /* Random stuff */
1494                 memcpy(p,s->s3->server_random,SSL3_RANDOM_SIZE);
1495                 p+=SSL3_RANDOM_SIZE;
1496
1497                 /* There are several cases for the session ID to send
1498                  * back in the server hello:
1499                  * - For session reuse from the session cache,
1500                  *   we send back the old session ID.
1501                  * - If stateless session reuse (using a session ticket)
1502                  *   is successful, we send back the client's "session ID"
1503                  *   (which doesn't actually identify the session).
1504                  * - If it is a new session, we send back the new
1505                  *   session ID.
1506                  * - However, if we want the new session to be single-use,
1507                  *   we send back a 0-length session ID.
1508                  * s->hit is non-zero in either case of session reuse,
1509                  * so the following won't overwrite an ID that we're supposed
1510                  * to send back.
1511                  */
1512                 if (!(s->ctx->session_cache_mode & SSL_SESS_CACHE_SERVER)
1513                         && !s->hit)
1514                         s->session->session_id_length=0;
1515
1516                 sl=s->session->session_id_length;
1517                 if (sl > (int)sizeof(s->session->session_id))
1518                         {
1519                         SSLerr(SSL_F_SSL3_SEND_SERVER_HELLO, ERR_R_INTERNAL_ERROR);
1520                         return -1;
1521                         }
1522                 *(p++)=sl;
1523                 memcpy(p,s->session->session_id,sl);
1524                 p+=sl;
1525
1526                 /* put the cipher */
1527                 i=ssl3_put_cipher_by_char(s->s3->tmp.new_cipher,p);
1528                 p+=i;
1529
1530                 /* put the compression method */
1531 #ifdef OPENSSL_NO_COMP
1532                         *(p++)=0;
1533 #else
1534                 if (s->s3->tmp.new_compression == NULL)
1535                         *(p++)=0;
1536                 else
1537                         *(p++)=s->s3->tmp.new_compression->id;
1538 #endif
1539 #ifndef OPENSSL_NO_TLSEXT
1540                 if (ssl_prepare_serverhello_tlsext(s) <= 0)
1541                         {
1542                         SSLerr(SSL_F_SSL3_SEND_SERVER_HELLO,SSL_R_SERVERHELLO_TLSEXT);
1543                         return -1;
1544                         }
1545                 if ((p = ssl_add_serverhello_tlsext(s, p, buf+SSL3_RT_MAX_PLAIN_LENGTH, &al)) == NULL)
1546                         {
1547                         ssl3_send_alert(s, SSL3_AL_FATAL, al);
1548                         SSLerr(SSL_F_SSL3_SEND_SERVER_HELLO,ERR_R_INTERNAL_ERROR);
1549                         return -1;
1550                         }
1551 #endif
1552                 /* do the header */
1553                 l=(p-d);
1554                 ssl_set_handshake_header(s, SSL3_MT_SERVER_HELLO, l);
1555                 s->state=SSL3_ST_SW_SRVR_HELLO_B;
1556                 }
1557
1558         /* SSL3_ST_SW_SRVR_HELLO_B */
1559         return ssl_do_write(s);
1560         }
1561
1562 int ssl3_send_server_done(SSL *s)
1563         {
1564
1565         if (s->state == SSL3_ST_SW_SRVR_DONE_A)
1566                 {
1567                 ssl_set_handshake_header(s, SSL3_MT_SERVER_DONE, 0);
1568                 s->state = SSL3_ST_SW_SRVR_DONE_B;
1569                 }
1570
1571         /* SSL3_ST_SW_SRVR_DONE_B */
1572         return ssl_do_write(s);
1573         }
1574
1575 int ssl3_send_server_key_exchange(SSL *s)
1576         {
1577 #ifndef OPENSSL_NO_RSA
1578         unsigned char *q;
1579         int j,num;
1580         RSA *rsa;
1581         unsigned char md_buf[MD5_DIGEST_LENGTH+SHA_DIGEST_LENGTH];
1582         unsigned int u;
1583 #endif
1584 #ifndef OPENSSL_NO_DH
1585         DH *dh=NULL,*dhp;
1586 #endif
1587 #ifndef OPENSSL_NO_ECDH
1588         EC_KEY *ecdh=NULL, *ecdhp;
1589         unsigned char *encodedPoint = NULL;
1590         int encodedlen = 0;
1591         int curve_id = 0;
1592         BN_CTX *bn_ctx = NULL; 
1593 #endif
1594         EVP_PKEY *pkey;
1595         const EVP_MD *md = NULL;
1596         unsigned char *p,*d;
1597         int al,i;
1598         unsigned long type;
1599         int n;
1600         CERT *cert;
1601         BIGNUM *r[4];
1602         int nr[4],kn;
1603         BUF_MEM *buf;
1604         EVP_MD_CTX md_ctx;
1605
1606         EVP_MD_CTX_init(&md_ctx);
1607         if (s->state == SSL3_ST_SW_KEY_EXCH_A)
1608                 {
1609                 type=s->s3->tmp.new_cipher->algorithm_mkey;
1610                 cert=s->cert;
1611
1612                 buf=s->init_buf;
1613
1614                 r[0]=r[1]=r[2]=r[3]=NULL;
1615                 n=0;
1616 #ifndef OPENSSL_NO_RSA
1617                 if (type & SSL_kRSA)
1618                         {
1619                         rsa=cert->rsa_tmp;
1620                         if ((rsa == NULL) && (s->cert->rsa_tmp_cb != NULL))
1621                                 {
1622                                 rsa=s->cert->rsa_tmp_cb(s,
1623                                       SSL_C_IS_EXPORT(s->s3->tmp.new_cipher),
1624                                       SSL_C_EXPORT_PKEYLENGTH(s->s3->tmp.new_cipher));
1625                                 if(rsa == NULL)
1626                                 {
1627                                         al=SSL_AD_HANDSHAKE_FAILURE;
1628                                         SSLerr(SSL_F_SSL3_SEND_SERVER_KEY_EXCHANGE,SSL_R_ERROR_GENERATING_TMP_RSA_KEY);
1629                                         goto f_err;
1630                                 }
1631                                 RSA_up_ref(rsa);
1632                                 cert->rsa_tmp=rsa;
1633                                 }
1634                         if (rsa == NULL)
1635                                 {
1636                                 al=SSL_AD_HANDSHAKE_FAILURE;
1637                                 SSLerr(SSL_F_SSL3_SEND_SERVER_KEY_EXCHANGE,SSL_R_MISSING_TMP_RSA_KEY);
1638                                 goto f_err;
1639                                 }
1640                         r[0]=rsa->n;
1641                         r[1]=rsa->e;
1642                         s->s3->tmp.use_rsa_tmp=1;
1643                         }
1644                 else
1645 #endif
1646 #ifndef OPENSSL_NO_DH
1647                         if (type & SSL_kEDH)
1648                         {
1649                         dhp=cert->dh_tmp;
1650                         if ((dhp == NULL) && (s->cert->dh_tmp_cb != NULL))
1651                                 dhp=s->cert->dh_tmp_cb(s,
1652                                       SSL_C_IS_EXPORT(s->s3->tmp.new_cipher),
1653                                       SSL_C_EXPORT_PKEYLENGTH(s->s3->tmp.new_cipher));
1654                         if (dhp == NULL)
1655                                 {
1656                                 al=SSL_AD_HANDSHAKE_FAILURE;
1657                                 SSLerr(SSL_F_SSL3_SEND_SERVER_KEY_EXCHANGE,SSL_R_MISSING_TMP_DH_KEY);
1658                                 goto f_err;
1659                                 }
1660
1661                         if (s->s3->tmp.dh != NULL)
1662                                 {
1663                                 SSLerr(SSL_F_SSL3_SEND_SERVER_KEY_EXCHANGE, ERR_R_INTERNAL_ERROR);
1664                                 goto err;
1665                                 }
1666
1667                         if ((dh=DHparams_dup(dhp)) == NULL)
1668                                 {
1669                                 SSLerr(SSL_F_SSL3_SEND_SERVER_KEY_EXCHANGE,ERR_R_DH_LIB);
1670                                 goto err;
1671                                 }
1672
1673                         s->s3->tmp.dh=dh;
1674                         if ((dhp->pub_key == NULL ||
1675                              dhp->priv_key == NULL ||
1676                              (s->options & SSL_OP_SINGLE_DH_USE)))
1677                                 {
1678                                 if(!DH_generate_key(dh))
1679                                     {
1680                                     SSLerr(SSL_F_SSL3_SEND_SERVER_KEY_EXCHANGE,
1681                                            ERR_R_DH_LIB);
1682                                     goto err;
1683                                     }
1684                                 }
1685                         else
1686                                 {
1687                                 dh->pub_key=BN_dup(dhp->pub_key);
1688                                 dh->priv_key=BN_dup(dhp->priv_key);
1689                                 if ((dh->pub_key == NULL) ||
1690                                         (dh->priv_key == NULL))
1691                                         {
1692                                         SSLerr(SSL_F_SSL3_SEND_SERVER_KEY_EXCHANGE,ERR_R_DH_LIB);
1693                                         goto err;
1694                                         }
1695                                 }
1696                         r[0]=dh->p;
1697                         r[1]=dh->g;
1698                         r[2]=dh->pub_key;
1699                         }
1700                 else 
1701 #endif
1702 #ifndef OPENSSL_NO_ECDH
1703                         if (type & SSL_kEECDH)
1704                         {
1705                         const EC_GROUP *group;
1706
1707                         ecdhp=cert->ecdh_tmp;
1708                         if (s->cert->ecdh_tmp_auto)
1709                                 {
1710                                 /* Get NID of appropriate shared curve */
1711                                 int nid = tls1_shared_curve(s, -2);
1712                                 if (nid != NID_undef)
1713                                         ecdhp = EC_KEY_new_by_curve_name(nid);
1714                                 }
1715                         else if ((ecdhp == NULL) && s->cert->ecdh_tmp_cb)
1716                                 {
1717                                 ecdhp=s->cert->ecdh_tmp_cb(s,
1718                                       SSL_C_IS_EXPORT(s->s3->tmp.new_cipher),
1719                                       SSL_C_EXPORT_PKEYLENGTH(s->s3->tmp.new_cipher));
1720                                 }
1721                         if (ecdhp == NULL)
1722                                 {
1723                                 al=SSL_AD_HANDSHAKE_FAILURE;
1724                                 SSLerr(SSL_F_SSL3_SEND_SERVER_KEY_EXCHANGE,SSL_R_MISSING_TMP_ECDH_KEY);
1725                                 goto f_err;
1726                                 }
1727
1728                         if (s->s3->tmp.ecdh != NULL)
1729                                 {
1730                                 SSLerr(SSL_F_SSL3_SEND_SERVER_KEY_EXCHANGE, ERR_R_INTERNAL_ERROR);
1731                                 goto err;
1732                                 }
1733
1734                         /* Duplicate the ECDH structure. */
1735                         if (ecdhp == NULL)
1736                                 {
1737                                 SSLerr(SSL_F_SSL3_SEND_SERVER_KEY_EXCHANGE,ERR_R_ECDH_LIB);
1738                                 goto err;
1739                                 }
1740                         if (s->cert->ecdh_tmp_auto)
1741                                 ecdh = ecdhp;
1742                         else if ((ecdh = EC_KEY_dup(ecdhp)) == NULL)
1743                                 {
1744                                 SSLerr(SSL_F_SSL3_SEND_SERVER_KEY_EXCHANGE,ERR_R_ECDH_LIB);
1745                                 goto err;
1746                                 }
1747
1748                         s->s3->tmp.ecdh=ecdh;
1749                         if ((EC_KEY_get0_public_key(ecdh) == NULL) ||
1750                             (EC_KEY_get0_private_key(ecdh) == NULL) ||
1751                             (s->options & SSL_OP_SINGLE_ECDH_USE))
1752                                 {
1753                                 if(!EC_KEY_generate_key(ecdh))
1754                                     {
1755                                     SSLerr(SSL_F_SSL3_SEND_SERVER_KEY_EXCHANGE,ERR_R_ECDH_LIB);
1756                                     goto err;
1757                                     }
1758                                 }
1759
1760                         if (((group = EC_KEY_get0_group(ecdh)) == NULL) ||
1761                             (EC_KEY_get0_public_key(ecdh)  == NULL) ||
1762                             (EC_KEY_get0_private_key(ecdh) == NULL))
1763                                 {
1764                                 SSLerr(SSL_F_SSL3_SEND_SERVER_KEY_EXCHANGE,ERR_R_ECDH_LIB);
1765                                 goto err;
1766                                 }
1767
1768                         if (SSL_C_IS_EXPORT(s->s3->tmp.new_cipher) &&
1769                             (EC_GROUP_get_degree(group) > 163)) 
1770                                 {
1771                                 SSLerr(SSL_F_SSL3_SEND_SERVER_KEY_EXCHANGE,SSL_R_ECGROUP_TOO_LARGE_FOR_CIPHER);
1772                                 goto err;
1773                                 }
1774
1775                         /* XXX: For now, we only support ephemeral ECDH
1776                          * keys over named (not generic) curves. For 
1777                          * supported named curves, curve_id is non-zero.
1778                          */
1779                         if ((curve_id = 
1780                             tls1_ec_nid2curve_id(EC_GROUP_get_curve_name(group)))
1781                             == 0)
1782                                 {
1783                                 SSLerr(SSL_F_SSL3_SEND_SERVER_KEY_EXCHANGE,SSL_R_UNSUPPORTED_ELLIPTIC_CURVE);
1784                                 goto err;
1785                                 }
1786
1787                         /* Encode the public key.
1788                          * First check the size of encoding and
1789                          * allocate memory accordingly.
1790                          */
1791                         encodedlen = EC_POINT_point2oct(group, 
1792                             EC_KEY_get0_public_key(ecdh),
1793                             POINT_CONVERSION_UNCOMPRESSED, 
1794                             NULL, 0, NULL);
1795
1796                         encodedPoint = (unsigned char *) 
1797                             OPENSSL_malloc(encodedlen*sizeof(unsigned char)); 
1798                         bn_ctx = BN_CTX_new();
1799                         if ((encodedPoint == NULL) || (bn_ctx == NULL))
1800                                 {
1801                                 SSLerr(SSL_F_SSL3_SEND_SERVER_KEY_EXCHANGE,ERR_R_MALLOC_FAILURE);
1802                                 goto err;
1803                                 }
1804
1805
1806                         encodedlen = EC_POINT_point2oct(group, 
1807                             EC_KEY_get0_public_key(ecdh), 
1808                             POINT_CONVERSION_UNCOMPRESSED, 
1809                             encodedPoint, encodedlen, bn_ctx);
1810
1811                         if (encodedlen == 0) 
1812                                 {
1813                                 SSLerr(SSL_F_SSL3_SEND_SERVER_KEY_EXCHANGE,ERR_R_ECDH_LIB);
1814                                 goto err;
1815                                 }
1816
1817                         BN_CTX_free(bn_ctx);  bn_ctx=NULL;
1818
1819                         /* XXX: For now, we only support named (not 
1820                          * generic) curves in ECDH ephemeral key exchanges.
1821                          * In this situation, we need four additional bytes
1822                          * to encode the entire ServerECDHParams
1823                          * structure. 
1824                          */
1825                         n = 4 + encodedlen;
1826
1827                         /* We'll generate the serverKeyExchange message
1828                          * explicitly so we can set these to NULLs
1829                          */
1830                         r[0]=NULL;
1831                         r[1]=NULL;
1832                         r[2]=NULL;
1833                         r[3]=NULL;
1834                         }
1835                 else 
1836 #endif /* !OPENSSL_NO_ECDH */
1837 #ifndef OPENSSL_NO_PSK
1838                         if (type & SSL_kPSK)
1839                                 {
1840                                 /* reserve size for record length and PSK identity hint*/
1841                                 n+=2+strlen(s->ctx->psk_identity_hint);
1842                                 }
1843                         else
1844 #endif /* !OPENSSL_NO_PSK */
1845 #ifndef OPENSSL_NO_SRP
1846                 if (type & SSL_kSRP)
1847                         {
1848                         if ((s->srp_ctx.N == NULL) ||
1849                                 (s->srp_ctx.g == NULL) ||
1850                                 (s->srp_ctx.s == NULL) ||
1851                                 (s->srp_ctx.B == NULL))
1852                                 {
1853                                 SSLerr(SSL_F_SSL3_SEND_SERVER_KEY_EXCHANGE,SSL_R_MISSING_SRP_PARAM);
1854                                 goto err;
1855                                 }
1856                         r[0]=s->srp_ctx.N;
1857                         r[1]=s->srp_ctx.g;
1858                         r[2]=s->srp_ctx.s;
1859                         r[3]=s->srp_ctx.B;
1860                         }
1861                 else 
1862 #endif
1863                         {
1864                         al=SSL_AD_HANDSHAKE_FAILURE;
1865                         SSLerr(SSL_F_SSL3_SEND_SERVER_KEY_EXCHANGE,SSL_R_UNKNOWN_KEY_EXCHANGE_TYPE);
1866                         goto f_err;
1867                         }
1868                 for (i=0; i < 4 && r[i] != NULL; i++)
1869                         {
1870                         nr[i]=BN_num_bytes(r[i]);
1871 #ifndef OPENSSL_NO_SRP
1872                         if ((i == 2) && (type & SSL_kSRP))
1873                                 n+=1+nr[i];
1874                         else
1875 #endif
1876                         n+=2+nr[i];
1877                         }
1878
1879                 if (!(s->s3->tmp.new_cipher->algorithm_auth & (SSL_aNULL|SSL_aSRP))
1880                         && !(s->s3->tmp.new_cipher->algorithm_mkey & SSL_kPSK))
1881                         {
1882                         if ((pkey=ssl_get_sign_pkey(s,s->s3->tmp.new_cipher,&md))
1883                                 == NULL)
1884                                 {
1885                                 al=SSL_AD_DECODE_ERROR;
1886                                 goto f_err;
1887                                 }
1888                         kn=EVP_PKEY_size(pkey);
1889                         }
1890                 else
1891                         {
1892                         pkey=NULL;
1893                         kn=0;
1894                         }
1895
1896                 if (!BUF_MEM_grow_clean(buf,n+SSL_HM_HEADER_LENGTH(s)+kn))
1897                         {
1898                         SSLerr(SSL_F_SSL3_SEND_SERVER_KEY_EXCHANGE,ERR_LIB_BUF);
1899                         goto err;
1900                         }
1901                 d = p = ssl_handshake_start(s);
1902
1903                 for (i=0; i < 4 && r[i] != NULL; i++)
1904                         {
1905 #ifndef OPENSSL_NO_SRP
1906                         if ((i == 2) && (type & SSL_kSRP))
1907                                 {
1908                                 *p = nr[i];
1909                                 p++;
1910                                 }
1911                         else
1912 #endif
1913                         s2n(nr[i],p);
1914                         BN_bn2bin(r[i],p);
1915                         p+=nr[i];
1916                         }
1917
1918 #ifndef OPENSSL_NO_ECDH
1919                 if (type & SSL_kEECDH) 
1920                         {
1921                         /* XXX: For now, we only support named (not generic) curves.
1922                          * In this situation, the serverKeyExchange message has:
1923                          * [1 byte CurveType], [2 byte CurveName]
1924                          * [1 byte length of encoded point], followed by
1925                          * the actual encoded point itself
1926                          */
1927                         *p = NAMED_CURVE_TYPE;
1928                         p += 1;
1929                         *p = 0;
1930                         p += 1;
1931                         *p = curve_id;
1932                         p += 1;
1933                         *p = encodedlen;
1934                         p += 1;
1935                         memcpy((unsigned char*)p, 
1936                             (unsigned char *)encodedPoint, 
1937                             encodedlen);
1938                         OPENSSL_free(encodedPoint);
1939                         encodedPoint = NULL;
1940                         p += encodedlen;
1941                         }
1942 #endif
1943
1944 #ifndef OPENSSL_NO_PSK
1945                 if (type & SSL_kPSK)
1946                         {
1947                         /* copy PSK identity hint */
1948                         s2n(strlen(s->ctx->psk_identity_hint), p); 
1949                         strncpy((char *)p, s->ctx->psk_identity_hint, strlen(s->ctx->psk_identity_hint));
1950                         p+=strlen(s->ctx->psk_identity_hint);
1951                         }
1952 #endif
1953
1954                 /* not anonymous */
1955                 if (pkey != NULL)
1956                         {
1957                         /* n is the length of the params, they start at &(d[4])
1958                          * and p points to the space at the end. */
1959 #ifndef OPENSSL_NO_RSA
1960                         if (pkey->type == EVP_PKEY_RSA && !SSL_USE_SIGALGS(s))
1961                                 {
1962                                 q=md_buf;
1963                                 j=0;
1964                                 for (num=2; num > 0; num--)
1965                                         {
1966                                         EVP_MD_CTX_set_flags(&md_ctx,
1967                                                 EVP_MD_CTX_FLAG_NON_FIPS_ALLOW);
1968                                         EVP_DigestInit_ex(&md_ctx,(num == 2)
1969                                                 ?s->ctx->md5:s->ctx->sha1, NULL);
1970                                         EVP_DigestUpdate(&md_ctx,&(s->s3->client_random[0]),SSL3_RANDOM_SIZE);
1971                                         EVP_DigestUpdate(&md_ctx,&(s->s3->server_random[0]),SSL3_RANDOM_SIZE);
1972                                         EVP_DigestUpdate(&md_ctx,d,n);
1973                                         EVP_DigestFinal_ex(&md_ctx,q,
1974                                                 (unsigned int *)&i);
1975                                         q+=i;
1976                                         j+=i;
1977                                         }
1978                                 if (RSA_sign(NID_md5_sha1, md_buf, j,
1979                                         &(p[2]), &u, pkey->pkey.rsa) <= 0)
1980                                         {
1981                                         SSLerr(SSL_F_SSL3_SEND_SERVER_KEY_EXCHANGE,ERR_LIB_RSA);
1982                                         goto err;
1983                                         }
1984                                 s2n(u,p);
1985                                 n+=u+2;
1986                                 }
1987                         else
1988 #endif
1989                         if (md)
1990                                 {
1991                                 /* send signature algorithm */
1992                                 if (SSL_USE_SIGALGS(s))
1993                                         {
1994                                         if (!tls12_get_sigandhash(p, pkey, md))
1995                                                 {
1996                                                 /* Should never happen */
1997                                                 al=SSL_AD_INTERNAL_ERROR;
1998                                                 SSLerr(SSL_F_SSL3_SEND_SERVER_KEY_EXCHANGE,ERR_R_INTERNAL_ERROR);
1999                                                 goto f_err;
2000                                                 }
2001                                         p+=2;
2002                                         }
2003 #ifdef SSL_DEBUG
2004                                 fprintf(stderr, "Using hash %s\n",
2005                                                         EVP_MD_name(md));
2006 #endif
2007                                 EVP_SignInit_ex(&md_ctx, md, NULL);
2008                                 EVP_SignUpdate(&md_ctx,&(s->s3->client_random[0]),SSL3_RANDOM_SIZE);
2009                                 EVP_SignUpdate(&md_ctx,&(s->s3->server_random[0]),SSL3_RANDOM_SIZE);
2010                                 EVP_SignUpdate(&md_ctx,d,n);
2011                                 if (!EVP_SignFinal(&md_ctx,&(p[2]),
2012                                         (unsigned int *)&i,pkey))
2013                                         {
2014                                         SSLerr(SSL_F_SSL3_SEND_SERVER_KEY_EXCHANGE,ERR_LIB_EVP);
2015                                         goto err;
2016                                         }
2017                                 s2n(i,p);
2018                                 n+=i+2;
2019                                 if (SSL_USE_SIGALGS(s))
2020                                         n+= 2;
2021                                 }
2022                         else
2023                                 {
2024                                 /* Is this error check actually needed? */
2025                                 al=SSL_AD_HANDSHAKE_FAILURE;
2026                                 SSLerr(SSL_F_SSL3_SEND_SERVER_KEY_EXCHANGE,SSL_R_UNKNOWN_PKEY_TYPE);
2027                                 goto f_err;
2028                                 }
2029                         }
2030
2031                 ssl_set_handshake_header(s, SSL3_MT_SERVER_KEY_EXCHANGE, n);
2032                 }
2033
2034         s->state = SSL3_ST_SW_KEY_EXCH_B;
2035         EVP_MD_CTX_cleanup(&md_ctx);
2036         return ssl_do_write(s);
2037 f_err:
2038         ssl3_send_alert(s,SSL3_AL_FATAL,al);
2039 err:
2040 #ifndef OPENSSL_NO_ECDH
2041         if (encodedPoint != NULL) OPENSSL_free(encodedPoint);
2042         BN_CTX_free(bn_ctx);
2043 #endif
2044         EVP_MD_CTX_cleanup(&md_ctx);
2045         return(-1);
2046         }
2047
2048 int ssl3_send_certificate_request(SSL *s)
2049         {
2050         unsigned char *p,*d;
2051         int i,j,nl,off,n;
2052         STACK_OF(X509_NAME) *sk=NULL;
2053         X509_NAME *name;
2054         BUF_MEM *buf;
2055
2056         if (s->state == SSL3_ST_SW_CERT_REQ_A)
2057                 {
2058                 buf=s->init_buf;
2059
2060                 d=p=ssl_handshake_start(s);
2061
2062                 /* get the list of acceptable cert types */
2063                 p++;
2064                 n=ssl3_get_req_cert_type(s,p);
2065                 d[0]=n;
2066                 p+=n;
2067                 n++;
2068
2069                 if (SSL_USE_SIGALGS(s))
2070                         {
2071                         const unsigned char *psigs;
2072                         nl = tls12_get_psigalgs(s, &psigs);
2073                         s2n(nl, p);
2074                         memcpy(p, psigs, nl);
2075                         p += nl;
2076                         n += nl + 2;
2077                         }
2078
2079                 off=n;
2080                 p+=2;
2081                 n+=2;
2082
2083                 sk=SSL_get_client_CA_list(s);
2084                 nl=0;
2085                 if (sk != NULL)
2086                         {
2087                         for (i=0; i<sk_X509_NAME_num(sk); i++)
2088                                 {
2089                                 name=sk_X509_NAME_value(sk,i);
2090                                 j=i2d_X509_NAME(name,NULL);
2091                                 if (!BUF_MEM_grow_clean(buf,SSL_HM_HEADER_LENGTH(s)+n+j+2))
2092                                         {
2093                                         SSLerr(SSL_F_SSL3_SEND_CERTIFICATE_REQUEST,ERR_R_BUF_LIB);
2094                                         goto err;
2095                                         }
2096                                 p = ssl_handshake_start(s) + n;
2097                                 if (!(s->options & SSL_OP_NETSCAPE_CA_DN_BUG))
2098                                         {
2099                                         s2n(j,p);
2100                                         i2d_X509_NAME(name,&p);
2101                                         n+=2+j;
2102                                         nl+=2+j;
2103                                         }
2104                                 else
2105                                         {
2106                                         d=p;
2107                                         i2d_X509_NAME(name,&p);
2108                                         j-=2; s2n(j,d); j+=2;
2109                                         n+=j;
2110                                         nl+=j;
2111                                         }
2112                                 }
2113                         }
2114                 /* else no CA names */
2115                 p = ssl_handshake_start(s) + off;
2116                 s2n(nl,p);
2117
2118                 ssl_set_handshake_header(s, SSL3_MT_CERTIFICATE_REQUEST, n);
2119
2120 #ifdef NETSCAPE_HANG_BUG
2121                 if (!SSL_IS_DTLS(s))
2122                         {
2123                         if (!BUF_MEM_grow_clean(buf, s->init_num + 4))
2124                                 {
2125                                 SSLerr(SSL_F_SSL3_SEND_CERTIFICATE_REQUEST,ERR_R_BUF_LIB);
2126                                 goto err;
2127                                 }
2128                         p=(unsigned char *)s->init_buf->data + s->init_num;
2129                         /* do the header */
2130                         *(p++)=SSL3_MT_SERVER_DONE;
2131                         *(p++)=0;
2132                         *(p++)=0;
2133                         *(p++)=0;
2134                         s->init_num += 4;
2135                         }
2136 #endif
2137
2138                 s->state = SSL3_ST_SW_CERT_REQ_B;
2139                 }
2140
2141         /* SSL3_ST_SW_CERT_REQ_B */
2142         return ssl_do_write(s);
2143 err:
2144         return(-1);
2145         }
2146
2147 int ssl3_get_client_key_exchange(SSL *s)
2148         {
2149         int i,al,ok;
2150         long n;
2151         unsigned long alg_k;
2152         unsigned char *p;
2153 #ifndef OPENSSL_NO_RSA
2154         RSA *rsa=NULL;
2155         EVP_PKEY *pkey=NULL;
2156 #endif
2157 #ifndef OPENSSL_NO_DH
2158         BIGNUM *pub=NULL;
2159         DH *dh_srvr, *dh_clnt = NULL;
2160 #endif
2161 #ifndef OPENSSL_NO_KRB5
2162         KSSL_ERR kssl_err;
2163 #endif /* OPENSSL_NO_KRB5 */
2164
2165 #ifndef OPENSSL_NO_ECDH
2166         EC_KEY *srvr_ecdh = NULL;
2167         EVP_PKEY *clnt_pub_pkey = NULL;
2168         EC_POINT *clnt_ecpoint = NULL;
2169         BN_CTX *bn_ctx = NULL; 
2170 #endif
2171
2172         n=s->method->ssl_get_message(s,
2173                 SSL3_ST_SR_KEY_EXCH_A,
2174                 SSL3_ST_SR_KEY_EXCH_B,
2175                 SSL3_MT_CLIENT_KEY_EXCHANGE,
2176                 2048, /* ??? */
2177                 &ok);
2178
2179         if (!ok) return((int)n);
2180         p=(unsigned char *)s->init_msg;
2181
2182         alg_k=s->s3->tmp.new_cipher->algorithm_mkey;
2183
2184 #ifndef OPENSSL_NO_RSA
2185         if (alg_k & SSL_kRSA)
2186                 {
2187                 unsigned char rand_premaster_secret[SSL_MAX_MASTER_KEY_LENGTH];
2188                 int decrypt_len, decrypt_good_mask;
2189                 unsigned char version_good;
2190
2191                 /* FIX THIS UP EAY EAY EAY EAY */
2192                 if (s->s3->tmp.use_rsa_tmp)
2193                         {
2194                         if ((s->cert != NULL) && (s->cert->rsa_tmp != NULL))
2195                                 rsa=s->cert->rsa_tmp;
2196                         /* Don't do a callback because rsa_tmp should
2197                          * be sent already */
2198                         if (rsa == NULL)
2199                                 {
2200                                 al=SSL_AD_HANDSHAKE_FAILURE;
2201                                 SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,SSL_R_MISSING_TMP_RSA_PKEY);
2202                                 goto f_err;
2203
2204                                 }
2205                         }
2206                 else
2207                         {
2208                         pkey=s->cert->pkeys[SSL_PKEY_RSA_ENC].privatekey;
2209                         if (    (pkey == NULL) ||
2210                                 (pkey->type != EVP_PKEY_RSA) ||
2211                                 (pkey->pkey.rsa == NULL))
2212                                 {
2213                                 al=SSL_AD_HANDSHAKE_FAILURE;
2214                                 SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,SSL_R_MISSING_RSA_CERTIFICATE);
2215                                 goto f_err;
2216                                 }
2217                         rsa=pkey->pkey.rsa;
2218                         }
2219
2220                 /* TLS and [incidentally] DTLS{0xFEFF} */
2221                 if (s->version > SSL3_VERSION && s->version != DTLS1_BAD_VER)
2222                         {
2223                         n2s(p,i);
2224                         if (n != i+2)
2225                                 {
2226                                 if (!(s->options & SSL_OP_TLS_D5_BUG))
2227                                         {
2228                                         SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,SSL_R_TLS_RSA_ENCRYPTED_VALUE_LENGTH_IS_WRONG);
2229                                         goto err;
2230                                         }
2231                                 else
2232                                         p-=2;
2233                                 }
2234                         else
2235                                 n=i;
2236                         }
2237
2238                 /* We must not leak whether a decryption failure occurs because
2239                  * of Bleichenbacher's attack on PKCS #1 v1.5 RSA padding (see
2240                  * RFC 2246, section 7.4.7.1). The code follows that advice of
2241                  * the TLS RFC and generates a random premaster secret for the
2242                  * case that the decrypt fails. See
2243                  * https://tools.ietf.org/html/rfc5246#section-7.4.7.1 */
2244
2245                 /* should be RAND_bytes, but we cannot work around a failure. */
2246                 if (RAND_pseudo_bytes(rand_premaster_secret,
2247                                       sizeof(rand_premaster_secret)) <= 0)
2248                         goto err;
2249                 decrypt_len = RSA_private_decrypt((int)n,p,p,rsa,RSA_PKCS1_PADDING);
2250                 ERR_clear_error();
2251
2252                 /* decrypt_len should be SSL_MAX_MASTER_KEY_LENGTH.
2253                  * decrypt_good_mask will be zero if so and non-zero otherwise. */
2254                 decrypt_good_mask = decrypt_len ^ SSL_MAX_MASTER_KEY_LENGTH;
2255
2256                 /* If the version in the decrypted pre-master secret is correct
2257                  * then version_good will be zero. The Klima-Pokorny-Rosa
2258                  * extension of Bleichenbacher's attack
2259                  * (http://eprint.iacr.org/2003/052/) exploits the version
2260                  * number check as a "bad version oracle". Thus version checks
2261                  * are done in constant time and are treated like any other
2262                  * decryption error. */
2263                 version_good = p[0] ^ (s->client_version>>8);
2264                 version_good |= p[1] ^ (s->client_version&0xff);
2265
2266                 /* The premaster secret must contain the same version number as
2267                  * the ClientHello to detect version rollback attacks
2268                  * (strangely, the protocol does not offer such protection for
2269                  * DH ciphersuites). However, buggy clients exist that send the
2270                  * negotiated protocol version instead if the server does not
2271                  * support the requested protocol version. If
2272                  * SSL_OP_TLS_ROLLBACK_BUG is set, tolerate such clients. */
2273                 if (s->options & SSL_OP_TLS_ROLLBACK_BUG)
2274                         {
2275                         unsigned char workaround_mask = version_good;
2276                         unsigned char workaround;
2277
2278                         /* workaround_mask will be 0xff if version_good is
2279                          * non-zero (i.e. the version match failed). Otherwise
2280                          * it'll be 0x00. */
2281                         workaround_mask |= workaround_mask >> 4;
2282                         workaround_mask |= workaround_mask >> 2;
2283                         workaround_mask |= workaround_mask >> 1;
2284                         workaround_mask = ~((workaround_mask & 1) - 1);
2285
2286                         workaround = p[0] ^ (s->version>>8);
2287                         workaround |= p[1] ^ (s->version&0xff);
2288
2289                         /* If workaround_mask is 0xff (i.e. there was a version
2290                          * mismatch) then we copy the value of workaround over
2291                          * version_good. */
2292                         version_good = (workaround & workaround_mask) |
2293                                        (version_good & ~workaround_mask);
2294                         }
2295
2296                 /* If any bits in version_good are set then they'll poision
2297                  * decrypt_good_mask and cause rand_premaster_secret to be
2298                  * used. */
2299                 decrypt_good_mask |= version_good;
2300
2301                 /* decrypt_good_mask will be zero iff decrypt_len ==
2302                  * SSL_MAX_MASTER_KEY_LENGTH and the version check passed. We
2303                  * fold the bottom 32 bits of it with an OR so that the LSB
2304                  * will be zero iff everything is good. This assumes that we'll
2305                  * never decrypt a value > 2**31 bytes, which seems safe. */
2306                 decrypt_good_mask |= decrypt_good_mask >> 16;
2307                 decrypt_good_mask |= decrypt_good_mask >> 8;
2308                 decrypt_good_mask |= decrypt_good_mask >> 4;
2309                 decrypt_good_mask |= decrypt_good_mask >> 2;
2310                 decrypt_good_mask |= decrypt_good_mask >> 1;
2311                 /* Now select only the LSB and subtract one. If decrypt_len ==
2312                  * SSL_MAX_MASTER_KEY_LENGTH and the version check passed then
2313                  * decrypt_good_mask will be all ones. Otherwise it'll be all
2314                  * zeros. */
2315                 decrypt_good_mask &= 1;
2316                 decrypt_good_mask--;
2317
2318                 /* Now copy rand_premaster_secret over p using
2319                  * decrypt_good_mask. */
2320                 for (i = 0; i < (int) sizeof(rand_premaster_secret); i++)
2321                         {
2322                         p[i] = (p[i] & decrypt_good_mask) |
2323                                (rand_premaster_secret[i] & ~decrypt_good_mask);
2324                         }
2325
2326                 s->session->master_key_length=
2327                         s->method->ssl3_enc->generate_master_secret(s,
2328                                 s->session->master_key,
2329                                 p,i);
2330                 OPENSSL_cleanse(p,i);
2331                 }
2332         else
2333 #endif
2334 #ifndef OPENSSL_NO_DH
2335                 if (alg_k & (SSL_kEDH|SSL_kDHr|SSL_kDHd))
2336                 {
2337                 int idx = -1;
2338                 EVP_PKEY *skey = NULL;
2339                 if (n)
2340                         n2s(p,i);
2341                 else
2342                         i = 0;
2343                 if (n && n != i+2)
2344                         {
2345                         if (!(s->options & SSL_OP_SSLEAY_080_CLIENT_DH_BUG))
2346                                 {
2347                                 SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,SSL_R_DH_PUBLIC_VALUE_LENGTH_IS_WRONG);
2348                                 goto err;
2349                                 }
2350                         else
2351                                 {
2352                                 p-=2;
2353                                 i=(int)n;
2354                                 }
2355                         }
2356                 if (alg_k & SSL_kDHr)
2357                         idx = SSL_PKEY_DH_RSA;
2358                 else if (alg_k & SSL_kDHd)
2359                         idx = SSL_PKEY_DH_DSA;
2360                 if (idx >= 0)
2361                         {
2362                         skey = s->cert->pkeys[idx].privatekey;
2363                         if ((skey == NULL) ||
2364                                 (skey->type != EVP_PKEY_DH) ||
2365                                 (skey->pkey.dh == NULL))
2366                                 {
2367                                 al=SSL_AD_HANDSHAKE_FAILURE;
2368                                 SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,SSL_R_MISSING_RSA_CERTIFICATE);
2369                                 goto f_err;
2370                                 }
2371                         dh_srvr = skey->pkey.dh;
2372                         }
2373                 else if (s->s3->tmp.dh == NULL)
2374                         {
2375                         al=SSL_AD_HANDSHAKE_FAILURE;
2376                         SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,SSL_R_MISSING_TMP_DH_KEY);
2377                         goto f_err;
2378                         }
2379                 else
2380                         dh_srvr=s->s3->tmp.dh;
2381
2382                 if (n == 0L)
2383                         {
2384                         /* Get pubkey from cert */
2385                         EVP_PKEY *clkey=X509_get_pubkey(s->session->peer);
2386                         if (clkey)
2387                                 {
2388                                 if (EVP_PKEY_cmp_parameters(clkey, skey) == 1)
2389                                         dh_clnt = EVP_PKEY_get1_DH(clkey);
2390                                 }
2391                         if (dh_clnt == NULL)
2392                                 {
2393                                 al=SSL_AD_HANDSHAKE_FAILURE;
2394                                 SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,SSL_R_MISSING_TMP_DH_KEY);
2395                                 goto f_err;
2396                                 }
2397                         EVP_PKEY_free(clkey);
2398                         pub = dh_clnt->pub_key;
2399                         }
2400                 else
2401                         pub=BN_bin2bn(p,i,NULL);
2402                 if (pub == NULL)
2403                         {
2404                         SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,SSL_R_BN_LIB);
2405                         goto err;
2406                         }
2407
2408                 i=DH_compute_key(p,pub,dh_srvr);
2409
2410                 if (i <= 0)
2411                         {
2412                         SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,ERR_R_DH_LIB);
2413                         BN_clear_free(pub);
2414                         goto err;
2415                         }
2416
2417                 DH_free(s->s3->tmp.dh);
2418                 s->s3->tmp.dh=NULL;
2419                 if (dh_clnt)
2420                         DH_free(dh_clnt);
2421                 else
2422                         BN_clear_free(pub);
2423                 pub=NULL;
2424                 s->session->master_key_length=
2425                         s->method->ssl3_enc->generate_master_secret(s,
2426                                 s->session->master_key,p,i);
2427                 OPENSSL_cleanse(p,i);
2428                 if (dh_clnt)
2429                         return 2;
2430                 }
2431         else
2432 #endif
2433 #ifndef OPENSSL_NO_KRB5
2434         if (alg_k & SSL_kKRB5)
2435                 {
2436                 krb5_error_code         krb5rc;
2437                 krb5_data               enc_ticket;
2438                 krb5_data               authenticator;
2439                 krb5_data               enc_pms;
2440                 KSSL_CTX                *kssl_ctx = s->kssl_ctx;
2441                 EVP_CIPHER_CTX          ciph_ctx;
2442                 const EVP_CIPHER        *enc = NULL;
2443                 unsigned char           iv[EVP_MAX_IV_LENGTH];
2444                 unsigned char           pms[SSL_MAX_MASTER_KEY_LENGTH
2445                                                + EVP_MAX_BLOCK_LENGTH];
2446                 int                  padl, outl;
2447                 krb5_timestamp          authtime = 0;
2448                 krb5_ticket_times       ttimes;
2449
2450                 EVP_CIPHER_CTX_init(&ciph_ctx);
2451
2452                 if (!kssl_ctx)  kssl_ctx = kssl_ctx_new();
2453
2454                 n2s(p,i);
2455                 enc_ticket.length = i;
2456
2457                 if (n < (long)(enc_ticket.length + 6))
2458                         {
2459                         SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,
2460                                 SSL_R_DATA_LENGTH_TOO_LONG);
2461                         goto err;
2462                         }
2463
2464                 enc_ticket.data = (char *)p;
2465                 p+=enc_ticket.length;
2466
2467                 n2s(p,i);
2468                 authenticator.length = i;
2469
2470                 if (n < (long)(enc_ticket.length + authenticator.length + 6))
2471                         {
2472                         SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,
2473                                 SSL_R_DATA_LENGTH_TOO_LONG);
2474                         goto err;
2475                         }
2476
2477                 authenticator.data = (char *)p;
2478                 p+=authenticator.length;
2479
2480                 n2s(p,i);
2481                 enc_pms.length = i;
2482                 enc_pms.data = (char *)p;
2483                 p+=enc_pms.length;
2484
2485                 /* Note that the length is checked again below,
2486                 ** after decryption
2487                 */
2488                 if(enc_pms.length > sizeof pms)
2489                         {
2490                         SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,
2491                                SSL_R_DATA_LENGTH_TOO_LONG);
2492                         goto err;
2493                         }
2494
2495                 if (n != (long)(enc_ticket.length + authenticator.length +
2496                                                 enc_pms.length + 6))
2497                         {
2498                         SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,
2499                                 SSL_R_DATA_LENGTH_TOO_LONG);
2500                         goto err;
2501                         }
2502
2503                 if ((krb5rc = kssl_sget_tkt(kssl_ctx, &enc_ticket, &ttimes,
2504                                         &kssl_err)) != 0)
2505                         {
2506 #ifdef KSSL_DEBUG
2507                         printf("kssl_sget_tkt rtn %d [%d]\n",
2508                                 krb5rc, kssl_err.reason);
2509                         if (kssl_err.text)
2510                                 printf("kssl_err text= %s\n", kssl_err.text);
2511 #endif  /* KSSL_DEBUG */
2512                         SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,
2513                                 kssl_err.reason);
2514                         goto err;
2515                         }
2516
2517                 /*  Note: no authenticator is not considered an error,
2518                 **  but will return authtime == 0.
2519                 */
2520                 if ((krb5rc = kssl_check_authent(kssl_ctx, &authenticator,
2521                                         &authtime, &kssl_err)) != 0)
2522                         {
2523 #ifdef KSSL_DEBUG
2524                         printf("kssl_check_authent rtn %d [%d]\n",
2525                                 krb5rc, kssl_err.reason);
2526                         if (kssl_err.text)
2527                                 printf("kssl_err text= %s\n", kssl_err.text);
2528 #endif  /* KSSL_DEBUG */
2529                         SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,
2530                                 kssl_err.reason);
2531                         goto err;
2532                         }
2533
2534                 if ((krb5rc = kssl_validate_times(authtime, &ttimes)) != 0)
2535                         {
2536                         SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE, krb5rc);
2537                         goto err;
2538                         }
2539
2540 #ifdef KSSL_DEBUG
2541                 kssl_ctx_show(kssl_ctx);
2542 #endif  /* KSSL_DEBUG */
2543
2544                 enc = kssl_map_enc(kssl_ctx->enctype);
2545                 if (enc == NULL)
2546                     goto err;
2547
2548                 memset(iv, 0, sizeof iv);       /* per RFC 1510 */
2549
2550                 if (!EVP_DecryptInit_ex(&ciph_ctx,enc,NULL,kssl_ctx->key,iv))
2551                         {
2552                         SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,
2553                                 SSL_R_DECRYPTION_FAILED);
2554                         goto err;
2555                         }
2556                 if (!EVP_DecryptUpdate(&ciph_ctx, pms,&outl,
2557                                         (unsigned char *)enc_pms.data, enc_pms.length))
2558                         {
2559                         SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,
2560                                 SSL_R_DECRYPTION_FAILED);
2561                         goto err;
2562                         }
2563                 if (outl > SSL_MAX_MASTER_KEY_LENGTH)
2564                         {
2565                         SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,
2566                                 SSL_R_DATA_LENGTH_TOO_LONG);
2567                         goto err;
2568                         }
2569                 if (!EVP_DecryptFinal_ex(&ciph_ctx,&(pms[outl]),&padl))
2570                         {
2571                         SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,
2572                                 SSL_R_DECRYPTION_FAILED);
2573                         goto err;
2574                         }
2575                 outl += padl;
2576                 if (outl > SSL_MAX_MASTER_KEY_LENGTH)
2577                         {
2578                         SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,
2579                                 SSL_R_DATA_LENGTH_TOO_LONG);
2580                         goto err;
2581                         }
2582                 if (!((pms[0] == (s->client_version>>8)) && (pms[1] == (s->client_version & 0xff))))
2583                     {
2584                     /* The premaster secret must contain the same version number as the
2585                      * ClientHello to detect version rollback attacks (strangely, the
2586                      * protocol does not offer such protection for DH ciphersuites).
2587                      * However, buggy clients exist that send random bytes instead of
2588                      * the protocol version.
2589                      * If SSL_OP_TLS_ROLLBACK_BUG is set, tolerate such clients. 
2590                      * (Perhaps we should have a separate BUG value for the Kerberos cipher)
2591                      */
2592                     if (!(s->options & SSL_OP_TLS_ROLLBACK_BUG))
2593                         {
2594                         SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,
2595                                SSL_AD_DECODE_ERROR);
2596                         goto err;
2597                         }
2598                     }
2599
2600                 EVP_CIPHER_CTX_cleanup(&ciph_ctx);
2601
2602                 s->session->master_key_length=
2603                         s->method->ssl3_enc->generate_master_secret(s,
2604                                 s->session->master_key, pms, outl);
2605
2606                 if (kssl_ctx->client_princ)
2607                         {
2608                         size_t len = strlen(kssl_ctx->client_princ);
2609                         if ( len < SSL_MAX_KRB5_PRINCIPAL_LENGTH ) 
2610                                 {
2611                                 s->session->krb5_client_princ_len = len;
2612                                 memcpy(s->session->krb5_client_princ,kssl_ctx->client_princ,len);
2613                                 }
2614                         }
2615
2616
2617                 /*  Was doing kssl_ctx_free() here,
2618                 **  but it caused problems for apache.
2619                 **  kssl_ctx = kssl_ctx_free(kssl_ctx);
2620                 **  if (s->kssl_ctx)  s->kssl_ctx = NULL;
2621                 */
2622                 }
2623         else
2624 #endif  /* OPENSSL_NO_KRB5 */
2625
2626 #ifndef OPENSSL_NO_ECDH
2627                 if (alg_k & (SSL_kEECDH|SSL_kECDHr|SSL_kECDHe))
2628                 {
2629                 int ret = 1;
2630                 int field_size = 0;
2631                 const EC_KEY   *tkey;
2632                 const EC_GROUP *group;
2633                 const BIGNUM *priv_key;
2634
2635                 /* initialize structures for server's ECDH key pair */
2636                 if ((srvr_ecdh = EC_KEY_new()) == NULL) 
2637                         {
2638                         SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,
2639                             ERR_R_MALLOC_FAILURE);
2640                         goto err;
2641                         }
2642
2643                 /* Let's get server private key and group information */
2644                 if (alg_k & (SSL_kECDHr|SSL_kECDHe))
2645                         { 
2646                         /* use the certificate */
2647                         tkey = s->cert->pkeys[SSL_PKEY_ECC].privatekey->pkey.ec;
2648                         }
2649                 else
2650                         {
2651                         /* use the ephermeral values we saved when
2652                          * generating the ServerKeyExchange msg.
2653                          */
2654                         tkey = s->s3->tmp.ecdh;
2655                         }
2656
2657                 group    = EC_KEY_get0_group(tkey);
2658                 priv_key = EC_KEY_get0_private_key(tkey);
2659
2660                 if (!EC_KEY_set_group(srvr_ecdh, group) ||
2661                     !EC_KEY_set_private_key(srvr_ecdh, priv_key))
2662                         {
2663                         SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,
2664                                ERR_R_EC_LIB);
2665                         goto err;
2666                         }
2667
2668                 /* Let's get client's public key */
2669                 if ((clnt_ecpoint = EC_POINT_new(group)) == NULL)
2670                         {
2671                         SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,
2672                             ERR_R_MALLOC_FAILURE);
2673                         goto err;
2674                         }
2675
2676                 if (n == 0L) 
2677                         {
2678                         /* Client Publickey was in Client Certificate */
2679
2680                          if (alg_k & SSL_kEECDH)
2681                                  {
2682                                  al=SSL_AD_HANDSHAKE_FAILURE;
2683                                  SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,SSL_R_MISSING_TMP_ECDH_KEY);
2684                                  goto f_err;
2685                                  }
2686                         if (((clnt_pub_pkey=X509_get_pubkey(s->session->peer))
2687                             == NULL) || 
2688                             (clnt_pub_pkey->type != EVP_PKEY_EC))
2689                                 {
2690                                 /* XXX: For now, we do not support client
2691                                  * authentication using ECDH certificates
2692                                  * so this branch (n == 0L) of the code is
2693                                  * never executed. When that support is
2694                                  * added, we ought to ensure the key 
2695                                  * received in the certificate is 
2696                                  * authorized for key agreement.
2697                                  * ECDH_compute_key implicitly checks that
2698                                  * the two ECDH shares are for the same
2699                                  * group.
2700                                  */
2701                                 al=SSL_AD_HANDSHAKE_FAILURE;
2702                                 SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,
2703                                     SSL_R_UNABLE_TO_DECODE_ECDH_CERTS);
2704                                 goto f_err;
2705                                 }
2706
2707                         if (EC_POINT_copy(clnt_ecpoint,
2708                             EC_KEY_get0_public_key(clnt_pub_pkey->pkey.ec)) == 0)
2709                                 {
2710                                 SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,
2711                                         ERR_R_EC_LIB);
2712                                 goto err;
2713                                 }
2714                         ret = 2; /* Skip certificate verify processing */
2715                         }
2716                 else
2717                         {
2718                         /* Get client's public key from encoded point
2719                          * in the ClientKeyExchange message.
2720                          */
2721                         if ((bn_ctx = BN_CTX_new()) == NULL)
2722                                 {
2723                                 SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,
2724                                     ERR_R_MALLOC_FAILURE);
2725                                 goto err;
2726                                 }
2727
2728                         /* Get encoded point length */
2729                         i = *p; 
2730                         p += 1;
2731                         if (n != 1 + i)
2732                                 {
2733                                 SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,
2734                                     ERR_R_EC_LIB);
2735                                 goto err;
2736                                 }
2737                         if (EC_POINT_oct2point(group, 
2738                             clnt_ecpoint, p, i, bn_ctx) == 0)
2739                                 {
2740                                 SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,
2741                                     ERR_R_EC_LIB);
2742                                 goto err;
2743                                 }
2744                         /* p is pointing to somewhere in the buffer
2745                          * currently, so set it to the start 
2746                          */ 
2747                         p=(unsigned char *)s->init_buf->data;
2748                         }
2749
2750                 /* Compute the shared pre-master secret */
2751                 field_size = EC_GROUP_get_degree(group);
2752                 if (field_size <= 0)
2753                         {
2754                         SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE, 
2755                                ERR_R_ECDH_LIB);
2756                         goto err;
2757                         }
2758                 i = ECDH_compute_key(p, (field_size+7)/8, clnt_ecpoint, srvr_ecdh, NULL);
2759                 if (i <= 0)
2760                         {
2761                         SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,
2762                             ERR_R_ECDH_LIB);
2763                         goto err;
2764                         }
2765
2766                 EVP_PKEY_free(clnt_pub_pkey);
2767                 EC_POINT_free(clnt_ecpoint);
2768                 EC_KEY_free(srvr_ecdh);
2769                 BN_CTX_free(bn_ctx);
2770                 EC_KEY_free(s->s3->tmp.ecdh);
2771                 s->s3->tmp.ecdh = NULL; 
2772
2773                 /* Compute the master secret */
2774                 s->session->master_key_length = s->method->ssl3_enc-> \
2775                     generate_master_secret(s, s->session->master_key, p, i);
2776                 
2777                 OPENSSL_cleanse(p, i);
2778                 return (ret);
2779                 }
2780         else
2781 #endif
2782 #ifndef OPENSSL_NO_PSK
2783                 if (alg_k & SSL_kPSK)
2784                         {
2785                         unsigned char *t = NULL;
2786                         unsigned char psk_or_pre_ms[PSK_MAX_PSK_LEN*2+4];
2787                         unsigned int pre_ms_len = 0, psk_len = 0;
2788                         int psk_err = 1;
2789                         char tmp_id[PSK_MAX_IDENTITY_LEN+1];
2790
2791                         al=SSL_AD_HANDSHAKE_FAILURE;
2792
2793                         n2s(p,i);
2794                         if (n != i+2)
2795                                 {
2796                                 SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,
2797                                         SSL_R_LENGTH_MISMATCH);
2798                                 goto psk_err;
2799                                 }
2800                         if (i > PSK_MAX_IDENTITY_LEN)
2801                                 {
2802                                 SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,
2803                                         SSL_R_DATA_LENGTH_TOO_LONG);
2804                                 goto psk_err;
2805                                 }
2806                         if (s->psk_server_callback == NULL)
2807                                 {
2808                                 SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,
2809                                        SSL_R_PSK_NO_SERVER_CB);
2810                                 goto psk_err;
2811                                 }
2812
2813                         /* Create guaranteed NULL-terminated identity
2814                          * string for the callback */
2815                         memcpy(tmp_id, p, i);
2816                         memset(tmp_id+i, 0, PSK_MAX_IDENTITY_LEN+1-i);
2817                         psk_len = s->psk_server_callback(s, tmp_id,
2818                                 psk_or_pre_ms, sizeof(psk_or_pre_ms));
2819                         OPENSSL_cleanse(tmp_id, PSK_MAX_IDENTITY_LEN+1);
2820
2821                         if (psk_len > PSK_MAX_PSK_LEN)
2822                                 {
2823                                 SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,
2824                                         ERR_R_INTERNAL_ERROR);
2825                                 goto psk_err;
2826                                 }
2827                         else if (psk_len == 0)
2828                                 {
2829                                 /* PSK related to the given identity not found */
2830                                 SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,
2831                                        SSL_R_PSK_IDENTITY_NOT_FOUND);
2832                                 al=SSL_AD_UNKNOWN_PSK_IDENTITY;
2833                                 goto psk_err;
2834                                 }
2835
2836                         /* create PSK pre_master_secret */
2837                         pre_ms_len=2+psk_len+2+psk_len;
2838                         t = psk_or_pre_ms;
2839                         memmove(psk_or_pre_ms+psk_len+4, psk_or_pre_ms, psk_len);
2840                         s2n(psk_len, t);
2841                         memset(t, 0, psk_len);
2842                         t+=psk_len;
2843                         s2n(psk_len, t);
2844
2845                         if (s->session->psk_identity != NULL)
2846                                 OPENSSL_free(s->session->psk_identity);
2847                         s->session->psk_identity = BUF_strdup((char *)p);
2848                         if (s->session->psk_identity == NULL)
2849                                 {
2850                                 SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,
2851                                         ERR_R_MALLOC_FAILURE);
2852                                 goto psk_err;
2853                                 }
2854
2855                         if (s->session->psk_identity_hint != NULL)
2856                                 OPENSSL_free(s->session->psk_identity_hint);
2857                         s->session->psk_identity_hint = BUF_strdup(s->ctx->psk_identity_hint);
2858                         if (s->ctx->psk_identity_hint != NULL &&
2859                                 s->session->psk_identity_hint == NULL)
2860                                 {
2861                                 SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,
2862                                         ERR_R_MALLOC_FAILURE);
2863                                 goto psk_err;
2864                                 }
2865
2866                         s->session->master_key_length=
2867                                 s->method->ssl3_enc->generate_master_secret(s,
2868                                         s->session->master_key, psk_or_pre_ms, pre_ms_len);
2869                         psk_err = 0;
2870                 psk_err:
2871                         OPENSSL_cleanse(psk_or_pre_ms, sizeof(psk_or_pre_ms));
2872                         if (psk_err != 0)
2873                                 goto f_err;
2874                         }
2875                 else
2876 #endif
2877 #ifndef OPENSSL_NO_SRP
2878                 if (alg_k & SSL_kSRP)
2879                         {
2880                         int param_len;
2881
2882                         n2s(p,i);
2883                         param_len=i+2;
2884                         if (param_len > n)
2885                                 {
2886                                 al=SSL_AD_DECODE_ERROR;
2887                                 SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,SSL_R_BAD_SRP_A_LENGTH);
2888                                 goto f_err;
2889                                 }
2890                         if (!(s->srp_ctx.A=BN_bin2bn(p,i,NULL)))
2891                                 {
2892                                 SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,ERR_R_BN_LIB);
2893                                 goto err;
2894                                 }
2895                         if (BN_ucmp(s->srp_ctx.A, s->srp_ctx.N) >= 0
2896                                 || BN_is_zero(s->srp_ctx.A))
2897                                 {
2898                                 al=SSL_AD_ILLEGAL_PARAMETER;
2899                                 SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,SSL_R_BAD_SRP_PARAMETERS);
2900                                 goto f_err;
2901                                 }
2902                         if (s->session->srp_username != NULL)
2903                                 OPENSSL_free(s->session->srp_username);
2904                         s->session->srp_username = BUF_strdup(s->srp_ctx.login);
2905                         if (s->session->srp_username == NULL)
2906                                 {
2907                                 SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,
2908                                         ERR_R_MALLOC_FAILURE);
2909                                 goto err;
2910                                 }
2911
2912                         if ((s->session->master_key_length = SRP_generate_server_master_secret(s,s->session->master_key))<0)
2913                                 {
2914                                 SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,ERR_R_INTERNAL_ERROR);
2915                                 goto err;
2916                                 }
2917
2918                         p+=i;
2919                         }
2920                 else
2921 #endif  /* OPENSSL_NO_SRP */
2922                 if (alg_k & SSL_kGOST) 
2923                         {
2924                         int ret = 0;
2925                         EVP_PKEY_CTX *pkey_ctx;
2926                         EVP_PKEY *client_pub_pkey = NULL, *pk = NULL;
2927                         unsigned char premaster_secret[32], *start;
2928                         size_t outlen=32, inlen;
2929                         unsigned long alg_a;
2930                         int Ttag, Tclass;
2931                         long Tlen;
2932
2933                         /* Get our certificate private key*/
2934                         alg_a = s->s3->tmp.new_cipher->algorithm_auth;
2935                         if (alg_a & SSL_aGOST94)
2936                                 pk = s->cert->pkeys[SSL_PKEY_GOST94].privatekey;
2937                         else if (alg_a & SSL_aGOST01)
2938                                 pk = s->cert->pkeys[SSL_PKEY_GOST01].privatekey;
2939
2940                         pkey_ctx = EVP_PKEY_CTX_new(pk,NULL);
2941                         EVP_PKEY_decrypt_init(pkey_ctx);
2942                         /* If client certificate is present and is of the same type, maybe
2943                          * use it for key exchange.  Don't mind errors from
2944                          * EVP_PKEY_derive_set_peer, because it is completely valid to use
2945                          * a client certificate for authorization only. */
2946                         client_pub_pkey = X509_get_pubkey(s->session->peer);
2947                         if (client_pub_pkey)
2948                                 {
2949                                 if (EVP_PKEY_derive_set_peer(pkey_ctx, client_pub_pkey) <= 0)
2950                                         ERR_clear_error();
2951                                 }
2952                         /* Decrypt session key */
2953                         if (ASN1_get_object((const unsigned char **)&p, &Tlen, &Ttag, &Tclass, n) != V_ASN1_CONSTRUCTED || 
2954                                 Ttag != V_ASN1_SEQUENCE ||
2955                                 Tclass != V_ASN1_UNIVERSAL) 
2956                                 {
2957                                 SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,SSL_R_DECRYPTION_FAILED);
2958                                 goto gerr;
2959                                 }
2960                         start = p;
2961                         inlen = Tlen;
2962                         if (EVP_PKEY_decrypt(pkey_ctx,premaster_secret,&outlen,start,inlen) <=0) 
2963
2964                                 {
2965                                 SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,SSL_R_DECRYPTION_FAILED);
2966                                 goto gerr;
2967                                 }
2968                         /* Generate master secret */
2969                         s->session->master_key_length=
2970                                 s->method->ssl3_enc->generate_master_secret(s,
2971                                         s->session->master_key,premaster_secret,32);
2972                         /* Check if pubkey from client certificate was used */
2973                         if (EVP_PKEY_CTX_ctrl(pkey_ctx, -1, -1, EVP_PKEY_CTRL_PEER_KEY, 2, NULL) > 0)
2974                                 ret = 2;
2975                         else
2976                                 ret = 1;
2977                 gerr:
2978                         EVP_PKEY_free(client_pub_pkey);
2979                         EVP_PKEY_CTX_free(pkey_ctx);
2980                         if (ret)
2981                                 return ret;
2982                         else
2983                                 goto err;
2984                         }
2985                 else
2986                 {
2987                 al=SSL_AD_HANDSHAKE_FAILURE;
2988                 SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,
2989                                 SSL_R_UNKNOWN_CIPHER_TYPE);
2990                 goto f_err;
2991                 }
2992
2993         return(1);
2994 f_err:
2995         ssl3_send_alert(s,SSL3_AL_FATAL,al);
2996 #if !defined(OPENSSL_NO_DH) || !defined(OPENSSL_NO_RSA) || !defined(OPENSSL_NO_ECDH) || defined(OPENSSL_NO_SRP)
2997 err:
2998 #endif
2999 #ifndef OPENSSL_NO_ECDH
3000         EVP_PKEY_free(clnt_pub_pkey);
3001         EC_POINT_free(clnt_ecpoint);
3002         if (srvr_ecdh != NULL) 
3003                 EC_KEY_free(srvr_ecdh);
3004         BN_CTX_free(bn_ctx);
3005 #endif
3006         return(-1);
3007         }
3008
3009 int ssl3_get_cert_verify(SSL *s)
3010         {
3011         EVP_PKEY *pkey=NULL;
3012         unsigned char *p;
3013         int al,ok,ret=0;
3014         long n;
3015         int type=0,i,j;
3016         X509 *peer;
3017         const EVP_MD *md = NULL;
3018         EVP_MD_CTX mctx;
3019         EVP_MD_CTX_init(&mctx);
3020
3021         n=s->method->ssl_get_message(s,
3022                 SSL3_ST_SR_CERT_VRFY_A,
3023                 SSL3_ST_SR_CERT_VRFY_B,
3024                 -1,
3025                 SSL3_RT_MAX_PLAIN_LENGTH,
3026                 &ok);
3027
3028         if (!ok) return((int)n);
3029
3030         if (s->session->peer != NULL)
3031                 {
3032                 peer=s->session->peer;
3033                 pkey=X509_get_pubkey(peer);
3034                 type=X509_certificate_type(peer,pkey);
3035                 }
3036         else
3037                 {
3038                 peer=NULL;
3039                 pkey=NULL;
3040                 }
3041
3042         if (s->s3->tmp.message_type != SSL3_MT_CERTIFICATE_VERIFY)
3043                 {
3044                 s->s3->tmp.reuse_message=1;
3045                 if ((peer != NULL) && (type & EVP_PKT_SIGN))
3046                         {
3047                         al=SSL_AD_UNEXPECTED_MESSAGE;
3048                         SSLerr(SSL_F_SSL3_GET_CERT_VERIFY,SSL_R_MISSING_VERIFY_MESSAGE);
3049                         goto f_err;
3050                         }
3051                 ret=1;
3052                 goto end;
3053                 }
3054
3055         if (peer == NULL)
3056                 {
3057                 SSLerr(SSL_F_SSL3_GET_CERT_VERIFY,SSL_R_NO_CLIENT_CERT_RECEIVED);
3058                 al=SSL_AD_UNEXPECTED_MESSAGE;
3059                 goto f_err;
3060                 }
3061
3062         if (!(type & EVP_PKT_SIGN))
3063                 {
3064                 SSLerr(SSL_F_SSL3_GET_CERT_VERIFY,SSL_R_SIGNATURE_FOR_NON_SIGNING_CERTIFICATE);
3065                 al=SSL_AD_ILLEGAL_PARAMETER;
3066                 goto f_err;
3067                 }
3068
3069         if (s->s3->change_cipher_spec)
3070                 {
3071                 SSLerr(SSL_F_SSL3_GET_CERT_VERIFY,SSL_R_CCS_RECEIVED_EARLY);
3072                 al=SSL_AD_UNEXPECTED_MESSAGE;
3073                 goto f_err;
3074                 }
3075
3076         /* we now have a signature that we need to verify */
3077         p=(unsigned char *)s->init_msg;
3078         /* Check for broken implementations of GOST ciphersuites */
3079         /* If key is GOST and n is exactly 64, it is bare
3080          * signature without length field */
3081         if (n==64 && (pkey->type==NID_id_GostR3410_94 ||
3082                 pkey->type == NID_id_GostR3410_2001) )
3083                 {
3084                 i=64;
3085                 } 
3086         else 
3087                 {       
3088                 if (SSL_USE_SIGALGS(s))
3089                         {
3090                         int rv = tls12_check_peer_sigalg(&md, s, p, pkey);
3091                         if (rv == -1)
3092                                 {
3093                                 al = SSL_AD_INTERNAL_ERROR;
3094                                 goto f_err;
3095                                 }
3096                         else if (rv == 0)
3097                                 {
3098                                 al = SSL_AD_DECODE_ERROR;
3099                                 goto f_err;
3100                                 }
3101 #ifdef SSL_DEBUG
3102 fprintf(stderr, "USING TLSv1.2 HASH %s\n", EVP_MD_name(md));
3103 #endif
3104                         p += 2;
3105                         n -= 2;
3106                         }
3107                 n2s(p,i);
3108                 n-=2;
3109                 if (i > n)
3110                         {
3111                         SSLerr(SSL_F_SSL3_GET_CERT_VERIFY,SSL_R_LENGTH_MISMATCH);
3112                         al=SSL_AD_DECODE_ERROR;
3113                         goto f_err;
3114                         }
3115         }
3116         j=EVP_PKEY_size(pkey);
3117         if ((i > j) || (n > j) || (n <= 0))
3118                 {
3119                 SSLerr(SSL_F_SSL3_GET_CERT_VERIFY,SSL_R_WRONG_SIGNATURE_SIZE);
3120                 al=SSL_AD_DECODE_ERROR;
3121                 goto f_err;
3122                 }
3123
3124         if (SSL_USE_SIGALGS(s))
3125                 {
3126                 long hdatalen = 0;
3127                 void *hdata;
3128                 hdatalen = BIO_get_mem_data(s->s3->handshake_buffer, &hdata);
3129                 if (hdatalen <= 0)
3130                         {
3131                         SSLerr(SSL_F_SSL3_GET_CERT_VERIFY, ERR_R_INTERNAL_ERROR);
3132                         al=SSL_AD_INTERNAL_ERROR;
3133                         goto f_err;
3134                         }
3135 #ifdef SSL_DEBUG
3136                 fprintf(stderr, "Using TLS 1.2 with client verify alg %s\n",
3137                                                         EVP_MD_name(md));
3138 #endif
3139                 if (!EVP_VerifyInit_ex(&mctx, md, NULL)
3140                         || !EVP_VerifyUpdate(&mctx, hdata, hdatalen))
3141                         {
3142                         SSLerr(SSL_F_SSL3_GET_CERT_VERIFY, ERR_R_EVP_LIB);
3143                         al=SSL_AD_INTERNAL_ERROR;
3144                         goto f_err;
3145                         }
3146
3147                 if (EVP_VerifyFinal(&mctx, p , i, pkey) <= 0)
3148                         {
3149                         al=SSL_AD_DECRYPT_ERROR;
3150                         SSLerr(SSL_F_SSL3_GET_CERT_VERIFY,SSL_R_BAD_SIGNATURE);
3151                         goto f_err;
3152                         }
3153                 }
3154         else
3155 #ifndef OPENSSL_NO_RSA 
3156         if (pkey->type == EVP_PKEY_RSA)
3157                 {
3158                 i=RSA_verify(NID_md5_sha1, s->s3->tmp.cert_verify_md,
3159                         MD5_DIGEST_LENGTH+SHA_DIGEST_LENGTH, p, i, 
3160                                                         pkey->pkey.rsa);
3161                 if (i < 0)
3162                         {
3163                         al=SSL_AD_DECRYPT_ERROR;
3164                         SSLerr(SSL_F_SSL3_GET_CERT_VERIFY,SSL_R_BAD_RSA_DECRYPT);
3165                         goto f_err;
3166                         }
3167                 if (i == 0)
3168                         {
3169                         al=SSL_AD_DECRYPT_ERROR;
3170                         SSLerr(SSL_F_SSL3_GET_CERT_VERIFY,SSL_R_BAD_RSA_SIGNATURE);
3171                         goto f_err;
3172                         }
3173                 }
3174         else
3175 #endif
3176 #ifndef OPENSSL_NO_DSA
3177                 if (pkey->type == EVP_PKEY_DSA)
3178                 {
3179                 j=DSA_verify(pkey->save_type,
3180                         &(s->s3->tmp.cert_verify_md[MD5_DIGEST_LENGTH]),
3181                         SHA_DIGEST_LENGTH,p,i,pkey->pkey.dsa);
3182                 if (j <= 0)
3183                         {
3184                         /* bad signature */
3185                         al=SSL_AD_DECRYPT_ERROR;
3186                         SSLerr(SSL_F_SSL3_GET_CERT_VERIFY,SSL_R_BAD_DSA_SIGNATURE);
3187                         goto f_err;
3188                         }
3189                 }
3190         else
3191 #endif
3192 #ifndef OPENSSL_NO_ECDSA
3193                 if (pkey->type == EVP_PKEY_EC)
3194                 {
3195                 j=ECDSA_verify(pkey->save_type,
3196                         &(s->s3->tmp.cert_verify_md[MD5_DIGEST_LENGTH]),
3197                         SHA_DIGEST_LENGTH,p,i,pkey->pkey.ec);
3198                 if (j <= 0)
3199                         {
3200                         /* bad signature */
3201                         al=SSL_AD_DECRYPT_ERROR;
3202                         SSLerr(SSL_F_SSL3_GET_CERT_VERIFY,
3203                             SSL_R_BAD_ECDSA_SIGNATURE);
3204                         goto f_err;
3205                         }
3206                 }
3207         else
3208 #endif
3209         if (pkey->type == NID_id_GostR3410_94 || pkey->type == NID_id_GostR3410_2001)
3210                 {   unsigned char signature[64];
3211                         int idx;
3212                         EVP_PKEY_CTX *pctx = EVP_PKEY_CTX_new(pkey,NULL);
3213                         EVP_PKEY_verify_init(pctx);
3214                         if (i!=64) {
3215                                 fprintf(stderr,"GOST signature length is %d",i);
3216                         }       
3217                         for (idx=0;idx<64;idx++) {
3218                                 signature[63-idx]=p[idx];
3219                         }       
3220                         j=EVP_PKEY_verify(pctx,signature,64,s->s3->tmp.cert_verify_md,32);
3221                         EVP_PKEY_CTX_free(pctx);
3222                         if (j<=0) 
3223                                 {
3224                                 al=SSL_AD_DECRYPT_ERROR;
3225                                 SSLerr(SSL_F_SSL3_GET_CERT_VERIFY,
3226                                         SSL_R_BAD_ECDSA_SIGNATURE);
3227                                 goto f_err;
3228                                 }       
3229                 }
3230         else    
3231                 {
3232                 SSLerr(SSL_F_SSL3_GET_CERT_VERIFY,ERR_R_INTERNAL_ERROR);
3233                 al=SSL_AD_UNSUPPORTED_CERTIFICATE;
3234                 goto f_err;
3235                 }
3236
3237
3238         ret=1;
3239         if (0)
3240                 {
3241 f_err:
3242                 ssl3_send_alert(s,SSL3_AL_FATAL,al);
3243                 }
3244 end:
3245         if (s->s3->handshake_buffer)
3246                 {
3247                 BIO_free(s->s3->handshake_buffer);
3248                 s->s3->handshake_buffer = NULL;
3249                 s->s3->flags &= ~TLS1_FLAGS_KEEP_HANDSHAKE;
3250                 }
3251         EVP_MD_CTX_cleanup(&mctx);
3252         EVP_PKEY_free(pkey);
3253         return(ret);
3254         }
3255
3256 int ssl3_get_client_certificate(SSL *s)
3257         {
3258         int i,ok,al,ret= -1;
3259         X509 *x=NULL;
3260         unsigned long l,nc,llen,n;
3261         const unsigned char *p,*q;
3262         unsigned char *d;
3263         STACK_OF(X509) *sk=NULL;
3264
3265         n=s->method->ssl_get_message(s,
3266                 SSL3_ST_SR_CERT_A,
3267                 SSL3_ST_SR_CERT_B,
3268                 -1,
3269                 s->max_cert_list,
3270                 &ok);
3271
3272         if (!ok) return((int)n);
3273
3274         if      (s->s3->tmp.message_type == SSL3_MT_CLIENT_KEY_EXCHANGE)
3275                 {
3276                 if (    (s->verify_mode & SSL_VERIFY_PEER) &&
3277                         (s->verify_mode & SSL_VERIFY_FAIL_IF_NO_PEER_CERT))
3278                         {
3279                         SSLerr(SSL_F_SSL3_GET_CLIENT_CERTIFICATE,SSL_R_PEER_DID_NOT_RETURN_A_CERTIFICATE);
3280                         al=SSL_AD_HANDSHAKE_FAILURE;
3281                         goto f_err;
3282                         }
3283                 /* If tls asked for a client cert, the client must return a 0 list */
3284                 if ((s->version > SSL3_VERSION) && s->s3->tmp.cert_request)
3285                         {
3286                         SSLerr(SSL_F_SSL3_GET_CLIENT_CERTIFICATE,SSL_R_TLS_PEER_DID_NOT_RESPOND_WITH_CERTIFICATE_LIST);
3287                         al=SSL_AD_UNEXPECTED_MESSAGE;
3288                         goto f_err;
3289                         }
3290                 s->s3->tmp.reuse_message=1;
3291                 return(1);
3292                 }
3293
3294         if (s->s3->tmp.message_type != SSL3_MT_CERTIFICATE)
3295                 {
3296                 al=SSL_AD_UNEXPECTED_MESSAGE;
3297                 SSLerr(SSL_F_SSL3_GET_CLIENT_CERTIFICATE,SSL_R_WRONG_MESSAGE_TYPE);
3298                 goto f_err;
3299                 }
3300         p=d=(unsigned char *)s->init_msg;
3301
3302         if ((sk=sk_X509_new_null()) == NULL)
3303                 {
3304                 SSLerr(SSL_F_SSL3_GET_CLIENT_CERTIFICATE,ERR_R_MALLOC_FAILURE);
3305                 goto err;
3306                 }
3307
3308         n2l3(p,llen);
3309         if (llen+3 != n)
3310                 {
3311                 al=SSL_AD_DECODE_ERROR;
3312                 SSLerr(SSL_F_SSL3_GET_CLIENT_CERTIFICATE,SSL_R_LENGTH_MISMATCH);
3313                 goto f_err;
3314                 }
3315         for (nc=0; nc<llen; )
3316                 {
3317                 n2l3(p,l);
3318                 if ((l+nc+3) > llen)
3319                         {
3320                         al=SSL_AD_DECODE_ERROR;
3321                         SSLerr(SSL_F_SSL3_GET_CLIENT_CERTIFICATE,SSL_R_CERT_LENGTH_MISMATCH);
3322                         goto f_err;
3323                         }
3324
3325                 q=p;
3326                 x=d2i_X509(NULL,&p,l);
3327                 if (x == NULL)
3328                         {
3329                         SSLerr(SSL_F_SSL3_GET_CLIENT_CERTIFICATE,ERR_R_ASN1_LIB);
3330                         goto err;
3331                         }
3332                 if (p != (q+l))
3333                         {
3334                         al=SSL_AD_DECODE_ERROR;
3335                         SSLerr(SSL_F_SSL3_GET_CLIENT_CERTIFICATE,SSL_R_CERT_LENGTH_MISMATCH);
3336                         goto f_err;
3337                         }
3338                 if (!sk_X509_push(sk,x))
3339                         {
3340                         SSLerr(SSL_F_SSL3_GET_CLIENT_CERTIFICATE,ERR_R_MALLOC_FAILURE);
3341                         goto err;
3342                         }
3343                 x=NULL;
3344                 nc+=l+3;
3345                 }
3346
3347         if (sk_X509_num(sk) <= 0)
3348                 {
3349                 /* TLS does not mind 0 certs returned */
3350                 if (s->version == SSL3_VERSION)
3351                         {
3352                         al=SSL_AD_HANDSHAKE_FAILURE;
3353                         SSLerr(SSL_F_SSL3_GET_CLIENT_CERTIFICATE,SSL_R_NO_CERTIFICATES_RETURNED);
3354                         goto f_err;
3355                         }
3356                 /* Fail for TLS only if we required a certificate */
3357                 else if ((s->verify_mode & SSL_VERIFY_PEER) &&
3358                          (s->verify_mode & SSL_VERIFY_FAIL_IF_NO_PEER_CERT))
3359                         {
3360                         SSLerr(SSL_F_SSL3_GET_CLIENT_CERTIFICATE,SSL_R_PEER_DID_NOT_RETURN_A_CERTIFICATE);
3361                         al=SSL_AD_HANDSHAKE_FAILURE;
3362                         goto f_err;
3363                         }
3364                 /* No client certificate so digest cached records */
3365                 if (s->s3->handshake_buffer && !ssl3_digest_cached_records(s))
3366                         {
3367                         al=SSL_AD_INTERNAL_ERROR;
3368                         goto f_err;
3369                         }
3370                 }
3371         else
3372                 {
3373                 i=ssl_verify_cert_chain(s,sk);
3374                 if (i <= 0)
3375                         {
3376                         al=ssl_verify_alarm_type(s->verify_result);
3377                         SSLerr(SSL_F_SSL3_GET_CLIENT_CERTIFICATE,SSL_R_CERTIFICATE_VERIFY_FAILED);
3378                         goto f_err;
3379                         }
3380                 }
3381
3382         if (s->session->peer != NULL) /* This should not be needed */
3383                 X509_free(s->session->peer);
3384         s->session->peer=sk_X509_shift(sk);
3385         s->session->verify_result = s->verify_result;
3386
3387         /* With the current implementation, sess_cert will always be NULL
3388          * when we arrive here. */
3389         if (s->session->sess_cert == NULL)
3390                 {
3391                 s->session->sess_cert = ssl_sess_cert_new();
3392                 if (s->session->sess_cert == NULL)
3393                         {
3394                         SSLerr(SSL_F_SSL3_GET_CLIENT_CERTIFICATE, ERR_R_MALLOC_FAILURE);
3395                         goto err;
3396                         }
3397                 }
3398         if (s->session->sess_cert->cert_chain != NULL)
3399                 sk_X509_pop_free(s->session->sess_cert->cert_chain, X509_free);
3400         s->session->sess_cert->cert_chain=sk;
3401         /* Inconsistency alert: cert_chain does *not* include the
3402          * peer's own certificate, while we do include it in s3_clnt.c */
3403
3404         sk=NULL;
3405
3406         ret=1;
3407         if (0)
3408                 {
3409 f_err:
3410                 ssl3_send_alert(s,SSL3_AL_FATAL,al);
3411                 }
3412 err:
3413         if (x != NULL) X509_free(x);
3414         if (sk != NULL) sk_X509_pop_free(sk,X509_free);
3415         return(ret);
3416         }
3417
3418 int ssl3_send_server_certificate(SSL *s)
3419         {
3420         CERT_PKEY *cpk;
3421
3422         if (s->state == SSL3_ST_SW_CERT_A)
3423                 {
3424                 cpk=ssl_get_server_send_pkey(s);
3425                 if (cpk == NULL)
3426                         {
3427                         /* VRS: allow null cert if auth == KRB5 */
3428                         if ((s->s3->tmp.new_cipher->algorithm_auth != SSL_aKRB5) ||
3429                             (s->s3->tmp.new_cipher->algorithm_mkey & SSL_kKRB5))
3430                                 {
3431                                 SSLerr(SSL_F_SSL3_SEND_SERVER_CERTIFICATE,ERR_R_INTERNAL_ERROR);
3432                                 return(0);
3433                                 }
3434                         }
3435
3436                 ssl3_output_cert_chain(s,cpk);
3437                 s->state=SSL3_ST_SW_CERT_B;
3438                 }
3439
3440         /* SSL3_ST_SW_CERT_B */
3441         return ssl_do_write(s);
3442         }
3443
3444 #ifndef OPENSSL_NO_TLSEXT
3445 /* send a new session ticket (not necessarily for a new session) */
3446 int ssl3_send_newsession_ticket(SSL *s)
3447         {
3448         if (s->state == SSL3_ST_SW_SESSION_TICKET_A)
3449                 {
3450                 unsigned char *p, *senc, *macstart;
3451                 const unsigned char *const_p;
3452                 int len, slen_full, slen;
3453                 SSL_SESSION *sess;
3454                 unsigned int hlen;
3455                 EVP_CIPHER_CTX ctx;
3456                 HMAC_CTX hctx;
3457                 SSL_CTX *tctx = s->initial_ctx;
3458                 unsigned char iv[EVP_MAX_IV_LENGTH];
3459                 unsigned char key_name[16];
3460
3461                 /* get session encoding length */
3462                 slen_full = i2d_SSL_SESSION(s->session, NULL);
3463                 /* Some length values are 16 bits, so forget it if session is
3464                  * too long
3465                  */
3466                 if (slen_full > 0xFF00)
3467                         return -1;
3468                 senc = OPENSSL_malloc(slen_full);
3469                 if (!senc)
3470                         return -1;
3471                 p = senc;
3472                 i2d_SSL_SESSION(s->session, &p);
3473
3474                 /* create a fresh copy (not shared with other threads) to clean up */
3475                 const_p = senc;
3476                 sess = d2i_SSL_SESSION(NULL, &const_p, slen_full);
3477                 if (sess == NULL)
3478                         {
3479                         OPENSSL_free(senc);
3480                         return -1;
3481                         }
3482                 sess->session_id_length = 0; /* ID is irrelevant for the ticket */
3483
3484                 slen = i2d_SSL_SESSION(sess, NULL);
3485                 if (slen > slen_full) /* shouldn't ever happen */
3486                         {
3487                         OPENSSL_free(senc);
3488                         return -1;
3489                         }
3490                 p = senc;
3491                 i2d_SSL_SESSION(sess, &p);
3492                 SSL_SESSION_free(sess);
3493
3494                 /* Grow buffer if need be: the length calculation is as
3495                  * follows handshake_header_length +
3496                  * 4 (ticket lifetime hint) + 2 (ticket length) +
3497                  * 16 (key name) + max_iv_len (iv length) +
3498                  * session_length + max_enc_block_size (max encrypted session
3499                  * length) + max_md_size (HMAC).
3500                  */
3501                 if (!BUF_MEM_grow(s->init_buf,
3502                         SSL_HM_HEADER_LENGTH(s) + 22 + EVP_MAX_IV_LENGTH +
3503                         EVP_MAX_BLOCK_LENGTH + EVP_MAX_MD_SIZE + slen))
3504                         return -1;
3505                 p = ssl_handshake_start(s);
3506                 EVP_CIPHER_CTX_init(&ctx);
3507                 HMAC_CTX_init(&hctx);
3508                 /* Initialize HMAC and cipher contexts. If callback present
3509                  * it does all the work otherwise use generated values
3510                  * from parent ctx.
3511                  */
3512                 if (tctx->tlsext_ticket_key_cb)
3513                         {
3514                         if (tctx->tlsext_ticket_key_cb(s, key_name, iv, &ctx,
3515                                                          &hctx, 1) < 0)
3516                                 {
3517                                 OPENSSL_free(senc);
3518                                 return -1;
3519                                 }
3520                         }
3521                 else
3522                         {
3523                         RAND_pseudo_bytes(iv, 16);
3524                         EVP_EncryptInit_ex(&ctx, EVP_aes_128_cbc(), NULL,
3525                                         tctx->tlsext_tick_aes_key, iv);
3526                         HMAC_Init_ex(&hctx, tctx->tlsext_tick_hmac_key, 16,
3527                                         tlsext_tick_md(), NULL);
3528                         memcpy(key_name, tctx->tlsext_tick_key_name, 16);
3529                         }
3530
3531                 /* Ticket lifetime hint (advisory only):
3532                  * We leave this unspecified for resumed session (for simplicity),
3533                  * and guess that tickets for new sessions will live as long
3534                  * as their sessions. */
3535                 l2n(s->hit ? 0 : s->session->timeout, p);
3536
3537                 /* Skip ticket length for now */
3538                 p += 2;
3539                 /* Output key name */
3540                 macstart = p;
3541                 memcpy(p, key_name, 16);
3542                 p += 16;
3543                 /* output IV */
3544                 memcpy(p, iv, EVP_CIPHER_CTX_iv_length(&ctx));
3545                 p += EVP_CIPHER_CTX_iv_length(&ctx);
3546                 /* Encrypt session data */
3547                 EVP_EncryptUpdate(&ctx, p, &len, senc, slen);
3548                 p += len;
3549                 EVP_EncryptFinal(&ctx, p, &len);
3550                 p += len;
3551                 EVP_CIPHER_CTX_cleanup(&ctx);
3552
3553                 HMAC_Update(&hctx, macstart, p - macstart);
3554                 HMAC_Final(&hctx, p, &hlen);
3555                 HMAC_CTX_cleanup(&hctx);
3556
3557                 p += hlen;
3558                 /* Now write out lengths: p points to end of data written */
3559                 /* Total length */
3560                 len = p - ssl_handshake_start(s);
3561                 ssl_set_handshake_header(s, SSL3_MT_NEWSESSION_TICKET, len);
3562                 /* Skip ticket lifetime hint */
3563                 p = ssl_handshake_start(s) + 4;
3564                 s2n(len - 6, p);
3565                 s->state=SSL3_ST_SW_SESSION_TICKET_B;
3566                 OPENSSL_free(senc);
3567                 }
3568
3569         /* SSL3_ST_SW_SESSION_TICKET_B */
3570         return ssl_do_write(s);
3571         }
3572
3573 int ssl3_send_cert_status(SSL *s)
3574         {
3575         if (s->state == SSL3_ST_SW_CERT_STATUS_A)
3576                 {
3577                 unsigned char *p;
3578                 /* Grow buffer if need be: the length calculation is as
3579                  * follows 1 (message type) + 3 (message length) +
3580                  * 1 (ocsp response type) + 3 (ocsp response length)
3581                  * + (ocsp response)
3582                  */
3583                 if (!BUF_MEM_grow(s->init_buf, 8 + s->tlsext_ocsp_resplen))
3584                         return -1;
3585
3586                 p=(unsigned char *)s->init_buf->data;
3587
3588                 /* do the header */
3589                 *(p++)=SSL3_MT_CERTIFICATE_STATUS;
3590                 /* message length */
3591                 l2n3(s->tlsext_ocsp_resplen + 4, p);
3592                 /* status type */
3593                 *(p++)= s->tlsext_status_type;
3594                 /* length of OCSP response */
3595                 l2n3(s->tlsext_ocsp_resplen, p);
3596                 /* actual response */
3597                 memcpy(p, s->tlsext_ocsp_resp, s->tlsext_ocsp_resplen);
3598                 /* number of bytes to write */
3599                 s->init_num = 8 + s->tlsext_ocsp_resplen;
3600                 s->state=SSL3_ST_SW_CERT_STATUS_B;
3601                 s->init_off = 0;
3602                 }
3603
3604         /* SSL3_ST_SW_CERT_STATUS_B */
3605         return(ssl3_do_write(s,SSL3_RT_HANDSHAKE));
3606         }
3607
3608 # ifndef OPENSSL_NO_NEXTPROTONEG
3609 /* ssl3_get_next_proto reads a Next Protocol Negotiation handshake message. It
3610  * sets the next_proto member in s if found */
3611 int ssl3_get_next_proto(SSL *s)
3612         {
3613         int ok;
3614         int proto_len, padding_len;
3615         long n;
3616         const unsigned char *p;
3617
3618         /* Clients cannot send a NextProtocol message if we didn't see the
3619          * extension in their ClientHello */
3620         if (!s->s3->next_proto_neg_seen)
3621                 {
3622                 SSLerr(SSL_F_SSL3_GET_NEXT_PROTO,SSL_R_GOT_NEXT_PROTO_WITHOUT_EXTENSION);
3623                 return -1;
3624                 }
3625
3626         n=s->method->ssl_get_message(s,
3627                 SSL3_ST_SR_NEXT_PROTO_A,
3628                 SSL3_ST_SR_NEXT_PROTO_B,
3629                 SSL3_MT_NEXT_PROTO,
3630                 514,  /* See the payload format below */
3631                 &ok);
3632
3633         if (!ok)
3634                 return((int)n);
3635
3636         /* s->state doesn't reflect whether ChangeCipherSpec has been received
3637          * in this handshake, but s->s3->change_cipher_spec does (will be reset
3638          * by ssl3_get_finished). */
3639         if (!s->s3->change_cipher_spec)
3640                 {
3641                 SSLerr(SSL_F_SSL3_GET_NEXT_PROTO,SSL_R_GOT_NEXT_PROTO_BEFORE_A_CCS);
3642                 return -1;
3643                 }
3644
3645         if (n < 2)
3646                 return 0;  /* The body must be > 1 bytes long */
3647
3648         p=(unsigned char *)s->init_msg;
3649
3650         /* The payload looks like:
3651          *   uint8 proto_len;
3652          *   uint8 proto[proto_len];
3653          *   uint8 padding_len;
3654          *   uint8 padding[padding_len];
3655          */
3656         proto_len = p[0];
3657         if (proto_len + 2 > s->init_num)
3658                 return 0;
3659         padding_len = p[proto_len + 1];
3660         if (proto_len + padding_len + 2 != s->init_num)
3661                 return 0;
3662
3663         s->next_proto_negotiated = OPENSSL_malloc(proto_len);
3664         if (!s->next_proto_negotiated)
3665                 {
3666                 SSLerr(SSL_F_SSL3_GET_NEXT_PROTO,ERR_R_MALLOC_FAILURE);
3667                 return 0;
3668                 }
3669         memcpy(s->next_proto_negotiated, p + 1, proto_len);
3670         s->next_proto_negotiated_len = proto_len;
3671
3672         return 1;
3673         }
3674 # endif
3675
3676 #endif