a3085771d61a002d5f577b1b3021ac114bf4a420
[openssl.git] / ssl / s3_srvr.c
1 /* ssl/s3_srvr.c -*- mode:C; c-file-style: "eay" -*- */
2 /* Copyright (C) 1995-1998 Eric Young (eay@cryptsoft.com)
3  * All rights reserved.
4  *
5  * This package is an SSL implementation written
6  * by Eric Young (eay@cryptsoft.com).
7  * The implementation was written so as to conform with Netscapes SSL.
8  * 
9  * This library is free for commercial and non-commercial use as long as
10  * the following conditions are aheared to.  The following conditions
11  * apply to all code found in this distribution, be it the RC4, RSA,
12  * lhash, DES, etc., code; not just the SSL code.  The SSL documentation
13  * included with this distribution is covered by the same copyright terms
14  * except that the holder is Tim Hudson (tjh@cryptsoft.com).
15  * 
16  * Copyright remains Eric Young's, and as such any Copyright notices in
17  * the code are not to be removed.
18  * If this package is used in a product, Eric Young should be given attribution
19  * as the author of the parts of the library used.
20  * This can be in the form of a textual message at program startup or
21  * in documentation (online or textual) provided with the package.
22  * 
23  * Redistribution and use in source and binary forms, with or without
24  * modification, are permitted provided that the following conditions
25  * are met:
26  * 1. Redistributions of source code must retain the copyright
27  *    notice, this list of conditions and the following disclaimer.
28  * 2. Redistributions in binary form must reproduce the above copyright
29  *    notice, this list of conditions and the following disclaimer in the
30  *    documentation and/or other materials provided with the distribution.
31  * 3. All advertising materials mentioning features or use of this software
32  *    must display the following acknowledgement:
33  *    "This product includes cryptographic software written by
34  *     Eric Young (eay@cryptsoft.com)"
35  *    The word 'cryptographic' can be left out if the rouines from the library
36  *    being used are not cryptographic related :-).
37  * 4. If you include any Windows specific code (or a derivative thereof) from 
38  *    the apps directory (application code) you must include an acknowledgement:
39  *    "This product includes software written by Tim Hudson (tjh@cryptsoft.com)"
40  * 
41  * THIS SOFTWARE IS PROVIDED BY ERIC YOUNG ``AS IS'' AND
42  * ANY EXPRESS OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE
43  * IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR PURPOSE
44  * ARE DISCLAIMED.  IN NO EVENT SHALL THE AUTHOR OR CONTRIBUTORS BE LIABLE
45  * FOR ANY DIRECT, INDIRECT, INCIDENTAL, SPECIAL, EXEMPLARY, OR CONSEQUENTIAL
46  * DAMAGES (INCLUDING, BUT NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS
47  * OR SERVICES; LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION)
48  * HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT, STRICT
49  * LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE) ARISING IN ANY WAY
50  * OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED OF THE POSSIBILITY OF
51  * SUCH DAMAGE.
52  * 
53  * The licence and distribution terms for any publically available version or
54  * derivative of this code cannot be changed.  i.e. this code cannot simply be
55  * copied and put under another distribution licence
56  * [including the GNU Public Licence.]
57  */
58 /* ====================================================================
59  * Copyright (c) 1998-2007 The OpenSSL Project.  All rights reserved.
60  *
61  * Redistribution and use in source and binary forms, with or without
62  * modification, are permitted provided that the following conditions
63  * are met:
64  *
65  * 1. Redistributions of source code must retain the above copyright
66  *    notice, this list of conditions and the following disclaimer. 
67  *
68  * 2. Redistributions in binary form must reproduce the above copyright
69  *    notice, this list of conditions and the following disclaimer in
70  *    the documentation and/or other materials provided with the
71  *    distribution.
72  *
73  * 3. All advertising materials mentioning features or use of this
74  *    software must display the following acknowledgment:
75  *    "This product includes software developed by the OpenSSL Project
76  *    for use in the OpenSSL Toolkit. (http://www.openssl.org/)"
77  *
78  * 4. The names "OpenSSL Toolkit" and "OpenSSL Project" must not be used to
79  *    endorse or promote products derived from this software without
80  *    prior written permission. For written permission, please contact
81  *    openssl-core@openssl.org.
82  *
83  * 5. Products derived from this software may not be called "OpenSSL"
84  *    nor may "OpenSSL" appear in their names without prior written
85  *    permission of the OpenSSL Project.
86  *
87  * 6. Redistributions of any form whatsoever must retain the following
88  *    acknowledgment:
89  *    "This product includes software developed by the OpenSSL Project
90  *    for use in the OpenSSL Toolkit (http://www.openssl.org/)"
91  *
92  * THIS SOFTWARE IS PROVIDED BY THE OpenSSL PROJECT ``AS IS'' AND ANY
93  * EXPRESSED OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE
94  * IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR
95  * PURPOSE ARE DISCLAIMED.  IN NO EVENT SHALL THE OpenSSL PROJECT OR
96  * ITS CONTRIBUTORS BE LIABLE FOR ANY DIRECT, INDIRECT, INCIDENTAL,
97  * SPECIAL, EXEMPLARY, OR CONSEQUENTIAL DAMAGES (INCLUDING, BUT
98  * NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS OR SERVICES;
99  * LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION)
100  * HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT,
101  * STRICT LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE)
102  * ARISING IN ANY WAY OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED
103  * OF THE POSSIBILITY OF SUCH DAMAGE.
104  * ====================================================================
105  *
106  * This product includes cryptographic software written by Eric Young
107  * (eay@cryptsoft.com).  This product includes software written by Tim
108  * Hudson (tjh@cryptsoft.com).
109  *
110  */
111 /* ====================================================================
112  * Copyright 2002 Sun Microsystems, Inc. ALL RIGHTS RESERVED.
113  *
114  * Portions of the attached software ("Contribution") are developed by 
115  * SUN MICROSYSTEMS, INC., and are contributed to the OpenSSL project.
116  *
117  * The Contribution is licensed pursuant to the OpenSSL open source
118  * license provided above.
119  *
120  * ECC cipher suite support in OpenSSL originally written by
121  * Vipul Gupta and Sumit Gupta of Sun Microsystems Laboratories.
122  *
123  */
124 /* ====================================================================
125  * Copyright 2005 Nokia. All rights reserved.
126  *
127  * The portions of the attached software ("Contribution") is developed by
128  * Nokia Corporation and is licensed pursuant to the OpenSSL open source
129  * license.
130  *
131  * The Contribution, originally written by Mika Kousa and Pasi Eronen of
132  * Nokia Corporation, consists of the "PSK" (Pre-Shared Key) ciphersuites
133  * support (see RFC 4279) to OpenSSL.
134  *
135  * No patent licenses or other rights except those expressly stated in
136  * the OpenSSL open source license shall be deemed granted or received
137  * expressly, by implication, estoppel, or otherwise.
138  *
139  * No assurances are provided by Nokia that the Contribution does not
140  * infringe the patent or other intellectual property rights of any third
141  * party or that the license provides you with all the necessary rights
142  * to make use of the Contribution.
143  *
144  * THE SOFTWARE IS PROVIDED "AS IS" WITHOUT WARRANTY OF ANY KIND. IN
145  * ADDITION TO THE DISCLAIMERS INCLUDED IN THE LICENSE, NOKIA
146  * SPECIFICALLY DISCLAIMS ANY LIABILITY FOR CLAIMS BROUGHT BY YOU OR ANY
147  * OTHER ENTITY BASED ON INFRINGEMENT OF INTELLECTUAL PROPERTY RIGHTS OR
148  * OTHERWISE.
149  */
150
151 #define REUSE_CIPHER_BUG
152 #define NETSCAPE_HANG_BUG
153
154 #include <stdio.h>
155 #include "ssl_locl.h"
156 #include "kssl_lcl.h"
157 #include "../crypto/constant_time_locl.h"
158 #include <openssl/buffer.h>
159 #include <openssl/rand.h>
160 #include <openssl/objects.h>
161 #include <openssl/evp.h>
162 #include <openssl/hmac.h>
163 #include <openssl/x509.h>
164 #ifndef OPENSSL_NO_DH
165 #include <openssl/dh.h>
166 #endif
167 #include <openssl/bn.h>
168 #ifndef OPENSSL_NO_KRB5
169 #include <openssl/krb5_asn.h>
170 #endif
171 #include <openssl/md5.h>
172
173 #ifndef OPENSSL_NO_SSL3_METHOD
174 static const SSL_METHOD *ssl3_get_server_method(int ver);
175
176 static const SSL_METHOD *ssl3_get_server_method(int ver)
177         {
178         if (ver == SSL3_VERSION)
179                 return(SSLv3_server_method());
180         else
181                 return(NULL);
182         }
183
184 IMPLEMENT_ssl3_meth_func(SSLv3_server_method,
185                         ssl3_accept,
186                         ssl_undefined_function,
187                         ssl3_get_server_method)
188 #endif
189
190 #ifndef OPENSSL_NO_SRP
191 static int ssl_check_srp_ext_ClientHello(SSL *s, int *al)
192         {
193         int ret = SSL_ERROR_NONE;
194
195         *al = SSL_AD_UNRECOGNIZED_NAME;
196
197         if ((s->s3->tmp.new_cipher->algorithm_mkey & SSL_kSRP) &&
198             (s->srp_ctx.TLS_ext_srp_username_callback != NULL))
199                 {
200                 if(s->srp_ctx.login == NULL)
201                         {
202                         /* RFC 5054 says SHOULD reject, 
203                            we do so if There is no srp login name */
204                         ret = SSL3_AL_FATAL;
205                         *al = SSL_AD_UNKNOWN_PSK_IDENTITY;
206                         }
207                 else
208                         {
209                         ret = SSL_srp_server_param_with_username(s,al);
210                         }
211                 }
212         return ret;
213         }
214 #endif
215
216 int ssl3_accept(SSL *s)
217         {
218         BUF_MEM *buf;
219         unsigned long alg_k,Time=(unsigned long)time(NULL);
220         void (*cb)(const SSL *ssl,int type,int val)=NULL;
221         int ret= -1;
222         int new_state,state,skip=0;
223
224         RAND_add(&Time,sizeof(Time),0);
225         ERR_clear_error();
226         clear_sys_error();
227
228         if (s->info_callback != NULL)
229                 cb=s->info_callback;
230         else if (s->ctx->info_callback != NULL)
231                 cb=s->ctx->info_callback;
232
233         /* init things to blank */
234         s->in_handshake++;
235         if (!SSL_in_init(s) || SSL_in_before(s)) SSL_clear(s);
236
237         if (s->cert == NULL)
238                 {
239                 SSLerr(SSL_F_SSL3_ACCEPT,SSL_R_NO_CERTIFICATE_SET);
240                 return(-1);
241                 }
242
243 #ifndef OPENSSL_NO_HEARTBEATS
244         /* If we're awaiting a HeartbeatResponse, pretend we
245          * already got and don't await it anymore, because
246          * Heartbeats don't make sense during handshakes anyway.
247          */
248         if (s->tlsext_hb_pending)
249                 {
250                 s->tlsext_hb_pending = 0;
251                 s->tlsext_hb_seq++;
252                 }
253 #endif
254
255         for (;;)
256                 {
257                 state=s->state;
258
259                 switch (s->state)
260                         {
261                 case SSL_ST_RENEGOTIATE:
262                         s->renegotiate=1;
263                         /* s->state=SSL_ST_ACCEPT; */
264
265                 case SSL_ST_BEFORE:
266                 case SSL_ST_ACCEPT:
267                 case SSL_ST_BEFORE|SSL_ST_ACCEPT:
268                 case SSL_ST_OK|SSL_ST_ACCEPT:
269
270                         s->server=1;
271                         if (cb != NULL) cb(s,SSL_CB_HANDSHAKE_START,1);
272
273                         if ((s->version>>8) != 3)
274                                 {
275                                 SSLerr(SSL_F_SSL3_ACCEPT, ERR_R_INTERNAL_ERROR);
276                                 return -1;
277                                 }
278
279                         if (!ssl_security(s, SSL_SECOP_VERSION, 0,
280                                                         s->version, NULL))
281                                 {
282                                 SSLerr(SSL_F_SSL3_ACCEPT, SSL_R_VERSION_TOO_LOW);
283                                 return -1;
284                                 }
285
286                         s->type=SSL_ST_ACCEPT;
287
288                         if (s->init_buf == NULL)
289                                 {
290                                 if ((buf=BUF_MEM_new()) == NULL)
291                                         {
292                                         ret= -1;
293                                         goto end;
294                                         }
295                                 if (!BUF_MEM_grow(buf,SSL3_RT_MAX_PLAIN_LENGTH))
296                                         {
297                                         BUF_MEM_free(buf);
298                                         ret= -1;
299                                         goto end;
300                                         }
301                                 s->init_buf=buf;
302                                 }
303
304                         if (!ssl3_setup_buffers(s))
305                                 {
306                                 ret= -1;
307                                 goto end;
308                                 }
309
310                         s->init_num=0;
311                         s->s3->flags &= ~SSL3_FLAGS_SGC_RESTART_DONE;
312                         s->s3->flags &= ~TLS1_FLAGS_SKIP_CERT_VERIFY;
313                         s->s3->flags &= ~SSL3_FLAGS_CCS_OK;
314                         /* Should have been reset by ssl3_get_finished, too. */
315                         s->s3->change_cipher_spec = 0;
316
317                         if (s->state != SSL_ST_RENEGOTIATE)
318                                 {
319                                 /* Ok, we now need to push on a buffering BIO so that
320                                  * the output is sent in a way that TCP likes :-)
321                                  */
322                                 if (!ssl_init_wbio_buffer(s,1)) { ret= -1; goto end; }
323                                 
324                                 ssl3_init_finished_mac(s);
325                                 s->state=SSL3_ST_SR_CLNT_HELLO_A;
326                                 s->ctx->stats.sess_accept++;
327                                 }
328                         else if (!s->s3->send_connection_binding &&
329                                 !(s->options & SSL_OP_ALLOW_UNSAFE_LEGACY_RENEGOTIATION))
330                                 {
331                                 /* Server attempting to renegotiate with
332                                  * client that doesn't support secure
333                                  * renegotiation.
334                                  */
335                                 SSLerr(SSL_F_SSL3_ACCEPT, SSL_R_UNSAFE_LEGACY_RENEGOTIATION_DISABLED);
336                                 ssl3_send_alert(s,SSL3_AL_FATAL,SSL_AD_HANDSHAKE_FAILURE);
337                                 ret = -1;
338                                 goto end;
339                                 }
340                         else
341                                 {
342                                 /* s->state == SSL_ST_RENEGOTIATE,
343                                  * we will just send a HelloRequest */
344                                 s->ctx->stats.sess_accept_renegotiate++;
345                                 s->state=SSL3_ST_SW_HELLO_REQ_A;
346                                 }
347                         break;
348
349                 case SSL3_ST_SW_HELLO_REQ_A:
350                 case SSL3_ST_SW_HELLO_REQ_B:
351
352                         s->shutdown=0;
353                         ret=ssl3_send_hello_request(s);
354                         if (ret <= 0) goto end;
355                         s->s3->tmp.next_state=SSL3_ST_SW_HELLO_REQ_C;
356                         s->state=SSL3_ST_SW_FLUSH;
357                         s->init_num=0;
358
359                         ssl3_init_finished_mac(s);
360                         break;
361
362                 case SSL3_ST_SW_HELLO_REQ_C:
363                         s->state=SSL_ST_OK;
364                         break;
365
366                 case SSL3_ST_SR_CLNT_HELLO_A:
367                 case SSL3_ST_SR_CLNT_HELLO_B:
368                 case SSL3_ST_SR_CLNT_HELLO_C:
369
370                         ret=ssl3_get_client_hello(s);
371                         if (ret <= 0) goto end;
372 #ifndef OPENSSL_NO_SRP
373                         s->state = SSL3_ST_SR_CLNT_HELLO_D;
374                 case SSL3_ST_SR_CLNT_HELLO_D:
375                         {
376                         int al;
377                         if ((ret = ssl_check_srp_ext_ClientHello(s,&al))  < 0)
378                                         {
379                                         /* callback indicates firther work to be done */
380                                         s->rwstate=SSL_X509_LOOKUP;
381                                         goto end;
382                                         }
383                         if (ret != SSL_ERROR_NONE)
384                                 {
385                                 ssl3_send_alert(s,SSL3_AL_FATAL,al);    
386                                 /* This is not really an error but the only means to
387                                    for a client to detect whether srp is supported. */
388                                    if (al != TLS1_AD_UNKNOWN_PSK_IDENTITY)      
389                                         SSLerr(SSL_F_SSL3_ACCEPT,SSL_R_CLIENTHELLO_TLSEXT);                     
390                                 ret = SSL_TLSEXT_ERR_ALERT_FATAL;                       
391                                 ret= -1;
392                                 goto end;       
393                                 }
394                         }
395 #endif          
396                         
397                         s->renegotiate = 2;
398                         s->state=SSL3_ST_SW_SRVR_HELLO_A;
399                         s->init_num=0;
400                         break;
401
402                 case SSL3_ST_SW_SRVR_HELLO_A:
403                 case SSL3_ST_SW_SRVR_HELLO_B:
404                         ret=ssl3_send_server_hello(s);
405                         if (ret <= 0) goto end;
406 #ifndef OPENSSL_NO_TLSEXT
407                         if (s->hit)
408                                 {
409                                 if (s->tlsext_ticket_expected)
410                                         s->state=SSL3_ST_SW_SESSION_TICKET_A;
411                                 else
412                                         s->state=SSL3_ST_SW_CHANGE_A;
413                                 }
414 #else
415                         if (s->hit)
416                                         s->state=SSL3_ST_SW_CHANGE_A;
417 #endif
418                         else
419                                         s->state = SSL3_ST_SW_CERT_A;
420                         s->init_num = 0;
421                         break;
422
423                 case SSL3_ST_SW_CERT_A:
424                 case SSL3_ST_SW_CERT_B:
425                         /* Check if it is anon DH or anon ECDH, */
426                         /* normal PSK or KRB5 or SRP */
427                         if (!(s->s3->tmp.new_cipher->algorithm_auth & (SSL_aNULL|SSL_aKRB5|SSL_aSRP))
428                                 && !(s->s3->tmp.new_cipher->algorithm_mkey & SSL_kPSK))
429                                 {
430                                 ret=ssl3_send_server_certificate(s);
431                                 if (ret <= 0) goto end;
432 #ifndef OPENSSL_NO_TLSEXT
433                                 if (s->tlsext_status_expected)
434                                         s->state=SSL3_ST_SW_CERT_STATUS_A;
435                                 else
436                                         s->state=SSL3_ST_SW_KEY_EXCH_A;
437                                 }
438                         else
439                                 {
440                                 skip = 1;
441                                 s->state=SSL3_ST_SW_KEY_EXCH_A;
442                                 }
443 #else
444                                 }
445                         else
446                                 skip=1;
447
448                         s->state=SSL3_ST_SW_KEY_EXCH_A;
449 #endif
450                         s->init_num=0;
451                         break;
452
453                 case SSL3_ST_SW_KEY_EXCH_A:
454                 case SSL3_ST_SW_KEY_EXCH_B:
455                         alg_k = s->s3->tmp.new_cipher->algorithm_mkey;
456
457                         /* clear this, it may get reset by
458                          * send_server_key_exchange */
459                         if ((s->options & SSL_OP_EPHEMERAL_RSA)
460 #ifndef OPENSSL_NO_KRB5
461                                 && !(alg_k & SSL_kKRB5)
462 #endif /* OPENSSL_NO_KRB5 */
463                                 )
464                                 /* option SSL_OP_EPHEMERAL_RSA sends temporary RSA key
465                                  * even when forbidden by protocol specs
466                                  * (handshake may fail as clients are not required to
467                                  * be able to handle this) */
468                                 s->s3->tmp.use_rsa_tmp=1;
469                         else
470                                 s->s3->tmp.use_rsa_tmp=0;
471
472
473                         /* only send if a DH key exchange, fortezza or
474                          * RSA but we have a sign only certificate
475                          *
476                          * PSK: may send PSK identity hints
477                          *
478                          * For ECC ciphersuites, we send a serverKeyExchange
479                          * message only if the cipher suite is either
480                          * ECDH-anon or ECDHE. In other cases, the
481                          * server certificate contains the server's
482                          * public key for key exchange.
483                          */
484                         if (s->s3->tmp.use_rsa_tmp
485                         /* PSK: send ServerKeyExchange if PSK identity
486                          * hint if provided */
487 #ifndef OPENSSL_NO_PSK
488                             || ((alg_k & SSL_kPSK) && s->ctx->psk_identity_hint)
489 #endif
490 #ifndef OPENSSL_NO_SRP
491                             /* SRP: send ServerKeyExchange */
492                             || (alg_k & SSL_kSRP)
493 #endif
494                             || (alg_k & SSL_kDHE)
495                             || (alg_k & SSL_kECDHE)
496                             || ((alg_k & SSL_kRSA)
497                                 && (s->cert->pkeys[SSL_PKEY_RSA_ENC].privatekey == NULL
498                                     || (SSL_C_IS_EXPORT(s->s3->tmp.new_cipher)
499                                         && EVP_PKEY_size(s->cert->pkeys[SSL_PKEY_RSA_ENC].privatekey)*8 > SSL_C_EXPORT_PKEYLENGTH(s->s3->tmp.new_cipher)
500                                         )
501                                     )
502                                 )
503                             )
504                                 {
505                                 ret=ssl3_send_server_key_exchange(s);
506                                 if (ret <= 0) goto end;
507                                 }
508                         else
509                                 skip=1;
510
511                         s->state=SSL3_ST_SW_CERT_REQ_A;
512                         s->init_num=0;
513                         break;
514
515                 case SSL3_ST_SW_CERT_REQ_A:
516                 case SSL3_ST_SW_CERT_REQ_B:
517                         if (/* don't request cert unless asked for it: */
518                                 !(s->verify_mode & SSL_VERIFY_PEER) ||
519                                 /* if SSL_VERIFY_CLIENT_ONCE is set,
520                                  * don't request cert during re-negotiation: */
521                                 ((s->session->peer != NULL) &&
522                                  (s->verify_mode & SSL_VERIFY_CLIENT_ONCE)) ||
523                                 /* never request cert in anonymous ciphersuites
524                                  * (see section "Certificate request" in SSL 3 drafts
525                                  * and in RFC 2246): */
526                                 ((s->s3->tmp.new_cipher->algorithm_auth & SSL_aNULL) &&
527                                  /* ... except when the application insists on verification
528                                   * (against the specs, but s3_clnt.c accepts this for SSL 3) */
529                                  !(s->verify_mode & SSL_VERIFY_FAIL_IF_NO_PEER_CERT)) ||
530                                  /* never request cert in Kerberos ciphersuites */
531                                 (s->s3->tmp.new_cipher->algorithm_auth & SSL_aKRB5) ||
532                                 /* don't request certificate for SRP auth */
533                                 (s->s3->tmp.new_cipher->algorithm_auth & SSL_aSRP)
534                                 /* With normal PSK Certificates and
535                                  * Certificate Requests are omitted */
536                                 || (s->s3->tmp.new_cipher->algorithm_mkey & SSL_kPSK))
537                                 {
538                                 /* no cert request */
539                                 skip=1;
540                                 s->s3->tmp.cert_request=0;
541                                 s->state=SSL3_ST_SW_SRVR_DONE_A;
542                                 if (s->s3->handshake_buffer)
543                                         if (!ssl3_digest_cached_records(s))
544                                                 return -1;
545                                 }
546                         else
547                                 {
548                                 s->s3->tmp.cert_request=1;
549                                 ret=ssl3_send_certificate_request(s);
550                                 if (ret <= 0) goto end;
551 #ifndef NETSCAPE_HANG_BUG
552                                 s->state=SSL3_ST_SW_SRVR_DONE_A;
553 #else
554                                 s->state=SSL3_ST_SW_FLUSH;
555                                 s->s3->tmp.next_state=SSL3_ST_SR_CERT_A;
556 #endif
557                                 s->init_num=0;
558                                 }
559                         break;
560
561                 case SSL3_ST_SW_SRVR_DONE_A:
562                 case SSL3_ST_SW_SRVR_DONE_B:
563                         ret=ssl3_send_server_done(s);
564                         if (ret <= 0) goto end;
565                         s->s3->tmp.next_state=SSL3_ST_SR_CERT_A;
566                         s->state=SSL3_ST_SW_FLUSH;
567                         s->init_num=0;
568                         break;
569                 
570                 case SSL3_ST_SW_FLUSH:
571
572                         /* This code originally checked to see if
573                          * any data was pending using BIO_CTRL_INFO
574                          * and then flushed. This caused problems
575                          * as documented in PR#1939. The proposed
576                          * fix doesn't completely resolve this issue
577                          * as buggy implementations of BIO_CTRL_PENDING
578                          * still exist. So instead we just flush
579                          * unconditionally.
580                          */
581
582                         s->rwstate=SSL_WRITING;
583                         if (BIO_flush(s->wbio) <= 0)
584                                 {
585                                 ret= -1;
586                                 goto end;
587                                 }
588                         s->rwstate=SSL_NOTHING;
589
590                         s->state=s->s3->tmp.next_state;
591                         break;
592
593                 case SSL3_ST_SR_CERT_A:
594                 case SSL3_ST_SR_CERT_B:
595                         /* Check for second client hello (MS SGC) */
596                         ret = ssl3_check_client_hello(s);
597                         if (ret <= 0)
598                                 goto end;
599                         if (ret == 2)
600                                 s->state = SSL3_ST_SR_CLNT_HELLO_C;
601                         else {
602                                 if (s->s3->tmp.cert_request)
603                                         {
604                                         ret=ssl3_get_client_certificate(s);
605                                         if (ret <= 0) goto end;
606                                         }
607                                 s->init_num=0;
608                                 s->state=SSL3_ST_SR_KEY_EXCH_A;
609                         }
610                         break;
611
612                 case SSL3_ST_SR_KEY_EXCH_A:
613                 case SSL3_ST_SR_KEY_EXCH_B:
614                         ret=ssl3_get_client_key_exchange(s);
615                         if (ret <= 0)
616                                 goto end;
617                         if (ret == 2)
618                                 {
619                                 /* For the ECDH ciphersuites when
620                                  * the client sends its ECDH pub key in
621                                  * a certificate, the CertificateVerify
622                                  * message is not sent.
623                                  * Also for GOST ciphersuites when
624                                  * the client uses its key from the certificate
625                                  * for key exchange.
626                                  */
627 #if defined(OPENSSL_NO_TLSEXT) || defined(OPENSSL_NO_NEXTPROTONEG)
628                                 s->state=SSL3_ST_SR_FINISHED_A;
629 #else
630                                 if (s->s3->next_proto_neg_seen)
631                                         s->state=SSL3_ST_SR_NEXT_PROTO_A;
632                                 else
633                                         s->state=SSL3_ST_SR_FINISHED_A;
634 #endif
635                                 s->init_num = 0;
636                                 }
637                         else if (SSL_USE_SIGALGS(s))
638                                 {
639                                 s->state=SSL3_ST_SR_CERT_VRFY_A;
640                                 s->init_num=0;
641                                 if (!s->session->peer)
642                                         break;
643                                 /* For sigalgs freeze the handshake buffer
644                                  * at this point and digest cached records.
645                                  */
646                                 if (!s->s3->handshake_buffer)
647                                         {
648                                         SSLerr(SSL_F_SSL3_ACCEPT,ERR_R_INTERNAL_ERROR);
649                                         return -1;
650                                         }
651                                 s->s3->flags |= TLS1_FLAGS_KEEP_HANDSHAKE;
652                                 if (!ssl3_digest_cached_records(s))
653                                         return -1;
654                                 }
655                         else
656                                 {
657                                 int offset=0;
658                                 int dgst_num;
659
660                                 s->state=SSL3_ST_SR_CERT_VRFY_A;
661                                 s->init_num=0;
662
663                                 /* We need to get hashes here so if there is
664                                  * a client cert, it can be verified
665                                  * FIXME - digest processing for CertificateVerify
666                                  * should be generalized. But it is next step
667                                  */
668                                 if (s->s3->handshake_buffer)
669                                         if (!ssl3_digest_cached_records(s))
670                                                 return -1;
671                                 for (dgst_num=0; dgst_num<SSL_MAX_DIGEST;dgst_num++)    
672                                         if (s->s3->handshake_dgst[dgst_num]) 
673                                                 {
674                                                 int dgst_size;
675
676                                                 s->method->ssl3_enc->cert_verify_mac(s,EVP_MD_CTX_type(s->s3->handshake_dgst[dgst_num]),&(s->s3->tmp.cert_verify_md[offset]));
677                                                 dgst_size=EVP_MD_CTX_size(s->s3->handshake_dgst[dgst_num]);
678                                                 if (dgst_size < 0)
679                                                         {
680                                                         ret = -1;
681                                                         goto end;
682                                                         }
683                                                 offset+=dgst_size;
684                                                 }               
685                                 }
686                         break;
687
688                 case SSL3_ST_SR_CERT_VRFY_A:
689                 case SSL3_ST_SR_CERT_VRFY_B:
690                         /*
691                          * This *should* be the first time we enable CCS, but be
692                          * extra careful about surrounding code changes. We need
693                          * to set this here because we don't know if we're
694                          * expecting a CertificateVerify or not.
695                          */
696                         if (!s->s3->change_cipher_spec)
697                                 s->s3->flags |= SSL3_FLAGS_CCS_OK;
698                         /* we should decide if we expected this one */
699                         ret=ssl3_get_cert_verify(s);
700                         if (ret <= 0) goto end;
701
702 #if defined(OPENSSL_NO_TLSEXT) || defined(OPENSSL_NO_NEXTPROTONEG)
703                         s->state=SSL3_ST_SR_FINISHED_A;
704 #else
705                         if (s->s3->next_proto_neg_seen)
706                                 s->state=SSL3_ST_SR_NEXT_PROTO_A;
707                         else
708                                 s->state=SSL3_ST_SR_FINISHED_A;
709 #endif
710                         s->init_num=0;
711                         break;
712
713 #if !defined(OPENSSL_NO_TLSEXT) && !defined(OPENSSL_NO_NEXTPROTONEG)
714                 case SSL3_ST_SR_NEXT_PROTO_A:
715                 case SSL3_ST_SR_NEXT_PROTO_B:
716                         /*
717                          * Enable CCS for resumed handshakes with NPN.
718                          * In a full handshake with NPN, we end up here through
719                          * SSL3_ST_SR_CERT_VRFY_B, where SSL3_FLAGS_CCS_OK was
720                          * already set. Receiving a CCS clears the flag, so make
721                          * sure not to re-enable it to ban duplicates.
722                          * s->s3->change_cipher_spec is set when a CCS is
723                          * processed in s3_pkt.c, and remains set until
724                          * the client's Finished message is read.
725                          */
726                         if (!s->s3->change_cipher_spec)
727                                 s->s3->flags |= SSL3_FLAGS_CCS_OK;
728
729                         ret=ssl3_get_next_proto(s);
730                         if (ret <= 0) goto end;
731                         s->init_num = 0;
732                         s->state=SSL3_ST_SR_FINISHED_A;
733                         break;
734 #endif
735
736                 case SSL3_ST_SR_FINISHED_A:
737                 case SSL3_ST_SR_FINISHED_B:
738                         /*
739                          * Enable CCS for resumed handshakes without NPN.
740                          * In a full handshake, we end up here through
741                          * SSL3_ST_SR_CERT_VRFY_B, where SSL3_FLAGS_CCS_OK was
742                          * already set. Receiving a CCS clears the flag, so make
743                          * sure not to re-enable it to ban duplicates.
744                          * s->s3->change_cipher_spec is set when a CCS is
745                          * processed in s3_pkt.c, and remains set until
746                          * the client's Finished message is read.
747                          */
748                         if (!s->s3->change_cipher_spec)
749                                 s->s3->flags |= SSL3_FLAGS_CCS_OK;
750                         ret=ssl3_get_finished(s,SSL3_ST_SR_FINISHED_A,
751                                 SSL3_ST_SR_FINISHED_B);
752                         if (ret <= 0) goto end;
753                         if (s->hit)
754                                 s->state=SSL_ST_OK;
755 #ifndef OPENSSL_NO_TLSEXT
756                         else if (s->tlsext_ticket_expected)
757                                 s->state=SSL3_ST_SW_SESSION_TICKET_A;
758 #endif
759                         else
760                                 s->state=SSL3_ST_SW_CHANGE_A;
761                         s->init_num=0;
762                         break;
763
764 #ifndef OPENSSL_NO_TLSEXT
765                 case SSL3_ST_SW_SESSION_TICKET_A:
766                 case SSL3_ST_SW_SESSION_TICKET_B:
767                         ret=ssl3_send_newsession_ticket(s);
768                         if (ret <= 0) goto end;
769                         s->state=SSL3_ST_SW_CHANGE_A;
770                         s->init_num=0;
771                         break;
772
773                 case SSL3_ST_SW_CERT_STATUS_A:
774                 case SSL3_ST_SW_CERT_STATUS_B:
775                         ret=ssl3_send_cert_status(s);
776                         if (ret <= 0) goto end;
777                         s->state=SSL3_ST_SW_KEY_EXCH_A;
778                         s->init_num=0;
779                         break;
780
781 #endif
782
783                 case SSL3_ST_SW_CHANGE_A:
784                 case SSL3_ST_SW_CHANGE_B:
785
786                         s->session->cipher=s->s3->tmp.new_cipher;
787                         if (!s->method->ssl3_enc->setup_key_block(s))
788                                 { ret= -1; goto end; }
789
790                         ret=ssl3_send_change_cipher_spec(s,
791                                 SSL3_ST_SW_CHANGE_A,SSL3_ST_SW_CHANGE_B);
792
793                         if (ret <= 0) goto end;
794                         s->state=SSL3_ST_SW_FINISHED_A;
795                         s->init_num=0;
796
797                         if (!s->method->ssl3_enc->change_cipher_state(s,
798                                 SSL3_CHANGE_CIPHER_SERVER_WRITE))
799                                 {
800                                 ret= -1;
801                                 goto end;
802                                 }
803
804                         break;
805
806                 case SSL3_ST_SW_FINISHED_A:
807                 case SSL3_ST_SW_FINISHED_B:
808                         ret=ssl3_send_finished(s,
809                                 SSL3_ST_SW_FINISHED_A,SSL3_ST_SW_FINISHED_B,
810                                 s->method->ssl3_enc->server_finished_label,
811                                 s->method->ssl3_enc->server_finished_label_len);
812                         if (ret <= 0) goto end;
813                         s->state=SSL3_ST_SW_FLUSH;
814                         if (s->hit)
815                                 {
816 #if defined(OPENSSL_NO_TLSEXT) || defined(OPENSSL_NO_NEXTPROTONEG)
817                                 s->s3->tmp.next_state=SSL3_ST_SR_FINISHED_A;
818 #else
819                                 if (s->s3->next_proto_neg_seen)
820                                         {
821                                         s->s3->tmp.next_state=SSL3_ST_SR_NEXT_PROTO_A;
822                                         }
823                                 else
824                                         s->s3->tmp.next_state=SSL3_ST_SR_FINISHED_A;
825 #endif
826                                 }
827                         else
828                                 s->s3->tmp.next_state=SSL_ST_OK;
829                         s->init_num=0;
830                         break;
831
832                 case SSL_ST_OK:
833                         /* clean a few things up */
834                         ssl3_cleanup_key_block(s);
835
836                         BUF_MEM_free(s->init_buf);
837                         s->init_buf=NULL;
838
839                         /* remove buffering on output */
840                         ssl_free_wbio_buffer(s);
841
842                         s->init_num=0;
843
844                         if (s->renegotiate == 2) /* skipped if we just sent a HelloRequest */
845                                 {
846                                 s->renegotiate=0;
847                                 s->new_session=0;
848                                 
849                                 ssl_update_cache(s,SSL_SESS_CACHE_SERVER);
850                                 
851                                 s->ctx->stats.sess_accept_good++;
852                                 /* s->server=1; */
853                                 s->handshake_func=ssl3_accept;
854
855                                 if (cb != NULL) cb(s,SSL_CB_HANDSHAKE_DONE,1);
856                                 }
857                         
858                         ret = 1;
859                         goto end;
860                         /* break; */
861
862                 default:
863                         SSLerr(SSL_F_SSL3_ACCEPT,SSL_R_UNKNOWN_STATE);
864                         ret= -1;
865                         goto end;
866                         /* break; */
867                         }
868                 
869                 if (!s->s3->tmp.reuse_message && !skip)
870                         {
871                         if (s->debug)
872                                 {
873                                 if ((ret=BIO_flush(s->wbio)) <= 0)
874                                         goto end;
875                                 }
876
877
878                         if ((cb != NULL) && (s->state != state))
879                                 {
880                                 new_state=s->state;
881                                 s->state=state;
882                                 cb(s,SSL_CB_ACCEPT_LOOP,1);
883                                 s->state=new_state;
884                                 }
885                         }
886                 skip=0;
887                 }
888 end:
889         /* BIO_flush(s->wbio); */
890
891         s->in_handshake--;
892         if (cb != NULL)
893                 cb(s,SSL_CB_ACCEPT_EXIT,ret);
894         return(ret);
895         }
896
897 int ssl3_send_hello_request(SSL *s)
898         {
899
900         if (s->state == SSL3_ST_SW_HELLO_REQ_A)
901                 {
902                 ssl_set_handshake_header(s, SSL3_MT_HELLO_REQUEST, 0);
903                 s->state=SSL3_ST_SW_HELLO_REQ_B;
904                 }
905
906         /* SSL3_ST_SW_HELLO_REQ_B */
907         return ssl_do_write(s);
908         }
909
910 int ssl3_check_client_hello(SSL *s)
911         {
912         int ok;
913         long n;
914
915         /* this function is called when we really expect a Certificate message,
916          * so permit appropriate message length */
917         n=s->method->ssl_get_message(s,
918                 SSL3_ST_SR_CERT_A,
919                 SSL3_ST_SR_CERT_B,
920                 -1,
921                 s->max_cert_list,
922                 &ok);
923         if (!ok) return((int)n);
924         s->s3->tmp.reuse_message = 1;
925         if (s->s3->tmp.message_type == SSL3_MT_CLIENT_HELLO)
926                 {
927                 /* We only allow the client to restart the handshake once per
928                  * negotiation. */
929                 if (s->s3->flags & SSL3_FLAGS_SGC_RESTART_DONE)
930                         {
931                         SSLerr(SSL_F_SSL3_CHECK_CLIENT_HELLO, SSL_R_MULTIPLE_SGC_RESTARTS);
932                         return -1;
933                         }
934                 /* Throw away what we have done so far in the current handshake,
935                  * which will now be aborted. (A full SSL_clear would be too much.) */
936 #ifndef OPENSSL_NO_DH
937                 if (s->s3->tmp.dh != NULL)
938                         {
939                         DH_free(s->s3->tmp.dh);
940                         s->s3->tmp.dh = NULL;
941                         }
942 #endif
943 #ifndef OPENSSL_NO_ECDH
944                 if (s->s3->tmp.ecdh != NULL)
945                         {
946                         EC_KEY_free(s->s3->tmp.ecdh);
947                         s->s3->tmp.ecdh = NULL;
948                         }
949 #endif
950                 s->s3->flags |= SSL3_FLAGS_SGC_RESTART_DONE;
951                 return 2;
952                 }
953         return 1;
954 }
955
956 int ssl3_get_client_hello(SSL *s)
957         {
958         int i,j,ok,al=SSL_AD_INTERNAL_ERROR,ret= -1;
959         unsigned int cookie_len;
960         long n;
961         unsigned long id;
962         unsigned char *p,*d;
963         SSL_CIPHER *c;
964 #ifndef OPENSSL_NO_COMP
965         unsigned char *q;
966         SSL_COMP *comp=NULL;
967 #endif
968         STACK_OF(SSL_CIPHER) *ciphers=NULL;
969
970         if (s->state == SSL3_ST_SR_CLNT_HELLO_C && !s->first_packet)
971                 goto retry_cert;
972
973         /* We do this so that we will respond with our native type.
974          * If we are TLSv1 and we get SSLv3, we will respond with TLSv1,
975          * This down switching should be handled by a different method.
976          * If we are SSLv3, we will respond with SSLv3, even if prompted with
977          * TLSv1.
978          */
979         if (s->state == SSL3_ST_SR_CLNT_HELLO_A
980                 )
981                 {
982                 s->state=SSL3_ST_SR_CLNT_HELLO_B;
983                 }
984         s->first_packet=1;
985         n=s->method->ssl_get_message(s,
986                 SSL3_ST_SR_CLNT_HELLO_B,
987                 SSL3_ST_SR_CLNT_HELLO_C,
988                 SSL3_MT_CLIENT_HELLO,
989                 SSL3_RT_MAX_PLAIN_LENGTH,
990                 &ok);
991
992         if (!ok) return((int)n);
993         s->first_packet=0;
994         d=p=(unsigned char *)s->init_msg;
995
996         /* use version from inside client hello, not from record header
997          * (may differ: see RFC 2246, Appendix E, second paragraph) */
998         s->client_version=(((int)p[0])<<8)|(int)p[1];
999         p+=2;
1000
1001         if (SSL_IS_DTLS(s)  ?   (s->client_version > s->version &&
1002                                  s->method->version != DTLS_ANY_VERSION)
1003                             :   (s->client_version < s->version))
1004                 {
1005                 SSLerr(SSL_F_SSL3_GET_CLIENT_HELLO, SSL_R_WRONG_VERSION_NUMBER);
1006                 if ((s->client_version>>8) == SSL3_VERSION_MAJOR &&
1007                         !s->enc_write_ctx && !s->write_hash)
1008                         {
1009                         /* similar to ssl3_get_record, send alert using remote version number */
1010                         s->version = s->client_version;
1011                         }
1012                 al = SSL_AD_PROTOCOL_VERSION;
1013                 goto f_err;
1014                 }
1015
1016         /* If we require cookies and this ClientHello doesn't
1017          * contain one, just return since we do not want to
1018          * allocate any memory yet. So check cookie length...
1019          */
1020         if (SSL_get_options(s) & SSL_OP_COOKIE_EXCHANGE)
1021                 {
1022                 unsigned int session_length, cookie_length;
1023                 
1024                 session_length = *(p + SSL3_RANDOM_SIZE);
1025                 cookie_length = *(p + SSL3_RANDOM_SIZE + session_length + 1);
1026
1027                 if (cookie_length == 0)
1028                         return 1;
1029                 }
1030
1031         /* load the client random */
1032         memcpy(s->s3->client_random,p,SSL3_RANDOM_SIZE);
1033         p+=SSL3_RANDOM_SIZE;
1034
1035         /* get the session-id */
1036         j= *(p++);
1037
1038         s->hit=0;
1039         /* Versions before 0.9.7 always allow clients to resume sessions in renegotiation.
1040          * 0.9.7 and later allow this by default, but optionally ignore resumption requests
1041          * with flag SSL_OP_NO_SESSION_RESUMPTION_ON_RENEGOTIATION (it's a new flag rather
1042          * than a change to default behavior so that applications relying on this for security
1043          * won't even compile against older library versions).
1044          *
1045          * 1.0.1 and later also have a function SSL_renegotiate_abbreviated() to request
1046          * renegotiation but not a new session (s->new_session remains unset): for servers,
1047          * this essentially just means that the SSL_OP_NO_SESSION_RESUMPTION_ON_RENEGOTIATION
1048          * setting will be ignored.
1049          */
1050         if ((s->new_session && (s->options & SSL_OP_NO_SESSION_RESUMPTION_ON_RENEGOTIATION)))
1051                 {
1052                 if (!ssl_get_new_session(s,1))
1053                         goto err;
1054                 }
1055         else
1056                 {
1057                 i=ssl_get_prev_session(s, p, j, d + n);
1058                 /*
1059                  * Only resume if the session's version matches the negotiated
1060                  * version.
1061                  * RFC 5246 does not provide much useful advice on resumption
1062                  * with a different protocol version. It doesn't forbid it but
1063                  * the sanity of such behaviour would be questionable.
1064                  * In practice, clients do not accept a version mismatch and
1065                  * will abort the handshake with an error.
1066                  */
1067                 if (i == 1 && s->version == s->session->ssl_version)
1068                         { /* previous session */
1069                         s->hit=1;
1070                         }
1071                 else if (i == -1)
1072                         goto err;
1073                 else /* i == 0 */
1074                         {
1075                         if (!ssl_get_new_session(s,1))
1076                                 goto err;
1077                         }
1078                 }
1079
1080         p+=j;
1081
1082         if (SSL_IS_DTLS(s))
1083                 {
1084                 /* cookie stuff */
1085                 cookie_len = *(p++);
1086
1087                 /* 
1088                  * The ClientHello may contain a cookie even if the
1089                  * HelloVerify message has not been sent--make sure that it
1090                  * does not cause an overflow.
1091                  */
1092                 if ( cookie_len > sizeof(s->d1->rcvd_cookie))
1093                         {
1094                         /* too much data */
1095                         al = SSL_AD_DECODE_ERROR;
1096                         SSLerr(SSL_F_SSL3_GET_CLIENT_HELLO, SSL_R_COOKIE_MISMATCH);
1097                         goto f_err;
1098                         }
1099
1100                 /* verify the cookie if appropriate option is set. */
1101                 if ((SSL_get_options(s) & SSL_OP_COOKIE_EXCHANGE) &&
1102                         cookie_len > 0)
1103                         {
1104                         memcpy(s->d1->rcvd_cookie, p, cookie_len);
1105
1106                         if ( s->ctx->app_verify_cookie_cb != NULL)
1107                                 {
1108                                 if ( s->ctx->app_verify_cookie_cb(s, s->d1->rcvd_cookie,
1109                                         cookie_len) == 0)
1110                                         {
1111                                         al=SSL_AD_HANDSHAKE_FAILURE;
1112                                         SSLerr(SSL_F_SSL3_GET_CLIENT_HELLO, 
1113                                                 SSL_R_COOKIE_MISMATCH);
1114                                         goto f_err;
1115                                         }
1116                                 /* else cookie verification succeeded */
1117                                 }
1118                         else if ( memcmp(s->d1->rcvd_cookie, s->d1->cookie, 
1119                                                   s->d1->cookie_len) != 0) /* default verification */
1120                                 {
1121                                         al=SSL_AD_HANDSHAKE_FAILURE;
1122                                         SSLerr(SSL_F_SSL3_GET_CLIENT_HELLO, 
1123                                                 SSL_R_COOKIE_MISMATCH);
1124                                         goto f_err;
1125                                 }
1126                         /* Set to -2 so if successful we return 2 */
1127                         ret = -2;
1128                         }
1129
1130                 p += cookie_len;
1131                 if (s->method->version == DTLS_ANY_VERSION)
1132                         {
1133                         /* Select version to use */
1134                         if (s->client_version <= DTLS1_2_VERSION &&
1135                                 !(s->options & SSL_OP_NO_DTLSv1_2))
1136                                 {
1137                                 s->version = DTLS1_2_VERSION;
1138                                 s->method = DTLSv1_2_server_method();
1139                                 }
1140                         else if (tls1_suiteb(s))
1141                                 {
1142                                 SSLerr(SSL_F_SSL3_GET_CLIENT_HELLO, SSL_R_ONLY_DTLS_1_2_ALLOWED_IN_SUITEB_MODE);
1143                                 s->version = s->client_version;
1144                                 al = SSL_AD_PROTOCOL_VERSION;
1145                                 goto f_err;
1146                                 }
1147                         else if (s->client_version <= DTLS1_VERSION &&
1148                                 !(s->options & SSL_OP_NO_DTLSv1))
1149                                 {
1150                                 s->version = DTLS1_VERSION;
1151                                 s->method = DTLSv1_server_method();
1152                                 }
1153                         else
1154                                 {
1155                                 SSLerr(SSL_F_SSL3_GET_CLIENT_HELLO, SSL_R_WRONG_VERSION_NUMBER);
1156                                 s->version = s->client_version;
1157                                 al = SSL_AD_PROTOCOL_VERSION;
1158                                 goto f_err;
1159                                 }
1160                         s->session->ssl_version = s->version;
1161                         }
1162                 }
1163
1164         n2s(p,i);
1165         if ((i == 0) && (j != 0))
1166                 {
1167                 /* we need a cipher if we are not resuming a session */
1168                 al=SSL_AD_ILLEGAL_PARAMETER;
1169                 SSLerr(SSL_F_SSL3_GET_CLIENT_HELLO,SSL_R_NO_CIPHERS_SPECIFIED);
1170                 goto f_err;
1171                 }
1172         if ((p+i) >= (d+n))
1173                 {
1174                 /* not enough data */
1175                 al=SSL_AD_DECODE_ERROR;
1176                 SSLerr(SSL_F_SSL3_GET_CLIENT_HELLO,SSL_R_LENGTH_MISMATCH);
1177                 goto f_err;
1178                 }
1179         if ((i > 0) && (ssl_bytes_to_cipher_list(s,p,i,&(ciphers))
1180                 == NULL))
1181                 {
1182                 goto err;
1183                 }
1184         p+=i;
1185
1186         /* If it is a hit, check that the cipher is in the list */
1187         if ((s->hit) && (i > 0))
1188                 {
1189                 j=0;
1190                 id=s->session->cipher->id;
1191
1192 #ifdef CIPHER_DEBUG
1193                 fprintf(stderr,"client sent %d ciphers\n",sk_SSL_CIPHER_num(ciphers));
1194 #endif
1195                 for (i=0; i<sk_SSL_CIPHER_num(ciphers); i++)
1196                         {
1197                         c=sk_SSL_CIPHER_value(ciphers,i);
1198 #ifdef CIPHER_DEBUG
1199                         fprintf(stderr,"client [%2d of %2d]:%s\n",
1200                                 i,sk_SSL_CIPHER_num(ciphers),
1201                                 SSL_CIPHER_get_name(c));
1202 #endif
1203                         if (c->id == id)
1204                                 {
1205                                 j=1;
1206                                 break;
1207                                 }
1208                         }
1209 /* Disabled because it can be used in a ciphersuite downgrade
1210  * attack: CVE-2010-4180.
1211  */
1212 #if 0
1213                 if (j == 0 && (s->options & SSL_OP_NETSCAPE_REUSE_CIPHER_CHANGE_BUG) && (sk_SSL_CIPHER_num(ciphers) == 1))
1214                         {
1215                         /* Special case as client bug workaround: the previously used cipher may
1216                          * not be in the current list, the client instead might be trying to
1217                          * continue using a cipher that before wasn't chosen due to server
1218                          * preferences.  We'll have to reject the connection if the cipher is not
1219                          * enabled, though. */
1220                         c = sk_SSL_CIPHER_value(ciphers, 0);
1221                         if (sk_SSL_CIPHER_find(SSL_get_ciphers(s), c) >= 0)
1222                                 {
1223                                 s->session->cipher = c;
1224                                 j = 1;
1225                                 }
1226                         }
1227 #endif
1228                 if (j == 0)
1229                         {
1230                         /* we need to have the cipher in the cipher
1231                          * list if we are asked to reuse it */
1232                         al=SSL_AD_ILLEGAL_PARAMETER;
1233                         SSLerr(SSL_F_SSL3_GET_CLIENT_HELLO,SSL_R_REQUIRED_CIPHER_MISSING);
1234                         goto f_err;
1235                         }
1236                 }
1237
1238         /* compression */
1239         i= *(p++);
1240         if ((p+i) > (d+n))
1241                 {
1242                 /* not enough data */
1243                 al=SSL_AD_DECODE_ERROR;
1244                 SSLerr(SSL_F_SSL3_GET_CLIENT_HELLO,SSL_R_LENGTH_MISMATCH);
1245                 goto f_err;
1246                 }
1247 #ifndef OPENSSL_NO_COMP
1248         q=p;
1249 #endif
1250         for (j=0; j<i; j++)
1251                 {
1252                 if (p[j] == 0) break;
1253                 }
1254
1255         p+=i;
1256         if (j >= i)
1257                 {
1258                 /* no compress */
1259                 al=SSL_AD_DECODE_ERROR;
1260                 SSLerr(SSL_F_SSL3_GET_CLIENT_HELLO,SSL_R_NO_COMPRESSION_SPECIFIED);
1261                 goto f_err;
1262                 }
1263
1264 #ifndef OPENSSL_NO_TLSEXT
1265         /* TLS extensions*/
1266         if (s->version >= SSL3_VERSION)
1267                 {
1268                 if (!ssl_parse_clienthello_tlsext(s,&p,d,n))
1269                         {
1270                         SSLerr(SSL_F_SSL3_GET_CLIENT_HELLO,SSL_R_PARSE_TLSEXT);
1271                         goto err;
1272                         }
1273                 }
1274
1275         /* Check if we want to use external pre-shared secret for this
1276          * handshake for not reused session only. We need to generate
1277          * server_random before calling tls_session_secret_cb in order to allow
1278          * SessionTicket processing to use it in key derivation. */
1279         {
1280                 unsigned char *pos;
1281                 pos=s->s3->server_random;
1282                 if (ssl_fill_hello_random(s, 1, pos, SSL3_RANDOM_SIZE) <= 0)
1283                         {
1284                         goto f_err;
1285                         }
1286         }
1287
1288         if (!s->hit && s->version >= TLS1_VERSION && s->tls_session_secret_cb)
1289                 {
1290                 SSL_CIPHER *pref_cipher=NULL;
1291
1292                 s->session->master_key_length=sizeof(s->session->master_key);
1293                 if(s->tls_session_secret_cb(s, s->session->master_key, &s->session->master_key_length,
1294                         ciphers, &pref_cipher, s->tls_session_secret_cb_arg))
1295                         {
1296                         s->hit=1;
1297                         s->session->ciphers=ciphers;
1298                         s->session->verify_result=X509_V_OK;
1299
1300                         ciphers=NULL;
1301
1302                         /* check if some cipher was preferred by call back */
1303                         pref_cipher=pref_cipher ? pref_cipher : ssl3_choose_cipher(s, s->session->ciphers, SSL_get_ciphers(s));
1304                         if (pref_cipher == NULL)
1305                                 {
1306                                 al=SSL_AD_HANDSHAKE_FAILURE;
1307                                 SSLerr(SSL_F_SSL3_GET_CLIENT_HELLO,SSL_R_NO_SHARED_CIPHER);
1308                                 goto f_err;
1309                                 }
1310
1311                         s->session->cipher=pref_cipher;
1312
1313                         if (s->cipher_list)
1314                                 sk_SSL_CIPHER_free(s->cipher_list);
1315
1316                         if (s->cipher_list_by_id)
1317                                 sk_SSL_CIPHER_free(s->cipher_list_by_id);
1318
1319                         s->cipher_list = sk_SSL_CIPHER_dup(s->session->ciphers);
1320                         s->cipher_list_by_id = sk_SSL_CIPHER_dup(s->session->ciphers);
1321                         }
1322                 }
1323 #endif
1324
1325         /* Worst case, we will use the NULL compression, but if we have other
1326          * options, we will now look for them.  We have i-1 compression
1327          * algorithms from the client, starting at q. */
1328         s->s3->tmp.new_compression=NULL;
1329 #ifndef OPENSSL_NO_COMP
1330         /* This only happens if we have a cache hit */
1331         if (s->session->compress_meth != 0)
1332                 {
1333                 int m, comp_id = s->session->compress_meth;
1334                 /* Perform sanity checks on resumed compression algorithm */
1335                 /* Can't disable compression */
1336                 if (!ssl_allow_compression(s))
1337                         {
1338                         SSLerr(SSL_F_SSL3_GET_CLIENT_HELLO,SSL_R_INCONSISTENT_COMPRESSION);
1339                         goto f_err;
1340                         }
1341                 /* Look for resumed compression method */
1342                 for (m = 0; m < sk_SSL_COMP_num(s->ctx->comp_methods); m++)
1343                         {
1344                         comp=sk_SSL_COMP_value(s->ctx->comp_methods,m);
1345                         if (comp_id == comp->id)
1346                                 {
1347                                 s->s3->tmp.new_compression=comp;
1348                                 break;
1349                                 }
1350                         }
1351                 if (s->s3->tmp.new_compression == NULL)
1352                         {
1353                         SSLerr(SSL_F_SSL3_GET_CLIENT_HELLO,SSL_R_INVALID_COMPRESSION_ALGORITHM);
1354                         goto f_err;
1355                         }
1356                 /* Look for resumed method in compression list */
1357                 for (m = 0; m < i; m++)
1358                         {
1359                         if (q[m] == comp_id)
1360                                 break;
1361                         }
1362                 if (m >= i)
1363                         {
1364                         al=SSL_AD_ILLEGAL_PARAMETER;
1365                         SSLerr(SSL_F_SSL3_GET_CLIENT_HELLO,SSL_R_REQUIRED_COMPRESSSION_ALGORITHM_MISSING);
1366                         goto f_err;
1367                         }
1368                 }
1369         else if (s->hit)
1370                 comp = NULL;
1371         else if (ssl_allow_compression(s) && s->ctx->comp_methods)
1372                 { /* See if we have a match */
1373                 int m,nn,o,v,done=0;
1374
1375                 nn=sk_SSL_COMP_num(s->ctx->comp_methods);
1376                 for (m=0; m<nn; m++)
1377                         {
1378                         comp=sk_SSL_COMP_value(s->ctx->comp_methods,m);
1379                         v=comp->id;
1380                         for (o=0; o<i; o++)
1381                                 {
1382                                 if (v == q[o])
1383                                         {
1384                                         done=1;
1385                                         break;
1386                                         }
1387                                 }
1388                         if (done) break;
1389                         }
1390                 if (done)
1391                         s->s3->tmp.new_compression=comp;
1392                 else
1393                         comp=NULL;
1394                 }
1395 #else
1396         /* If compression is disabled we'd better not try to resume a session
1397          * using compression.
1398          */
1399         if (s->session->compress_meth != 0)
1400                 {
1401                 SSLerr(SSL_F_SSL3_GET_CLIENT_HELLO,SSL_R_INCONSISTENT_COMPRESSION);
1402                 goto f_err;
1403                 }
1404 #endif
1405
1406         /* Given s->session->ciphers and SSL_get_ciphers, we must
1407          * pick a cipher */
1408
1409         if (!s->hit)
1410                 {
1411 #ifdef OPENSSL_NO_COMP
1412                 s->session->compress_meth=0;
1413 #else
1414                 s->session->compress_meth=(comp == NULL)?0:comp->id;
1415 #endif
1416                 if (s->session->ciphers != NULL)
1417                         sk_SSL_CIPHER_free(s->session->ciphers);
1418                 s->session->ciphers=ciphers;
1419                 if (ciphers == NULL)
1420                         {
1421                         al=SSL_AD_ILLEGAL_PARAMETER;
1422                         SSLerr(SSL_F_SSL3_GET_CLIENT_HELLO,SSL_R_NO_CIPHERS_PASSED);
1423                         goto f_err;
1424                         }
1425                 ciphers=NULL;
1426                 if (!tls1_set_server_sigalgs(s))
1427                         {
1428                         SSLerr(SSL_F_SSL3_GET_CLIENT_HELLO, SSL_R_CLIENTHELLO_TLSEXT);
1429                         goto err;
1430                         }
1431                 /* Let cert callback update server certificates if required */
1432                 retry_cert:             
1433                 if (s->cert->cert_cb)
1434                         {
1435                         int rv = s->cert->cert_cb(s, s->cert->cert_cb_arg);
1436                         if (rv == 0)
1437                                 {
1438                                 al=SSL_AD_INTERNAL_ERROR;
1439                                 SSLerr(SSL_F_SSL3_GET_CLIENT_HELLO,SSL_R_CERT_CB_ERROR);
1440                                 goto f_err;
1441                                 }
1442                         if (rv < 0)
1443                                 {
1444                                 s->rwstate=SSL_X509_LOOKUP;
1445                                 return -1;
1446                                 }
1447                         s->rwstate = SSL_NOTHING;
1448                         }
1449                 c=ssl3_choose_cipher(s,s->session->ciphers,
1450                                      SSL_get_ciphers(s));
1451
1452                 if (c == NULL)
1453                         {
1454                         al=SSL_AD_HANDSHAKE_FAILURE;
1455                         SSLerr(SSL_F_SSL3_GET_CLIENT_HELLO,SSL_R_NO_SHARED_CIPHER);
1456                         goto f_err;
1457                         }
1458                 s->s3->tmp.new_cipher=c;
1459                 /* check whether we should disable session resumption */
1460                 if (s->not_resumable_session_cb != NULL)
1461                         s->session->not_resumable=s->not_resumable_session_cb(s,
1462                                 ((c->algorithm_mkey & (SSL_kDHE | SSL_kECDHE)) != 0));
1463                 if (s->session->not_resumable)
1464                         /* do not send a session ticket */
1465                         s->tlsext_ticket_expected = 0;
1466                 }
1467         else
1468                 {
1469                 /* Session-id reuse */
1470 #ifdef REUSE_CIPHER_BUG
1471                 STACK_OF(SSL_CIPHER) *sk;
1472                 SSL_CIPHER *nc=NULL;
1473                 SSL_CIPHER *ec=NULL;
1474
1475                 if (s->options & SSL_OP_NETSCAPE_DEMO_CIPHER_CHANGE_BUG)
1476                         {
1477                         sk=s->session->ciphers;
1478                         for (i=0; i<sk_SSL_CIPHER_num(sk); i++)
1479                                 {
1480                                 c=sk_SSL_CIPHER_value(sk,i);
1481                                 if (c->algorithm_enc & SSL_eNULL)
1482                                         nc=c;
1483                                 if (SSL_C_IS_EXPORT(c))
1484                                         ec=c;
1485                                 }
1486                         if (nc != NULL)
1487                                 s->s3->tmp.new_cipher=nc;
1488                         else if (ec != NULL)
1489                                 s->s3->tmp.new_cipher=ec;
1490                         else
1491                                 s->s3->tmp.new_cipher=s->session->cipher;
1492                         }
1493                 else
1494 #endif
1495                 s->s3->tmp.new_cipher=s->session->cipher;
1496                 }
1497
1498         if (!SSL_USE_SIGALGS(s) || !(s->verify_mode & SSL_VERIFY_PEER))
1499                 {
1500                 if (!ssl3_digest_cached_records(s))
1501                         goto f_err;
1502                 }
1503         
1504         /*-
1505          * we now have the following setup. 
1506          * client_random
1507          * cipher_list          - our prefered list of ciphers
1508          * ciphers              - the clients prefered list of ciphers
1509          * compression          - basically ignored right now
1510          * ssl version is set   - sslv3
1511          * s->session           - The ssl session has been setup.
1512          * s->hit               - session reuse flag
1513          * s->s3->tmp.new_cipher- the new cipher to use.
1514          */
1515
1516         /* Handles TLS extensions that we couldn't check earlier */
1517         if (s->version >= SSL3_VERSION)
1518                 {
1519                 if (ssl_check_clienthello_tlsext_late(s) <= 0)
1520                         {
1521                         SSLerr(SSL_F_SSL3_GET_CLIENT_HELLO, SSL_R_CLIENTHELLO_TLSEXT);
1522                         goto err;
1523                         }
1524                 }
1525
1526         if (ret < 0) ret=-ret;
1527         if (0)
1528                 {
1529 f_err:
1530                 ssl3_send_alert(s,SSL3_AL_FATAL,al);
1531                 }
1532 err:
1533         if (ciphers != NULL) sk_SSL_CIPHER_free(ciphers);
1534         return ret < 0 ? -1 : ret;
1535         }
1536
1537 int ssl3_send_server_hello(SSL *s)
1538         {
1539         unsigned char *buf;
1540         unsigned char *p,*d;
1541         int i,sl;
1542         int al = 0;
1543         unsigned long l;
1544
1545         if (s->state == SSL3_ST_SW_SRVR_HELLO_A)
1546                 {
1547                 buf=(unsigned char *)s->init_buf->data;
1548 #ifdef OPENSSL_NO_TLSEXT
1549                 p=s->s3->server_random;
1550                 if (ssl_fill_hello_random(s, 1, p, SSL3_RANDOM_SIZE) <= 0)
1551                         return -1;
1552 #endif
1553                 /* Do the message type and length last */
1554                 d=p= ssl_handshake_start(s);
1555
1556                 *(p++)=s->version>>8;
1557                 *(p++)=s->version&0xff;
1558
1559                 /* Random stuff */
1560                 memcpy(p,s->s3->server_random,SSL3_RANDOM_SIZE);
1561                 p+=SSL3_RANDOM_SIZE;
1562
1563                 /*-
1564                  * There are several cases for the session ID to send
1565                  * back in the server hello:
1566                  * - For session reuse from the session cache,
1567                  *   we send back the old session ID.
1568                  * - If stateless session reuse (using a session ticket)
1569                  *   is successful, we send back the client's "session ID"
1570                  *   (which doesn't actually identify the session).
1571                  * - If it is a new session, we send back the new
1572                  *   session ID.
1573                  * - However, if we want the new session to be single-use,
1574                  *   we send back a 0-length session ID.
1575                  * s->hit is non-zero in either case of session reuse,
1576                  * so the following won't overwrite an ID that we're supposed
1577                  * to send back.
1578                  */
1579                 if (s->session->not_resumable ||
1580                         (!(s->ctx->session_cache_mode & SSL_SESS_CACHE_SERVER)
1581                                 && !s->hit))
1582                         s->session->session_id_length=0;
1583
1584                 sl=s->session->session_id_length;
1585                 if (sl > (int)sizeof(s->session->session_id))
1586                         {
1587                         SSLerr(SSL_F_SSL3_SEND_SERVER_HELLO, ERR_R_INTERNAL_ERROR);
1588                         return -1;
1589                         }
1590                 *(p++)=sl;
1591                 memcpy(p,s->session->session_id,sl);
1592                 p+=sl;
1593
1594                 /* put the cipher */
1595                 i=ssl3_put_cipher_by_char(s->s3->tmp.new_cipher,p);
1596                 p+=i;
1597
1598                 /* put the compression method */
1599 #ifdef OPENSSL_NO_COMP
1600                         *(p++)=0;
1601 #else
1602                 if (s->s3->tmp.new_compression == NULL)
1603                         *(p++)=0;
1604                 else
1605                         *(p++)=s->s3->tmp.new_compression->id;
1606 #endif
1607 #ifndef OPENSSL_NO_TLSEXT
1608                 if (ssl_prepare_serverhello_tlsext(s) <= 0)
1609                         {
1610                         SSLerr(SSL_F_SSL3_SEND_SERVER_HELLO,SSL_R_SERVERHELLO_TLSEXT);
1611                         return -1;
1612                         }
1613                 if ((p = ssl_add_serverhello_tlsext(s, p, buf+SSL3_RT_MAX_PLAIN_LENGTH, &al)) == NULL)
1614                         {
1615                         ssl3_send_alert(s, SSL3_AL_FATAL, al);
1616                         SSLerr(SSL_F_SSL3_SEND_SERVER_HELLO,ERR_R_INTERNAL_ERROR);
1617                         return -1;
1618                         }
1619 #endif
1620                 /* do the header */
1621                 l=(p-d);
1622                 ssl_set_handshake_header(s, SSL3_MT_SERVER_HELLO, l);
1623                 s->state=SSL3_ST_SW_SRVR_HELLO_B;
1624                 }
1625
1626         /* SSL3_ST_SW_SRVR_HELLO_B */
1627         return ssl_do_write(s);
1628         }
1629
1630 int ssl3_send_server_done(SSL *s)
1631         {
1632
1633         if (s->state == SSL3_ST_SW_SRVR_DONE_A)
1634                 {
1635                 ssl_set_handshake_header(s, SSL3_MT_SERVER_DONE, 0);
1636                 s->state = SSL3_ST_SW_SRVR_DONE_B;
1637                 }
1638
1639         /* SSL3_ST_SW_SRVR_DONE_B */
1640         return ssl_do_write(s);
1641         }
1642
1643 int ssl3_send_server_key_exchange(SSL *s)
1644         {
1645 #ifndef OPENSSL_NO_RSA
1646         unsigned char *q;
1647         int j,num;
1648         RSA *rsa;
1649         unsigned char md_buf[MD5_DIGEST_LENGTH+SHA_DIGEST_LENGTH];
1650         unsigned int u;
1651 #endif
1652 #ifndef OPENSSL_NO_DH
1653         DH *dh=NULL,*dhp;
1654 #endif
1655 #ifndef OPENSSL_NO_ECDH
1656         EC_KEY *ecdh=NULL, *ecdhp;
1657         unsigned char *encodedPoint = NULL;
1658         int encodedlen = 0;
1659         int curve_id = 0;
1660         BN_CTX *bn_ctx = NULL; 
1661 #endif
1662         EVP_PKEY *pkey;
1663         const EVP_MD *md = NULL;
1664         unsigned char *p,*d;
1665         int al,i;
1666         unsigned long type;
1667         int n;
1668         CERT *cert;
1669         BIGNUM *r[4];
1670         int nr[4],kn;
1671         BUF_MEM *buf;
1672         EVP_MD_CTX md_ctx;
1673
1674         EVP_MD_CTX_init(&md_ctx);
1675         if (s->state == SSL3_ST_SW_KEY_EXCH_A)
1676                 {
1677                 type=s->s3->tmp.new_cipher->algorithm_mkey;
1678                 cert=s->cert;
1679
1680                 buf=s->init_buf;
1681
1682                 r[0]=r[1]=r[2]=r[3]=NULL;
1683                 n=0;
1684 #ifndef OPENSSL_NO_RSA
1685                 if (type & SSL_kRSA)
1686                         {
1687                         rsa=cert->rsa_tmp;
1688                         if ((rsa == NULL) && (s->cert->rsa_tmp_cb != NULL))
1689                                 {
1690                                 rsa=s->cert->rsa_tmp_cb(s,
1691                                       SSL_C_IS_EXPORT(s->s3->tmp.new_cipher),
1692                                       SSL_C_EXPORT_PKEYLENGTH(s->s3->tmp.new_cipher));
1693                                 if(rsa == NULL)
1694                                 {
1695                                         al=SSL_AD_HANDSHAKE_FAILURE;
1696                                         SSLerr(SSL_F_SSL3_SEND_SERVER_KEY_EXCHANGE,SSL_R_ERROR_GENERATING_TMP_RSA_KEY);
1697                                         goto f_err;
1698                                 }
1699                                 RSA_up_ref(rsa);
1700                                 cert->rsa_tmp=rsa;
1701                                 }
1702                         if (rsa == NULL)
1703                                 {
1704                                 al=SSL_AD_HANDSHAKE_FAILURE;
1705                                 SSLerr(SSL_F_SSL3_SEND_SERVER_KEY_EXCHANGE,SSL_R_MISSING_TMP_RSA_KEY);
1706                                 goto f_err;
1707                                 }
1708                         r[0]=rsa->n;
1709                         r[1]=rsa->e;
1710                         s->s3->tmp.use_rsa_tmp=1;
1711                         }
1712                 else
1713 #endif
1714 #ifndef OPENSSL_NO_DH
1715                         if (type & SSL_kDHE)
1716                         {
1717                         if (s->cert->dh_tmp_auto)
1718                                 {
1719                                 dhp = ssl_get_auto_dh(s);
1720                                 if (dhp == NULL)
1721                                         {
1722                                         al=SSL_AD_INTERNAL_ERROR;
1723                                         SSLerr(SSL_F_SSL3_SEND_SERVER_KEY_EXCHANGE,ERR_R_INTERNAL_ERROR);
1724                                         goto f_err;
1725                                         }
1726                                 }
1727                         else
1728                                 dhp=cert->dh_tmp;
1729                         if ((dhp == NULL) && (s->cert->dh_tmp_cb != NULL))
1730                                 dhp=s->cert->dh_tmp_cb(s,
1731                                       SSL_C_IS_EXPORT(s->s3->tmp.new_cipher),
1732                                       SSL_C_EXPORT_PKEYLENGTH(s->s3->tmp.new_cipher));
1733                         if (dhp == NULL)
1734                                 {
1735                                 al=SSL_AD_HANDSHAKE_FAILURE;
1736                                 SSLerr(SSL_F_SSL3_SEND_SERVER_KEY_EXCHANGE,SSL_R_MISSING_TMP_DH_KEY);
1737                                 goto f_err;
1738                                 }
1739                         if (!ssl_security(s, SSL_SECOP_TMP_DH,
1740                                                 DH_security_bits(dhp), 0, dhp))
1741                                 {
1742                                 al=SSL_AD_HANDSHAKE_FAILURE;
1743                                 SSLerr(SSL_F_SSL3_SEND_SERVER_KEY_EXCHANGE,SSL_R_DH_KEY_TOO_SMALL);
1744                                 goto f_err;
1745                                 }
1746                         if (s->s3->tmp.dh != NULL)
1747                                 {
1748                                 SSLerr(SSL_F_SSL3_SEND_SERVER_KEY_EXCHANGE, ERR_R_INTERNAL_ERROR);
1749                                 goto err;
1750                                 }
1751
1752                         if (s->cert->dh_tmp_auto)
1753                                 dh = dhp;
1754                         else if ((dh=DHparams_dup(dhp)) == NULL)
1755                                 {
1756                                 SSLerr(SSL_F_SSL3_SEND_SERVER_KEY_EXCHANGE,ERR_R_DH_LIB);
1757                                 goto err;
1758                                 }
1759
1760                         s->s3->tmp.dh=dh;
1761                         if ((dhp->pub_key == NULL ||
1762                              dhp->priv_key == NULL ||
1763                              (s->options & SSL_OP_SINGLE_DH_USE)))
1764                                 {
1765                                 if(!DH_generate_key(dh))
1766                                     {
1767                                     SSLerr(SSL_F_SSL3_SEND_SERVER_KEY_EXCHANGE,
1768                                            ERR_R_DH_LIB);
1769                                     goto err;
1770                                     }
1771                                 }
1772                         else
1773                                 {
1774                                 dh->pub_key=BN_dup(dhp->pub_key);
1775                                 dh->priv_key=BN_dup(dhp->priv_key);
1776                                 if ((dh->pub_key == NULL) ||
1777                                         (dh->priv_key == NULL))
1778                                         {
1779                                         SSLerr(SSL_F_SSL3_SEND_SERVER_KEY_EXCHANGE,ERR_R_DH_LIB);
1780                                         goto err;
1781                                         }
1782                                 }
1783                         r[0]=dh->p;
1784                         r[1]=dh->g;
1785                         r[2]=dh->pub_key;
1786                         }
1787                 else 
1788 #endif
1789 #ifndef OPENSSL_NO_ECDH
1790                         if (type & SSL_kECDHE)
1791                         {
1792                         const EC_GROUP *group;
1793
1794                         ecdhp=cert->ecdh_tmp;
1795                         if (s->cert->ecdh_tmp_auto)
1796                                 {
1797                                 /* Get NID of appropriate shared curve */
1798                                 int nid = tls1_shared_curve(s, -2);
1799                                 if (nid != NID_undef)
1800                                         ecdhp = EC_KEY_new_by_curve_name(nid);
1801                                 }
1802                         else if ((ecdhp == NULL) && s->cert->ecdh_tmp_cb)
1803                                 {
1804                                 ecdhp=s->cert->ecdh_tmp_cb(s,
1805                                       SSL_C_IS_EXPORT(s->s3->tmp.new_cipher),
1806                                       SSL_C_EXPORT_PKEYLENGTH(s->s3->tmp.new_cipher));
1807                                 }
1808                         if (ecdhp == NULL)
1809                                 {
1810                                 al=SSL_AD_HANDSHAKE_FAILURE;
1811                                 SSLerr(SSL_F_SSL3_SEND_SERVER_KEY_EXCHANGE,SSL_R_MISSING_TMP_ECDH_KEY);
1812                                 goto f_err;
1813                                 }
1814
1815                         if (s->s3->tmp.ecdh != NULL)
1816                                 {
1817                                 SSLerr(SSL_F_SSL3_SEND_SERVER_KEY_EXCHANGE, ERR_R_INTERNAL_ERROR);
1818                                 goto err;
1819                                 }
1820
1821                         /* Duplicate the ECDH structure. */
1822                         if (ecdhp == NULL)
1823                                 {
1824                                 SSLerr(SSL_F_SSL3_SEND_SERVER_KEY_EXCHANGE,ERR_R_ECDH_LIB);
1825                                 goto err;
1826                                 }
1827                         if (s->cert->ecdh_tmp_auto)
1828                                 ecdh = ecdhp;
1829                         else if ((ecdh = EC_KEY_dup(ecdhp)) == NULL)
1830                                 {
1831                                 SSLerr(SSL_F_SSL3_SEND_SERVER_KEY_EXCHANGE,ERR_R_ECDH_LIB);
1832                                 goto err;
1833                                 }
1834
1835                         s->s3->tmp.ecdh=ecdh;
1836                         if ((EC_KEY_get0_public_key(ecdh) == NULL) ||
1837                             (EC_KEY_get0_private_key(ecdh) == NULL) ||
1838                             (s->options & SSL_OP_SINGLE_ECDH_USE))
1839                                 {
1840                                 if(!EC_KEY_generate_key(ecdh))
1841                                     {
1842                                     SSLerr(SSL_F_SSL3_SEND_SERVER_KEY_EXCHANGE,ERR_R_ECDH_LIB);
1843                                     goto err;
1844                                     }
1845                                 }
1846
1847                         if (((group = EC_KEY_get0_group(ecdh)) == NULL) ||
1848                             (EC_KEY_get0_public_key(ecdh)  == NULL) ||
1849                             (EC_KEY_get0_private_key(ecdh) == NULL))
1850                                 {
1851                                 SSLerr(SSL_F_SSL3_SEND_SERVER_KEY_EXCHANGE,ERR_R_ECDH_LIB);
1852                                 goto err;
1853                                 }
1854
1855                         if (SSL_C_IS_EXPORT(s->s3->tmp.new_cipher) &&
1856                             (EC_GROUP_get_degree(group) > 163)) 
1857                                 {
1858                                 SSLerr(SSL_F_SSL3_SEND_SERVER_KEY_EXCHANGE,SSL_R_ECGROUP_TOO_LARGE_FOR_CIPHER);
1859                                 goto err;
1860                                 }
1861
1862                         /* XXX: For now, we only support ephemeral ECDH
1863                          * keys over named (not generic) curves. For 
1864                          * supported named curves, curve_id is non-zero.
1865                          */
1866                         if ((curve_id = 
1867                             tls1_ec_nid2curve_id(EC_GROUP_get_curve_name(group)))
1868                             == 0)
1869                                 {
1870                                 SSLerr(SSL_F_SSL3_SEND_SERVER_KEY_EXCHANGE,SSL_R_UNSUPPORTED_ELLIPTIC_CURVE);
1871                                 goto err;
1872                                 }
1873
1874                         /* Encode the public key.
1875                          * First check the size of encoding and
1876                          * allocate memory accordingly.
1877                          */
1878                         encodedlen = EC_POINT_point2oct(group, 
1879                             EC_KEY_get0_public_key(ecdh),
1880                             POINT_CONVERSION_UNCOMPRESSED, 
1881                             NULL, 0, NULL);
1882
1883                         encodedPoint = (unsigned char *) 
1884                             OPENSSL_malloc(encodedlen*sizeof(unsigned char)); 
1885                         bn_ctx = BN_CTX_new();
1886                         if ((encodedPoint == NULL) || (bn_ctx == NULL))
1887                                 {
1888                                 SSLerr(SSL_F_SSL3_SEND_SERVER_KEY_EXCHANGE,ERR_R_MALLOC_FAILURE);
1889                                 goto err;
1890                                 }
1891
1892
1893                         encodedlen = EC_POINT_point2oct(group, 
1894                             EC_KEY_get0_public_key(ecdh), 
1895                             POINT_CONVERSION_UNCOMPRESSED, 
1896                             encodedPoint, encodedlen, bn_ctx);
1897
1898                         if (encodedlen == 0) 
1899                                 {
1900                                 SSLerr(SSL_F_SSL3_SEND_SERVER_KEY_EXCHANGE,ERR_R_ECDH_LIB);
1901                                 goto err;
1902                                 }
1903
1904                         BN_CTX_free(bn_ctx);  bn_ctx=NULL;
1905
1906                         /* XXX: For now, we only support named (not 
1907                          * generic) curves in ECDH ephemeral key exchanges.
1908                          * In this situation, we need four additional bytes
1909                          * to encode the entire ServerECDHParams
1910                          * structure. 
1911                          */
1912                         n = 4 + encodedlen;
1913
1914                         /* We'll generate the serverKeyExchange message
1915                          * explicitly so we can set these to NULLs
1916                          */
1917                         r[0]=NULL;
1918                         r[1]=NULL;
1919                         r[2]=NULL;
1920                         r[3]=NULL;
1921                         }
1922                 else 
1923 #endif /* !OPENSSL_NO_ECDH */
1924 #ifndef OPENSSL_NO_PSK
1925                         if (type & SSL_kPSK)
1926                                 {
1927                                 /* reserve size for record length and PSK identity hint*/
1928                                 n+=2+strlen(s->ctx->psk_identity_hint);
1929                                 }
1930                         else
1931 #endif /* !OPENSSL_NO_PSK */
1932 #ifndef OPENSSL_NO_SRP
1933                 if (type & SSL_kSRP)
1934                         {
1935                         if ((s->srp_ctx.N == NULL) ||
1936                                 (s->srp_ctx.g == NULL) ||
1937                                 (s->srp_ctx.s == NULL) ||
1938                                 (s->srp_ctx.B == NULL))
1939                                 {
1940                                 SSLerr(SSL_F_SSL3_SEND_SERVER_KEY_EXCHANGE,SSL_R_MISSING_SRP_PARAM);
1941                                 goto err;
1942                                 }
1943                         r[0]=s->srp_ctx.N;
1944                         r[1]=s->srp_ctx.g;
1945                         r[2]=s->srp_ctx.s;
1946                         r[3]=s->srp_ctx.B;
1947                         }
1948                 else 
1949 #endif
1950                         {
1951                         al=SSL_AD_HANDSHAKE_FAILURE;
1952                         SSLerr(SSL_F_SSL3_SEND_SERVER_KEY_EXCHANGE,SSL_R_UNKNOWN_KEY_EXCHANGE_TYPE);
1953                         goto f_err;
1954                         }
1955                 for (i=0; i < 4 && r[i] != NULL; i++)
1956                         {
1957                         nr[i]=BN_num_bytes(r[i]);
1958 #ifndef OPENSSL_NO_SRP
1959                         if ((i == 2) && (type & SSL_kSRP))
1960                                 n+=1+nr[i];
1961                         else
1962 #endif
1963                         n+=2+nr[i];
1964                         }
1965
1966                 if (!(s->s3->tmp.new_cipher->algorithm_auth & (SSL_aNULL|SSL_aSRP))
1967                         && !(s->s3->tmp.new_cipher->algorithm_mkey & SSL_kPSK))
1968                         {
1969                         if ((pkey=ssl_get_sign_pkey(s,s->s3->tmp.new_cipher,&md))
1970                                 == NULL)
1971                                 {
1972                                 al=SSL_AD_DECODE_ERROR;
1973                                 goto f_err;
1974                                 }
1975                         kn=EVP_PKEY_size(pkey);
1976                         }
1977                 else
1978                         {
1979                         pkey=NULL;
1980                         kn=0;
1981                         }
1982
1983                 if (!BUF_MEM_grow_clean(buf,n+SSL_HM_HEADER_LENGTH(s)+kn))
1984                         {
1985                         SSLerr(SSL_F_SSL3_SEND_SERVER_KEY_EXCHANGE,ERR_LIB_BUF);
1986                         goto err;
1987                         }
1988                 d = p = ssl_handshake_start(s);
1989
1990                 for (i=0; i < 4 && r[i] != NULL; i++)
1991                         {
1992 #ifndef OPENSSL_NO_SRP
1993                         if ((i == 2) && (type & SSL_kSRP))
1994                                 {
1995                                 *p = nr[i];
1996                                 p++;
1997                                 }
1998                         else
1999 #endif
2000                         s2n(nr[i],p);
2001                         BN_bn2bin(r[i],p);
2002                         p+=nr[i];
2003                         }
2004
2005 #ifndef OPENSSL_NO_ECDH
2006                 if (type & SSL_kECDHE) 
2007                         {
2008                         /* XXX: For now, we only support named (not generic) curves.
2009                          * In this situation, the serverKeyExchange message has:
2010                          * [1 byte CurveType], [2 byte CurveName]
2011                          * [1 byte length of encoded point], followed by
2012                          * the actual encoded point itself
2013                          */
2014                         *p = NAMED_CURVE_TYPE;
2015                         p += 1;
2016                         *p = 0;
2017                         p += 1;
2018                         *p = curve_id;
2019                         p += 1;
2020                         *p = encodedlen;
2021                         p += 1;
2022                         memcpy((unsigned char*)p, 
2023                             (unsigned char *)encodedPoint, 
2024                             encodedlen);
2025                         OPENSSL_free(encodedPoint);
2026                         encodedPoint = NULL;
2027                         p += encodedlen;
2028                         }
2029 #endif
2030
2031 #ifndef OPENSSL_NO_PSK
2032                 if (type & SSL_kPSK)
2033                         {
2034                         /* copy PSK identity hint */
2035                         s2n(strlen(s->ctx->psk_identity_hint), p); 
2036                         strncpy((char *)p, s->ctx->psk_identity_hint, strlen(s->ctx->psk_identity_hint));
2037                         p+=strlen(s->ctx->psk_identity_hint);
2038                         }
2039 #endif
2040
2041                 /* not anonymous */
2042                 if (pkey != NULL)
2043                         {
2044                         /* n is the length of the params, they start at &(d[4])
2045                          * and p points to the space at the end. */
2046 #ifndef OPENSSL_NO_RSA
2047                         if (pkey->type == EVP_PKEY_RSA && !SSL_USE_SIGALGS(s))
2048                                 {
2049                                 q=md_buf;
2050                                 j=0;
2051                                 for (num=2; num > 0; num--)
2052                                         {
2053                                         EVP_MD_CTX_set_flags(&md_ctx,
2054                                                 EVP_MD_CTX_FLAG_NON_FIPS_ALLOW);
2055                                         EVP_DigestInit_ex(&md_ctx,(num == 2)
2056                                                 ?s->ctx->md5:s->ctx->sha1, NULL);
2057                                         EVP_DigestUpdate(&md_ctx,&(s->s3->client_random[0]),SSL3_RANDOM_SIZE);
2058                                         EVP_DigestUpdate(&md_ctx,&(s->s3->server_random[0]),SSL3_RANDOM_SIZE);
2059                                         EVP_DigestUpdate(&md_ctx,d,n);
2060                                         EVP_DigestFinal_ex(&md_ctx,q,
2061                                                 (unsigned int *)&i);
2062                                         q+=i;
2063                                         j+=i;
2064                                         }
2065                                 if (RSA_sign(NID_md5_sha1, md_buf, j,
2066                                         &(p[2]), &u, pkey->pkey.rsa) <= 0)
2067                                         {
2068                                         SSLerr(SSL_F_SSL3_SEND_SERVER_KEY_EXCHANGE,ERR_LIB_RSA);
2069                                         goto err;
2070                                         }
2071                                 s2n(u,p);
2072                                 n+=u+2;
2073                                 }
2074                         else
2075 #endif
2076                         if (md)
2077                                 {
2078                                 /* send signature algorithm */
2079                                 if (SSL_USE_SIGALGS(s))
2080                                         {
2081                                         if (!tls12_get_sigandhash(p, pkey, md))
2082                                                 {
2083                                                 /* Should never happen */
2084                                                 al=SSL_AD_INTERNAL_ERROR;
2085                                                 SSLerr(SSL_F_SSL3_SEND_SERVER_KEY_EXCHANGE,ERR_R_INTERNAL_ERROR);
2086                                                 goto f_err;
2087                                                 }
2088                                         p+=2;
2089                                         }
2090 #ifdef SSL_DEBUG
2091                                 fprintf(stderr, "Using hash %s\n",
2092                                                         EVP_MD_name(md));
2093 #endif
2094                                 EVP_SignInit_ex(&md_ctx, md, NULL);
2095                                 EVP_SignUpdate(&md_ctx,&(s->s3->client_random[0]),SSL3_RANDOM_SIZE);
2096                                 EVP_SignUpdate(&md_ctx,&(s->s3->server_random[0]),SSL3_RANDOM_SIZE);
2097                                 EVP_SignUpdate(&md_ctx,d,n);
2098                                 if (!EVP_SignFinal(&md_ctx,&(p[2]),
2099                                         (unsigned int *)&i,pkey))
2100                                         {
2101                                         SSLerr(SSL_F_SSL3_SEND_SERVER_KEY_EXCHANGE,ERR_LIB_EVP);
2102                                         goto err;
2103                                         }
2104                                 s2n(i,p);
2105                                 n+=i+2;
2106                                 if (SSL_USE_SIGALGS(s))
2107                                         n+= 2;
2108                                 }
2109                         else
2110                                 {
2111                                 /* Is this error check actually needed? */
2112                                 al=SSL_AD_HANDSHAKE_FAILURE;
2113                                 SSLerr(SSL_F_SSL3_SEND_SERVER_KEY_EXCHANGE,SSL_R_UNKNOWN_PKEY_TYPE);
2114                                 goto f_err;
2115                                 }
2116                         }
2117
2118                 ssl_set_handshake_header(s, SSL3_MT_SERVER_KEY_EXCHANGE, n);
2119                 }
2120
2121         s->state = SSL3_ST_SW_KEY_EXCH_B;
2122         EVP_MD_CTX_cleanup(&md_ctx);
2123         return ssl_do_write(s);
2124 f_err:
2125         ssl3_send_alert(s,SSL3_AL_FATAL,al);
2126 err:
2127 #ifndef OPENSSL_NO_ECDH
2128         if (encodedPoint != NULL) OPENSSL_free(encodedPoint);
2129         BN_CTX_free(bn_ctx);
2130 #endif
2131         EVP_MD_CTX_cleanup(&md_ctx);
2132         return(-1);
2133         }
2134
2135 int ssl3_send_certificate_request(SSL *s)
2136         {
2137         unsigned char *p,*d;
2138         int i,j,nl,off,n;
2139         STACK_OF(X509_NAME) *sk=NULL;
2140         X509_NAME *name;
2141         BUF_MEM *buf;
2142
2143         if (s->state == SSL3_ST_SW_CERT_REQ_A)
2144                 {
2145                 buf=s->init_buf;
2146
2147                 d=p=ssl_handshake_start(s);
2148
2149                 /* get the list of acceptable cert types */
2150                 p++;
2151                 n=ssl3_get_req_cert_type(s,p);
2152                 d[0]=n;
2153                 p+=n;
2154                 n++;
2155
2156                 if (SSL_USE_SIGALGS(s))
2157                         {
2158                         const unsigned char *psigs;
2159                         unsigned char *etmp = p;
2160                         nl = tls12_get_psigalgs(s, &psigs);
2161                         /* Skip over length for now */
2162                         p += 2;
2163                         nl = tls12_copy_sigalgs(s, p, psigs, nl);
2164                         /* Now fill in length */
2165                         s2n(nl, etmp);
2166                         p += nl;
2167                         n += nl + 2;
2168                         }
2169
2170                 off=n;
2171                 p+=2;
2172                 n+=2;
2173
2174                 sk=SSL_get_client_CA_list(s);
2175                 nl=0;
2176                 if (sk != NULL)
2177                         {
2178                         for (i=0; i<sk_X509_NAME_num(sk); i++)
2179                                 {
2180                                 name=sk_X509_NAME_value(sk,i);
2181                                 j=i2d_X509_NAME(name,NULL);
2182                                 if (!BUF_MEM_grow_clean(buf,SSL_HM_HEADER_LENGTH(s)+n+j+2))
2183                                         {
2184                                         SSLerr(SSL_F_SSL3_SEND_CERTIFICATE_REQUEST,ERR_R_BUF_LIB);
2185                                         goto err;
2186                                         }
2187                                 p = ssl_handshake_start(s) + n;
2188                                 if (!(s->options & SSL_OP_NETSCAPE_CA_DN_BUG))
2189                                         {
2190                                         s2n(j,p);
2191                                         i2d_X509_NAME(name,&p);
2192                                         n+=2+j;
2193                                         nl+=2+j;
2194                                         }
2195                                 else
2196                                         {
2197                                         d=p;
2198                                         i2d_X509_NAME(name,&p);
2199                                         j-=2; s2n(j,d); j+=2;
2200                                         n+=j;
2201                                         nl+=j;
2202                                         }
2203                                 }
2204                         }
2205                 /* else no CA names */
2206                 p = ssl_handshake_start(s) + off;
2207                 s2n(nl,p);
2208
2209                 ssl_set_handshake_header(s, SSL3_MT_CERTIFICATE_REQUEST, n);
2210
2211 #ifdef NETSCAPE_HANG_BUG
2212                 if (!SSL_IS_DTLS(s))
2213                         {
2214                         if (!BUF_MEM_grow_clean(buf, s->init_num + 4))
2215                                 {
2216                                 SSLerr(SSL_F_SSL3_SEND_CERTIFICATE_REQUEST,ERR_R_BUF_LIB);
2217                                 goto err;
2218                                 }
2219                         p=(unsigned char *)s->init_buf->data + s->init_num;
2220                         /* do the header */
2221                         *(p++)=SSL3_MT_SERVER_DONE;
2222                         *(p++)=0;
2223                         *(p++)=0;
2224                         *(p++)=0;
2225                         s->init_num += 4;
2226                         }
2227 #endif
2228
2229                 s->state = SSL3_ST_SW_CERT_REQ_B;
2230                 }
2231
2232         /* SSL3_ST_SW_CERT_REQ_B */
2233         return ssl_do_write(s);
2234 err:
2235         return(-1);
2236         }
2237
2238 int ssl3_get_client_key_exchange(SSL *s)
2239         {
2240         int i,al,ok;
2241         long n;
2242         unsigned long alg_k;
2243         unsigned char *p;
2244 #ifndef OPENSSL_NO_RSA
2245         RSA *rsa=NULL;
2246         EVP_PKEY *pkey=NULL;
2247 #endif
2248 #ifndef OPENSSL_NO_DH
2249         BIGNUM *pub=NULL;
2250         DH *dh_srvr, *dh_clnt = NULL;
2251 #endif
2252 #ifndef OPENSSL_NO_KRB5
2253         KSSL_ERR kssl_err;
2254 #endif /* OPENSSL_NO_KRB5 */
2255
2256 #ifndef OPENSSL_NO_ECDH
2257         EC_KEY *srvr_ecdh = NULL;
2258         EVP_PKEY *clnt_pub_pkey = NULL;
2259         EC_POINT *clnt_ecpoint = NULL;
2260         BN_CTX *bn_ctx = NULL; 
2261 #endif
2262
2263         n=s->method->ssl_get_message(s,
2264                 SSL3_ST_SR_KEY_EXCH_A,
2265                 SSL3_ST_SR_KEY_EXCH_B,
2266                 SSL3_MT_CLIENT_KEY_EXCHANGE,
2267                 2048, /* ??? */
2268                 &ok);
2269
2270         if (!ok) return((int)n);
2271         p=(unsigned char *)s->init_msg;
2272
2273         alg_k=s->s3->tmp.new_cipher->algorithm_mkey;
2274
2275 #ifndef OPENSSL_NO_RSA
2276         if (alg_k & SSL_kRSA)
2277                 {
2278                 unsigned char rand_premaster_secret[SSL_MAX_MASTER_KEY_LENGTH];
2279                 int decrypt_len;
2280                 unsigned char decrypt_good, version_good;
2281                 size_t j;
2282
2283                 /* FIX THIS UP EAY EAY EAY EAY */
2284                 if (s->s3->tmp.use_rsa_tmp)
2285                         {
2286                         if ((s->cert != NULL) && (s->cert->rsa_tmp != NULL))
2287                                 rsa=s->cert->rsa_tmp;
2288                         /* Don't do a callback because rsa_tmp should
2289                          * be sent already */
2290                         if (rsa == NULL)
2291                                 {
2292                                 al=SSL_AD_HANDSHAKE_FAILURE;
2293                                 SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,SSL_R_MISSING_TMP_RSA_PKEY);
2294                                 goto f_err;
2295
2296                                 }
2297                         }
2298                 else
2299                         {
2300                         pkey=s->cert->pkeys[SSL_PKEY_RSA_ENC].privatekey;
2301                         if (    (pkey == NULL) ||
2302                                 (pkey->type != EVP_PKEY_RSA) ||
2303                                 (pkey->pkey.rsa == NULL))
2304                                 {
2305                                 al=SSL_AD_HANDSHAKE_FAILURE;
2306                                 SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,SSL_R_MISSING_RSA_CERTIFICATE);
2307                                 goto f_err;
2308                                 }
2309                         rsa=pkey->pkey.rsa;
2310                         }
2311
2312                 /* TLS and [incidentally] DTLS{0xFEFF} */
2313                 if (s->version > SSL3_VERSION && s->version != DTLS1_BAD_VER)
2314                         {
2315                         n2s(p,i);
2316                         if (n != i+2)
2317                                 {
2318                                 if (!(s->options & SSL_OP_TLS_D5_BUG))
2319                                         {
2320                                         al = SSL_AD_DECODE_ERROR;
2321                                         SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,SSL_R_TLS_RSA_ENCRYPTED_VALUE_LENGTH_IS_WRONG);
2322                                         goto f_err;
2323                                         }
2324                                 else
2325                                         p-=2;
2326                                 }
2327                         else
2328                                 n=i;
2329                         }
2330
2331                 /*
2332                  * Reject overly short RSA ciphertext because we want to be sure
2333                  * that the buffer size makes it safe to iterate over the entire
2334                  * size of a premaster secret (SSL_MAX_MASTER_KEY_LENGTH). The
2335                  * actual expected size is larger due to RSA padding, but the
2336                  * bound is sufficient to be safe.
2337                  */
2338                 if (n < SSL_MAX_MASTER_KEY_LENGTH)
2339                         {
2340                         al = SSL_AD_DECRYPT_ERROR;
2341                         SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE, SSL_R_TLS_RSA_ENCRYPTED_VALUE_LENGTH_IS_WRONG);
2342                         goto f_err;
2343                         }
2344
2345                 /* We must not leak whether a decryption failure occurs because
2346                  * of Bleichenbacher's attack on PKCS #1 v1.5 RSA padding (see
2347                  * RFC 2246, section 7.4.7.1). The code follows that advice of
2348                  * the TLS RFC and generates a random premaster secret for the
2349                  * case that the decrypt fails. See
2350                  * https://tools.ietf.org/html/rfc5246#section-7.4.7.1 */
2351
2352                 /* should be RAND_bytes, but we cannot work around a failure. */
2353                 if (RAND_pseudo_bytes(rand_premaster_secret,
2354                                       sizeof(rand_premaster_secret)) <= 0)
2355                         goto err;
2356                 decrypt_len = RSA_private_decrypt((int)n,p,p,rsa,RSA_PKCS1_PADDING);
2357                 ERR_clear_error();
2358
2359                 /* decrypt_len should be SSL_MAX_MASTER_KEY_LENGTH.
2360                  * decrypt_good will be 0xff if so and zero otherwise. */
2361                 decrypt_good = constant_time_eq_int_8(decrypt_len, SSL_MAX_MASTER_KEY_LENGTH);
2362
2363                 /* If the version in the decrypted pre-master secret is correct
2364                  * then version_good will be 0xff, otherwise it'll be zero.
2365                  * The Klima-Pokorny-Rosa extension of Bleichenbacher's attack
2366                  * (http://eprint.iacr.org/2003/052/) exploits the version
2367                  * number check as a "bad version oracle". Thus version checks
2368                  * are done in constant time and are treated like any other
2369                  * decryption error. */
2370                 version_good = constant_time_eq_8(p[0], (unsigned)(s->client_version>>8));
2371                 version_good &= constant_time_eq_8(p[1], (unsigned)(s->client_version&0xff));
2372
2373                 /* The premaster secret must contain the same version number as
2374                  * the ClientHello to detect version rollback attacks
2375                  * (strangely, the protocol does not offer such protection for
2376                  * DH ciphersuites). However, buggy clients exist that send the
2377                  * negotiated protocol version instead if the server does not
2378                  * support the requested protocol version. If
2379                  * SSL_OP_TLS_ROLLBACK_BUG is set, tolerate such clients. */
2380                 if (s->options & SSL_OP_TLS_ROLLBACK_BUG)
2381                         {
2382                         unsigned char workaround_good;
2383                         workaround_good = constant_time_eq_8(p[0], (unsigned)(s->version>>8));
2384                         workaround_good &= constant_time_eq_8(p[1], (unsigned)(s->version&0xff));
2385                         version_good |= workaround_good;
2386                         }
2387
2388                 /* Both decryption and version must be good for decrypt_good
2389                  * to remain non-zero (0xff). */
2390                 decrypt_good &= version_good;
2391
2392                 /*
2393                  * Now copy rand_premaster_secret over from p using
2394                  * decrypt_good_mask. If decryption failed, then p does not
2395                  * contain valid plaintext, however, a check above guarantees
2396                  * it is still sufficiently large to read from.
2397                  */
2398                 for (j = 0; j < sizeof(rand_premaster_secret); j++)
2399                         {
2400                         p[j] = constant_time_select_8(decrypt_good, p[j],
2401                                                       rand_premaster_secret[j]);
2402                         }
2403
2404                 s->session->master_key_length=
2405                         s->method->ssl3_enc->generate_master_secret(s,
2406                                 s->session->master_key,
2407                                 p,sizeof(rand_premaster_secret));
2408                 OPENSSL_cleanse(p,sizeof(rand_premaster_secret));
2409                 }
2410         else
2411 #endif
2412 #ifndef OPENSSL_NO_DH
2413                 if (alg_k & (SSL_kDHE|SSL_kDHr|SSL_kDHd))
2414                 {
2415                 int idx = -1;
2416                 EVP_PKEY *skey = NULL;
2417                 if (n)
2418                         n2s(p,i);
2419                 else
2420                         i = 0;
2421                 if (n && n != i+2)
2422                         {
2423                         if (!(s->options & SSL_OP_SSLEAY_080_CLIENT_DH_BUG))
2424                                 {
2425                                 SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,SSL_R_DH_PUBLIC_VALUE_LENGTH_IS_WRONG);
2426                                 goto err;
2427                                 }
2428                         else
2429                                 {
2430                                 p-=2;
2431                                 i=(int)n;
2432                                 }
2433                         }
2434                 if (alg_k & SSL_kDHr)
2435                         idx = SSL_PKEY_DH_RSA;
2436                 else if (alg_k & SSL_kDHd)
2437                         idx = SSL_PKEY_DH_DSA;
2438                 if (idx >= 0)
2439                         {
2440                         skey = s->cert->pkeys[idx].privatekey;
2441                         if ((skey == NULL) ||
2442                                 (skey->type != EVP_PKEY_DH) ||
2443                                 (skey->pkey.dh == NULL))
2444                                 {
2445                                 al=SSL_AD_HANDSHAKE_FAILURE;
2446                                 SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,SSL_R_MISSING_RSA_CERTIFICATE);
2447                                 goto f_err;
2448                                 }
2449                         dh_srvr = skey->pkey.dh;
2450                         }
2451                 else if (s->s3->tmp.dh == NULL)
2452                         {
2453                         al=SSL_AD_HANDSHAKE_FAILURE;
2454                         SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,SSL_R_MISSING_TMP_DH_KEY);
2455                         goto f_err;
2456                         }
2457                 else
2458                         dh_srvr=s->s3->tmp.dh;
2459
2460                 if (n == 0L)
2461                         {
2462                         /* Get pubkey from cert */
2463                         EVP_PKEY *clkey=X509_get_pubkey(s->session->peer);
2464                         if (clkey)
2465                                 {
2466                                 if (EVP_PKEY_cmp_parameters(clkey, skey) == 1)
2467                                         dh_clnt = EVP_PKEY_get1_DH(clkey);
2468                                 }
2469                         if (dh_clnt == NULL)
2470                                 {
2471                                 al=SSL_AD_HANDSHAKE_FAILURE;
2472                                 SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,SSL_R_MISSING_TMP_DH_KEY);
2473                                 goto f_err;
2474                                 }
2475                         EVP_PKEY_free(clkey);
2476                         pub = dh_clnt->pub_key;
2477                         }
2478                 else
2479                         pub=BN_bin2bn(p,i,NULL);
2480                 if (pub == NULL)
2481                         {
2482                         SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,SSL_R_BN_LIB);
2483                         goto err;
2484                         }
2485
2486                 i=DH_compute_key(p,pub,dh_srvr);
2487
2488                 if (i <= 0)
2489                         {
2490                         SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,ERR_R_DH_LIB);
2491                         BN_clear_free(pub);
2492                         goto err;
2493                         }
2494
2495                 DH_free(s->s3->tmp.dh);
2496                 s->s3->tmp.dh=NULL;
2497                 if (dh_clnt)
2498                         DH_free(dh_clnt);
2499                 else
2500                         BN_clear_free(pub);
2501                 pub=NULL;
2502                 s->session->master_key_length=
2503                         s->method->ssl3_enc->generate_master_secret(s,
2504                                 s->session->master_key,p,i);
2505                 OPENSSL_cleanse(p,i);
2506                 if (dh_clnt)
2507                         return 2;
2508                 }
2509         else
2510 #endif
2511 #ifndef OPENSSL_NO_KRB5
2512         if (alg_k & SSL_kKRB5)
2513                 {
2514                 krb5_error_code         krb5rc;
2515                 krb5_data               enc_ticket;
2516                 krb5_data               authenticator;
2517                 krb5_data               enc_pms;
2518                 KSSL_CTX                *kssl_ctx = s->kssl_ctx;
2519                 EVP_CIPHER_CTX          ciph_ctx;
2520                 const EVP_CIPHER        *enc = NULL;
2521                 unsigned char           iv[EVP_MAX_IV_LENGTH];
2522                 unsigned char           pms[SSL_MAX_MASTER_KEY_LENGTH
2523                                                + EVP_MAX_BLOCK_LENGTH];
2524                 int                  padl, outl;
2525                 krb5_timestamp          authtime = 0;
2526                 krb5_ticket_times       ttimes;
2527
2528                 EVP_CIPHER_CTX_init(&ciph_ctx);
2529
2530                 if (!kssl_ctx)  kssl_ctx = kssl_ctx_new();
2531
2532                 n2s(p,i);
2533                 enc_ticket.length = i;
2534
2535                 if (n < (long)(enc_ticket.length + 6))
2536                         {
2537                         SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,
2538                                 SSL_R_DATA_LENGTH_TOO_LONG);
2539                         goto err;
2540                         }
2541
2542                 enc_ticket.data = (char *)p;
2543                 p+=enc_ticket.length;
2544
2545                 n2s(p,i);
2546                 authenticator.length = i;
2547
2548                 if (n < (long)(enc_ticket.length + authenticator.length + 6))
2549                         {
2550                         SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,
2551                                 SSL_R_DATA_LENGTH_TOO_LONG);
2552                         goto err;
2553                         }
2554
2555                 authenticator.data = (char *)p;
2556                 p+=authenticator.length;
2557
2558                 n2s(p,i);
2559                 enc_pms.length = i;
2560                 enc_pms.data = (char *)p;
2561                 p+=enc_pms.length;
2562
2563                 /* Note that the length is checked again below,
2564                 ** after decryption
2565                 */
2566                 if(enc_pms.length > sizeof pms)
2567                         {
2568                         SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,
2569                                SSL_R_DATA_LENGTH_TOO_LONG);
2570                         goto err;
2571                         }
2572
2573                 if (n != (long)(enc_ticket.length + authenticator.length +
2574                                                 enc_pms.length + 6))
2575                         {
2576                         SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,
2577                                 SSL_R_DATA_LENGTH_TOO_LONG);
2578                         goto err;
2579                         }
2580
2581                 if ((krb5rc = kssl_sget_tkt(kssl_ctx, &enc_ticket, &ttimes,
2582                                         &kssl_err)) != 0)
2583                         {
2584 #ifdef KSSL_DEBUG
2585                         fprintf(stderr,"kssl_sget_tkt rtn %d [%d]\n",
2586                                 krb5rc, kssl_err.reason);
2587                         if (kssl_err.text)
2588                                 fprintf(stderr,"kssl_err text= %s\n", kssl_err.text);
2589 #endif  /* KSSL_DEBUG */
2590                         SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,
2591                                 kssl_err.reason);
2592                         goto err;
2593                         }
2594
2595                 /*  Note: no authenticator is not considered an error,
2596                 **  but will return authtime == 0.
2597                 */
2598                 if ((krb5rc = kssl_check_authent(kssl_ctx, &authenticator,
2599                                         &authtime, &kssl_err)) != 0)
2600                         {
2601 #ifdef KSSL_DEBUG
2602                         fprintf(stderr,"kssl_check_authent rtn %d [%d]\n",
2603                                 krb5rc, kssl_err.reason);
2604                         if (kssl_err.text)
2605                                 fprintf(stderr,"kssl_err text= %s\n", kssl_err.text);
2606 #endif  /* KSSL_DEBUG */
2607                         SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,
2608                                 kssl_err.reason);
2609                         goto err;
2610                         }
2611
2612                 if ((krb5rc = kssl_validate_times(authtime, &ttimes)) != 0)
2613                         {
2614                         SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE, krb5rc);
2615                         goto err;
2616                         }
2617
2618 #ifdef KSSL_DEBUG
2619                 kssl_ctx_show(kssl_ctx);
2620 #endif  /* KSSL_DEBUG */
2621
2622                 enc = kssl_map_enc(kssl_ctx->enctype);
2623                 if (enc == NULL)
2624                     goto err;
2625
2626                 memset(iv, 0, sizeof iv);       /* per RFC 1510 */
2627
2628                 if (!EVP_DecryptInit_ex(&ciph_ctx,enc,NULL,kssl_ctx->key,iv))
2629                         {
2630                         SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,
2631                                 SSL_R_DECRYPTION_FAILED);
2632                         goto err;
2633                         }
2634                 if (!EVP_DecryptUpdate(&ciph_ctx, pms,&outl,
2635                                         (unsigned char *)enc_pms.data, enc_pms.length))
2636                         {
2637                         SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,
2638                                 SSL_R_DECRYPTION_FAILED);
2639                         goto err;
2640                         }
2641                 if (outl > SSL_MAX_MASTER_KEY_LENGTH)
2642                         {
2643                         SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,
2644                                 SSL_R_DATA_LENGTH_TOO_LONG);
2645                         goto err;
2646                         }
2647                 if (!EVP_DecryptFinal_ex(&ciph_ctx,&(pms[outl]),&padl))
2648                         {
2649                         SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,
2650                                 SSL_R_DECRYPTION_FAILED);
2651                         goto err;
2652                         }
2653                 outl += padl;
2654                 if (outl > SSL_MAX_MASTER_KEY_LENGTH)
2655                         {
2656                         SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,
2657                                 SSL_R_DATA_LENGTH_TOO_LONG);
2658                         goto err;
2659                         }
2660                 if (!((pms[0] == (s->client_version>>8)) && (pms[1] == (s->client_version & 0xff))))
2661                     {
2662                     /* The premaster secret must contain the same version number as the
2663                      * ClientHello to detect version rollback attacks (strangely, the
2664                      * protocol does not offer such protection for DH ciphersuites).
2665                      * However, buggy clients exist that send random bytes instead of
2666                      * the protocol version.
2667                      * If SSL_OP_TLS_ROLLBACK_BUG is set, tolerate such clients. 
2668                      * (Perhaps we should have a separate BUG value for the Kerberos cipher)
2669                      */
2670                     if (!(s->options & SSL_OP_TLS_ROLLBACK_BUG))
2671                         {
2672                         SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,
2673                                SSL_AD_DECODE_ERROR);
2674                         goto err;
2675                         }
2676                     }
2677
2678                 EVP_CIPHER_CTX_cleanup(&ciph_ctx);
2679
2680                 s->session->master_key_length=
2681                         s->method->ssl3_enc->generate_master_secret(s,
2682                                 s->session->master_key, pms, outl);
2683
2684                 if (kssl_ctx->client_princ)
2685                         {
2686                         size_t len = strlen(kssl_ctx->client_princ);
2687                         if ( len < SSL_MAX_KRB5_PRINCIPAL_LENGTH ) 
2688                                 {
2689                                 s->session->krb5_client_princ_len = len;
2690                                 memcpy(s->session->krb5_client_princ,kssl_ctx->client_princ,len);
2691                                 }
2692                         }
2693
2694
2695                 /*- Was doing kssl_ctx_free() here,
2696                  *  but it caused problems for apache.
2697                  *  kssl_ctx = kssl_ctx_free(kssl_ctx);
2698                  *  if (s->kssl_ctx)  s->kssl_ctx = NULL;
2699                  */
2700                 }
2701         else
2702 #endif  /* OPENSSL_NO_KRB5 */
2703
2704 #ifndef OPENSSL_NO_ECDH
2705                 if (alg_k & (SSL_kECDHE|SSL_kECDHr|SSL_kECDHe))
2706                 {
2707                 int ret = 1;
2708                 int field_size = 0;
2709                 const EC_KEY   *tkey;
2710                 const EC_GROUP *group;
2711                 const BIGNUM *priv_key;
2712
2713                 /* initialize structures for server's ECDH key pair */
2714                 if ((srvr_ecdh = EC_KEY_new()) == NULL) 
2715                         {
2716                         SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,
2717                             ERR_R_MALLOC_FAILURE);
2718                         goto err;
2719                         }
2720
2721                 /* Let's get server private key and group information */
2722                 if (alg_k & (SSL_kECDHr|SSL_kECDHe))
2723                         { 
2724                         /* use the certificate */
2725                         tkey = s->cert->pkeys[SSL_PKEY_ECC].privatekey->pkey.ec;
2726                         }
2727                 else
2728                         {
2729                         /* use the ephermeral values we saved when
2730                          * generating the ServerKeyExchange msg.
2731                          */
2732                         tkey = s->s3->tmp.ecdh;
2733                         }
2734
2735                 group    = EC_KEY_get0_group(tkey);
2736                 priv_key = EC_KEY_get0_private_key(tkey);
2737
2738                 if (!EC_KEY_set_group(srvr_ecdh, group) ||
2739                     !EC_KEY_set_private_key(srvr_ecdh, priv_key))
2740                         {
2741                         SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,
2742                                ERR_R_EC_LIB);
2743                         goto err;
2744                         }
2745
2746                 /* Let's get client's public key */
2747                 if ((clnt_ecpoint = EC_POINT_new(group)) == NULL)
2748                         {
2749                         SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,
2750                             ERR_R_MALLOC_FAILURE);
2751                         goto err;
2752                         }
2753
2754                 if (n == 0L) 
2755                         {
2756                         /* Client Publickey was in Client Certificate */
2757
2758                          if (alg_k & SSL_kECDHE)
2759                                  {
2760                                  al=SSL_AD_HANDSHAKE_FAILURE;
2761                                  SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,SSL_R_MISSING_TMP_ECDH_KEY);
2762                                  goto f_err;
2763                                  }
2764                         if (((clnt_pub_pkey=X509_get_pubkey(s->session->peer))
2765                             == NULL) || 
2766                             (clnt_pub_pkey->type != EVP_PKEY_EC))
2767                                 {
2768                                 /* XXX: For now, we do not support client
2769                                  * authentication using ECDH certificates
2770                                  * so this branch (n == 0L) of the code is
2771                                  * never executed. When that support is
2772                                  * added, we ought to ensure the key 
2773                                  * received in the certificate is 
2774                                  * authorized for key agreement.
2775                                  * ECDH_compute_key implicitly checks that
2776                                  * the two ECDH shares are for the same
2777                                  * group.
2778                                  */
2779                                 al=SSL_AD_HANDSHAKE_FAILURE;
2780                                 SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,
2781                                     SSL_R_UNABLE_TO_DECODE_ECDH_CERTS);
2782                                 goto f_err;
2783                                 }
2784
2785                         if (EC_POINT_copy(clnt_ecpoint,
2786                             EC_KEY_get0_public_key(clnt_pub_pkey->pkey.ec)) == 0)
2787                                 {
2788                                 SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,
2789                                         ERR_R_EC_LIB);
2790                                 goto err;
2791                                 }
2792                         ret = 2; /* Skip certificate verify processing */
2793                         }
2794                 else
2795                         {
2796                         /* Get client's public key from encoded point
2797                          * in the ClientKeyExchange message.
2798                          */
2799                         if ((bn_ctx = BN_CTX_new()) == NULL)
2800                                 {
2801                                 SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,
2802                                     ERR_R_MALLOC_FAILURE);
2803                                 goto err;
2804                                 }
2805
2806                         /* Get encoded point length */
2807                         i = *p; 
2808                         p += 1;
2809                         if (n != 1 + i)
2810                                 {
2811                                 SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,
2812                                     ERR_R_EC_LIB);
2813                                 goto err;
2814                                 }
2815                         if (EC_POINT_oct2point(group, 
2816                             clnt_ecpoint, p, i, bn_ctx) == 0)
2817                                 {
2818                                 SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,
2819                                     ERR_R_EC_LIB);
2820                                 goto err;
2821                                 }
2822                         /* p is pointing to somewhere in the buffer
2823                          * currently, so set it to the start 
2824                          */ 
2825                         p=(unsigned char *)s->init_buf->data;
2826                         }
2827
2828                 /* Compute the shared pre-master secret */
2829                 field_size = EC_GROUP_get_degree(group);
2830                 if (field_size <= 0)
2831                         {
2832                         SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE, 
2833                                ERR_R_ECDH_LIB);
2834                         goto err;
2835                         }
2836                 i = ECDH_compute_key(p, (field_size+7)/8, clnt_ecpoint, srvr_ecdh, NULL);
2837                 if (i <= 0)
2838                         {
2839                         SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,
2840                             ERR_R_ECDH_LIB);
2841                         goto err;
2842                         }
2843
2844                 EVP_PKEY_free(clnt_pub_pkey);
2845                 EC_POINT_free(clnt_ecpoint);
2846                 EC_KEY_free(srvr_ecdh);
2847                 BN_CTX_free(bn_ctx);
2848                 EC_KEY_free(s->s3->tmp.ecdh);
2849                 s->s3->tmp.ecdh = NULL; 
2850
2851                 /* Compute the master secret */
2852                 s->session->master_key_length = s->method->ssl3_enc-> \
2853                     generate_master_secret(s, s->session->master_key, p, i);
2854                 
2855                 OPENSSL_cleanse(p, i);
2856                 return (ret);
2857                 }
2858         else
2859 #endif
2860 #ifndef OPENSSL_NO_PSK
2861                 if (alg_k & SSL_kPSK)
2862                         {
2863                         unsigned char *t = NULL;
2864                         unsigned char psk_or_pre_ms[PSK_MAX_PSK_LEN*2+4];
2865                         unsigned int pre_ms_len = 0, psk_len = 0;
2866                         int psk_err = 1;
2867                         char tmp_id[PSK_MAX_IDENTITY_LEN+1];
2868
2869                         al=SSL_AD_HANDSHAKE_FAILURE;
2870
2871                         n2s(p,i);
2872                         if (n != i+2)
2873                                 {
2874                                 SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,
2875                                         SSL_R_LENGTH_MISMATCH);
2876                                 goto psk_err;
2877                                 }
2878                         if (i > PSK_MAX_IDENTITY_LEN)
2879                                 {
2880                                 SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,
2881                                         SSL_R_DATA_LENGTH_TOO_LONG);
2882                                 goto psk_err;
2883                                 }
2884                         if (s->psk_server_callback == NULL)
2885                                 {
2886                                 SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,
2887                                        SSL_R_PSK_NO_SERVER_CB);
2888                                 goto psk_err;
2889                                 }
2890
2891                         /* Create guaranteed NULL-terminated identity
2892                          * string for the callback */
2893                         memcpy(tmp_id, p, i);
2894                         memset(tmp_id+i, 0, PSK_MAX_IDENTITY_LEN+1-i);
2895                         psk_len = s->psk_server_callback(s, tmp_id,
2896                                 psk_or_pre_ms, sizeof(psk_or_pre_ms));
2897                         OPENSSL_cleanse(tmp_id, PSK_MAX_IDENTITY_LEN+1);
2898
2899                         if (psk_len > PSK_MAX_PSK_LEN)
2900                                 {
2901                                 SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,
2902                                         ERR_R_INTERNAL_ERROR);
2903                                 goto psk_err;
2904                                 }
2905                         else if (psk_len == 0)
2906                                 {
2907                                 /* PSK related to the given identity not found */
2908                                 SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,
2909                                        SSL_R_PSK_IDENTITY_NOT_FOUND);
2910                                 al=SSL_AD_UNKNOWN_PSK_IDENTITY;
2911                                 goto psk_err;
2912                                 }
2913
2914                         /* create PSK pre_master_secret */
2915                         pre_ms_len=2+psk_len+2+psk_len;
2916                         t = psk_or_pre_ms;
2917                         memmove(psk_or_pre_ms+psk_len+4, psk_or_pre_ms, psk_len);
2918                         s2n(psk_len, t);
2919                         memset(t, 0, psk_len);
2920                         t+=psk_len;
2921                         s2n(psk_len, t);
2922
2923                         if (s->session->psk_identity != NULL)
2924                                 OPENSSL_free(s->session->psk_identity);
2925                         s->session->psk_identity = BUF_strdup((char *)p);
2926                         if (s->session->psk_identity == NULL)
2927                                 {
2928                                 SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,
2929                                         ERR_R_MALLOC_FAILURE);
2930                                 goto psk_err;
2931                                 }
2932
2933                         if (s->session->psk_identity_hint != NULL)
2934                                 OPENSSL_free(s->session->psk_identity_hint);
2935                         s->session->psk_identity_hint = BUF_strdup(s->ctx->psk_identity_hint);
2936                         if (s->ctx->psk_identity_hint != NULL &&
2937                                 s->session->psk_identity_hint == NULL)
2938                                 {
2939                                 SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,
2940                                         ERR_R_MALLOC_FAILURE);
2941                                 goto psk_err;
2942                                 }
2943
2944                         s->session->master_key_length=
2945                                 s->method->ssl3_enc->generate_master_secret(s,
2946                                         s->session->master_key, psk_or_pre_ms, pre_ms_len);
2947                         psk_err = 0;
2948                 psk_err:
2949                         OPENSSL_cleanse(psk_or_pre_ms, sizeof(psk_or_pre_ms));
2950                         if (psk_err != 0)
2951                                 goto f_err;
2952                         }
2953                 else
2954 #endif
2955 #ifndef OPENSSL_NO_SRP
2956                 if (alg_k & SSL_kSRP)
2957                         {
2958                         int param_len;
2959
2960                         n2s(p,i);
2961                         param_len=i+2;
2962                         if (param_len > n)
2963                                 {
2964                                 al=SSL_AD_DECODE_ERROR;
2965                                 SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,SSL_R_BAD_SRP_A_LENGTH);
2966                                 goto f_err;
2967                                 }
2968                         if (!(s->srp_ctx.A=BN_bin2bn(p,i,NULL)))
2969                                 {
2970                                 SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,ERR_R_BN_LIB);
2971                                 goto err;
2972                                 }
2973                         if (BN_ucmp(s->srp_ctx.A, s->srp_ctx.N) >= 0
2974                                 || BN_is_zero(s->srp_ctx.A))
2975                                 {
2976                                 al=SSL_AD_ILLEGAL_PARAMETER;
2977                                 SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,SSL_R_BAD_SRP_PARAMETERS);
2978                                 goto f_err;
2979                                 }
2980                         if (s->session->srp_username != NULL)
2981                                 OPENSSL_free(s->session->srp_username);
2982                         s->session->srp_username = BUF_strdup(s->srp_ctx.login);
2983                         if (s->session->srp_username == NULL)
2984                                 {
2985                                 SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,
2986                                         ERR_R_MALLOC_FAILURE);
2987                                 goto err;
2988                                 }
2989
2990                         if ((s->session->master_key_length = SRP_generate_server_master_secret(s,s->session->master_key))<0)
2991                                 {
2992                                 SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,ERR_R_INTERNAL_ERROR);
2993                                 goto err;
2994                                 }
2995
2996                         p+=i;
2997                         }
2998                 else
2999 #endif  /* OPENSSL_NO_SRP */
3000                 if (alg_k & SSL_kGOST) 
3001                         {
3002                         int ret = 0;
3003                         EVP_PKEY_CTX *pkey_ctx;
3004                         EVP_PKEY *client_pub_pkey = NULL, *pk = NULL;
3005                         unsigned char premaster_secret[32], *start;
3006                         size_t outlen=32, inlen;
3007                         unsigned long alg_a;
3008                         int Ttag, Tclass;
3009                         long Tlen;
3010
3011                         /* Get our certificate private key*/
3012                         alg_a = s->s3->tmp.new_cipher->algorithm_auth;
3013                         if (alg_a & SSL_aGOST94)
3014                                 pk = s->cert->pkeys[SSL_PKEY_GOST94].privatekey;
3015                         else if (alg_a & SSL_aGOST01)
3016                                 pk = s->cert->pkeys[SSL_PKEY_GOST01].privatekey;
3017
3018                         pkey_ctx = EVP_PKEY_CTX_new(pk,NULL);
3019                         EVP_PKEY_decrypt_init(pkey_ctx);
3020                         /* If client certificate is present and is of the same type, maybe
3021                          * use it for key exchange.  Don't mind errors from
3022                          * EVP_PKEY_derive_set_peer, because it is completely valid to use
3023                          * a client certificate for authorization only. */
3024                         client_pub_pkey = X509_get_pubkey(s->session->peer);
3025                         if (client_pub_pkey)
3026                                 {
3027                                 if (EVP_PKEY_derive_set_peer(pkey_ctx, client_pub_pkey) <= 0)
3028                                         ERR_clear_error();
3029                                 }
3030                         /* Decrypt session key */
3031                         if (ASN1_get_object((const unsigned char **)&p, &Tlen, &Ttag, &Tclass, n) != V_ASN1_CONSTRUCTED || 
3032                                 Ttag != V_ASN1_SEQUENCE ||
3033                                 Tclass != V_ASN1_UNIVERSAL) 
3034                                 {
3035                                 SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,SSL_R_DECRYPTION_FAILED);
3036                                 goto gerr;
3037                                 }
3038                         start = p;
3039                         inlen = Tlen;
3040                         if (EVP_PKEY_decrypt(pkey_ctx,premaster_secret,&outlen,start,inlen) <=0) 
3041
3042                                 {
3043                                 SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,SSL_R_DECRYPTION_FAILED);
3044                                 goto gerr;
3045                                 }
3046                         /* Generate master secret */
3047                         s->session->master_key_length=
3048                                 s->method->ssl3_enc->generate_master_secret(s,
3049                                         s->session->master_key,premaster_secret,32);
3050                         /* Check if pubkey from client certificate was used */
3051                         if (EVP_PKEY_CTX_ctrl(pkey_ctx, -1, -1, EVP_PKEY_CTRL_PEER_KEY, 2, NULL) > 0)
3052                                 ret = 2;
3053                         else
3054                                 ret = 1;
3055                 gerr:
3056                         EVP_PKEY_free(client_pub_pkey);
3057                         EVP_PKEY_CTX_free(pkey_ctx);
3058                         if (ret)
3059                                 return ret;
3060                         else
3061                                 goto err;
3062                         }
3063                 else
3064                 {
3065                 al=SSL_AD_HANDSHAKE_FAILURE;
3066                 SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,
3067                                 SSL_R_UNKNOWN_CIPHER_TYPE);
3068                 goto f_err;
3069                 }
3070
3071         return(1);
3072 f_err:
3073         ssl3_send_alert(s,SSL3_AL_FATAL,al);
3074 #if !defined(OPENSSL_NO_DH) || !defined(OPENSSL_NO_RSA) || !defined(OPENSSL_NO_ECDH) || defined(OPENSSL_NO_SRP)
3075 err:
3076 #endif
3077 #ifndef OPENSSL_NO_ECDH
3078         EVP_PKEY_free(clnt_pub_pkey);
3079         EC_POINT_free(clnt_ecpoint);
3080         if (srvr_ecdh != NULL) 
3081                 EC_KEY_free(srvr_ecdh);
3082         BN_CTX_free(bn_ctx);
3083 #endif
3084         return(-1);
3085         }
3086
3087 int ssl3_get_cert_verify(SSL *s)
3088         {
3089         EVP_PKEY *pkey=NULL;
3090         unsigned char *p;
3091         int al,ok,ret=0;
3092         long n;
3093         int type=0,i,j;
3094         X509 *peer;
3095         const EVP_MD *md = NULL;
3096         EVP_MD_CTX mctx;
3097         EVP_MD_CTX_init(&mctx);
3098
3099         n=s->method->ssl_get_message(s,
3100                 SSL3_ST_SR_CERT_VRFY_A,
3101                 SSL3_ST_SR_CERT_VRFY_B,
3102                 -1,
3103                 SSL3_RT_MAX_PLAIN_LENGTH,
3104                 &ok);
3105
3106         if (!ok) return((int)n);
3107
3108         if (s->session->peer != NULL)
3109                 {
3110                 peer=s->session->peer;
3111                 pkey=X509_get_pubkey(peer);
3112                 type=X509_certificate_type(peer,pkey);
3113                 }
3114         else
3115                 {
3116                 peer=NULL;
3117                 pkey=NULL;
3118                 }
3119
3120         if (s->s3->tmp.message_type != SSL3_MT_CERTIFICATE_VERIFY)
3121                 {
3122                 s->s3->tmp.reuse_message=1;
3123                 if ((peer != NULL) && (type & EVP_PKT_SIGN))
3124                         {
3125                         al=SSL_AD_UNEXPECTED_MESSAGE;
3126                         SSLerr(SSL_F_SSL3_GET_CERT_VERIFY,SSL_R_MISSING_VERIFY_MESSAGE);
3127                         goto f_err;
3128                         }
3129                 ret=1;
3130                 goto end;
3131                 }
3132
3133         if (peer == NULL)
3134                 {
3135                 SSLerr(SSL_F_SSL3_GET_CERT_VERIFY,SSL_R_NO_CLIENT_CERT_RECEIVED);
3136                 al=SSL_AD_UNEXPECTED_MESSAGE;
3137                 goto f_err;
3138                 }
3139
3140         if (!(type & EVP_PKT_SIGN))
3141                 {
3142                 SSLerr(SSL_F_SSL3_GET_CERT_VERIFY,SSL_R_SIGNATURE_FOR_NON_SIGNING_CERTIFICATE);
3143                 al=SSL_AD_ILLEGAL_PARAMETER;
3144                 goto f_err;
3145                 }
3146
3147         if (s->s3->change_cipher_spec)
3148                 {
3149                 SSLerr(SSL_F_SSL3_GET_CERT_VERIFY,SSL_R_CCS_RECEIVED_EARLY);
3150                 al=SSL_AD_UNEXPECTED_MESSAGE;
3151                 goto f_err;
3152                 }
3153
3154         /* we now have a signature that we need to verify */
3155         p=(unsigned char *)s->init_msg;
3156         /* Check for broken implementations of GOST ciphersuites */
3157         /* If key is GOST and n is exactly 64, it is bare
3158          * signature without length field */
3159         if (n==64 && (pkey->type==NID_id_GostR3410_94 ||
3160                 pkey->type == NID_id_GostR3410_2001) )
3161                 {
3162                 i=64;
3163                 } 
3164         else 
3165                 {       
3166                 if (SSL_USE_SIGALGS(s))
3167                         {
3168                         int rv = tls12_check_peer_sigalg(&md, s, p, pkey);
3169                         if (rv == -1)
3170                                 {
3171                                 al = SSL_AD_INTERNAL_ERROR;
3172                                 goto f_err;
3173                                 }
3174                         else if (rv == 0)
3175                                 {
3176                                 al = SSL_AD_DECODE_ERROR;
3177                                 goto f_err;
3178                                 }
3179 #ifdef SSL_DEBUG
3180 fprintf(stderr, "USING TLSv1.2 HASH %s\n", EVP_MD_name(md));
3181 #endif
3182                         p += 2;
3183                         n -= 2;
3184                         }
3185                 n2s(p,i);
3186                 n-=2;
3187                 if (i > n)
3188                         {
3189                         SSLerr(SSL_F_SSL3_GET_CERT_VERIFY,SSL_R_LENGTH_MISMATCH);
3190                         al=SSL_AD_DECODE_ERROR;
3191                         goto f_err;
3192                         }
3193         }
3194         j=EVP_PKEY_size(pkey);
3195         if ((i > j) || (n > j) || (n <= 0))
3196                 {
3197                 SSLerr(SSL_F_SSL3_GET_CERT_VERIFY,SSL_R_WRONG_SIGNATURE_SIZE);
3198                 al=SSL_AD_DECODE_ERROR;
3199                 goto f_err;
3200                 }
3201
3202         if (SSL_USE_SIGALGS(s))
3203                 {
3204                 long hdatalen = 0;
3205                 void *hdata;
3206                 hdatalen = BIO_get_mem_data(s->s3->handshake_buffer, &hdata);
3207                 if (hdatalen <= 0)
3208                         {
3209                         SSLerr(SSL_F_SSL3_GET_CERT_VERIFY, ERR_R_INTERNAL_ERROR);
3210                         al=SSL_AD_INTERNAL_ERROR;
3211                         goto f_err;
3212                         }
3213 #ifdef SSL_DEBUG
3214                 fprintf(stderr, "Using TLS 1.2 with client verify alg %s\n",
3215                                                         EVP_MD_name(md));
3216 #endif
3217                 if (!EVP_VerifyInit_ex(&mctx, md, NULL)
3218                         || !EVP_VerifyUpdate(&mctx, hdata, hdatalen))
3219                         {
3220                         SSLerr(SSL_F_SSL3_GET_CERT_VERIFY, ERR_R_EVP_LIB);
3221                         al=SSL_AD_INTERNAL_ERROR;
3222                         goto f_err;
3223                         }
3224
3225                 if (EVP_VerifyFinal(&mctx, p , i, pkey) <= 0)
3226                         {
3227                         al=SSL_AD_DECRYPT_ERROR;
3228                         SSLerr(SSL_F_SSL3_GET_CERT_VERIFY,SSL_R_BAD_SIGNATURE);
3229                         goto f_err;
3230                         }
3231                 }
3232         else
3233 #ifndef OPENSSL_NO_RSA 
3234         if (pkey->type == EVP_PKEY_RSA)
3235                 {
3236                 i=RSA_verify(NID_md5_sha1, s->s3->tmp.cert_verify_md,
3237                         MD5_DIGEST_LENGTH+SHA_DIGEST_LENGTH, p, i, 
3238                                                         pkey->pkey.rsa);
3239                 if (i < 0)
3240                         {
3241                         al=SSL_AD_DECRYPT_ERROR;
3242                         SSLerr(SSL_F_SSL3_GET_CERT_VERIFY,SSL_R_BAD_RSA_DECRYPT);
3243                         goto f_err;
3244                         }
3245                 if (i == 0)
3246                         {
3247                         al=SSL_AD_DECRYPT_ERROR;
3248                         SSLerr(SSL_F_SSL3_GET_CERT_VERIFY,SSL_R_BAD_RSA_SIGNATURE);
3249                         goto f_err;
3250                         }
3251                 }
3252         else
3253 #endif
3254 #ifndef OPENSSL_NO_DSA
3255                 if (pkey->type == EVP_PKEY_DSA)
3256                 {
3257                 j=DSA_verify(pkey->save_type,
3258                         &(s->s3->tmp.cert_verify_md[MD5_DIGEST_LENGTH]),
3259                         SHA_DIGEST_LENGTH,p,i,pkey->pkey.dsa);
3260                 if (j <= 0)
3261                         {
3262                         /* bad signature */
3263                         al=SSL_AD_DECRYPT_ERROR;
3264                         SSLerr(SSL_F_SSL3_GET_CERT_VERIFY,SSL_R_BAD_DSA_SIGNATURE);
3265                         goto f_err;
3266                         }
3267                 }
3268         else
3269 #endif
3270 #ifndef OPENSSL_NO_ECDSA
3271                 if (pkey->type == EVP_PKEY_EC)
3272                 {
3273                 j=ECDSA_verify(pkey->save_type,
3274                         &(s->s3->tmp.cert_verify_md[MD5_DIGEST_LENGTH]),
3275                         SHA_DIGEST_LENGTH,p,i,pkey->pkey.ec);
3276                 if (j <= 0)
3277                         {
3278                         /* bad signature */
3279                         al=SSL_AD_DECRYPT_ERROR;
3280                         SSLerr(SSL_F_SSL3_GET_CERT_VERIFY,
3281                             SSL_R_BAD_ECDSA_SIGNATURE);
3282                         goto f_err;
3283                         }
3284                 }
3285         else
3286 #endif
3287         if (pkey->type == NID_id_GostR3410_94 || pkey->type == NID_id_GostR3410_2001)
3288                 {   unsigned char signature[64];
3289                         int idx;
3290                         EVP_PKEY_CTX *pctx = EVP_PKEY_CTX_new(pkey,NULL);
3291                         EVP_PKEY_verify_init(pctx);
3292                         if (i!=64) {
3293                                 fprintf(stderr,"GOST signature length is %d",i);
3294                         }       
3295                         for (idx=0;idx<64;idx++) {
3296                                 signature[63-idx]=p[idx];
3297                         }       
3298                         j=EVP_PKEY_verify(pctx,signature,64,s->s3->tmp.cert_verify_md,32);
3299                         EVP_PKEY_CTX_free(pctx);
3300                         if (j<=0) 
3301                                 {
3302                                 al=SSL_AD_DECRYPT_ERROR;
3303                                 SSLerr(SSL_F_SSL3_GET_CERT_VERIFY,
3304                                         SSL_R_BAD_ECDSA_SIGNATURE);
3305                                 goto f_err;
3306                                 }       
3307                 }
3308         else    
3309                 {
3310                 SSLerr(SSL_F_SSL3_GET_CERT_VERIFY,ERR_R_INTERNAL_ERROR);
3311                 al=SSL_AD_UNSUPPORTED_CERTIFICATE;
3312                 goto f_err;
3313                 }
3314
3315
3316         ret=1;
3317         if (0)
3318                 {
3319 f_err:
3320                 ssl3_send_alert(s,SSL3_AL_FATAL,al);
3321                 }
3322 end:
3323         if (s->s3->handshake_buffer)
3324                 {
3325                 BIO_free(s->s3->handshake_buffer);
3326                 s->s3->handshake_buffer = NULL;
3327                 s->s3->flags &= ~TLS1_FLAGS_KEEP_HANDSHAKE;
3328                 }
3329         EVP_MD_CTX_cleanup(&mctx);
3330         EVP_PKEY_free(pkey);
3331         return(ret);
3332         }
3333
3334 int ssl3_get_client_certificate(SSL *s)
3335         {
3336         int i,ok,al,ret= -1;
3337         X509 *x=NULL;
3338         unsigned long l,nc,llen,n;
3339         const unsigned char *p,*q;
3340         unsigned char *d;
3341         STACK_OF(X509) *sk=NULL;
3342
3343         n=s->method->ssl_get_message(s,
3344                 SSL3_ST_SR_CERT_A,
3345                 SSL3_ST_SR_CERT_B,
3346                 -1,
3347                 s->max_cert_list,
3348                 &ok);
3349
3350         if (!ok) return((int)n);
3351
3352         if      (s->s3->tmp.message_type == SSL3_MT_CLIENT_KEY_EXCHANGE)
3353                 {
3354                 if (    (s->verify_mode & SSL_VERIFY_PEER) &&
3355                         (s->verify_mode & SSL_VERIFY_FAIL_IF_NO_PEER_CERT))
3356                         {
3357                         SSLerr(SSL_F_SSL3_GET_CLIENT_CERTIFICATE,SSL_R_PEER_DID_NOT_RETURN_A_CERTIFICATE);
3358                         al=SSL_AD_HANDSHAKE_FAILURE;
3359                         goto f_err;
3360                         }
3361                 /* If tls asked for a client cert, the client must return a 0 list */
3362                 if ((s->version > SSL3_VERSION) && s->s3->tmp.cert_request)
3363                         {
3364                         SSLerr(SSL_F_SSL3_GET_CLIENT_CERTIFICATE,SSL_R_TLS_PEER_DID_NOT_RESPOND_WITH_CERTIFICATE_LIST);
3365                         al=SSL_AD_UNEXPECTED_MESSAGE;
3366                         goto f_err;
3367                         }
3368                 s->s3->tmp.reuse_message=1;
3369                 return(1);
3370                 }
3371
3372         if (s->s3->tmp.message_type != SSL3_MT_CERTIFICATE)
3373                 {
3374                 al=SSL_AD_UNEXPECTED_MESSAGE;
3375                 SSLerr(SSL_F_SSL3_GET_CLIENT_CERTIFICATE,SSL_R_WRONG_MESSAGE_TYPE);
3376                 goto f_err;
3377                 }
3378         p=d=(unsigned char *)s->init_msg;
3379
3380         if ((sk=sk_X509_new_null()) == NULL)
3381                 {
3382                 SSLerr(SSL_F_SSL3_GET_CLIENT_CERTIFICATE,ERR_R_MALLOC_FAILURE);
3383                 goto err;
3384                 }
3385
3386         n2l3(p,llen);
3387         if (llen+3 != n)
3388                 {
3389                 al=SSL_AD_DECODE_ERROR;
3390                 SSLerr(SSL_F_SSL3_GET_CLIENT_CERTIFICATE,SSL_R_LENGTH_MISMATCH);
3391                 goto f_err;
3392                 }
3393         for (nc=0; nc<llen; )
3394                 {
3395                 n2l3(p,l);
3396                 if ((l+nc+3) > llen)
3397                         {
3398                         al=SSL_AD_DECODE_ERROR;
3399                         SSLerr(SSL_F_SSL3_GET_CLIENT_CERTIFICATE,SSL_R_CERT_LENGTH_MISMATCH);
3400                         goto f_err;
3401                         }
3402
3403                 q=p;
3404                 x=d2i_X509(NULL,&p,l);
3405                 if (x == NULL)
3406                         {
3407                         SSLerr(SSL_F_SSL3_GET_CLIENT_CERTIFICATE,ERR_R_ASN1_LIB);
3408                         goto err;
3409                         }
3410                 if (p != (q+l))
3411                         {
3412                         al=SSL_AD_DECODE_ERROR;
3413                         SSLerr(SSL_F_SSL3_GET_CLIENT_CERTIFICATE,SSL_R_CERT_LENGTH_MISMATCH);
3414                         goto f_err;
3415                         }
3416                 if (!sk_X509_push(sk,x))
3417                         {
3418                         SSLerr(SSL_F_SSL3_GET_CLIENT_CERTIFICATE,ERR_R_MALLOC_FAILURE);
3419                         goto err;
3420                         }
3421                 x=NULL;
3422                 nc+=l+3;
3423                 }
3424
3425         if (sk_X509_num(sk) <= 0)
3426                 {
3427                 /* TLS does not mind 0 certs returned */
3428                 if (s->version == SSL3_VERSION)
3429                         {
3430                         al=SSL_AD_HANDSHAKE_FAILURE;
3431                         SSLerr(SSL_F_SSL3_GET_CLIENT_CERTIFICATE,SSL_R_NO_CERTIFICATES_RETURNED);
3432                         goto f_err;
3433                         }
3434                 /* Fail for TLS only if we required a certificate */
3435                 else if ((s->verify_mode & SSL_VERIFY_PEER) &&
3436                          (s->verify_mode & SSL_VERIFY_FAIL_IF_NO_PEER_CERT))
3437                         {
3438                         SSLerr(SSL_F_SSL3_GET_CLIENT_CERTIFICATE,SSL_R_PEER_DID_NOT_RETURN_A_CERTIFICATE);
3439                         al=SSL_AD_HANDSHAKE_FAILURE;
3440                         goto f_err;
3441                         }
3442                 /* No client certificate so digest cached records */
3443                 if (s->s3->handshake_buffer && !ssl3_digest_cached_records(s))
3444                         {
3445                         al=SSL_AD_INTERNAL_ERROR;
3446                         goto f_err;
3447                         }
3448                 }
3449         else
3450                 {
3451                 EVP_PKEY *pkey;
3452                 i=ssl_verify_cert_chain(s,sk);
3453                 if (i <= 0)
3454                         {
3455                         al=ssl_verify_alarm_type(s->verify_result);
3456                         SSLerr(SSL_F_SSL3_GET_CLIENT_CERTIFICATE,SSL_R_CERTIFICATE_VERIFY_FAILED);
3457                         goto f_err;
3458                         }
3459                 if (i > 1)
3460                         {
3461                         SSLerr(SSL_F_SSL3_GET_CLIENT_CERTIFICATE, i);
3462                         al = SSL_AD_HANDSHAKE_FAILURE;
3463                         goto f_err;
3464                         }
3465                 pkey = X509_get_pubkey(sk_X509_value(sk, 0));
3466                 if (pkey == NULL)
3467                         {
3468                         al=SSL3_AD_HANDSHAKE_FAILURE;
3469                         SSLerr(SSL_F_SSL3_GET_CLIENT_CERTIFICATE,
3470                                                 SSL_R_UNKNOWN_CERTIFICATE_TYPE);
3471                         goto f_err;
3472                         }
3473                 EVP_PKEY_free(pkey);
3474                 }
3475
3476         if (s->session->peer != NULL) /* This should not be needed */
3477                 X509_free(s->session->peer);
3478         s->session->peer=sk_X509_shift(sk);
3479         s->session->verify_result = s->verify_result;
3480
3481         /* With the current implementation, sess_cert will always be NULL
3482          * when we arrive here. */
3483         if (s->session->sess_cert == NULL)
3484                 {
3485                 s->session->sess_cert = ssl_sess_cert_new();
3486                 if (s->session->sess_cert == NULL)
3487                         {
3488                         SSLerr(SSL_F_SSL3_GET_CLIENT_CERTIFICATE, ERR_R_MALLOC_FAILURE);
3489                         goto err;
3490                         }
3491                 }
3492         if (s->session->sess_cert->cert_chain != NULL)
3493                 sk_X509_pop_free(s->session->sess_cert->cert_chain, X509_free);
3494         s->session->sess_cert->cert_chain=sk;
3495         /* Inconsistency alert: cert_chain does *not* include the
3496          * peer's own certificate, while we do include it in s3_clnt.c */
3497
3498         sk=NULL;
3499
3500         ret=1;
3501         if (0)
3502                 {
3503 f_err:
3504                 ssl3_send_alert(s,SSL3_AL_FATAL,al);
3505                 }
3506 err:
3507         if (x != NULL) X509_free(x);
3508         if (sk != NULL) sk_X509_pop_free(sk,X509_free);
3509         return(ret);
3510         }
3511
3512 int ssl3_send_server_certificate(SSL *s)
3513         {
3514         CERT_PKEY *cpk;
3515
3516         if (s->state == SSL3_ST_SW_CERT_A)
3517                 {
3518                 cpk=ssl_get_server_send_pkey(s);
3519                 if (cpk == NULL)
3520                         {
3521                         /* VRS: allow null cert if auth == KRB5 */
3522                         if ((s->s3->tmp.new_cipher->algorithm_auth != SSL_aKRB5) ||
3523                             (s->s3->tmp.new_cipher->algorithm_mkey & SSL_kKRB5))
3524                                 {
3525                                 SSLerr(SSL_F_SSL3_SEND_SERVER_CERTIFICATE,ERR_R_INTERNAL_ERROR);
3526                                 return(0);
3527                                 }
3528                         }
3529
3530                 if (!ssl3_output_cert_chain(s,cpk))
3531                         {
3532                         SSLerr(SSL_F_SSL3_SEND_SERVER_CERTIFICATE,ERR_R_INTERNAL_ERROR);
3533                         return(0);
3534                         }
3535                 s->state=SSL3_ST_SW_CERT_B;
3536                 }
3537
3538         /* SSL3_ST_SW_CERT_B */
3539         return ssl_do_write(s);
3540         }
3541
3542 #ifndef OPENSSL_NO_TLSEXT
3543 /* send a new session ticket (not necessarily for a new session) */
3544 int ssl3_send_newsession_ticket(SSL *s)
3545         {
3546         if (s->state == SSL3_ST_SW_SESSION_TICKET_A)
3547                 {
3548                 unsigned char *p, *senc, *macstart;
3549                 const unsigned char *const_p;
3550                 int len, slen_full, slen;
3551                 SSL_SESSION *sess;
3552                 unsigned int hlen;
3553                 EVP_CIPHER_CTX ctx;
3554                 HMAC_CTX hctx;
3555                 SSL_CTX *tctx = s->initial_ctx;
3556                 unsigned char iv[EVP_MAX_IV_LENGTH];
3557                 unsigned char key_name[16];
3558
3559                 /* get session encoding length */
3560                 slen_full = i2d_SSL_SESSION(s->session, NULL);
3561                 /* Some length values are 16 bits, so forget it if session is
3562                  * too long
3563                  */
3564                 if (slen_full > 0xFF00)
3565                         return -1;
3566                 senc = OPENSSL_malloc(slen_full);
3567                 if (!senc)
3568                         return -1;
3569                 p = senc;
3570                 i2d_SSL_SESSION(s->session, &p);
3571
3572                 /* create a fresh copy (not shared with other threads) to clean up */
3573                 const_p = senc;
3574                 sess = d2i_SSL_SESSION(NULL, &const_p, slen_full);
3575                 if (sess == NULL)
3576                         {
3577                         OPENSSL_free(senc);
3578                         return -1;
3579                         }
3580                 sess->session_id_length = 0; /* ID is irrelevant for the ticket */
3581
3582                 slen = i2d_SSL_SESSION(sess, NULL);
3583                 if (slen > slen_full) /* shouldn't ever happen */
3584                         {
3585                         OPENSSL_free(senc);
3586                         return -1;
3587                         }
3588                 p = senc;
3589                 i2d_SSL_SESSION(sess, &p);
3590                 SSL_SESSION_free(sess);
3591
3592                 /*-
3593                  * Grow buffer if need be: the length calculation is as
3594                  * follows handshake_header_length +
3595                  * 4 (ticket lifetime hint) + 2 (ticket length) +
3596                  * 16 (key name) + max_iv_len (iv length) +
3597                  * session_length + max_enc_block_size (max encrypted session
3598                  * length) + max_md_size (HMAC).
3599                  */
3600                 if (!BUF_MEM_grow(s->init_buf,
3601                         SSL_HM_HEADER_LENGTH(s) + 22 + EVP_MAX_IV_LENGTH +
3602                         EVP_MAX_BLOCK_LENGTH + EVP_MAX_MD_SIZE + slen))
3603                         return -1;
3604                 p = ssl_handshake_start(s);
3605                 EVP_CIPHER_CTX_init(&ctx);
3606                 HMAC_CTX_init(&hctx);
3607                 /* Initialize HMAC and cipher contexts. If callback present
3608                  * it does all the work otherwise use generated values
3609                  * from parent ctx.
3610                  */
3611                 if (tctx->tlsext_ticket_key_cb)
3612                         {
3613                         if (tctx->tlsext_ticket_key_cb(s, key_name, iv, &ctx,
3614                                                          &hctx, 1) < 0)
3615                                 {
3616                                 OPENSSL_free(senc);
3617                                 return -1;
3618                                 }
3619                         }
3620                 else
3621                         {
3622                         RAND_pseudo_bytes(iv, 16);
3623                         EVP_EncryptInit_ex(&ctx, EVP_aes_128_cbc(), NULL,
3624                                         tctx->tlsext_tick_aes_key, iv);
3625                         HMAC_Init_ex(&hctx, tctx->tlsext_tick_hmac_key, 16,
3626                                         tlsext_tick_md(), NULL);
3627                         memcpy(key_name, tctx->tlsext_tick_key_name, 16);
3628                         }
3629
3630                 /* Ticket lifetime hint (advisory only):
3631                  * We leave this unspecified for resumed session (for simplicity),
3632                  * and guess that tickets for new sessions will live as long
3633                  * as their sessions. */
3634                 l2n(s->hit ? 0 : s->session->timeout, p);
3635
3636                 /* Skip ticket length for now */
3637                 p += 2;
3638                 /* Output key name */
3639                 macstart = p;
3640                 memcpy(p, key_name, 16);
3641                 p += 16;
3642                 /* output IV */
3643                 memcpy(p, iv, EVP_CIPHER_CTX_iv_length(&ctx));
3644                 p += EVP_CIPHER_CTX_iv_length(&ctx);
3645                 /* Encrypt session data */
3646                 EVP_EncryptUpdate(&ctx, p, &len, senc, slen);
3647                 p += len;
3648                 EVP_EncryptFinal(&ctx, p, &len);
3649                 p += len;
3650                 EVP_CIPHER_CTX_cleanup(&ctx);
3651
3652                 HMAC_Update(&hctx, macstart, p - macstart);
3653                 HMAC_Final(&hctx, p, &hlen);
3654                 HMAC_CTX_cleanup(&hctx);
3655
3656                 p += hlen;
3657                 /* Now write out lengths: p points to end of data written */
3658                 /* Total length */
3659                 len = p - ssl_handshake_start(s);
3660                 ssl_set_handshake_header(s, SSL3_MT_NEWSESSION_TICKET, len);
3661                 /* Skip ticket lifetime hint */
3662                 p = ssl_handshake_start(s) + 4;
3663                 s2n(len - 6, p);
3664                 s->state=SSL3_ST_SW_SESSION_TICKET_B;
3665                 OPENSSL_free(senc);
3666                 }
3667
3668         /* SSL3_ST_SW_SESSION_TICKET_B */
3669         return ssl_do_write(s);
3670         }
3671
3672 int ssl3_send_cert_status(SSL *s)
3673         {
3674         if (s->state == SSL3_ST_SW_CERT_STATUS_A)
3675                 {
3676                 unsigned char *p;
3677                 /*-
3678                  * Grow buffer if need be: the length calculation is as
3679                  * follows 1 (message type) + 3 (message length) +
3680                  * 1 (ocsp response type) + 3 (ocsp response length)
3681                  * + (ocsp response)
3682                  */
3683                 if (!BUF_MEM_grow(s->init_buf, 8 + s->tlsext_ocsp_resplen))
3684                         return -1;
3685
3686                 p=(unsigned char *)s->init_buf->data;
3687
3688                 /* do the header */
3689                 *(p++)=SSL3_MT_CERTIFICATE_STATUS;
3690                 /* message length */
3691                 l2n3(s->tlsext_ocsp_resplen + 4, p);
3692                 /* status type */
3693                 *(p++)= s->tlsext_status_type;
3694                 /* length of OCSP response */
3695                 l2n3(s->tlsext_ocsp_resplen, p);
3696                 /* actual response */
3697                 memcpy(p, s->tlsext_ocsp_resp, s->tlsext_ocsp_resplen);
3698                 /* number of bytes to write */
3699                 s->init_num = 8 + s->tlsext_ocsp_resplen;
3700                 s->state=SSL3_ST_SW_CERT_STATUS_B;
3701                 s->init_off = 0;
3702                 }
3703
3704         /* SSL3_ST_SW_CERT_STATUS_B */
3705         return(ssl3_do_write(s,SSL3_RT_HANDSHAKE));
3706         }
3707
3708 # ifndef OPENSSL_NO_NEXTPROTONEG
3709 /* ssl3_get_next_proto reads a Next Protocol Negotiation handshake message. It
3710  * sets the next_proto member in s if found */
3711 int ssl3_get_next_proto(SSL *s)
3712         {
3713         int ok;
3714         int proto_len, padding_len;
3715         long n;
3716         const unsigned char *p;
3717
3718         /* Clients cannot send a NextProtocol message if we didn't see the
3719          * extension in their ClientHello */
3720         if (!s->s3->next_proto_neg_seen)
3721                 {
3722                 SSLerr(SSL_F_SSL3_GET_NEXT_PROTO,SSL_R_GOT_NEXT_PROTO_WITHOUT_EXTENSION);
3723                 return -1;
3724                 }
3725
3726         n=s->method->ssl_get_message(s,
3727                 SSL3_ST_SR_NEXT_PROTO_A,
3728                 SSL3_ST_SR_NEXT_PROTO_B,
3729                 SSL3_MT_NEXT_PROTO,
3730                 514,  /* See the payload format below */
3731                 &ok);
3732
3733         if (!ok)
3734                 return((int)n);
3735
3736         /* s->state doesn't reflect whether ChangeCipherSpec has been received
3737          * in this handshake, but s->s3->change_cipher_spec does (will be reset
3738          * by ssl3_get_finished). */
3739         if (!s->s3->change_cipher_spec)
3740                 {
3741                 SSLerr(SSL_F_SSL3_GET_NEXT_PROTO,SSL_R_GOT_NEXT_PROTO_BEFORE_A_CCS);
3742                 return -1;
3743                 }
3744
3745         if (n < 2)
3746                 return 0;  /* The body must be > 1 bytes long */
3747
3748         p=(unsigned char *)s->init_msg;
3749
3750         /*-
3751          * The payload looks like:
3752          *   uint8 proto_len;
3753          *   uint8 proto[proto_len];
3754          *   uint8 padding_len;
3755          *   uint8 padding[padding_len];
3756          */
3757         proto_len = p[0];
3758         if (proto_len + 2 > s->init_num)
3759                 return 0;
3760         padding_len = p[proto_len + 1];
3761         if (proto_len + padding_len + 2 != s->init_num)
3762                 return 0;
3763
3764         s->next_proto_negotiated = OPENSSL_malloc(proto_len);
3765         if (!s->next_proto_negotiated)
3766                 {
3767                 SSLerr(SSL_F_SSL3_GET_NEXT_PROTO,ERR_R_MALLOC_FAILURE);
3768                 return 0;
3769                 }
3770         memcpy(s->next_proto_negotiated, p + 1, proto_len);
3771         s->next_proto_negotiated_len = proto_len;
3772
3773         return 1;
3774         }
3775 # endif
3776
3777 #endif