bef055ac053162f96fa38b3f1a73a2f5ac8eadd9
[openssl.git] / ssl / s3_srvr.c
1 /* ssl/s3_srvr.c -*- mode:C; c-file-style: "eay" -*- */
2 /* Copyright (C) 1995-1998 Eric Young (eay@cryptsoft.com)
3  * All rights reserved.
4  *
5  * This package is an SSL implementation written
6  * by Eric Young (eay@cryptsoft.com).
7  * The implementation was written so as to conform with Netscapes SSL.
8  * 
9  * This library is free for commercial and non-commercial use as long as
10  * the following conditions are aheared to.  The following conditions
11  * apply to all code found in this distribution, be it the RC4, RSA,
12  * lhash, DES, etc., code; not just the SSL code.  The SSL documentation
13  * included with this distribution is covered by the same copyright terms
14  * except that the holder is Tim Hudson (tjh@cryptsoft.com).
15  * 
16  * Copyright remains Eric Young's, and as such any Copyright notices in
17  * the code are not to be removed.
18  * If this package is used in a product, Eric Young should be given attribution
19  * as the author of the parts of the library used.
20  * This can be in the form of a textual message at program startup or
21  * in documentation (online or textual) provided with the package.
22  * 
23  * Redistribution and use in source and binary forms, with or without
24  * modification, are permitted provided that the following conditions
25  * are met:
26  * 1. Redistributions of source code must retain the copyright
27  *    notice, this list of conditions and the following disclaimer.
28  * 2. Redistributions in binary form must reproduce the above copyright
29  *    notice, this list of conditions and the following disclaimer in the
30  *    documentation and/or other materials provided with the distribution.
31  * 3. All advertising materials mentioning features or use of this software
32  *    must display the following acknowledgement:
33  *    "This product includes cryptographic software written by
34  *     Eric Young (eay@cryptsoft.com)"
35  *    The word 'cryptographic' can be left out if the rouines from the library
36  *    being used are not cryptographic related :-).
37  * 4. If you include any Windows specific code (or a derivative thereof) from 
38  *    the apps directory (application code) you must include an acknowledgement:
39  *    "This product includes software written by Tim Hudson (tjh@cryptsoft.com)"
40  * 
41  * THIS SOFTWARE IS PROVIDED BY ERIC YOUNG ``AS IS'' AND
42  * ANY EXPRESS OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE
43  * IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR PURPOSE
44  * ARE DISCLAIMED.  IN NO EVENT SHALL THE AUTHOR OR CONTRIBUTORS BE LIABLE
45  * FOR ANY DIRECT, INDIRECT, INCIDENTAL, SPECIAL, EXEMPLARY, OR CONSEQUENTIAL
46  * DAMAGES (INCLUDING, BUT NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS
47  * OR SERVICES; LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION)
48  * HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT, STRICT
49  * LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE) ARISING IN ANY WAY
50  * OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED OF THE POSSIBILITY OF
51  * SUCH DAMAGE.
52  * 
53  * The licence and distribution terms for any publically available version or
54  * derivative of this code cannot be changed.  i.e. this code cannot simply be
55  * copied and put under another distribution licence
56  * [including the GNU Public Licence.]
57  */
58 /* ====================================================================
59  * Copyright (c) 1998-2007 The OpenSSL Project.  All rights reserved.
60  *
61  * Redistribution and use in source and binary forms, with or without
62  * modification, are permitted provided that the following conditions
63  * are met:
64  *
65  * 1. Redistributions of source code must retain the above copyright
66  *    notice, this list of conditions and the following disclaimer. 
67  *
68  * 2. Redistributions in binary form must reproduce the above copyright
69  *    notice, this list of conditions and the following disclaimer in
70  *    the documentation and/or other materials provided with the
71  *    distribution.
72  *
73  * 3. All advertising materials mentioning features or use of this
74  *    software must display the following acknowledgment:
75  *    "This product includes software developed by the OpenSSL Project
76  *    for use in the OpenSSL Toolkit. (http://www.openssl.org/)"
77  *
78  * 4. The names "OpenSSL Toolkit" and "OpenSSL Project" must not be used to
79  *    endorse or promote products derived from this software without
80  *    prior written permission. For written permission, please contact
81  *    openssl-core@openssl.org.
82  *
83  * 5. Products derived from this software may not be called "OpenSSL"
84  *    nor may "OpenSSL" appear in their names without prior written
85  *    permission of the OpenSSL Project.
86  *
87  * 6. Redistributions of any form whatsoever must retain the following
88  *    acknowledgment:
89  *    "This product includes software developed by the OpenSSL Project
90  *    for use in the OpenSSL Toolkit (http://www.openssl.org/)"
91  *
92  * THIS SOFTWARE IS PROVIDED BY THE OpenSSL PROJECT ``AS IS'' AND ANY
93  * EXPRESSED OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE
94  * IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR
95  * PURPOSE ARE DISCLAIMED.  IN NO EVENT SHALL THE OpenSSL PROJECT OR
96  * ITS CONTRIBUTORS BE LIABLE FOR ANY DIRECT, INDIRECT, INCIDENTAL,
97  * SPECIAL, EXEMPLARY, OR CONSEQUENTIAL DAMAGES (INCLUDING, BUT
98  * NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS OR SERVICES;
99  * LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION)
100  * HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT,
101  * STRICT LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE)
102  * ARISING IN ANY WAY OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED
103  * OF THE POSSIBILITY OF SUCH DAMAGE.
104  * ====================================================================
105  *
106  * This product includes cryptographic software written by Eric Young
107  * (eay@cryptsoft.com).  This product includes software written by Tim
108  * Hudson (tjh@cryptsoft.com).
109  *
110  */
111 /* ====================================================================
112  * Copyright 2002 Sun Microsystems, Inc. ALL RIGHTS RESERVED.
113  *
114  * Portions of the attached software ("Contribution") are developed by 
115  * SUN MICROSYSTEMS, INC., and are contributed to the OpenSSL project.
116  *
117  * The Contribution is licensed pursuant to the OpenSSL open source
118  * license provided above.
119  *
120  * ECC cipher suite support in OpenSSL originally written by
121  * Vipul Gupta and Sumit Gupta of Sun Microsystems Laboratories.
122  *
123  */
124 /* ====================================================================
125  * Copyright 2005 Nokia. All rights reserved.
126  *
127  * The portions of the attached software ("Contribution") is developed by
128  * Nokia Corporation and is licensed pursuant to the OpenSSL open source
129  * license.
130  *
131  * The Contribution, originally written by Mika Kousa and Pasi Eronen of
132  * Nokia Corporation, consists of the "PSK" (Pre-Shared Key) ciphersuites
133  * support (see RFC 4279) to OpenSSL.
134  *
135  * No patent licenses or other rights except those expressly stated in
136  * the OpenSSL open source license shall be deemed granted or received
137  * expressly, by implication, estoppel, or otherwise.
138  *
139  * No assurances are provided by Nokia that the Contribution does not
140  * infringe the patent or other intellectual property rights of any third
141  * party or that the license provides you with all the necessary rights
142  * to make use of the Contribution.
143  *
144  * THE SOFTWARE IS PROVIDED "AS IS" WITHOUT WARRANTY OF ANY KIND. IN
145  * ADDITION TO THE DISCLAIMERS INCLUDED IN THE LICENSE, NOKIA
146  * SPECIFICALLY DISCLAIMS ANY LIABILITY FOR CLAIMS BROUGHT BY YOU OR ANY
147  * OTHER ENTITY BASED ON INFRINGEMENT OF INTELLECTUAL PROPERTY RIGHTS OR
148  * OTHERWISE.
149  */
150
151 #define REUSE_CIPHER_BUG
152 #define NETSCAPE_HANG_BUG
153
154 #include <stdio.h>
155 #include "ssl_locl.h"
156 #include "kssl_lcl.h"
157 #include "../crypto/constant_time_locl.h"
158 #include <openssl/buffer.h>
159 #include <openssl/rand.h>
160 #include <openssl/objects.h>
161 #include <openssl/evp.h>
162 #include <openssl/hmac.h>
163 #include <openssl/x509.h>
164 #ifndef OPENSSL_NO_DH
165 #include <openssl/dh.h>
166 #endif
167 #include <openssl/bn.h>
168 #ifndef OPENSSL_NO_KRB5
169 #include <openssl/krb5_asn.h>
170 #endif
171 #include <openssl/md5.h>
172
173 static const SSL_METHOD *ssl3_get_server_method(int ver);
174
175 static const SSL_METHOD *ssl3_get_server_method(int ver)
176         {
177         if (ver == SSL3_VERSION)
178                 return(SSLv3_server_method());
179         else
180                 return(NULL);
181         }
182
183 #ifndef OPENSSL_NO_SRP
184 static int ssl_check_srp_ext_ClientHello(SSL *s, int *al)
185         {
186         int ret = SSL_ERROR_NONE;
187
188         *al = SSL_AD_UNRECOGNIZED_NAME;
189
190         if ((s->s3->tmp.new_cipher->algorithm_mkey & SSL_kSRP) &&
191             (s->srp_ctx.TLS_ext_srp_username_callback != NULL))
192                 {
193                 if(s->srp_ctx.login == NULL)
194                         {
195                         /* RFC 5054 says SHOULD reject, 
196                            we do so if There is no srp login name */
197                         ret = SSL3_AL_FATAL;
198                         *al = SSL_AD_UNKNOWN_PSK_IDENTITY;
199                         }
200                 else
201                         {
202                         ret = SSL_srp_server_param_with_username(s,al);
203                         }
204                 }
205         return ret;
206         }
207 #endif
208
209 IMPLEMENT_ssl3_meth_func(SSLv3_server_method,
210                         ssl3_accept,
211                         ssl_undefined_function,
212                         ssl3_get_server_method)
213
214 int ssl3_accept(SSL *s)
215         {
216         BUF_MEM *buf;
217         unsigned long alg_k,Time=(unsigned long)time(NULL);
218         void (*cb)(const SSL *ssl,int type,int val)=NULL;
219         int ret= -1;
220         int new_state,state,skip=0;
221
222         RAND_add(&Time,sizeof(Time),0);
223         ERR_clear_error();
224         clear_sys_error();
225
226         if (s->info_callback != NULL)
227                 cb=s->info_callback;
228         else if (s->ctx->info_callback != NULL)
229                 cb=s->ctx->info_callback;
230
231         /* init things to blank */
232         s->in_handshake++;
233         if (!SSL_in_init(s) || SSL_in_before(s)) SSL_clear(s);
234
235         if (s->cert == NULL)
236                 {
237                 SSLerr(SSL_F_SSL3_ACCEPT,SSL_R_NO_CERTIFICATE_SET);
238                 return(-1);
239                 }
240
241 #ifndef OPENSSL_NO_HEARTBEATS
242         /* If we're awaiting a HeartbeatResponse, pretend we
243          * already got and don't await it anymore, because
244          * Heartbeats don't make sense during handshakes anyway.
245          */
246         if (s->tlsext_hb_pending)
247                 {
248                 s->tlsext_hb_pending = 0;
249                 s->tlsext_hb_seq++;
250                 }
251 #endif
252
253         for (;;)
254                 {
255                 state=s->state;
256
257                 switch (s->state)
258                         {
259                 case SSL_ST_RENEGOTIATE:
260                         s->renegotiate=1;
261                         /* s->state=SSL_ST_ACCEPT; */
262
263                 case SSL_ST_BEFORE:
264                 case SSL_ST_ACCEPT:
265                 case SSL_ST_BEFORE|SSL_ST_ACCEPT:
266                 case SSL_ST_OK|SSL_ST_ACCEPT:
267
268                         s->server=1;
269                         if (cb != NULL) cb(s,SSL_CB_HANDSHAKE_START,1);
270
271                         if ((s->version>>8) != 3)
272                                 {
273                                 SSLerr(SSL_F_SSL3_ACCEPT, ERR_R_INTERNAL_ERROR);
274                                 return -1;
275                                 }
276
277                         if (!ssl_security(s, SSL_SECOP_VERSION, 0,
278                                                         s->version, NULL))
279                                 {
280                                 SSLerr(SSL_F_SSL3_ACCEPT, SSL_R_VERSION_TOO_LOW);
281                                 return -1;
282                                 }
283
284                         s->type=SSL_ST_ACCEPT;
285
286                         if (s->init_buf == NULL)
287                                 {
288                                 if ((buf=BUF_MEM_new()) == NULL)
289                                         {
290                                         ret= -1;
291                                         goto end;
292                                         }
293                                 if (!BUF_MEM_grow(buf,SSL3_RT_MAX_PLAIN_LENGTH))
294                                         {
295                                         ret= -1;
296                                         goto end;
297                                         }
298                                 s->init_buf=buf;
299                                 }
300
301                         if (!ssl3_setup_buffers(s))
302                                 {
303                                 ret= -1;
304                                 goto end;
305                                 }
306
307                         s->init_num=0;
308                         s->s3->flags &= ~SSL3_FLAGS_SGC_RESTART_DONE;
309                         s->s3->flags &= ~TLS1_FLAGS_SKIP_CERT_VERIFY;
310
311                         if (s->state != SSL_ST_RENEGOTIATE)
312                                 {
313                                 /* Ok, we now need to push on a buffering BIO so that
314                                  * the output is sent in a way that TCP likes :-)
315                                  */
316                                 if (!ssl_init_wbio_buffer(s,1)) { ret= -1; goto end; }
317                                 
318                                 ssl3_init_finished_mac(s);
319                                 s->state=SSL3_ST_SR_CLNT_HELLO_A;
320                                 s->ctx->stats.sess_accept++;
321                                 }
322                         else if (!s->s3->send_connection_binding &&
323                                 !(s->options & SSL_OP_ALLOW_UNSAFE_LEGACY_RENEGOTIATION))
324                                 {
325                                 /* Server attempting to renegotiate with
326                                  * client that doesn't support secure
327                                  * renegotiation.
328                                  */
329                                 SSLerr(SSL_F_SSL3_ACCEPT, SSL_R_UNSAFE_LEGACY_RENEGOTIATION_DISABLED);
330                                 ssl3_send_alert(s,SSL3_AL_FATAL,SSL_AD_HANDSHAKE_FAILURE);
331                                 ret = -1;
332                                 goto end;
333                                 }
334                         else
335                                 {
336                                 /* s->state == SSL_ST_RENEGOTIATE,
337                                  * we will just send a HelloRequest */
338                                 s->ctx->stats.sess_accept_renegotiate++;
339                                 s->state=SSL3_ST_SW_HELLO_REQ_A;
340                                 }
341                         break;
342
343                 case SSL3_ST_SW_HELLO_REQ_A:
344                 case SSL3_ST_SW_HELLO_REQ_B:
345
346                         s->shutdown=0;
347                         ret=ssl3_send_hello_request(s);
348                         if (ret <= 0) goto end;
349                         s->s3->tmp.next_state=SSL3_ST_SW_HELLO_REQ_C;
350                         s->state=SSL3_ST_SW_FLUSH;
351                         s->init_num=0;
352
353                         ssl3_init_finished_mac(s);
354                         break;
355
356                 case SSL3_ST_SW_HELLO_REQ_C:
357                         s->state=SSL_ST_OK;
358                         break;
359
360                 case SSL3_ST_SR_CLNT_HELLO_A:
361                 case SSL3_ST_SR_CLNT_HELLO_B:
362                 case SSL3_ST_SR_CLNT_HELLO_C:
363
364                         ret=ssl3_get_client_hello(s);
365                         if (ret <= 0) goto end;
366 #ifndef OPENSSL_NO_SRP
367                         s->state = SSL3_ST_SR_CLNT_HELLO_D;
368                 case SSL3_ST_SR_CLNT_HELLO_D:
369                         {
370                         int al;
371                         if ((ret = ssl_check_srp_ext_ClientHello(s,&al))  < 0)
372                                         {
373                                         /* callback indicates firther work to be done */
374                                         s->rwstate=SSL_X509_LOOKUP;
375                                         goto end;
376                                         }
377                         if (ret != SSL_ERROR_NONE)
378                                 {
379                                 ssl3_send_alert(s,SSL3_AL_FATAL,al);    
380                                 /* This is not really an error but the only means to
381                                    for a client to detect whether srp is supported. */
382                                    if (al != TLS1_AD_UNKNOWN_PSK_IDENTITY)      
383                                         SSLerr(SSL_F_SSL3_ACCEPT,SSL_R_CLIENTHELLO_TLSEXT);                     
384                                 ret = SSL_TLSEXT_ERR_ALERT_FATAL;                       
385                                 ret= -1;
386                                 goto end;       
387                                 }
388                         }
389 #endif          
390                         
391                         s->renegotiate = 2;
392                         s->state=SSL3_ST_SW_SRVR_HELLO_A;
393                         s->init_num=0;
394                         break;
395
396                 case SSL3_ST_SW_SRVR_HELLO_A:
397                 case SSL3_ST_SW_SRVR_HELLO_B:
398                         ret=ssl3_send_server_hello(s);
399                         if (ret <= 0) goto end;
400 #ifndef OPENSSL_NO_TLSEXT
401                         if (s->hit)
402                                 {
403                                 if (s->tlsext_ticket_expected)
404                                         s->state=SSL3_ST_SW_SESSION_TICKET_A;
405                                 else
406                                         s->state=SSL3_ST_SW_CHANGE_A;
407                                 }
408 #else
409                         if (s->hit)
410                                         s->state=SSL3_ST_SW_CHANGE_A;
411 #endif
412                         else
413                                         s->state = SSL3_ST_SW_CERT_A;
414                         s->init_num = 0;
415                         break;
416
417                 case SSL3_ST_SW_CERT_A:
418                 case SSL3_ST_SW_CERT_B:
419                         /* Check if it is anon DH or anon ECDH, */
420                         /* normal PSK or KRB5 or SRP */
421                         if (!(s->s3->tmp.new_cipher->algorithm_auth & (SSL_aNULL|SSL_aKRB5|SSL_aSRP))
422                                 && !(s->s3->tmp.new_cipher->algorithm_mkey & SSL_kPSK))
423                                 {
424                                 ret=ssl3_send_server_certificate(s);
425                                 if (ret <= 0) goto end;
426 #ifndef OPENSSL_NO_TLSEXT
427                                 if (s->tlsext_status_expected)
428                                         s->state=SSL3_ST_SW_CERT_STATUS_A;
429                                 else
430                                         s->state=SSL3_ST_SW_KEY_EXCH_A;
431                                 }
432                         else
433                                 {
434                                 skip = 1;
435                                 s->state=SSL3_ST_SW_KEY_EXCH_A;
436                                 }
437 #else
438                                 }
439                         else
440                                 skip=1;
441
442                         s->state=SSL3_ST_SW_KEY_EXCH_A;
443 #endif
444                         s->init_num=0;
445                         break;
446
447                 case SSL3_ST_SW_KEY_EXCH_A:
448                 case SSL3_ST_SW_KEY_EXCH_B:
449                         alg_k = s->s3->tmp.new_cipher->algorithm_mkey;
450
451                         /* clear this, it may get reset by
452                          * send_server_key_exchange */
453                         if ((s->options & SSL_OP_EPHEMERAL_RSA)
454 #ifndef OPENSSL_NO_KRB5
455                                 && !(alg_k & SSL_kKRB5)
456 #endif /* OPENSSL_NO_KRB5 */
457                                 )
458                                 /* option SSL_OP_EPHEMERAL_RSA sends temporary RSA key
459                                  * even when forbidden by protocol specs
460                                  * (handshake may fail as clients are not required to
461                                  * be able to handle this) */
462                                 s->s3->tmp.use_rsa_tmp=1;
463                         else
464                                 s->s3->tmp.use_rsa_tmp=0;
465
466
467                         /* only send if a DH key exchange, fortezza or
468                          * RSA but we have a sign only certificate
469                          *
470                          * PSK: may send PSK identity hints
471                          *
472                          * For ECC ciphersuites, we send a serverKeyExchange
473                          * message only if the cipher suite is either
474                          * ECDH-anon or ECDHE. In other cases, the
475                          * server certificate contains the server's
476                          * public key for key exchange.
477                          */
478                         if (s->s3->tmp.use_rsa_tmp
479                         /* PSK: send ServerKeyExchange if PSK identity
480                          * hint if provided */
481 #ifndef OPENSSL_NO_PSK
482                             || ((alg_k & SSL_kPSK) && s->ctx->psk_identity_hint)
483 #endif
484 #ifndef OPENSSL_NO_SRP
485                             /* SRP: send ServerKeyExchange */
486                             || (alg_k & SSL_kSRP)
487 #endif
488                             || (alg_k & SSL_kDHE)
489                             || (alg_k & SSL_kECDHE)
490                             || ((alg_k & SSL_kRSA)
491                                 && (s->cert->pkeys[SSL_PKEY_RSA_ENC].privatekey == NULL
492                                     || (SSL_C_IS_EXPORT(s->s3->tmp.new_cipher)
493                                         && EVP_PKEY_size(s->cert->pkeys[SSL_PKEY_RSA_ENC].privatekey)*8 > SSL_C_EXPORT_PKEYLENGTH(s->s3->tmp.new_cipher)
494                                         )
495                                     )
496                                 )
497                             )
498                                 {
499                                 ret=ssl3_send_server_key_exchange(s);
500                                 if (ret <= 0) goto end;
501                                 }
502                         else
503                                 skip=1;
504
505                         s->state=SSL3_ST_SW_CERT_REQ_A;
506                         s->init_num=0;
507                         break;
508
509                 case SSL3_ST_SW_CERT_REQ_A:
510                 case SSL3_ST_SW_CERT_REQ_B:
511                         if (/* don't request cert unless asked for it: */
512                                 !(s->verify_mode & SSL_VERIFY_PEER) ||
513                                 /* if SSL_VERIFY_CLIENT_ONCE is set,
514                                  * don't request cert during re-negotiation: */
515                                 ((s->session->peer != NULL) &&
516                                  (s->verify_mode & SSL_VERIFY_CLIENT_ONCE)) ||
517                                 /* never request cert in anonymous ciphersuites
518                                  * (see section "Certificate request" in SSL 3 drafts
519                                  * and in RFC 2246): */
520                                 ((s->s3->tmp.new_cipher->algorithm_auth & SSL_aNULL) &&
521                                  /* ... except when the application insists on verification
522                                   * (against the specs, but s3_clnt.c accepts this for SSL 3) */
523                                  !(s->verify_mode & SSL_VERIFY_FAIL_IF_NO_PEER_CERT)) ||
524                                  /* never request cert in Kerberos ciphersuites */
525                                 (s->s3->tmp.new_cipher->algorithm_auth & SSL_aKRB5) ||
526                                 /* don't request certificate for SRP auth */
527                                 (s->s3->tmp.new_cipher->algorithm_auth & SSL_aSRP)
528                                 /* With normal PSK Certificates and
529                                  * Certificate Requests are omitted */
530                                 || (s->s3->tmp.new_cipher->algorithm_mkey & SSL_kPSK))
531                                 {
532                                 /* no cert request */
533                                 skip=1;
534                                 s->s3->tmp.cert_request=0;
535                                 s->state=SSL3_ST_SW_SRVR_DONE_A;
536                                 if (s->s3->handshake_buffer)
537                                         if (!ssl3_digest_cached_records(s))
538                                                 return -1;
539                                 }
540                         else
541                                 {
542                                 s->s3->tmp.cert_request=1;
543                                 ret=ssl3_send_certificate_request(s);
544                                 if (ret <= 0) goto end;
545 #ifndef NETSCAPE_HANG_BUG
546                                 s->state=SSL3_ST_SW_SRVR_DONE_A;
547 #else
548                                 s->state=SSL3_ST_SW_FLUSH;
549                                 s->s3->tmp.next_state=SSL3_ST_SR_CERT_A;
550 #endif
551                                 s->init_num=0;
552                                 }
553                         break;
554
555                 case SSL3_ST_SW_SRVR_DONE_A:
556                 case SSL3_ST_SW_SRVR_DONE_B:
557                         ret=ssl3_send_server_done(s);
558                         if (ret <= 0) goto end;
559                         s->s3->tmp.next_state=SSL3_ST_SR_CERT_A;
560                         s->state=SSL3_ST_SW_FLUSH;
561                         s->init_num=0;
562                         break;
563                 
564                 case SSL3_ST_SW_FLUSH:
565
566                         /* This code originally checked to see if
567                          * any data was pending using BIO_CTRL_INFO
568                          * and then flushed. This caused problems
569                          * as documented in PR#1939. The proposed
570                          * fix doesn't completely resolve this issue
571                          * as buggy implementations of BIO_CTRL_PENDING
572                          * still exist. So instead we just flush
573                          * unconditionally.
574                          */
575
576                         s->rwstate=SSL_WRITING;
577                         if (BIO_flush(s->wbio) <= 0)
578                                 {
579                                 ret= -1;
580                                 goto end;
581                                 }
582                         s->rwstate=SSL_NOTHING;
583
584                         s->state=s->s3->tmp.next_state;
585                         break;
586
587                 case SSL3_ST_SR_CERT_A:
588                 case SSL3_ST_SR_CERT_B:
589                         /* Check for second client hello (MS SGC) */
590                         ret = ssl3_check_client_hello(s);
591                         if (ret <= 0)
592                                 goto end;
593                         if (ret == 2)
594                                 s->state = SSL3_ST_SR_CLNT_HELLO_C;
595                         else {
596                                 if (s->s3->tmp.cert_request)
597                                         {
598                                         ret=ssl3_get_client_certificate(s);
599                                         if (ret <= 0) goto end;
600                                         }
601                                 s->init_num=0;
602                                 s->state=SSL3_ST_SR_KEY_EXCH_A;
603                         }
604                         break;
605
606                 case SSL3_ST_SR_KEY_EXCH_A:
607                 case SSL3_ST_SR_KEY_EXCH_B:
608                         ret=ssl3_get_client_key_exchange(s);
609                         if (ret <= 0)
610                                 goto end;
611                         if (ret == 2)
612                                 {
613                                 /* For the ECDH ciphersuites when
614                                  * the client sends its ECDH pub key in
615                                  * a certificate, the CertificateVerify
616                                  * message is not sent.
617                                  * Also for GOST ciphersuites when
618                                  * the client uses its key from the certificate
619                                  * for key exchange.
620                                  */
621 #if defined(OPENSSL_NO_TLSEXT) || defined(OPENSSL_NO_NEXTPROTONEG)
622                                 s->state=SSL3_ST_SR_FINISHED_A;
623 #else
624                                 if (s->s3->next_proto_neg_seen)
625                                         s->state=SSL3_ST_SR_NEXT_PROTO_A;
626                                 else
627                                         s->state=SSL3_ST_SR_FINISHED_A;
628 #endif
629                                 s->init_num = 0;
630                                 }
631                         else if (SSL_USE_SIGALGS(s))
632                                 {
633                                 s->state=SSL3_ST_SR_CERT_VRFY_A;
634                                 s->init_num=0;
635                                 if (!s->session->peer)
636                                         break;
637                                 /* For sigalgs freeze the handshake buffer
638                                  * at this point and digest cached records.
639                                  */
640                                 if (!s->s3->handshake_buffer)
641                                         {
642                                         SSLerr(SSL_F_SSL3_ACCEPT,ERR_R_INTERNAL_ERROR);
643                                         return -1;
644                                         }
645                                 s->s3->flags |= TLS1_FLAGS_KEEP_HANDSHAKE;
646                                 if (!ssl3_digest_cached_records(s))
647                                         return -1;
648                                 }
649                         else
650                                 {
651                                 int offset=0;
652                                 int dgst_num;
653
654                                 s->state=SSL3_ST_SR_CERT_VRFY_A;
655                                 s->init_num=0;
656
657                                 /* We need to get hashes here so if there is
658                                  * a client cert, it can be verified
659                                  * FIXME - digest processing for CertificateVerify
660                                  * should be generalized. But it is next step
661                                  */
662                                 if (s->s3->handshake_buffer)
663                                         if (!ssl3_digest_cached_records(s))
664                                                 return -1;
665                                 for (dgst_num=0; dgst_num<SSL_MAX_DIGEST;dgst_num++)    
666                                         if (s->s3->handshake_dgst[dgst_num]) 
667                                                 {
668                                                 int dgst_size;
669
670                                                 s->method->ssl3_enc->cert_verify_mac(s,EVP_MD_CTX_type(s->s3->handshake_dgst[dgst_num]),&(s->s3->tmp.cert_verify_md[offset]));
671                                                 dgst_size=EVP_MD_CTX_size(s->s3->handshake_dgst[dgst_num]);
672                                                 if (dgst_size < 0)
673                                                         {
674                                                         ret = -1;
675                                                         goto end;
676                                                         }
677                                                 offset+=dgst_size;
678                                                 }               
679                                 }
680                         break;
681
682                 case SSL3_ST_SR_CERT_VRFY_A:
683                 case SSL3_ST_SR_CERT_VRFY_B:
684
685                         s->s3->flags |= SSL3_FLAGS_CCS_OK;
686                         /* we should decide if we expected this one */
687                         ret=ssl3_get_cert_verify(s);
688                         if (ret <= 0) goto end;
689
690 #if defined(OPENSSL_NO_TLSEXT) || defined(OPENSSL_NO_NEXTPROTONEG)
691                         s->state=SSL3_ST_SR_FINISHED_A;
692 #else
693                         if (s->s3->next_proto_neg_seen)
694                                 s->state=SSL3_ST_SR_NEXT_PROTO_A;
695                         else
696                                 s->state=SSL3_ST_SR_FINISHED_A;
697 #endif
698                         s->init_num=0;
699                         break;
700
701 #if !defined(OPENSSL_NO_TLSEXT) && !defined(OPENSSL_NO_NEXTPROTONEG)
702                 case SSL3_ST_SR_NEXT_PROTO_A:
703                 case SSL3_ST_SR_NEXT_PROTO_B:
704                         ret=ssl3_get_next_proto(s);
705                         if (ret <= 0) goto end;
706                         s->init_num = 0;
707                         s->state=SSL3_ST_SR_FINISHED_A;
708                         break;
709 #endif
710
711                 case SSL3_ST_SR_FINISHED_A:
712                 case SSL3_ST_SR_FINISHED_B:
713                         s->s3->flags |= SSL3_FLAGS_CCS_OK;
714                         ret=ssl3_get_finished(s,SSL3_ST_SR_FINISHED_A,
715                                 SSL3_ST_SR_FINISHED_B);
716                         if (ret <= 0) goto end;
717                         if (s->hit)
718                                 s->state=SSL_ST_OK;
719 #ifndef OPENSSL_NO_TLSEXT
720                         else if (s->tlsext_ticket_expected)
721                                 s->state=SSL3_ST_SW_SESSION_TICKET_A;
722 #endif
723                         else
724                                 s->state=SSL3_ST_SW_CHANGE_A;
725                         s->init_num=0;
726                         break;
727
728 #ifndef OPENSSL_NO_TLSEXT
729                 case SSL3_ST_SW_SESSION_TICKET_A:
730                 case SSL3_ST_SW_SESSION_TICKET_B:
731                         ret=ssl3_send_newsession_ticket(s);
732                         if (ret <= 0) goto end;
733                         s->state=SSL3_ST_SW_CHANGE_A;
734                         s->init_num=0;
735                         break;
736
737                 case SSL3_ST_SW_CERT_STATUS_A:
738                 case SSL3_ST_SW_CERT_STATUS_B:
739                         ret=ssl3_send_cert_status(s);
740                         if (ret <= 0) goto end;
741                         s->state=SSL3_ST_SW_KEY_EXCH_A;
742                         s->init_num=0;
743                         break;
744
745 #endif
746
747                 case SSL3_ST_SW_CHANGE_A:
748                 case SSL3_ST_SW_CHANGE_B:
749
750                         s->session->cipher=s->s3->tmp.new_cipher;
751                         if (!s->method->ssl3_enc->setup_key_block(s))
752                                 { ret= -1; goto end; }
753
754                         ret=ssl3_send_change_cipher_spec(s,
755                                 SSL3_ST_SW_CHANGE_A,SSL3_ST_SW_CHANGE_B);
756
757                         if (ret <= 0) goto end;
758                         s->state=SSL3_ST_SW_FINISHED_A;
759                         s->init_num=0;
760
761                         if (!s->method->ssl3_enc->change_cipher_state(s,
762                                 SSL3_CHANGE_CIPHER_SERVER_WRITE))
763                                 {
764                                 ret= -1;
765                                 goto end;
766                                 }
767
768                         break;
769
770                 case SSL3_ST_SW_FINISHED_A:
771                 case SSL3_ST_SW_FINISHED_B:
772                         ret=ssl3_send_finished(s,
773                                 SSL3_ST_SW_FINISHED_A,SSL3_ST_SW_FINISHED_B,
774                                 s->method->ssl3_enc->server_finished_label,
775                                 s->method->ssl3_enc->server_finished_label_len);
776                         if (ret <= 0) goto end;
777                         s->state=SSL3_ST_SW_FLUSH;
778                         if (s->hit)
779                                 {
780 #if defined(OPENSSL_NO_TLSEXT) || defined(OPENSSL_NO_NEXTPROTONEG)
781                                 s->s3->tmp.next_state=SSL3_ST_SR_FINISHED_A;
782 #else
783                                 if (s->s3->next_proto_neg_seen)
784                                         {
785                                         s->s3->flags |= SSL3_FLAGS_CCS_OK;
786                                         s->s3->tmp.next_state=SSL3_ST_SR_NEXT_PROTO_A;
787                                         }
788                                 else
789                                         s->s3->tmp.next_state=SSL3_ST_SR_FINISHED_A;
790 #endif
791                                 }
792                         else
793                                 s->s3->tmp.next_state=SSL_ST_OK;
794                         s->init_num=0;
795                         break;
796
797                 case SSL_ST_OK:
798                         /* clean a few things up */
799                         ssl3_cleanup_key_block(s);
800
801                         BUF_MEM_free(s->init_buf);
802                         s->init_buf=NULL;
803
804                         /* remove buffering on output */
805                         ssl_free_wbio_buffer(s);
806
807                         s->init_num=0;
808
809                         if (s->renegotiate == 2) /* skipped if we just sent a HelloRequest */
810                                 {
811                                 s->renegotiate=0;
812                                 s->new_session=0;
813                                 
814                                 ssl_update_cache(s,SSL_SESS_CACHE_SERVER);
815                                 
816                                 s->ctx->stats.sess_accept_good++;
817                                 /* s->server=1; */
818                                 s->handshake_func=ssl3_accept;
819
820                                 if (cb != NULL) cb(s,SSL_CB_HANDSHAKE_DONE,1);
821                                 }
822                         
823                         ret = 1;
824                         goto end;
825                         /* break; */
826
827                 default:
828                         SSLerr(SSL_F_SSL3_ACCEPT,SSL_R_UNKNOWN_STATE);
829                         ret= -1;
830                         goto end;
831                         /* break; */
832                         }
833                 
834                 if (!s->s3->tmp.reuse_message && !skip)
835                         {
836                         if (s->debug)
837                                 {
838                                 if ((ret=BIO_flush(s->wbio)) <= 0)
839                                         goto end;
840                                 }
841
842
843                         if ((cb != NULL) && (s->state != state))
844                                 {
845                                 new_state=s->state;
846                                 s->state=state;
847                                 cb(s,SSL_CB_ACCEPT_LOOP,1);
848                                 s->state=new_state;
849                                 }
850                         }
851                 skip=0;
852                 }
853 end:
854         /* BIO_flush(s->wbio); */
855
856         s->in_handshake--;
857         if (cb != NULL)
858                 cb(s,SSL_CB_ACCEPT_EXIT,ret);
859         return(ret);
860         }
861
862 int ssl3_send_hello_request(SSL *s)
863         {
864
865         if (s->state == SSL3_ST_SW_HELLO_REQ_A)
866                 {
867                 ssl_set_handshake_header(s, SSL3_MT_HELLO_REQUEST, 0);
868                 s->state=SSL3_ST_SW_HELLO_REQ_B;
869                 }
870
871         /* SSL3_ST_SW_HELLO_REQ_B */
872         return ssl_do_write(s);
873         }
874
875 int ssl3_check_client_hello(SSL *s)
876         {
877         int ok;
878         long n;
879
880         /* this function is called when we really expect a Certificate message,
881          * so permit appropriate message length */
882         n=s->method->ssl_get_message(s,
883                 SSL3_ST_SR_CERT_A,
884                 SSL3_ST_SR_CERT_B,
885                 -1,
886                 s->max_cert_list,
887                 &ok);
888         if (!ok) return((int)n);
889         s->s3->tmp.reuse_message = 1;
890         if (s->s3->tmp.message_type == SSL3_MT_CLIENT_HELLO)
891                 {
892                 /* We only allow the client to restart the handshake once per
893                  * negotiation. */
894                 if (s->s3->flags & SSL3_FLAGS_SGC_RESTART_DONE)
895                         {
896                         SSLerr(SSL_F_SSL3_CHECK_CLIENT_HELLO, SSL_R_MULTIPLE_SGC_RESTARTS);
897                         return -1;
898                         }
899                 /* Throw away what we have done so far in the current handshake,
900                  * which will now be aborted. (A full SSL_clear would be too much.) */
901 #ifndef OPENSSL_NO_DH
902                 if (s->s3->tmp.dh != NULL)
903                         {
904                         DH_free(s->s3->tmp.dh);
905                         s->s3->tmp.dh = NULL;
906                         }
907 #endif
908 #ifndef OPENSSL_NO_ECDH
909                 if (s->s3->tmp.ecdh != NULL)
910                         {
911                         EC_KEY_free(s->s3->tmp.ecdh);
912                         s->s3->tmp.ecdh = NULL;
913                         }
914 #endif
915                 s->s3->flags |= SSL3_FLAGS_SGC_RESTART_DONE;
916                 return 2;
917                 }
918         return 1;
919 }
920
921 int ssl3_get_client_hello(SSL *s)
922         {
923         int i,j,ok,al=SSL_AD_INTERNAL_ERROR,ret= -1;
924         unsigned int cookie_len;
925         long n;
926         unsigned long id;
927         unsigned char *p,*d;
928         SSL_CIPHER *c;
929 #ifndef OPENSSL_NO_COMP
930         unsigned char *q;
931         SSL_COMP *comp=NULL;
932 #endif
933         STACK_OF(SSL_CIPHER) *ciphers=NULL;
934
935         if (s->state == SSL3_ST_SR_CLNT_HELLO_C && !s->first_packet)
936                 goto retry_cert;
937
938         /* We do this so that we will respond with our native type.
939          * If we are TLSv1 and we get SSLv3, we will respond with TLSv1,
940          * This down switching should be handled by a different method.
941          * If we are SSLv3, we will respond with SSLv3, even if prompted with
942          * TLSv1.
943          */
944         if (s->state == SSL3_ST_SR_CLNT_HELLO_A
945                 )
946                 {
947                 s->state=SSL3_ST_SR_CLNT_HELLO_B;
948                 }
949         s->first_packet=1;
950         n=s->method->ssl_get_message(s,
951                 SSL3_ST_SR_CLNT_HELLO_B,
952                 SSL3_ST_SR_CLNT_HELLO_C,
953                 SSL3_MT_CLIENT_HELLO,
954                 SSL3_RT_MAX_PLAIN_LENGTH,
955                 &ok);
956
957         if (!ok) return((int)n);
958         s->first_packet=0;
959         d=p=(unsigned char *)s->init_msg;
960
961         /* use version from inside client hello, not from record header
962          * (may differ: see RFC 2246, Appendix E, second paragraph) */
963         s->client_version=(((int)p[0])<<8)|(int)p[1];
964         p+=2;
965
966         if (SSL_IS_DTLS(s)  ?   (s->client_version > s->version &&
967                                  s->method->version != DTLS_ANY_VERSION)
968                             :   (s->client_version < s->version))
969                 {
970                 SSLerr(SSL_F_SSL3_GET_CLIENT_HELLO, SSL_R_WRONG_VERSION_NUMBER);
971                 if ((s->client_version>>8) == SSL3_VERSION_MAJOR &&
972                         !s->enc_write_ctx && !s->write_hash)
973                         {
974                         /* similar to ssl3_get_record, send alert using remote version number */
975                         s->version = s->client_version;
976                         }
977                 al = SSL_AD_PROTOCOL_VERSION;
978                 goto f_err;
979                 }
980
981         /* If we require cookies and this ClientHello doesn't
982          * contain one, just return since we do not want to
983          * allocate any memory yet. So check cookie length...
984          */
985         if (SSL_get_options(s) & SSL_OP_COOKIE_EXCHANGE)
986                 {
987                 unsigned int session_length, cookie_length;
988                 
989                 session_length = *(p + SSL3_RANDOM_SIZE);
990                 cookie_length = *(p + SSL3_RANDOM_SIZE + session_length + 1);
991
992                 if (cookie_length == 0)
993                         return 1;
994                 }
995
996         /* load the client random */
997         memcpy(s->s3->client_random,p,SSL3_RANDOM_SIZE);
998         p+=SSL3_RANDOM_SIZE;
999
1000         /* get the session-id */
1001         j= *(p++);
1002
1003         s->hit=0;
1004         /* Versions before 0.9.7 always allow clients to resume sessions in renegotiation.
1005          * 0.9.7 and later allow this by default, but optionally ignore resumption requests
1006          * with flag SSL_OP_NO_SESSION_RESUMPTION_ON_RENEGOTIATION (it's a new flag rather
1007          * than a change to default behavior so that applications relying on this for security
1008          * won't even compile against older library versions).
1009          *
1010          * 1.0.1 and later also have a function SSL_renegotiate_abbreviated() to request
1011          * renegotiation but not a new session (s->new_session remains unset): for servers,
1012          * this essentially just means that the SSL_OP_NO_SESSION_RESUMPTION_ON_RENEGOTIATION
1013          * setting will be ignored.
1014          */
1015         if ((s->new_session && (s->options & SSL_OP_NO_SESSION_RESUMPTION_ON_RENEGOTIATION)))
1016                 {
1017                 if (!ssl_get_new_session(s,1))
1018                         goto err;
1019                 }
1020         else
1021                 {
1022                 i=ssl_get_prev_session(s, p, j, d + n);
1023                 if (i == 1)
1024                         { /* previous session */
1025                         s->hit=1;
1026                         }
1027                 else if (i == -1)
1028                         goto err;
1029                 else /* i == 0 */
1030                         {
1031                         if (!ssl_get_new_session(s,1))
1032                                 goto err;
1033                         }
1034                 }
1035
1036         p+=j;
1037
1038         if (SSL_IS_DTLS(s))
1039                 {
1040                 /* cookie stuff */
1041                 cookie_len = *(p++);
1042
1043                 /* 
1044                  * The ClientHello may contain a cookie even if the
1045                  * HelloVerify message has not been sent--make sure that it
1046                  * does not cause an overflow.
1047                  */
1048                 if ( cookie_len > sizeof(s->d1->rcvd_cookie))
1049                         {
1050                         /* too much data */
1051                         al = SSL_AD_DECODE_ERROR;
1052                         SSLerr(SSL_F_SSL3_GET_CLIENT_HELLO, SSL_R_COOKIE_MISMATCH);
1053                         goto f_err;
1054                         }
1055
1056                 /* verify the cookie if appropriate option is set. */
1057                 if ((SSL_get_options(s) & SSL_OP_COOKIE_EXCHANGE) &&
1058                         cookie_len > 0)
1059                         {
1060                         memcpy(s->d1->rcvd_cookie, p, cookie_len);
1061
1062                         if ( s->ctx->app_verify_cookie_cb != NULL)
1063                                 {
1064                                 if ( s->ctx->app_verify_cookie_cb(s, s->d1->rcvd_cookie,
1065                                         cookie_len) == 0)
1066                                         {
1067                                         al=SSL_AD_HANDSHAKE_FAILURE;
1068                                         SSLerr(SSL_F_SSL3_GET_CLIENT_HELLO, 
1069                                                 SSL_R_COOKIE_MISMATCH);
1070                                         goto f_err;
1071                                         }
1072                                 /* else cookie verification succeeded */
1073                                 }
1074                         else if ( memcmp(s->d1->rcvd_cookie, s->d1->cookie, 
1075                                                   s->d1->cookie_len) != 0) /* default verification */
1076                                 {
1077                                         al=SSL_AD_HANDSHAKE_FAILURE;
1078                                         SSLerr(SSL_F_SSL3_GET_CLIENT_HELLO, 
1079                                                 SSL_R_COOKIE_MISMATCH);
1080                                         goto f_err;
1081                                 }
1082                         /* Set to -2 so if successful we return 2 */
1083                         ret = -2;
1084                         }
1085
1086                 p += cookie_len;
1087                 if (s->method->version == DTLS_ANY_VERSION)
1088                         {
1089                         /* Select version to use */
1090                         if (s->client_version <= DTLS1_2_VERSION &&
1091                                 !(s->options & SSL_OP_NO_DTLSv1_2))
1092                                 {
1093                                 s->version = DTLS1_2_VERSION;
1094                                 s->method = DTLSv1_2_server_method();
1095                                 }
1096                         else if (tls1_suiteb(s))
1097                                 {
1098                                 SSLerr(SSL_F_SSL3_GET_CLIENT_HELLO, SSL_R_ONLY_DTLS_1_2_ALLOWED_IN_SUITEB_MODE);
1099                                 s->version = s->client_version;
1100                                 al = SSL_AD_PROTOCOL_VERSION;
1101                                 goto f_err;
1102                                 }
1103                         else if (s->client_version <= DTLS1_VERSION &&
1104                                 !(s->options & SSL_OP_NO_DTLSv1))
1105                                 {
1106                                 s->version = DTLS1_VERSION;
1107                                 s->method = DTLSv1_server_method();
1108                                 }
1109                         else
1110                                 {
1111                                 SSLerr(SSL_F_SSL3_GET_CLIENT_HELLO, SSL_R_WRONG_VERSION_NUMBER);
1112                                 s->version = s->client_version;
1113                                 al = SSL_AD_PROTOCOL_VERSION;
1114                                 goto f_err;
1115                                 }
1116                         s->session->ssl_version = s->version;
1117                         }
1118                 }
1119
1120         n2s(p,i);
1121         if ((i == 0) && (j != 0))
1122                 {
1123                 /* we need a cipher if we are not resuming a session */
1124                 al=SSL_AD_ILLEGAL_PARAMETER;
1125                 SSLerr(SSL_F_SSL3_GET_CLIENT_HELLO,SSL_R_NO_CIPHERS_SPECIFIED);
1126                 goto f_err;
1127                 }
1128         if ((p+i) >= (d+n))
1129                 {
1130                 /* not enough data */
1131                 al=SSL_AD_DECODE_ERROR;
1132                 SSLerr(SSL_F_SSL3_GET_CLIENT_HELLO,SSL_R_LENGTH_MISMATCH);
1133                 goto f_err;
1134                 }
1135         if ((i > 0) && (ssl_bytes_to_cipher_list(s,p,i,&(ciphers))
1136                 == NULL))
1137                 {
1138                 goto err;
1139                 }
1140         p+=i;
1141
1142         /* If it is a hit, check that the cipher is in the list */
1143         if ((s->hit) && (i > 0))
1144                 {
1145                 j=0;
1146                 id=s->session->cipher->id;
1147
1148 #ifdef CIPHER_DEBUG
1149                 printf("client sent %d ciphers\n",sk_num(ciphers));
1150 #endif
1151                 for (i=0; i<sk_SSL_CIPHER_num(ciphers); i++)
1152                         {
1153                         c=sk_SSL_CIPHER_value(ciphers,i);
1154 #ifdef CIPHER_DEBUG
1155                         printf("client [%2d of %2d]:%s\n",
1156                                 i,sk_num(ciphers),SSL_CIPHER_get_name(c));
1157 #endif
1158                         if (c->id == id)
1159                                 {
1160                                 j=1;
1161                                 break;
1162                                 }
1163                         }
1164 /* Disabled because it can be used in a ciphersuite downgrade
1165  * attack: CVE-2010-4180.
1166  */
1167 #if 0
1168                 if (j == 0 && (s->options & SSL_OP_NETSCAPE_REUSE_CIPHER_CHANGE_BUG) && (sk_SSL_CIPHER_num(ciphers) == 1))
1169                         {
1170                         /* Special case as client bug workaround: the previously used cipher may
1171                          * not be in the current list, the client instead might be trying to
1172                          * continue using a cipher that before wasn't chosen due to server
1173                          * preferences.  We'll have to reject the connection if the cipher is not
1174                          * enabled, though. */
1175                         c = sk_SSL_CIPHER_value(ciphers, 0);
1176                         if (sk_SSL_CIPHER_find(SSL_get_ciphers(s), c) >= 0)
1177                                 {
1178                                 s->session->cipher = c;
1179                                 j = 1;
1180                                 }
1181                         }
1182 #endif
1183                 if (j == 0)
1184                         {
1185                         /* we need to have the cipher in the cipher
1186                          * list if we are asked to reuse it */
1187                         al=SSL_AD_ILLEGAL_PARAMETER;
1188                         SSLerr(SSL_F_SSL3_GET_CLIENT_HELLO,SSL_R_REQUIRED_CIPHER_MISSING);
1189                         goto f_err;
1190                         }
1191                 }
1192
1193         /* compression */
1194         i= *(p++);
1195         if ((p+i) > (d+n))
1196                 {
1197                 /* not enough data */
1198                 al=SSL_AD_DECODE_ERROR;
1199                 SSLerr(SSL_F_SSL3_GET_CLIENT_HELLO,SSL_R_LENGTH_MISMATCH);
1200                 goto f_err;
1201                 }
1202 #ifndef OPENSSL_NO_COMP
1203         q=p;
1204 #endif
1205         for (j=0; j<i; j++)
1206                 {
1207                 if (p[j] == 0) break;
1208                 }
1209
1210         p+=i;
1211         if (j >= i)
1212                 {
1213                 /* no compress */
1214                 al=SSL_AD_DECODE_ERROR;
1215                 SSLerr(SSL_F_SSL3_GET_CLIENT_HELLO,SSL_R_NO_COMPRESSION_SPECIFIED);
1216                 goto f_err;
1217                 }
1218
1219 #ifndef OPENSSL_NO_TLSEXT
1220         /* TLS extensions*/
1221         if (s->version >= SSL3_VERSION)
1222                 {
1223                 if (!ssl_parse_clienthello_tlsext(s,&p,d,n))
1224                         {
1225                         SSLerr(SSL_F_SSL3_GET_CLIENT_HELLO,SSL_R_PARSE_TLSEXT);
1226                         goto err;
1227                         }
1228                 }
1229
1230         /* Check if we want to use external pre-shared secret for this
1231          * handshake for not reused session only. We need to generate
1232          * server_random before calling tls_session_secret_cb in order to allow
1233          * SessionTicket processing to use it in key derivation. */
1234         {
1235                 unsigned char *pos;
1236                 pos=s->s3->server_random;
1237                 if (ssl_fill_hello_random(s, 1, pos, SSL3_RANDOM_SIZE) <= 0)
1238                         {
1239                         goto f_err;
1240                         }
1241         }
1242
1243         if (!s->hit && s->version >= TLS1_VERSION && s->tls_session_secret_cb)
1244                 {
1245                 SSL_CIPHER *pref_cipher=NULL;
1246
1247                 s->session->master_key_length=sizeof(s->session->master_key);
1248                 if(s->tls_session_secret_cb(s, s->session->master_key, &s->session->master_key_length,
1249                         ciphers, &pref_cipher, s->tls_session_secret_cb_arg))
1250                         {
1251                         s->hit=1;
1252                         s->session->ciphers=ciphers;
1253                         s->session->verify_result=X509_V_OK;
1254
1255                         ciphers=NULL;
1256
1257                         /* check if some cipher was preferred by call back */
1258                         pref_cipher=pref_cipher ? pref_cipher : ssl3_choose_cipher(s, s->session->ciphers, SSL_get_ciphers(s));
1259                         if (pref_cipher == NULL)
1260                                 {
1261                                 al=SSL_AD_HANDSHAKE_FAILURE;
1262                                 SSLerr(SSL_F_SSL3_GET_CLIENT_HELLO,SSL_R_NO_SHARED_CIPHER);
1263                                 goto f_err;
1264                                 }
1265
1266                         s->session->cipher=pref_cipher;
1267
1268                         if (s->cipher_list)
1269                                 sk_SSL_CIPHER_free(s->cipher_list);
1270
1271                         if (s->cipher_list_by_id)
1272                                 sk_SSL_CIPHER_free(s->cipher_list_by_id);
1273
1274                         s->cipher_list = sk_SSL_CIPHER_dup(s->session->ciphers);
1275                         s->cipher_list_by_id = sk_SSL_CIPHER_dup(s->session->ciphers);
1276                         }
1277                 }
1278 #endif
1279
1280         /* Worst case, we will use the NULL compression, but if we have other
1281          * options, we will now look for them.  We have i-1 compression
1282          * algorithms from the client, starting at q. */
1283         s->s3->tmp.new_compression=NULL;
1284 #ifndef OPENSSL_NO_COMP
1285         /* This only happens if we have a cache hit */
1286         if (s->session->compress_meth != 0)
1287                 {
1288                 int m, comp_id = s->session->compress_meth;
1289                 /* Perform sanity checks on resumed compression algorithm */
1290                 /* Can't disable compression */
1291                 if (!ssl_allow_compression(s))
1292                         {
1293                         SSLerr(SSL_F_SSL3_GET_CLIENT_HELLO,SSL_R_INCONSISTENT_COMPRESSION);
1294                         goto f_err;
1295                         }
1296                 /* Look for resumed compression method */
1297                 for (m = 0; m < sk_SSL_COMP_num(s->ctx->comp_methods); m++)
1298                         {
1299                         comp=sk_SSL_COMP_value(s->ctx->comp_methods,m);
1300                         if (comp_id == comp->id)
1301                                 {
1302                                 s->s3->tmp.new_compression=comp;
1303                                 break;
1304                                 }
1305                         }
1306                 if (s->s3->tmp.new_compression == NULL)
1307                         {
1308                         SSLerr(SSL_F_SSL3_GET_CLIENT_HELLO,SSL_R_INVALID_COMPRESSION_ALGORITHM);
1309                         goto f_err;
1310                         }
1311                 /* Look for resumed method in compression list */
1312                 for (m = 0; m < i; m++)
1313                         {
1314                         if (q[m] == comp_id)
1315                                 break;
1316                         }
1317                 if (m >= i)
1318                         {
1319                         al=SSL_AD_ILLEGAL_PARAMETER;
1320                         SSLerr(SSL_F_SSL3_GET_CLIENT_HELLO,SSL_R_REQUIRED_COMPRESSSION_ALGORITHM_MISSING);
1321                         goto f_err;
1322                         }
1323                 }
1324         else if (s->hit)
1325                 comp = NULL;
1326         else if (ssl_allow_compression(s) && s->ctx->comp_methods)
1327                 { /* See if we have a match */
1328                 int m,nn,o,v,done=0;
1329
1330                 nn=sk_SSL_COMP_num(s->ctx->comp_methods);
1331                 for (m=0; m<nn; m++)
1332                         {
1333                         comp=sk_SSL_COMP_value(s->ctx->comp_methods,m);
1334                         v=comp->id;
1335                         for (o=0; o<i; o++)
1336                                 {
1337                                 if (v == q[o])
1338                                         {
1339                                         done=1;
1340                                         break;
1341                                         }
1342                                 }
1343                         if (done) break;
1344                         }
1345                 if (done)
1346                         s->s3->tmp.new_compression=comp;
1347                 else
1348                         comp=NULL;
1349                 }
1350 #else
1351         /* If compression is disabled we'd better not try to resume a session
1352          * using compression.
1353          */
1354         if (s->session->compress_meth != 0)
1355                 {
1356                 SSLerr(SSL_F_SSL3_GET_CLIENT_HELLO,SSL_R_INCONSISTENT_COMPRESSION);
1357                 goto f_err;
1358                 }
1359 #endif
1360
1361         /* Given s->session->ciphers and SSL_get_ciphers, we must
1362          * pick a cipher */
1363
1364         if (!s->hit)
1365                 {
1366 #ifdef OPENSSL_NO_COMP
1367                 s->session->compress_meth=0;
1368 #else
1369                 s->session->compress_meth=(comp == NULL)?0:comp->id;
1370 #endif
1371                 if (s->session->ciphers != NULL)
1372                         sk_SSL_CIPHER_free(s->session->ciphers);
1373                 s->session->ciphers=ciphers;
1374                 if (ciphers == NULL)
1375                         {
1376                         al=SSL_AD_ILLEGAL_PARAMETER;
1377                         SSLerr(SSL_F_SSL3_GET_CLIENT_HELLO,SSL_R_NO_CIPHERS_PASSED);
1378                         goto f_err;
1379                         }
1380                 ciphers=NULL;
1381                 /* Let cert callback update server certificates if required */
1382                 retry_cert:             
1383                 if (s->cert->cert_cb)
1384                         {
1385                         int rv = s->cert->cert_cb(s, s->cert->cert_cb_arg);
1386                         if (rv == 0)
1387                                 {
1388                                 al=SSL_AD_INTERNAL_ERROR;
1389                                 SSLerr(SSL_F_SSL3_GET_CLIENT_HELLO,SSL_R_CERT_CB_ERROR);
1390                                 goto f_err;
1391                                 }
1392                         if (rv < 0)
1393                                 {
1394                                 s->rwstate=SSL_X509_LOOKUP;
1395                                 return -1;
1396                                 }
1397                         s->rwstate = SSL_NOTHING;
1398                         }
1399                 c=ssl3_choose_cipher(s,s->session->ciphers,
1400                                      SSL_get_ciphers(s));
1401
1402                 if (c == NULL)
1403                         {
1404                         al=SSL_AD_HANDSHAKE_FAILURE;
1405                         SSLerr(SSL_F_SSL3_GET_CLIENT_HELLO,SSL_R_NO_SHARED_CIPHER);
1406                         goto f_err;
1407                         }
1408                 s->s3->tmp.new_cipher=c;
1409                 /* check whether we should disable session resumption */
1410                 if (s->not_resumable_session_cb != NULL)
1411                         s->session->not_resumable=s->not_resumable_session_cb(s,
1412                                 ((c->algorithm_mkey & (SSL_kDHE | SSL_kECDHE)) != 0));
1413                 if (s->session->not_resumable)
1414                         /* do not send a session ticket */
1415                         s->tlsext_ticket_expected = 0;
1416                 }
1417         else
1418                 {
1419                 /* Session-id reuse */
1420 #ifdef REUSE_CIPHER_BUG
1421                 STACK_OF(SSL_CIPHER) *sk;
1422                 SSL_CIPHER *nc=NULL;
1423                 SSL_CIPHER *ec=NULL;
1424
1425                 if (s->options & SSL_OP_NETSCAPE_DEMO_CIPHER_CHANGE_BUG)
1426                         {
1427                         sk=s->session->ciphers;
1428                         for (i=0; i<sk_SSL_CIPHER_num(sk); i++)
1429                                 {
1430                                 c=sk_SSL_CIPHER_value(sk,i);
1431                                 if (c->algorithm_enc & SSL_eNULL)
1432                                         nc=c;
1433                                 if (SSL_C_IS_EXPORT(c))
1434                                         ec=c;
1435                                 }
1436                         if (nc != NULL)
1437                                 s->s3->tmp.new_cipher=nc;
1438                         else if (ec != NULL)
1439                                 s->s3->tmp.new_cipher=ec;
1440                         else
1441                                 s->s3->tmp.new_cipher=s->session->cipher;
1442                         }
1443                 else
1444 #endif
1445                 s->s3->tmp.new_cipher=s->session->cipher;
1446                 }
1447
1448         if (!SSL_USE_SIGALGS(s) || !(s->verify_mode & SSL_VERIFY_PEER))
1449                 {
1450                 if (!ssl3_digest_cached_records(s))
1451                         goto f_err;
1452                 }
1453         
1454         /* we now have the following setup. 
1455          * client_random
1456          * cipher_list          - our prefered list of ciphers
1457          * ciphers              - the clients prefered list of ciphers
1458          * compression          - basically ignored right now
1459          * ssl version is set   - sslv3
1460          * s->session           - The ssl session has been setup.
1461          * s->hit               - session reuse flag
1462          * s->s3->tmp.new_cipher- the new cipher to use.
1463          */
1464
1465         /* Handles TLS extensions that we couldn't check earlier */
1466         if (s->version >= SSL3_VERSION)
1467                 {
1468                 if (ssl_check_clienthello_tlsext_late(s) <= 0)
1469                         {
1470                         SSLerr(SSL_F_SSL3_GET_CLIENT_HELLO, SSL_R_CLIENTHELLO_TLSEXT);
1471                         goto err;
1472                         }
1473                 }
1474
1475         if (ret < 0) ret=-ret;
1476         if (0)
1477                 {
1478 f_err:
1479                 ssl3_send_alert(s,SSL3_AL_FATAL,al);
1480                 }
1481 err:
1482         if (ciphers != NULL) sk_SSL_CIPHER_free(ciphers);
1483         return ret < 0 ? -1 : ret;
1484         }
1485
1486 int ssl3_send_server_hello(SSL *s)
1487         {
1488         unsigned char *buf;
1489         unsigned char *p,*d;
1490         int i,sl;
1491         int al = 0;
1492         unsigned long l;
1493
1494         if (s->state == SSL3_ST_SW_SRVR_HELLO_A)
1495                 {
1496                 buf=(unsigned char *)s->init_buf->data;
1497 #ifdef OPENSSL_NO_TLSEXT
1498                 p=s->s3->server_random;
1499                 if (ssl_fill_hello_random(s, 1, p, SSL3_RANDOM_SIZE) <= 0)
1500                         return -1;
1501 #endif
1502                 /* Do the message type and length last */
1503                 d=p= ssl_handshake_start(s);
1504
1505                 *(p++)=s->version>>8;
1506                 *(p++)=s->version&0xff;
1507
1508                 /* Random stuff */
1509                 memcpy(p,s->s3->server_random,SSL3_RANDOM_SIZE);
1510                 p+=SSL3_RANDOM_SIZE;
1511
1512                 /* There are several cases for the session ID to send
1513                  * back in the server hello:
1514                  * - For session reuse from the session cache,
1515                  *   we send back the old session ID.
1516                  * - If stateless session reuse (using a session ticket)
1517                  *   is successful, we send back the client's "session ID"
1518                  *   (which doesn't actually identify the session).
1519                  * - If it is a new session, we send back the new
1520                  *   session ID.
1521                  * - However, if we want the new session to be single-use,
1522                  *   we send back a 0-length session ID.
1523                  * s->hit is non-zero in either case of session reuse,
1524                  * so the following won't overwrite an ID that we're supposed
1525                  * to send back.
1526                  */
1527                 if (s->session->not_resumable ||
1528                         (!(s->ctx->session_cache_mode & SSL_SESS_CACHE_SERVER)
1529                                 && !s->hit))
1530                         s->session->session_id_length=0;
1531
1532                 sl=s->session->session_id_length;
1533                 if (sl > (int)sizeof(s->session->session_id))
1534                         {
1535                         SSLerr(SSL_F_SSL3_SEND_SERVER_HELLO, ERR_R_INTERNAL_ERROR);
1536                         return -1;
1537                         }
1538                 *(p++)=sl;
1539                 memcpy(p,s->session->session_id,sl);
1540                 p+=sl;
1541
1542                 /* put the cipher */
1543                 i=ssl3_put_cipher_by_char(s->s3->tmp.new_cipher,p);
1544                 p+=i;
1545
1546                 /* put the compression method */
1547 #ifdef OPENSSL_NO_COMP
1548                         *(p++)=0;
1549 #else
1550                 if (s->s3->tmp.new_compression == NULL)
1551                         *(p++)=0;
1552                 else
1553                         *(p++)=s->s3->tmp.new_compression->id;
1554 #endif
1555 #ifndef OPENSSL_NO_TLSEXT
1556                 if (ssl_prepare_serverhello_tlsext(s) <= 0)
1557                         {
1558                         SSLerr(SSL_F_SSL3_SEND_SERVER_HELLO,SSL_R_SERVERHELLO_TLSEXT);
1559                         return -1;
1560                         }
1561                 if ((p = ssl_add_serverhello_tlsext(s, p, buf+SSL3_RT_MAX_PLAIN_LENGTH, &al)) == NULL)
1562                         {
1563                         ssl3_send_alert(s, SSL3_AL_FATAL, al);
1564                         SSLerr(SSL_F_SSL3_SEND_SERVER_HELLO,ERR_R_INTERNAL_ERROR);
1565                         return -1;
1566                         }
1567 #endif
1568                 /* do the header */
1569                 l=(p-d);
1570                 ssl_set_handshake_header(s, SSL3_MT_SERVER_HELLO, l);
1571                 s->state=SSL3_ST_SW_SRVR_HELLO_B;
1572                 }
1573
1574         /* SSL3_ST_SW_SRVR_HELLO_B */
1575         return ssl_do_write(s);
1576         }
1577
1578 int ssl3_send_server_done(SSL *s)
1579         {
1580
1581         if (s->state == SSL3_ST_SW_SRVR_DONE_A)
1582                 {
1583                 ssl_set_handshake_header(s, SSL3_MT_SERVER_DONE, 0);
1584                 s->state = SSL3_ST_SW_SRVR_DONE_B;
1585                 }
1586
1587         /* SSL3_ST_SW_SRVR_DONE_B */
1588         return ssl_do_write(s);
1589         }
1590
1591 int ssl3_send_server_key_exchange(SSL *s)
1592         {
1593 #ifndef OPENSSL_NO_RSA
1594         unsigned char *q;
1595         int j,num;
1596         RSA *rsa;
1597         unsigned char md_buf[MD5_DIGEST_LENGTH+SHA_DIGEST_LENGTH];
1598         unsigned int u;
1599 #endif
1600 #ifndef OPENSSL_NO_DH
1601         DH *dh=NULL,*dhp;
1602 #endif
1603 #ifndef OPENSSL_NO_ECDH
1604         EC_KEY *ecdh=NULL, *ecdhp;
1605         unsigned char *encodedPoint = NULL;
1606         int encodedlen = 0;
1607         int curve_id = 0;
1608         BN_CTX *bn_ctx = NULL; 
1609 #endif
1610         EVP_PKEY *pkey;
1611         const EVP_MD *md = NULL;
1612         unsigned char *p,*d;
1613         int al,i;
1614         unsigned long type;
1615         int n;
1616         CERT *cert;
1617         BIGNUM *r[4];
1618         int nr[4],kn;
1619         BUF_MEM *buf;
1620         EVP_MD_CTX md_ctx;
1621
1622         EVP_MD_CTX_init(&md_ctx);
1623         if (s->state == SSL3_ST_SW_KEY_EXCH_A)
1624                 {
1625                 type=s->s3->tmp.new_cipher->algorithm_mkey;
1626                 cert=s->cert;
1627
1628                 buf=s->init_buf;
1629
1630                 r[0]=r[1]=r[2]=r[3]=NULL;
1631                 n=0;
1632 #ifndef OPENSSL_NO_RSA
1633                 if (type & SSL_kRSA)
1634                         {
1635                         rsa=cert->rsa_tmp;
1636                         if ((rsa == NULL) && (s->cert->rsa_tmp_cb != NULL))
1637                                 {
1638                                 rsa=s->cert->rsa_tmp_cb(s,
1639                                       SSL_C_IS_EXPORT(s->s3->tmp.new_cipher),
1640                                       SSL_C_EXPORT_PKEYLENGTH(s->s3->tmp.new_cipher));
1641                                 if(rsa == NULL)
1642                                 {
1643                                         al=SSL_AD_HANDSHAKE_FAILURE;
1644                                         SSLerr(SSL_F_SSL3_SEND_SERVER_KEY_EXCHANGE,SSL_R_ERROR_GENERATING_TMP_RSA_KEY);
1645                                         goto f_err;
1646                                 }
1647                                 RSA_up_ref(rsa);
1648                                 cert->rsa_tmp=rsa;
1649                                 }
1650                         if (rsa == NULL)
1651                                 {
1652                                 al=SSL_AD_HANDSHAKE_FAILURE;
1653                                 SSLerr(SSL_F_SSL3_SEND_SERVER_KEY_EXCHANGE,SSL_R_MISSING_TMP_RSA_KEY);
1654                                 goto f_err;
1655                                 }
1656                         r[0]=rsa->n;
1657                         r[1]=rsa->e;
1658                         s->s3->tmp.use_rsa_tmp=1;
1659                         }
1660                 else
1661 #endif
1662 #ifndef OPENSSL_NO_DH
1663                         if (type & SSL_kDHE)
1664                         {
1665                         if (s->cert->dh_tmp_auto)
1666                                 {
1667                                 dhp = ssl_get_auto_dh(s);
1668                                 if (dhp == NULL)
1669                                         {
1670                                         al=SSL_AD_INTERNAL_ERROR;
1671                                         SSLerr(SSL_F_SSL3_SEND_SERVER_KEY_EXCHANGE,ERR_R_INTERNAL_ERROR);
1672                                         goto f_err;
1673                                         }
1674                                 }
1675                         else
1676                                 dhp=cert->dh_tmp;
1677                         if ((dhp == NULL) && (s->cert->dh_tmp_cb != NULL))
1678                                 dhp=s->cert->dh_tmp_cb(s,
1679                                       SSL_C_IS_EXPORT(s->s3->tmp.new_cipher),
1680                                       SSL_C_EXPORT_PKEYLENGTH(s->s3->tmp.new_cipher));
1681                         if (dhp == NULL)
1682                                 {
1683                                 al=SSL_AD_HANDSHAKE_FAILURE;
1684                                 SSLerr(SSL_F_SSL3_SEND_SERVER_KEY_EXCHANGE,SSL_R_MISSING_TMP_DH_KEY);
1685                                 goto f_err;
1686                                 }
1687                         if (!ssl_security(s, SSL_SECOP_TMP_DH,
1688                                                 DH_security_bits(dhp), 0, dhp))
1689                                 {
1690                                 al=SSL_AD_HANDSHAKE_FAILURE;
1691                                 SSLerr(SSL_F_SSL3_SEND_SERVER_KEY_EXCHANGE,SSL_R_DH_KEY_TOO_SMALL);
1692                                 goto f_err;
1693                                 }
1694                         if (s->s3->tmp.dh != NULL)
1695                                 {
1696                                 SSLerr(SSL_F_SSL3_SEND_SERVER_KEY_EXCHANGE, ERR_R_INTERNAL_ERROR);
1697                                 goto err;
1698                                 }
1699
1700                         if (s->cert->dh_tmp_auto)
1701                                 dh = dhp;
1702                         else if ((dh=DHparams_dup(dhp)) == NULL)
1703                                 {
1704                                 SSLerr(SSL_F_SSL3_SEND_SERVER_KEY_EXCHANGE,ERR_R_DH_LIB);
1705                                 goto err;
1706                                 }
1707
1708                         s->s3->tmp.dh=dh;
1709                         if ((dhp->pub_key == NULL ||
1710                              dhp->priv_key == NULL ||
1711                              (s->options & SSL_OP_SINGLE_DH_USE)))
1712                                 {
1713                                 if(!DH_generate_key(dh))
1714                                     {
1715                                     SSLerr(SSL_F_SSL3_SEND_SERVER_KEY_EXCHANGE,
1716                                            ERR_R_DH_LIB);
1717                                     goto err;
1718                                     }
1719                                 }
1720                         else
1721                                 {
1722                                 dh->pub_key=BN_dup(dhp->pub_key);
1723                                 dh->priv_key=BN_dup(dhp->priv_key);
1724                                 if ((dh->pub_key == NULL) ||
1725                                         (dh->priv_key == NULL))
1726                                         {
1727                                         SSLerr(SSL_F_SSL3_SEND_SERVER_KEY_EXCHANGE,ERR_R_DH_LIB);
1728                                         goto err;
1729                                         }
1730                                 }
1731                         r[0]=dh->p;
1732                         r[1]=dh->g;
1733                         r[2]=dh->pub_key;
1734                         }
1735                 else 
1736 #endif
1737 #ifndef OPENSSL_NO_ECDH
1738                         if (type & SSL_kECDHE)
1739                         {
1740                         const EC_GROUP *group;
1741
1742                         ecdhp=cert->ecdh_tmp;
1743                         if (s->cert->ecdh_tmp_auto)
1744                                 {
1745                                 /* Get NID of appropriate shared curve */
1746                                 int nid = tls1_shared_curve(s, -2);
1747                                 if (nid != NID_undef)
1748                                         ecdhp = EC_KEY_new_by_curve_name(nid);
1749                                 }
1750                         else if ((ecdhp == NULL) && s->cert->ecdh_tmp_cb)
1751                                 {
1752                                 ecdhp=s->cert->ecdh_tmp_cb(s,
1753                                       SSL_C_IS_EXPORT(s->s3->tmp.new_cipher),
1754                                       SSL_C_EXPORT_PKEYLENGTH(s->s3->tmp.new_cipher));
1755                                 }
1756                         if (ecdhp == NULL)
1757                                 {
1758                                 al=SSL_AD_HANDSHAKE_FAILURE;
1759                                 SSLerr(SSL_F_SSL3_SEND_SERVER_KEY_EXCHANGE,SSL_R_MISSING_TMP_ECDH_KEY);
1760                                 goto f_err;
1761                                 }
1762
1763                         if (s->s3->tmp.ecdh != NULL)
1764                                 {
1765                                 SSLerr(SSL_F_SSL3_SEND_SERVER_KEY_EXCHANGE, ERR_R_INTERNAL_ERROR);
1766                                 goto err;
1767                                 }
1768
1769                         /* Duplicate the ECDH structure. */
1770                         if (ecdhp == NULL)
1771                                 {
1772                                 SSLerr(SSL_F_SSL3_SEND_SERVER_KEY_EXCHANGE,ERR_R_ECDH_LIB);
1773                                 goto err;
1774                                 }
1775                         if (s->cert->ecdh_tmp_auto)
1776                                 ecdh = ecdhp;
1777                         else if ((ecdh = EC_KEY_dup(ecdhp)) == NULL)
1778                                 {
1779                                 SSLerr(SSL_F_SSL3_SEND_SERVER_KEY_EXCHANGE,ERR_R_ECDH_LIB);
1780                                 goto err;
1781                                 }
1782
1783                         s->s3->tmp.ecdh=ecdh;
1784                         if ((EC_KEY_get0_public_key(ecdh) == NULL) ||
1785                             (EC_KEY_get0_private_key(ecdh) == NULL) ||
1786                             (s->options & SSL_OP_SINGLE_ECDH_USE))
1787                                 {
1788                                 if(!EC_KEY_generate_key(ecdh))
1789                                     {
1790                                     SSLerr(SSL_F_SSL3_SEND_SERVER_KEY_EXCHANGE,ERR_R_ECDH_LIB);
1791                                     goto err;
1792                                     }
1793                                 }
1794
1795                         if (((group = EC_KEY_get0_group(ecdh)) == NULL) ||
1796                             (EC_KEY_get0_public_key(ecdh)  == NULL) ||
1797                             (EC_KEY_get0_private_key(ecdh) == NULL))
1798                                 {
1799                                 SSLerr(SSL_F_SSL3_SEND_SERVER_KEY_EXCHANGE,ERR_R_ECDH_LIB);
1800                                 goto err;
1801                                 }
1802
1803                         if (SSL_C_IS_EXPORT(s->s3->tmp.new_cipher) &&
1804                             (EC_GROUP_get_degree(group) > 163)) 
1805                                 {
1806                                 SSLerr(SSL_F_SSL3_SEND_SERVER_KEY_EXCHANGE,SSL_R_ECGROUP_TOO_LARGE_FOR_CIPHER);
1807                                 goto err;
1808                                 }
1809
1810                         /* XXX: For now, we only support ephemeral ECDH
1811                          * keys over named (not generic) curves. For 
1812                          * supported named curves, curve_id is non-zero.
1813                          */
1814                         if ((curve_id = 
1815                             tls1_ec_nid2curve_id(EC_GROUP_get_curve_name(group)))
1816                             == 0)
1817                                 {
1818                                 SSLerr(SSL_F_SSL3_SEND_SERVER_KEY_EXCHANGE,SSL_R_UNSUPPORTED_ELLIPTIC_CURVE);
1819                                 goto err;
1820                                 }
1821
1822                         /* Encode the public key.
1823                          * First check the size of encoding and
1824                          * allocate memory accordingly.
1825                          */
1826                         encodedlen = EC_POINT_point2oct(group, 
1827                             EC_KEY_get0_public_key(ecdh),
1828                             POINT_CONVERSION_UNCOMPRESSED, 
1829                             NULL, 0, NULL);
1830
1831                         encodedPoint = (unsigned char *) 
1832                             OPENSSL_malloc(encodedlen*sizeof(unsigned char)); 
1833                         bn_ctx = BN_CTX_new();
1834                         if ((encodedPoint == NULL) || (bn_ctx == NULL))
1835                                 {
1836                                 SSLerr(SSL_F_SSL3_SEND_SERVER_KEY_EXCHANGE,ERR_R_MALLOC_FAILURE);
1837                                 goto err;
1838                                 }
1839
1840
1841                         encodedlen = EC_POINT_point2oct(group, 
1842                             EC_KEY_get0_public_key(ecdh), 
1843                             POINT_CONVERSION_UNCOMPRESSED, 
1844                             encodedPoint, encodedlen, bn_ctx);
1845
1846                         if (encodedlen == 0) 
1847                                 {
1848                                 SSLerr(SSL_F_SSL3_SEND_SERVER_KEY_EXCHANGE,ERR_R_ECDH_LIB);
1849                                 goto err;
1850                                 }
1851
1852                         BN_CTX_free(bn_ctx);  bn_ctx=NULL;
1853
1854                         /* XXX: For now, we only support named (not 
1855                          * generic) curves in ECDH ephemeral key exchanges.
1856                          * In this situation, we need four additional bytes
1857                          * to encode the entire ServerECDHParams
1858                          * structure. 
1859                          */
1860                         n = 4 + encodedlen;
1861
1862                         /* We'll generate the serverKeyExchange message
1863                          * explicitly so we can set these to NULLs
1864                          */
1865                         r[0]=NULL;
1866                         r[1]=NULL;
1867                         r[2]=NULL;
1868                         r[3]=NULL;
1869                         }
1870                 else 
1871 #endif /* !OPENSSL_NO_ECDH */
1872 #ifndef OPENSSL_NO_PSK
1873                         if (type & SSL_kPSK)
1874                                 {
1875                                 /* reserve size for record length and PSK identity hint*/
1876                                 n+=2+strlen(s->ctx->psk_identity_hint);
1877                                 }
1878                         else
1879 #endif /* !OPENSSL_NO_PSK */
1880 #ifndef OPENSSL_NO_SRP
1881                 if (type & SSL_kSRP)
1882                         {
1883                         if ((s->srp_ctx.N == NULL) ||
1884                                 (s->srp_ctx.g == NULL) ||
1885                                 (s->srp_ctx.s == NULL) ||
1886                                 (s->srp_ctx.B == NULL))
1887                                 {
1888                                 SSLerr(SSL_F_SSL3_SEND_SERVER_KEY_EXCHANGE,SSL_R_MISSING_SRP_PARAM);
1889                                 goto err;
1890                                 }
1891                         r[0]=s->srp_ctx.N;
1892                         r[1]=s->srp_ctx.g;
1893                         r[2]=s->srp_ctx.s;
1894                         r[3]=s->srp_ctx.B;
1895                         }
1896                 else 
1897 #endif
1898                         {
1899                         al=SSL_AD_HANDSHAKE_FAILURE;
1900                         SSLerr(SSL_F_SSL3_SEND_SERVER_KEY_EXCHANGE,SSL_R_UNKNOWN_KEY_EXCHANGE_TYPE);
1901                         goto f_err;
1902                         }
1903                 for (i=0; i < 4 && r[i] != NULL; i++)
1904                         {
1905                         nr[i]=BN_num_bytes(r[i]);
1906 #ifndef OPENSSL_NO_SRP
1907                         if ((i == 2) && (type & SSL_kSRP))
1908                                 n+=1+nr[i];
1909                         else
1910 #endif
1911                         n+=2+nr[i];
1912                         }
1913
1914                 if (!(s->s3->tmp.new_cipher->algorithm_auth & (SSL_aNULL|SSL_aSRP))
1915                         && !(s->s3->tmp.new_cipher->algorithm_mkey & SSL_kPSK))
1916                         {
1917                         if ((pkey=ssl_get_sign_pkey(s,s->s3->tmp.new_cipher,&md))
1918                                 == NULL)
1919                                 {
1920                                 al=SSL_AD_DECODE_ERROR;
1921                                 goto f_err;
1922                                 }
1923                         kn=EVP_PKEY_size(pkey);
1924                         }
1925                 else
1926                         {
1927                         pkey=NULL;
1928                         kn=0;
1929                         }
1930
1931                 if (!BUF_MEM_grow_clean(buf,n+SSL_HM_HEADER_LENGTH(s)+kn))
1932                         {
1933                         SSLerr(SSL_F_SSL3_SEND_SERVER_KEY_EXCHANGE,ERR_LIB_BUF);
1934                         goto err;
1935                         }
1936                 d = p = ssl_handshake_start(s);
1937
1938                 for (i=0; i < 4 && r[i] != NULL; i++)
1939                         {
1940 #ifndef OPENSSL_NO_SRP
1941                         if ((i == 2) && (type & SSL_kSRP))
1942                                 {
1943                                 *p = nr[i];
1944                                 p++;
1945                                 }
1946                         else
1947 #endif
1948                         s2n(nr[i],p);
1949                         BN_bn2bin(r[i],p);
1950                         p+=nr[i];
1951                         }
1952
1953 #ifndef OPENSSL_NO_ECDH
1954                 if (type & SSL_kECDHE) 
1955                         {
1956                         /* XXX: For now, we only support named (not generic) curves.
1957                          * In this situation, the serverKeyExchange message has:
1958                          * [1 byte CurveType], [2 byte CurveName]
1959                          * [1 byte length of encoded point], followed by
1960                          * the actual encoded point itself
1961                          */
1962                         *p = NAMED_CURVE_TYPE;
1963                         p += 1;
1964                         *p = 0;
1965                         p += 1;
1966                         *p = curve_id;
1967                         p += 1;
1968                         *p = encodedlen;
1969                         p += 1;
1970                         memcpy((unsigned char*)p, 
1971                             (unsigned char *)encodedPoint, 
1972                             encodedlen);
1973                         OPENSSL_free(encodedPoint);
1974                         encodedPoint = NULL;
1975                         p += encodedlen;
1976                         }
1977 #endif
1978
1979 #ifndef OPENSSL_NO_PSK
1980                 if (type & SSL_kPSK)
1981                         {
1982                         /* copy PSK identity hint */
1983                         s2n(strlen(s->ctx->psk_identity_hint), p); 
1984                         strncpy((char *)p, s->ctx->psk_identity_hint, strlen(s->ctx->psk_identity_hint));
1985                         p+=strlen(s->ctx->psk_identity_hint);
1986                         }
1987 #endif
1988
1989                 /* not anonymous */
1990                 if (pkey != NULL)
1991                         {
1992                         /* n is the length of the params, they start at &(d[4])
1993                          * and p points to the space at the end. */
1994 #ifndef OPENSSL_NO_RSA
1995                         if (pkey->type == EVP_PKEY_RSA && !SSL_USE_SIGALGS(s))
1996                                 {
1997                                 q=md_buf;
1998                                 j=0;
1999                                 for (num=2; num > 0; num--)
2000                                         {
2001                                         EVP_MD_CTX_set_flags(&md_ctx,
2002                                                 EVP_MD_CTX_FLAG_NON_FIPS_ALLOW);
2003                                         EVP_DigestInit_ex(&md_ctx,(num == 2)
2004                                                 ?s->ctx->md5:s->ctx->sha1, NULL);
2005                                         EVP_DigestUpdate(&md_ctx,&(s->s3->client_random[0]),SSL3_RANDOM_SIZE);
2006                                         EVP_DigestUpdate(&md_ctx,&(s->s3->server_random[0]),SSL3_RANDOM_SIZE);
2007                                         EVP_DigestUpdate(&md_ctx,d,n);
2008                                         EVP_DigestFinal_ex(&md_ctx,q,
2009                                                 (unsigned int *)&i);
2010                                         q+=i;
2011                                         j+=i;
2012                                         }
2013                                 if (RSA_sign(NID_md5_sha1, md_buf, j,
2014                                         &(p[2]), &u, pkey->pkey.rsa) <= 0)
2015                                         {
2016                                         SSLerr(SSL_F_SSL3_SEND_SERVER_KEY_EXCHANGE,ERR_LIB_RSA);
2017                                         goto err;
2018                                         }
2019                                 s2n(u,p);
2020                                 n+=u+2;
2021                                 }
2022                         else
2023 #endif
2024                         if (md)
2025                                 {
2026                                 /* send signature algorithm */
2027                                 if (SSL_USE_SIGALGS(s))
2028                                         {
2029                                         if (!tls12_get_sigandhash(p, pkey, md))
2030                                                 {
2031                                                 /* Should never happen */
2032                                                 al=SSL_AD_INTERNAL_ERROR;
2033                                                 SSLerr(SSL_F_SSL3_SEND_SERVER_KEY_EXCHANGE,ERR_R_INTERNAL_ERROR);
2034                                                 goto f_err;
2035                                                 }
2036                                         p+=2;
2037                                         }
2038 #ifdef SSL_DEBUG
2039                                 fprintf(stderr, "Using hash %s\n",
2040                                                         EVP_MD_name(md));
2041 #endif
2042                                 EVP_SignInit_ex(&md_ctx, md, NULL);
2043                                 EVP_SignUpdate(&md_ctx,&(s->s3->client_random[0]),SSL3_RANDOM_SIZE);
2044                                 EVP_SignUpdate(&md_ctx,&(s->s3->server_random[0]),SSL3_RANDOM_SIZE);
2045                                 EVP_SignUpdate(&md_ctx,d,n);
2046                                 if (!EVP_SignFinal(&md_ctx,&(p[2]),
2047                                         (unsigned int *)&i,pkey))
2048                                         {
2049                                         SSLerr(SSL_F_SSL3_SEND_SERVER_KEY_EXCHANGE,ERR_LIB_EVP);
2050                                         goto err;
2051                                         }
2052                                 s2n(i,p);
2053                                 n+=i+2;
2054                                 if (SSL_USE_SIGALGS(s))
2055                                         n+= 2;
2056                                 }
2057                         else
2058                                 {
2059                                 /* Is this error check actually needed? */
2060                                 al=SSL_AD_HANDSHAKE_FAILURE;
2061                                 SSLerr(SSL_F_SSL3_SEND_SERVER_KEY_EXCHANGE,SSL_R_UNKNOWN_PKEY_TYPE);
2062                                 goto f_err;
2063                                 }
2064                         }
2065
2066                 ssl_set_handshake_header(s, SSL3_MT_SERVER_KEY_EXCHANGE, n);
2067                 }
2068
2069         s->state = SSL3_ST_SW_KEY_EXCH_B;
2070         EVP_MD_CTX_cleanup(&md_ctx);
2071         return ssl_do_write(s);
2072 f_err:
2073         ssl3_send_alert(s,SSL3_AL_FATAL,al);
2074 err:
2075 #ifndef OPENSSL_NO_ECDH
2076         if (encodedPoint != NULL) OPENSSL_free(encodedPoint);
2077         BN_CTX_free(bn_ctx);
2078 #endif
2079         EVP_MD_CTX_cleanup(&md_ctx);
2080         return(-1);
2081         }
2082
2083 int ssl3_send_certificate_request(SSL *s)
2084         {
2085         unsigned char *p,*d;
2086         int i,j,nl,off,n;
2087         STACK_OF(X509_NAME) *sk=NULL;
2088         X509_NAME *name;
2089         BUF_MEM *buf;
2090
2091         if (s->state == SSL3_ST_SW_CERT_REQ_A)
2092                 {
2093                 buf=s->init_buf;
2094
2095                 d=p=ssl_handshake_start(s);
2096
2097                 /* get the list of acceptable cert types */
2098                 p++;
2099                 n=ssl3_get_req_cert_type(s,p);
2100                 d[0]=n;
2101                 p+=n;
2102                 n++;
2103
2104                 if (SSL_USE_SIGALGS(s))
2105                         {
2106                         const unsigned char *psigs;
2107                         unsigned char *etmp = p;
2108                         nl = tls12_get_psigalgs(s, &psigs);
2109                         /* Skip over length for now */
2110                         p += 2;
2111                         nl = tls12_copy_sigalgs(s, p, psigs, nl);
2112                         /* Now fill in length */
2113                         s2n(nl, etmp);
2114                         p += nl;
2115                         n += nl + 2;
2116                         }
2117
2118                 off=n;
2119                 p+=2;
2120                 n+=2;
2121
2122                 sk=SSL_get_client_CA_list(s);
2123                 nl=0;
2124                 if (sk != NULL)
2125                         {
2126                         for (i=0; i<sk_X509_NAME_num(sk); i++)
2127                                 {
2128                                 name=sk_X509_NAME_value(sk,i);
2129                                 j=i2d_X509_NAME(name,NULL);
2130                                 if (!BUF_MEM_grow_clean(buf,SSL_HM_HEADER_LENGTH(s)+n+j+2))
2131                                         {
2132                                         SSLerr(SSL_F_SSL3_SEND_CERTIFICATE_REQUEST,ERR_R_BUF_LIB);
2133                                         goto err;
2134                                         }
2135                                 p = ssl_handshake_start(s) + n;
2136                                 if (!(s->options & SSL_OP_NETSCAPE_CA_DN_BUG))
2137                                         {
2138                                         s2n(j,p);
2139                                         i2d_X509_NAME(name,&p);
2140                                         n+=2+j;
2141                                         nl+=2+j;
2142                                         }
2143                                 else
2144                                         {
2145                                         d=p;
2146                                         i2d_X509_NAME(name,&p);
2147                                         j-=2; s2n(j,d); j+=2;
2148                                         n+=j;
2149                                         nl+=j;
2150                                         }
2151                                 }
2152                         }
2153                 /* else no CA names */
2154                 p = ssl_handshake_start(s) + off;
2155                 s2n(nl,p);
2156
2157                 ssl_set_handshake_header(s, SSL3_MT_CERTIFICATE_REQUEST, n);
2158
2159 #ifdef NETSCAPE_HANG_BUG
2160                 if (!SSL_IS_DTLS(s))
2161                         {
2162                         if (!BUF_MEM_grow_clean(buf, s->init_num + 4))
2163                                 {
2164                                 SSLerr(SSL_F_SSL3_SEND_CERTIFICATE_REQUEST,ERR_R_BUF_LIB);
2165                                 goto err;
2166                                 }
2167                         p=(unsigned char *)s->init_buf->data + s->init_num;
2168                         /* do the header */
2169                         *(p++)=SSL3_MT_SERVER_DONE;
2170                         *(p++)=0;
2171                         *(p++)=0;
2172                         *(p++)=0;
2173                         s->init_num += 4;
2174                         }
2175 #endif
2176
2177                 s->state = SSL3_ST_SW_CERT_REQ_B;
2178                 }
2179
2180         /* SSL3_ST_SW_CERT_REQ_B */
2181         return ssl_do_write(s);
2182 err:
2183         return(-1);
2184         }
2185
2186 int ssl3_get_client_key_exchange(SSL *s)
2187         {
2188         int i,al,ok;
2189         long n;
2190         unsigned long alg_k;
2191         unsigned char *p;
2192 #ifndef OPENSSL_NO_RSA
2193         RSA *rsa=NULL;
2194         EVP_PKEY *pkey=NULL;
2195 #endif
2196 #ifndef OPENSSL_NO_DH
2197         BIGNUM *pub=NULL;
2198         DH *dh_srvr, *dh_clnt = NULL;
2199 #endif
2200 #ifndef OPENSSL_NO_KRB5
2201         KSSL_ERR kssl_err;
2202 #endif /* OPENSSL_NO_KRB5 */
2203
2204 #ifndef OPENSSL_NO_ECDH
2205         EC_KEY *srvr_ecdh = NULL;
2206         EVP_PKEY *clnt_pub_pkey = NULL;
2207         EC_POINT *clnt_ecpoint = NULL;
2208         BN_CTX *bn_ctx = NULL; 
2209 #endif
2210
2211         n=s->method->ssl_get_message(s,
2212                 SSL3_ST_SR_KEY_EXCH_A,
2213                 SSL3_ST_SR_KEY_EXCH_B,
2214                 SSL3_MT_CLIENT_KEY_EXCHANGE,
2215                 2048, /* ??? */
2216                 &ok);
2217
2218         if (!ok) return((int)n);
2219         p=(unsigned char *)s->init_msg;
2220
2221         alg_k=s->s3->tmp.new_cipher->algorithm_mkey;
2222
2223 #ifndef OPENSSL_NO_RSA
2224         if (alg_k & SSL_kRSA)
2225                 {
2226                 unsigned char rand_premaster_secret[SSL_MAX_MASTER_KEY_LENGTH];
2227                 int decrypt_len;
2228                 unsigned char decrypt_good, version_good;
2229
2230                 /* FIX THIS UP EAY EAY EAY EAY */
2231                 if (s->s3->tmp.use_rsa_tmp)
2232                         {
2233                         if ((s->cert != NULL) && (s->cert->rsa_tmp != NULL))
2234                                 rsa=s->cert->rsa_tmp;
2235                         /* Don't do a callback because rsa_tmp should
2236                          * be sent already */
2237                         if (rsa == NULL)
2238                                 {
2239                                 al=SSL_AD_HANDSHAKE_FAILURE;
2240                                 SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,SSL_R_MISSING_TMP_RSA_PKEY);
2241                                 goto f_err;
2242
2243                                 }
2244                         }
2245                 else
2246                         {
2247                         pkey=s->cert->pkeys[SSL_PKEY_RSA_ENC].privatekey;
2248                         if (    (pkey == NULL) ||
2249                                 (pkey->type != EVP_PKEY_RSA) ||
2250                                 (pkey->pkey.rsa == NULL))
2251                                 {
2252                                 al=SSL_AD_HANDSHAKE_FAILURE;
2253                                 SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,SSL_R_MISSING_RSA_CERTIFICATE);
2254                                 goto f_err;
2255                                 }
2256                         rsa=pkey->pkey.rsa;
2257                         }
2258
2259                 /* TLS and [incidentally] DTLS{0xFEFF} */
2260                 if (s->version > SSL3_VERSION && s->version != DTLS1_BAD_VER)
2261                         {
2262                         n2s(p,i);
2263                         if (n != i+2)
2264                                 {
2265                                 if (!(s->options & SSL_OP_TLS_D5_BUG))
2266                                         {
2267                                         SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,SSL_R_TLS_RSA_ENCRYPTED_VALUE_LENGTH_IS_WRONG);
2268                                         goto err;
2269                                         }
2270                                 else
2271                                         p-=2;
2272                                 }
2273                         else
2274                                 n=i;
2275                         }
2276
2277                 /* We must not leak whether a decryption failure occurs because
2278                  * of Bleichenbacher's attack on PKCS #1 v1.5 RSA padding (see
2279                  * RFC 2246, section 7.4.7.1). The code follows that advice of
2280                  * the TLS RFC and generates a random premaster secret for the
2281                  * case that the decrypt fails. See
2282                  * https://tools.ietf.org/html/rfc5246#section-7.4.7.1 */
2283
2284                 /* should be RAND_bytes, but we cannot work around a failure. */
2285                 if (RAND_pseudo_bytes(rand_premaster_secret,
2286                                       sizeof(rand_premaster_secret)) <= 0)
2287                         goto err;
2288                 decrypt_len = RSA_private_decrypt((int)n,p,p,rsa,RSA_PKCS1_PADDING);
2289                 ERR_clear_error();
2290
2291                 /* decrypt_len should be SSL_MAX_MASTER_KEY_LENGTH.
2292                  * decrypt_good will be 0xff if so and zero otherwise. */
2293                 decrypt_good = constant_time_eq_int_8(decrypt_len, SSL_MAX_MASTER_KEY_LENGTH);
2294
2295                 /* If the version in the decrypted pre-master secret is correct
2296                  * then version_good will be 0xff, otherwise it'll be zero.
2297                  * The Klima-Pokorny-Rosa extension of Bleichenbacher's attack
2298                  * (http://eprint.iacr.org/2003/052/) exploits the version
2299                  * number check as a "bad version oracle". Thus version checks
2300                  * are done in constant time and are treated like any other
2301                  * decryption error. */
2302                 version_good = constant_time_eq_8(p[0], (unsigned)(s->client_version>>8));
2303                 version_good &= constant_time_eq_8(p[1], (unsigned)(s->client_version&0xff));
2304
2305                 /* The premaster secret must contain the same version number as
2306                  * the ClientHello to detect version rollback attacks
2307                  * (strangely, the protocol does not offer such protection for
2308                  * DH ciphersuites). However, buggy clients exist that send the
2309                  * negotiated protocol version instead if the server does not
2310                  * support the requested protocol version. If
2311                  * SSL_OP_TLS_ROLLBACK_BUG is set, tolerate such clients. */
2312                 if (s->options & SSL_OP_TLS_ROLLBACK_BUG)
2313                         {
2314                         unsigned char workaround_good;
2315                         workaround_good = constant_time_eq_8(p[0], (unsigned)(s->version>>8));
2316                         workaround_good &= constant_time_eq_8(p[1], (unsigned)(s->version&0xff));
2317                         version_good |= workaround_good;
2318                         }
2319
2320                 /* Both decryption and version must be good for decrypt_good
2321                  * to remain non-zero (0xff). */
2322                 decrypt_good &= version_good;
2323
2324                 /* Now copy rand_premaster_secret over p using
2325                  * decrypt_good_mask. */
2326                 for (i = 0; i < (int) sizeof(rand_premaster_secret); i++)
2327                         {
2328                         p[i] = constant_time_select_8(decrypt_good, p[i],
2329                                                       rand_premaster_secret[i]);
2330                         }
2331
2332                 s->session->master_key_length=
2333                         s->method->ssl3_enc->generate_master_secret(s,
2334                                 s->session->master_key,
2335                                 p,i);
2336                 OPENSSL_cleanse(p,i);
2337                 }
2338         else
2339 #endif
2340 #ifndef OPENSSL_NO_DH
2341                 if (alg_k & (SSL_kDHE|SSL_kDHr|SSL_kDHd))
2342                 {
2343                 int idx = -1;
2344                 EVP_PKEY *skey = NULL;
2345                 if (n)
2346                         n2s(p,i);
2347                 else
2348                         i = 0;
2349                 if (n && n != i+2)
2350                         {
2351                         if (!(s->options & SSL_OP_SSLEAY_080_CLIENT_DH_BUG))
2352                                 {
2353                                 SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,SSL_R_DH_PUBLIC_VALUE_LENGTH_IS_WRONG);
2354                                 goto err;
2355                                 }
2356                         else
2357                                 {
2358                                 p-=2;
2359                                 i=(int)n;
2360                                 }
2361                         }
2362                 if (alg_k & SSL_kDHr)
2363                         idx = SSL_PKEY_DH_RSA;
2364                 else if (alg_k & SSL_kDHd)
2365                         idx = SSL_PKEY_DH_DSA;
2366                 if (idx >= 0)
2367                         {
2368                         skey = s->cert->pkeys[idx].privatekey;
2369                         if ((skey == NULL) ||
2370                                 (skey->type != EVP_PKEY_DH) ||
2371                                 (skey->pkey.dh == NULL))
2372                                 {
2373                                 al=SSL_AD_HANDSHAKE_FAILURE;
2374                                 SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,SSL_R_MISSING_RSA_CERTIFICATE);
2375                                 goto f_err;
2376                                 }
2377                         dh_srvr = skey->pkey.dh;
2378                         }
2379                 else if (s->s3->tmp.dh == NULL)
2380                         {
2381                         al=SSL_AD_HANDSHAKE_FAILURE;
2382                         SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,SSL_R_MISSING_TMP_DH_KEY);
2383                         goto f_err;
2384                         }
2385                 else
2386                         dh_srvr=s->s3->tmp.dh;
2387
2388                 if (n == 0L)
2389                         {
2390                         /* Get pubkey from cert */
2391                         EVP_PKEY *clkey=X509_get_pubkey(s->session->peer);
2392                         if (clkey)
2393                                 {
2394                                 if (EVP_PKEY_cmp_parameters(clkey, skey) == 1)
2395                                         dh_clnt = EVP_PKEY_get1_DH(clkey);
2396                                 }
2397                         if (dh_clnt == NULL)
2398                                 {
2399                                 al=SSL_AD_HANDSHAKE_FAILURE;
2400                                 SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,SSL_R_MISSING_TMP_DH_KEY);
2401                                 goto f_err;
2402                                 }
2403                         EVP_PKEY_free(clkey);
2404                         pub = dh_clnt->pub_key;
2405                         }
2406                 else
2407                         pub=BN_bin2bn(p,i,NULL);
2408                 if (pub == NULL)
2409                         {
2410                         SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,SSL_R_BN_LIB);
2411                         goto err;
2412                         }
2413
2414                 i=DH_compute_key(p,pub,dh_srvr);
2415
2416                 if (i <= 0)
2417                         {
2418                         SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,ERR_R_DH_LIB);
2419                         BN_clear_free(pub);
2420                         goto err;
2421                         }
2422
2423                 DH_free(s->s3->tmp.dh);
2424                 s->s3->tmp.dh=NULL;
2425                 if (dh_clnt)
2426                         DH_free(dh_clnt);
2427                 else
2428                         BN_clear_free(pub);
2429                 pub=NULL;
2430                 s->session->master_key_length=
2431                         s->method->ssl3_enc->generate_master_secret(s,
2432                                 s->session->master_key,p,i);
2433                 OPENSSL_cleanse(p,i);
2434                 if (dh_clnt)
2435                         return 2;
2436                 }
2437         else
2438 #endif
2439 #ifndef OPENSSL_NO_KRB5
2440         if (alg_k & SSL_kKRB5)
2441                 {
2442                 krb5_error_code         krb5rc;
2443                 krb5_data               enc_ticket;
2444                 krb5_data               authenticator;
2445                 krb5_data               enc_pms;
2446                 KSSL_CTX                *kssl_ctx = s->kssl_ctx;
2447                 EVP_CIPHER_CTX          ciph_ctx;
2448                 const EVP_CIPHER        *enc = NULL;
2449                 unsigned char           iv[EVP_MAX_IV_LENGTH];
2450                 unsigned char           pms[SSL_MAX_MASTER_KEY_LENGTH
2451                                                + EVP_MAX_BLOCK_LENGTH];
2452                 int                  padl, outl;
2453                 krb5_timestamp          authtime = 0;
2454                 krb5_ticket_times       ttimes;
2455
2456                 EVP_CIPHER_CTX_init(&ciph_ctx);
2457
2458                 if (!kssl_ctx)  kssl_ctx = kssl_ctx_new();
2459
2460                 n2s(p,i);
2461                 enc_ticket.length = i;
2462
2463                 if (n < (long)(enc_ticket.length + 6))
2464                         {
2465                         SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,
2466                                 SSL_R_DATA_LENGTH_TOO_LONG);
2467                         goto err;
2468                         }
2469
2470                 enc_ticket.data = (char *)p;
2471                 p+=enc_ticket.length;
2472
2473                 n2s(p,i);
2474                 authenticator.length = i;
2475
2476                 if (n < (long)(enc_ticket.length + authenticator.length + 6))
2477                         {
2478                         SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,
2479                                 SSL_R_DATA_LENGTH_TOO_LONG);
2480                         goto err;
2481                         }
2482
2483                 authenticator.data = (char *)p;
2484                 p+=authenticator.length;
2485
2486                 n2s(p,i);
2487                 enc_pms.length = i;
2488                 enc_pms.data = (char *)p;
2489                 p+=enc_pms.length;
2490
2491                 /* Note that the length is checked again below,
2492                 ** after decryption
2493                 */
2494                 if(enc_pms.length > sizeof pms)
2495                         {
2496                         SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,
2497                                SSL_R_DATA_LENGTH_TOO_LONG);
2498                         goto err;
2499                         }
2500
2501                 if (n != (long)(enc_ticket.length + authenticator.length +
2502                                                 enc_pms.length + 6))
2503                         {
2504                         SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,
2505                                 SSL_R_DATA_LENGTH_TOO_LONG);
2506                         goto err;
2507                         }
2508
2509                 if ((krb5rc = kssl_sget_tkt(kssl_ctx, &enc_ticket, &ttimes,
2510                                         &kssl_err)) != 0)
2511                         {
2512 #ifdef KSSL_DEBUG
2513                         printf("kssl_sget_tkt rtn %d [%d]\n",
2514                                 krb5rc, kssl_err.reason);
2515                         if (kssl_err.text)
2516                                 printf("kssl_err text= %s\n", kssl_err.text);
2517 #endif  /* KSSL_DEBUG */
2518                         SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,
2519                                 kssl_err.reason);
2520                         goto err;
2521                         }
2522
2523                 /*  Note: no authenticator is not considered an error,
2524                 **  but will return authtime == 0.
2525                 */
2526                 if ((krb5rc = kssl_check_authent(kssl_ctx, &authenticator,
2527                                         &authtime, &kssl_err)) != 0)
2528                         {
2529 #ifdef KSSL_DEBUG
2530                         printf("kssl_check_authent rtn %d [%d]\n",
2531                                 krb5rc, kssl_err.reason);
2532                         if (kssl_err.text)
2533                                 printf("kssl_err text= %s\n", kssl_err.text);
2534 #endif  /* KSSL_DEBUG */
2535                         SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,
2536                                 kssl_err.reason);
2537                         goto err;
2538                         }
2539
2540                 if ((krb5rc = kssl_validate_times(authtime, &ttimes)) != 0)
2541                         {
2542                         SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE, krb5rc);
2543                         goto err;
2544                         }
2545
2546 #ifdef KSSL_DEBUG
2547                 kssl_ctx_show(kssl_ctx);
2548 #endif  /* KSSL_DEBUG */
2549
2550                 enc = kssl_map_enc(kssl_ctx->enctype);
2551                 if (enc == NULL)
2552                     goto err;
2553
2554                 memset(iv, 0, sizeof iv);       /* per RFC 1510 */
2555
2556                 if (!EVP_DecryptInit_ex(&ciph_ctx,enc,NULL,kssl_ctx->key,iv))
2557                         {
2558                         SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,
2559                                 SSL_R_DECRYPTION_FAILED);
2560                         goto err;
2561                         }
2562                 if (!EVP_DecryptUpdate(&ciph_ctx, pms,&outl,
2563                                         (unsigned char *)enc_pms.data, enc_pms.length))
2564                         {
2565                         SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,
2566                                 SSL_R_DECRYPTION_FAILED);
2567                         goto err;
2568                         }
2569                 if (outl > SSL_MAX_MASTER_KEY_LENGTH)
2570                         {
2571                         SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,
2572                                 SSL_R_DATA_LENGTH_TOO_LONG);
2573                         goto err;
2574                         }
2575                 if (!EVP_DecryptFinal_ex(&ciph_ctx,&(pms[outl]),&padl))
2576                         {
2577                         SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,
2578                                 SSL_R_DECRYPTION_FAILED);
2579                         goto err;
2580                         }
2581                 outl += padl;
2582                 if (outl > SSL_MAX_MASTER_KEY_LENGTH)
2583                         {
2584                         SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,
2585                                 SSL_R_DATA_LENGTH_TOO_LONG);
2586                         goto err;
2587                         }
2588                 if (!((pms[0] == (s->client_version>>8)) && (pms[1] == (s->client_version & 0xff))))
2589                     {
2590                     /* The premaster secret must contain the same version number as the
2591                      * ClientHello to detect version rollback attacks (strangely, the
2592                      * protocol does not offer such protection for DH ciphersuites).
2593                      * However, buggy clients exist that send random bytes instead of
2594                      * the protocol version.
2595                      * If SSL_OP_TLS_ROLLBACK_BUG is set, tolerate such clients. 
2596                      * (Perhaps we should have a separate BUG value for the Kerberos cipher)
2597                      */
2598                     if (!(s->options & SSL_OP_TLS_ROLLBACK_BUG))
2599                         {
2600                         SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,
2601                                SSL_AD_DECODE_ERROR);
2602                         goto err;
2603                         }
2604                     }
2605
2606                 EVP_CIPHER_CTX_cleanup(&ciph_ctx);
2607
2608                 s->session->master_key_length=
2609                         s->method->ssl3_enc->generate_master_secret(s,
2610                                 s->session->master_key, pms, outl);
2611
2612                 if (kssl_ctx->client_princ)
2613                         {
2614                         size_t len = strlen(kssl_ctx->client_princ);
2615                         if ( len < SSL_MAX_KRB5_PRINCIPAL_LENGTH ) 
2616                                 {
2617                                 s->session->krb5_client_princ_len = len;
2618                                 memcpy(s->session->krb5_client_princ,kssl_ctx->client_princ,len);
2619                                 }
2620                         }
2621
2622
2623                 /*  Was doing kssl_ctx_free() here,
2624                 **  but it caused problems for apache.
2625                 **  kssl_ctx = kssl_ctx_free(kssl_ctx);
2626                 **  if (s->kssl_ctx)  s->kssl_ctx = NULL;
2627                 */
2628                 }
2629         else
2630 #endif  /* OPENSSL_NO_KRB5 */
2631
2632 #ifndef OPENSSL_NO_ECDH
2633                 if (alg_k & (SSL_kECDHE|SSL_kECDHr|SSL_kECDHe))
2634                 {
2635                 int ret = 1;
2636                 int field_size = 0;
2637                 const EC_KEY   *tkey;
2638                 const EC_GROUP *group;
2639                 const BIGNUM *priv_key;
2640
2641                 /* initialize structures for server's ECDH key pair */
2642                 if ((srvr_ecdh = EC_KEY_new()) == NULL) 
2643                         {
2644                         SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,
2645                             ERR_R_MALLOC_FAILURE);
2646                         goto err;
2647                         }
2648
2649                 /* Let's get server private key and group information */
2650                 if (alg_k & (SSL_kECDHr|SSL_kECDHe))
2651                         { 
2652                         /* use the certificate */
2653                         tkey = s->cert->pkeys[SSL_PKEY_ECC].privatekey->pkey.ec;
2654                         }
2655                 else
2656                         {
2657                         /* use the ephermeral values we saved when
2658                          * generating the ServerKeyExchange msg.
2659                          */
2660                         tkey = s->s3->tmp.ecdh;
2661                         }
2662
2663                 group    = EC_KEY_get0_group(tkey);
2664                 priv_key = EC_KEY_get0_private_key(tkey);
2665
2666                 if (!EC_KEY_set_group(srvr_ecdh, group) ||
2667                     !EC_KEY_set_private_key(srvr_ecdh, priv_key))
2668                         {
2669                         SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,
2670                                ERR_R_EC_LIB);
2671                         goto err;
2672                         }
2673
2674                 /* Let's get client's public key */
2675                 if ((clnt_ecpoint = EC_POINT_new(group)) == NULL)
2676                         {
2677                         SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,
2678                             ERR_R_MALLOC_FAILURE);
2679                         goto err;
2680                         }
2681
2682                 if (n == 0L) 
2683                         {
2684                         /* Client Publickey was in Client Certificate */
2685
2686                          if (alg_k & SSL_kECDHE)
2687                                  {
2688                                  al=SSL_AD_HANDSHAKE_FAILURE;
2689                                  SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,SSL_R_MISSING_TMP_ECDH_KEY);
2690                                  goto f_err;
2691                                  }
2692                         if (((clnt_pub_pkey=X509_get_pubkey(s->session->peer))
2693                             == NULL) || 
2694                             (clnt_pub_pkey->type != EVP_PKEY_EC))
2695                                 {
2696                                 /* XXX: For now, we do not support client
2697                                  * authentication using ECDH certificates
2698                                  * so this branch (n == 0L) of the code is
2699                                  * never executed. When that support is
2700                                  * added, we ought to ensure the key 
2701                                  * received in the certificate is 
2702                                  * authorized for key agreement.
2703                                  * ECDH_compute_key implicitly checks that
2704                                  * the two ECDH shares are for the same
2705                                  * group.
2706                                  */
2707                                 al=SSL_AD_HANDSHAKE_FAILURE;
2708                                 SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,
2709                                     SSL_R_UNABLE_TO_DECODE_ECDH_CERTS);
2710                                 goto f_err;
2711                                 }
2712
2713                         if (EC_POINT_copy(clnt_ecpoint,
2714                             EC_KEY_get0_public_key(clnt_pub_pkey->pkey.ec)) == 0)
2715                                 {
2716                                 SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,
2717                                         ERR_R_EC_LIB);
2718                                 goto err;
2719                                 }
2720                         ret = 2; /* Skip certificate verify processing */
2721                         }
2722                 else
2723                         {
2724                         /* Get client's public key from encoded point
2725                          * in the ClientKeyExchange message.
2726                          */
2727                         if ((bn_ctx = BN_CTX_new()) == NULL)
2728                                 {
2729                                 SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,
2730                                     ERR_R_MALLOC_FAILURE);
2731                                 goto err;
2732                                 }
2733
2734                         /* Get encoded point length */
2735                         i = *p; 
2736                         p += 1;
2737                         if (n != 1 + i)
2738                                 {
2739                                 SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,
2740                                     ERR_R_EC_LIB);
2741                                 goto err;
2742                                 }
2743                         if (EC_POINT_oct2point(group, 
2744                             clnt_ecpoint, p, i, bn_ctx) == 0)
2745                                 {
2746                                 SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,
2747                                     ERR_R_EC_LIB);
2748                                 goto err;
2749                                 }
2750                         /* p is pointing to somewhere in the buffer
2751                          * currently, so set it to the start 
2752                          */ 
2753                         p=(unsigned char *)s->init_buf->data;
2754                         }
2755
2756                 /* Compute the shared pre-master secret */
2757                 field_size = EC_GROUP_get_degree(group);
2758                 if (field_size <= 0)
2759                         {
2760                         SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE, 
2761                                ERR_R_ECDH_LIB);
2762                         goto err;
2763                         }
2764                 i = ECDH_compute_key(p, (field_size+7)/8, clnt_ecpoint, srvr_ecdh, NULL);
2765                 if (i <= 0)
2766                         {
2767                         SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,
2768                             ERR_R_ECDH_LIB);
2769                         goto err;
2770                         }
2771
2772                 EVP_PKEY_free(clnt_pub_pkey);
2773                 EC_POINT_free(clnt_ecpoint);
2774                 EC_KEY_free(srvr_ecdh);
2775                 BN_CTX_free(bn_ctx);
2776                 EC_KEY_free(s->s3->tmp.ecdh);
2777                 s->s3->tmp.ecdh = NULL; 
2778
2779                 /* Compute the master secret */
2780                 s->session->master_key_length = s->method->ssl3_enc-> \
2781                     generate_master_secret(s, s->session->master_key, p, i);
2782                 
2783                 OPENSSL_cleanse(p, i);
2784                 return (ret);
2785                 }
2786         else
2787 #endif
2788 #ifndef OPENSSL_NO_PSK
2789                 if (alg_k & SSL_kPSK)
2790                         {
2791                         unsigned char *t = NULL;
2792                         unsigned char psk_or_pre_ms[PSK_MAX_PSK_LEN*2+4];
2793                         unsigned int pre_ms_len = 0, psk_len = 0;
2794                         int psk_err = 1;
2795                         char tmp_id[PSK_MAX_IDENTITY_LEN+1];
2796
2797                         al=SSL_AD_HANDSHAKE_FAILURE;
2798
2799                         n2s(p,i);
2800                         if (n != i+2)
2801                                 {
2802                                 SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,
2803                                         SSL_R_LENGTH_MISMATCH);
2804                                 goto psk_err;
2805                                 }
2806                         if (i > PSK_MAX_IDENTITY_LEN)
2807                                 {
2808                                 SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,
2809                                         SSL_R_DATA_LENGTH_TOO_LONG);
2810                                 goto psk_err;
2811                                 }
2812                         if (s->psk_server_callback == NULL)
2813                                 {
2814                                 SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,
2815                                        SSL_R_PSK_NO_SERVER_CB);
2816                                 goto psk_err;
2817                                 }
2818
2819                         /* Create guaranteed NULL-terminated identity
2820                          * string for the callback */
2821                         memcpy(tmp_id, p, i);
2822                         memset(tmp_id+i, 0, PSK_MAX_IDENTITY_LEN+1-i);
2823                         psk_len = s->psk_server_callback(s, tmp_id,
2824                                 psk_or_pre_ms, sizeof(psk_or_pre_ms));
2825                         OPENSSL_cleanse(tmp_id, PSK_MAX_IDENTITY_LEN+1);
2826
2827                         if (psk_len > PSK_MAX_PSK_LEN)
2828                                 {
2829                                 SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,
2830                                         ERR_R_INTERNAL_ERROR);
2831                                 goto psk_err;
2832                                 }
2833                         else if (psk_len == 0)
2834                                 {
2835                                 /* PSK related to the given identity not found */
2836                                 SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,
2837                                        SSL_R_PSK_IDENTITY_NOT_FOUND);
2838                                 al=SSL_AD_UNKNOWN_PSK_IDENTITY;
2839                                 goto psk_err;
2840                                 }
2841
2842                         /* create PSK pre_master_secret */
2843                         pre_ms_len=2+psk_len+2+psk_len;
2844                         t = psk_or_pre_ms;
2845                         memmove(psk_or_pre_ms+psk_len+4, psk_or_pre_ms, psk_len);
2846                         s2n(psk_len, t);
2847                         memset(t, 0, psk_len);
2848                         t+=psk_len;
2849                         s2n(psk_len, t);
2850
2851                         if (s->session->psk_identity != NULL)
2852                                 OPENSSL_free(s->session->psk_identity);
2853                         s->session->psk_identity = BUF_strdup((char *)p);
2854                         if (s->session->psk_identity == NULL)
2855                                 {
2856                                 SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,
2857                                         ERR_R_MALLOC_FAILURE);
2858                                 goto psk_err;
2859                                 }
2860
2861                         if (s->session->psk_identity_hint != NULL)
2862                                 OPENSSL_free(s->session->psk_identity_hint);
2863                         s->session->psk_identity_hint = BUF_strdup(s->ctx->psk_identity_hint);
2864                         if (s->ctx->psk_identity_hint != NULL &&
2865                                 s->session->psk_identity_hint == NULL)
2866                                 {
2867                                 SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,
2868                                         ERR_R_MALLOC_FAILURE);
2869                                 goto psk_err;
2870                                 }
2871
2872                         s->session->master_key_length=
2873                                 s->method->ssl3_enc->generate_master_secret(s,
2874                                         s->session->master_key, psk_or_pre_ms, pre_ms_len);
2875                         psk_err = 0;
2876                 psk_err:
2877                         OPENSSL_cleanse(psk_or_pre_ms, sizeof(psk_or_pre_ms));
2878                         if (psk_err != 0)
2879                                 goto f_err;
2880                         }
2881                 else
2882 #endif
2883 #ifndef OPENSSL_NO_SRP
2884                 if (alg_k & SSL_kSRP)
2885                         {
2886                         int param_len;
2887
2888                         n2s(p,i);
2889                         param_len=i+2;
2890                         if (param_len > n)
2891                                 {
2892                                 al=SSL_AD_DECODE_ERROR;
2893                                 SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,SSL_R_BAD_SRP_A_LENGTH);
2894                                 goto f_err;
2895                                 }
2896                         if (!(s->srp_ctx.A=BN_bin2bn(p,i,NULL)))
2897                                 {
2898                                 SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,ERR_R_BN_LIB);
2899                                 goto err;
2900                                 }
2901                         if (BN_ucmp(s->srp_ctx.A, s->srp_ctx.N) >= 0
2902                                 || BN_is_zero(s->srp_ctx.A))
2903                                 {
2904                                 al=SSL_AD_ILLEGAL_PARAMETER;
2905                                 SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,SSL_R_BAD_SRP_PARAMETERS);
2906                                 goto f_err;
2907                                 }
2908                         if (s->session->srp_username != NULL)
2909                                 OPENSSL_free(s->session->srp_username);
2910                         s->session->srp_username = BUF_strdup(s->srp_ctx.login);
2911                         if (s->session->srp_username == NULL)
2912                                 {
2913                                 SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,
2914                                         ERR_R_MALLOC_FAILURE);
2915                                 goto err;
2916                                 }
2917
2918                         if ((s->session->master_key_length = SRP_generate_server_master_secret(s,s->session->master_key))<0)
2919                                 {
2920                                 SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,ERR_R_INTERNAL_ERROR);
2921                                 goto err;
2922                                 }
2923
2924                         p+=i;
2925                         }
2926                 else
2927 #endif  /* OPENSSL_NO_SRP */
2928                 if (alg_k & SSL_kGOST) 
2929                         {
2930                         int ret = 0;
2931                         EVP_PKEY_CTX *pkey_ctx;
2932                         EVP_PKEY *client_pub_pkey = NULL, *pk = NULL;
2933                         unsigned char premaster_secret[32], *start;
2934                         size_t outlen=32, inlen;
2935                         unsigned long alg_a;
2936                         int Ttag, Tclass;
2937                         long Tlen;
2938
2939                         /* Get our certificate private key*/
2940                         alg_a = s->s3->tmp.new_cipher->algorithm_auth;
2941                         if (alg_a & SSL_aGOST94)
2942                                 pk = s->cert->pkeys[SSL_PKEY_GOST94].privatekey;
2943                         else if (alg_a & SSL_aGOST01)
2944                                 pk = s->cert->pkeys[SSL_PKEY_GOST01].privatekey;
2945
2946                         pkey_ctx = EVP_PKEY_CTX_new(pk,NULL);
2947                         EVP_PKEY_decrypt_init(pkey_ctx);
2948                         /* If client certificate is present and is of the same type, maybe
2949                          * use it for key exchange.  Don't mind errors from
2950                          * EVP_PKEY_derive_set_peer, because it is completely valid to use
2951                          * a client certificate for authorization only. */
2952                         client_pub_pkey = X509_get_pubkey(s->session->peer);
2953                         if (client_pub_pkey)
2954                                 {
2955                                 if (EVP_PKEY_derive_set_peer(pkey_ctx, client_pub_pkey) <= 0)
2956                                         ERR_clear_error();
2957                                 }
2958                         /* Decrypt session key */
2959                         if (ASN1_get_object((const unsigned char **)&p, &Tlen, &Ttag, &Tclass, n) != V_ASN1_CONSTRUCTED || 
2960                                 Ttag != V_ASN1_SEQUENCE ||
2961                                 Tclass != V_ASN1_UNIVERSAL) 
2962                                 {
2963                                 SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,SSL_R_DECRYPTION_FAILED);
2964                                 goto gerr;
2965                                 }
2966                         start = p;
2967                         inlen = Tlen;
2968                         if (EVP_PKEY_decrypt(pkey_ctx,premaster_secret,&outlen,start,inlen) <=0) 
2969
2970                                 {
2971                                 SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,SSL_R_DECRYPTION_FAILED);
2972                                 goto gerr;
2973                                 }
2974                         /* Generate master secret */
2975                         s->session->master_key_length=
2976                                 s->method->ssl3_enc->generate_master_secret(s,
2977                                         s->session->master_key,premaster_secret,32);
2978                         /* Check if pubkey from client certificate was used */
2979                         if (EVP_PKEY_CTX_ctrl(pkey_ctx, -1, -1, EVP_PKEY_CTRL_PEER_KEY, 2, NULL) > 0)
2980                                 ret = 2;
2981                         else
2982                                 ret = 1;
2983                 gerr:
2984                         EVP_PKEY_free(client_pub_pkey);
2985                         EVP_PKEY_CTX_free(pkey_ctx);
2986                         if (ret)
2987                                 return ret;
2988                         else
2989                                 goto err;
2990                         }
2991                 else
2992                 {
2993                 al=SSL_AD_HANDSHAKE_FAILURE;
2994                 SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,
2995                                 SSL_R_UNKNOWN_CIPHER_TYPE);
2996                 goto f_err;
2997                 }
2998
2999         return(1);
3000 f_err:
3001         ssl3_send_alert(s,SSL3_AL_FATAL,al);
3002 #if !defined(OPENSSL_NO_DH) || !defined(OPENSSL_NO_RSA) || !defined(OPENSSL_NO_ECDH) || defined(OPENSSL_NO_SRP)
3003 err:
3004 #endif
3005 #ifndef OPENSSL_NO_ECDH
3006         EVP_PKEY_free(clnt_pub_pkey);
3007         EC_POINT_free(clnt_ecpoint);
3008         if (srvr_ecdh != NULL) 
3009                 EC_KEY_free(srvr_ecdh);
3010         BN_CTX_free(bn_ctx);
3011 #endif
3012         return(-1);
3013         }
3014
3015 int ssl3_get_cert_verify(SSL *s)
3016         {
3017         EVP_PKEY *pkey=NULL;
3018         unsigned char *p;
3019         int al,ok,ret=0;
3020         long n;
3021         int type=0,i,j;
3022         X509 *peer;
3023         const EVP_MD *md = NULL;
3024         EVP_MD_CTX mctx;
3025         EVP_MD_CTX_init(&mctx);
3026
3027         n=s->method->ssl_get_message(s,
3028                 SSL3_ST_SR_CERT_VRFY_A,
3029                 SSL3_ST_SR_CERT_VRFY_B,
3030                 -1,
3031                 SSL3_RT_MAX_PLAIN_LENGTH,
3032                 &ok);
3033
3034         if (!ok) return((int)n);
3035
3036         if (s->session->peer != NULL)
3037                 {
3038                 peer=s->session->peer;
3039                 pkey=X509_get_pubkey(peer);
3040                 type=X509_certificate_type(peer,pkey);
3041                 }
3042         else
3043                 {
3044                 peer=NULL;
3045                 pkey=NULL;
3046                 }
3047
3048         if (s->s3->tmp.message_type != SSL3_MT_CERTIFICATE_VERIFY)
3049                 {
3050                 s->s3->tmp.reuse_message=1;
3051                 if ((peer != NULL) && (type & EVP_PKT_SIGN))
3052                         {
3053                         al=SSL_AD_UNEXPECTED_MESSAGE;
3054                         SSLerr(SSL_F_SSL3_GET_CERT_VERIFY,SSL_R_MISSING_VERIFY_MESSAGE);
3055                         goto f_err;
3056                         }
3057                 ret=1;
3058                 goto end;
3059                 }
3060
3061         if (peer == NULL)
3062                 {
3063                 SSLerr(SSL_F_SSL3_GET_CERT_VERIFY,SSL_R_NO_CLIENT_CERT_RECEIVED);
3064                 al=SSL_AD_UNEXPECTED_MESSAGE;
3065                 goto f_err;
3066                 }
3067
3068         if (!(type & EVP_PKT_SIGN))
3069                 {
3070                 SSLerr(SSL_F_SSL3_GET_CERT_VERIFY,SSL_R_SIGNATURE_FOR_NON_SIGNING_CERTIFICATE);
3071                 al=SSL_AD_ILLEGAL_PARAMETER;
3072                 goto f_err;
3073                 }
3074
3075         if (s->s3->change_cipher_spec)
3076                 {
3077                 SSLerr(SSL_F_SSL3_GET_CERT_VERIFY,SSL_R_CCS_RECEIVED_EARLY);
3078                 al=SSL_AD_UNEXPECTED_MESSAGE;
3079                 goto f_err;
3080                 }
3081
3082         /* we now have a signature that we need to verify */
3083         p=(unsigned char *)s->init_msg;
3084         /* Check for broken implementations of GOST ciphersuites */
3085         /* If key is GOST and n is exactly 64, it is bare
3086          * signature without length field */
3087         if (n==64 && (pkey->type==NID_id_GostR3410_94 ||
3088                 pkey->type == NID_id_GostR3410_2001) )
3089                 {
3090                 i=64;
3091                 } 
3092         else 
3093                 {       
3094                 if (SSL_USE_SIGALGS(s))
3095                         {
3096                         int rv = tls12_check_peer_sigalg(&md, s, p, pkey);
3097                         if (rv == -1)
3098                                 {
3099                                 al = SSL_AD_INTERNAL_ERROR;
3100                                 goto f_err;
3101                                 }
3102                         else if (rv == 0)
3103                                 {
3104                                 al = SSL_AD_DECODE_ERROR;
3105                                 goto f_err;
3106                                 }
3107 #ifdef SSL_DEBUG
3108 fprintf(stderr, "USING TLSv1.2 HASH %s\n", EVP_MD_name(md));
3109 #endif
3110                         p += 2;
3111                         n -= 2;
3112                         }
3113                 n2s(p,i);
3114                 n-=2;
3115                 if (i > n)
3116                         {
3117                         SSLerr(SSL_F_SSL3_GET_CERT_VERIFY,SSL_R_LENGTH_MISMATCH);
3118                         al=SSL_AD_DECODE_ERROR;
3119                         goto f_err;
3120                         }
3121         }
3122         j=EVP_PKEY_size(pkey);
3123         if ((i > j) || (n > j) || (n <= 0))
3124                 {
3125                 SSLerr(SSL_F_SSL3_GET_CERT_VERIFY,SSL_R_WRONG_SIGNATURE_SIZE);
3126                 al=SSL_AD_DECODE_ERROR;
3127                 goto f_err;
3128                 }
3129
3130         if (SSL_USE_SIGALGS(s))
3131                 {
3132                 long hdatalen = 0;
3133                 void *hdata;
3134                 hdatalen = BIO_get_mem_data(s->s3->handshake_buffer, &hdata);
3135                 if (hdatalen <= 0)
3136                         {
3137                         SSLerr(SSL_F_SSL3_GET_CERT_VERIFY, ERR_R_INTERNAL_ERROR);
3138                         al=SSL_AD_INTERNAL_ERROR;
3139                         goto f_err;
3140                         }
3141 #ifdef SSL_DEBUG
3142                 fprintf(stderr, "Using TLS 1.2 with client verify alg %s\n",
3143                                                         EVP_MD_name(md));
3144 #endif
3145                 if (!EVP_VerifyInit_ex(&mctx, md, NULL)
3146                         || !EVP_VerifyUpdate(&mctx, hdata, hdatalen))
3147                         {
3148                         SSLerr(SSL_F_SSL3_GET_CERT_VERIFY, ERR_R_EVP_LIB);
3149                         al=SSL_AD_INTERNAL_ERROR;
3150                         goto f_err;
3151                         }
3152
3153                 if (EVP_VerifyFinal(&mctx, p , i, pkey) <= 0)
3154                         {
3155                         al=SSL_AD_DECRYPT_ERROR;
3156                         SSLerr(SSL_F_SSL3_GET_CERT_VERIFY,SSL_R_BAD_SIGNATURE);
3157                         goto f_err;
3158                         }
3159                 }
3160         else
3161 #ifndef OPENSSL_NO_RSA 
3162         if (pkey->type == EVP_PKEY_RSA)
3163                 {
3164                 i=RSA_verify(NID_md5_sha1, s->s3->tmp.cert_verify_md,
3165                         MD5_DIGEST_LENGTH+SHA_DIGEST_LENGTH, p, i, 
3166                                                         pkey->pkey.rsa);
3167                 if (i < 0)
3168                         {
3169                         al=SSL_AD_DECRYPT_ERROR;
3170                         SSLerr(SSL_F_SSL3_GET_CERT_VERIFY,SSL_R_BAD_RSA_DECRYPT);
3171                         goto f_err;
3172                         }
3173                 if (i == 0)
3174                         {
3175                         al=SSL_AD_DECRYPT_ERROR;
3176                         SSLerr(SSL_F_SSL3_GET_CERT_VERIFY,SSL_R_BAD_RSA_SIGNATURE);
3177                         goto f_err;
3178                         }
3179                 }
3180         else
3181 #endif
3182 #ifndef OPENSSL_NO_DSA
3183                 if (pkey->type == EVP_PKEY_DSA)
3184                 {
3185                 j=DSA_verify(pkey->save_type,
3186                         &(s->s3->tmp.cert_verify_md[MD5_DIGEST_LENGTH]),
3187                         SHA_DIGEST_LENGTH,p,i,pkey->pkey.dsa);
3188                 if (j <= 0)
3189                         {
3190                         /* bad signature */
3191                         al=SSL_AD_DECRYPT_ERROR;
3192                         SSLerr(SSL_F_SSL3_GET_CERT_VERIFY,SSL_R_BAD_DSA_SIGNATURE);
3193                         goto f_err;
3194                         }
3195                 }
3196         else
3197 #endif
3198 #ifndef OPENSSL_NO_ECDSA
3199                 if (pkey->type == EVP_PKEY_EC)
3200                 {
3201                 j=ECDSA_verify(pkey->save_type,
3202                         &(s->s3->tmp.cert_verify_md[MD5_DIGEST_LENGTH]),
3203                         SHA_DIGEST_LENGTH,p,i,pkey->pkey.ec);
3204                 if (j <= 0)
3205                         {
3206                         /* bad signature */
3207                         al=SSL_AD_DECRYPT_ERROR;
3208                         SSLerr(SSL_F_SSL3_GET_CERT_VERIFY,
3209                             SSL_R_BAD_ECDSA_SIGNATURE);
3210                         goto f_err;
3211                         }
3212                 }
3213         else
3214 #endif
3215         if (pkey->type == NID_id_GostR3410_94 || pkey->type == NID_id_GostR3410_2001)
3216                 {   unsigned char signature[64];
3217                         int idx;
3218                         EVP_PKEY_CTX *pctx = EVP_PKEY_CTX_new(pkey,NULL);
3219                         EVP_PKEY_verify_init(pctx);
3220                         if (i!=64) {
3221                                 fprintf(stderr,"GOST signature length is %d",i);
3222                         }       
3223                         for (idx=0;idx<64;idx++) {
3224                                 signature[63-idx]=p[idx];
3225                         }       
3226                         j=EVP_PKEY_verify(pctx,signature,64,s->s3->tmp.cert_verify_md,32);
3227                         EVP_PKEY_CTX_free(pctx);
3228                         if (j<=0) 
3229                                 {
3230                                 al=SSL_AD_DECRYPT_ERROR;
3231                                 SSLerr(SSL_F_SSL3_GET_CERT_VERIFY,
3232                                         SSL_R_BAD_ECDSA_SIGNATURE);
3233                                 goto f_err;
3234                                 }       
3235                 }
3236         else    
3237                 {
3238                 SSLerr(SSL_F_SSL3_GET_CERT_VERIFY,ERR_R_INTERNAL_ERROR);
3239                 al=SSL_AD_UNSUPPORTED_CERTIFICATE;
3240                 goto f_err;
3241                 }
3242
3243
3244         ret=1;
3245         if (0)
3246                 {
3247 f_err:
3248                 ssl3_send_alert(s,SSL3_AL_FATAL,al);
3249                 }
3250 end:
3251         if (s->s3->handshake_buffer)
3252                 {
3253                 BIO_free(s->s3->handshake_buffer);
3254                 s->s3->handshake_buffer = NULL;
3255                 s->s3->flags &= ~TLS1_FLAGS_KEEP_HANDSHAKE;
3256                 }
3257         EVP_MD_CTX_cleanup(&mctx);
3258         EVP_PKEY_free(pkey);
3259         return(ret);
3260         }
3261
3262 int ssl3_get_client_certificate(SSL *s)
3263         {
3264         int i,ok,al,ret= -1;
3265         X509 *x=NULL;
3266         unsigned long l,nc,llen,n;
3267         const unsigned char *p,*q;
3268         unsigned char *d;
3269         STACK_OF(X509) *sk=NULL;
3270
3271         n=s->method->ssl_get_message(s,
3272                 SSL3_ST_SR_CERT_A,
3273                 SSL3_ST_SR_CERT_B,
3274                 -1,
3275                 s->max_cert_list,
3276                 &ok);
3277
3278         if (!ok) return((int)n);
3279
3280         if      (s->s3->tmp.message_type == SSL3_MT_CLIENT_KEY_EXCHANGE)
3281                 {
3282                 if (    (s->verify_mode & SSL_VERIFY_PEER) &&
3283                         (s->verify_mode & SSL_VERIFY_FAIL_IF_NO_PEER_CERT))
3284                         {
3285                         SSLerr(SSL_F_SSL3_GET_CLIENT_CERTIFICATE,SSL_R_PEER_DID_NOT_RETURN_A_CERTIFICATE);
3286                         al=SSL_AD_HANDSHAKE_FAILURE;
3287                         goto f_err;
3288                         }
3289                 /* If tls asked for a client cert, the client must return a 0 list */
3290                 if ((s->version > SSL3_VERSION) && s->s3->tmp.cert_request)
3291                         {
3292                         SSLerr(SSL_F_SSL3_GET_CLIENT_CERTIFICATE,SSL_R_TLS_PEER_DID_NOT_RESPOND_WITH_CERTIFICATE_LIST);
3293                         al=SSL_AD_UNEXPECTED_MESSAGE;
3294                         goto f_err;
3295                         }
3296                 s->s3->tmp.reuse_message=1;
3297                 return(1);
3298                 }
3299
3300         if (s->s3->tmp.message_type != SSL3_MT_CERTIFICATE)
3301                 {
3302                 al=SSL_AD_UNEXPECTED_MESSAGE;
3303                 SSLerr(SSL_F_SSL3_GET_CLIENT_CERTIFICATE,SSL_R_WRONG_MESSAGE_TYPE);
3304                 goto f_err;
3305                 }
3306         p=d=(unsigned char *)s->init_msg;
3307
3308         if ((sk=sk_X509_new_null()) == NULL)
3309                 {
3310                 SSLerr(SSL_F_SSL3_GET_CLIENT_CERTIFICATE,ERR_R_MALLOC_FAILURE);
3311                 goto err;
3312                 }
3313
3314         n2l3(p,llen);
3315         if (llen+3 != n)
3316                 {
3317                 al=SSL_AD_DECODE_ERROR;
3318                 SSLerr(SSL_F_SSL3_GET_CLIENT_CERTIFICATE,SSL_R_LENGTH_MISMATCH);
3319                 goto f_err;
3320                 }
3321         for (nc=0; nc<llen; )
3322                 {
3323                 n2l3(p,l);
3324                 if ((l+nc+3) > llen)
3325                         {
3326                         al=SSL_AD_DECODE_ERROR;
3327                         SSLerr(SSL_F_SSL3_GET_CLIENT_CERTIFICATE,SSL_R_CERT_LENGTH_MISMATCH);
3328                         goto f_err;
3329                         }
3330
3331                 q=p;
3332                 x=d2i_X509(NULL,&p,l);
3333                 if (x == NULL)
3334                         {
3335                         SSLerr(SSL_F_SSL3_GET_CLIENT_CERTIFICATE,ERR_R_ASN1_LIB);
3336                         goto err;
3337                         }
3338                 if (p != (q+l))
3339                         {
3340                         al=SSL_AD_DECODE_ERROR;
3341                         SSLerr(SSL_F_SSL3_GET_CLIENT_CERTIFICATE,SSL_R_CERT_LENGTH_MISMATCH);
3342                         goto f_err;
3343                         }
3344                 if (!sk_X509_push(sk,x))
3345                         {
3346                         SSLerr(SSL_F_SSL3_GET_CLIENT_CERTIFICATE,ERR_R_MALLOC_FAILURE);
3347                         goto err;
3348                         }
3349                 x=NULL;
3350                 nc+=l+3;
3351                 }
3352
3353         if (sk_X509_num(sk) <= 0)
3354                 {
3355                 /* TLS does not mind 0 certs returned */
3356                 if (s->version == SSL3_VERSION)
3357                         {
3358                         al=SSL_AD_HANDSHAKE_FAILURE;
3359                         SSLerr(SSL_F_SSL3_GET_CLIENT_CERTIFICATE,SSL_R_NO_CERTIFICATES_RETURNED);
3360                         goto f_err;
3361                         }
3362                 /* Fail for TLS only if we required a certificate */
3363                 else if ((s->verify_mode & SSL_VERIFY_PEER) &&
3364                          (s->verify_mode & SSL_VERIFY_FAIL_IF_NO_PEER_CERT))
3365                         {
3366                         SSLerr(SSL_F_SSL3_GET_CLIENT_CERTIFICATE,SSL_R_PEER_DID_NOT_RETURN_A_CERTIFICATE);
3367                         al=SSL_AD_HANDSHAKE_FAILURE;
3368                         goto f_err;
3369                         }
3370                 /* No client certificate so digest cached records */
3371                 if (s->s3->handshake_buffer && !ssl3_digest_cached_records(s))
3372                         {
3373                         al=SSL_AD_INTERNAL_ERROR;
3374                         goto f_err;
3375                         }
3376                 }
3377         else
3378                 {
3379                 EVP_PKEY *pkey;
3380                 i=ssl_verify_cert_chain(s,sk);
3381                 if (i <= 0)
3382                         {
3383                         al=ssl_verify_alarm_type(s->verify_result);
3384                         SSLerr(SSL_F_SSL3_GET_CLIENT_CERTIFICATE,SSL_R_CERTIFICATE_VERIFY_FAILED);
3385                         goto f_err;
3386                         }
3387                 if (i > 1)
3388                         {
3389                         SSLerr(SSL_F_SSL3_GET_CLIENT_CERTIFICATE, i);
3390                         al = SSL_AD_HANDSHAKE_FAILURE;
3391                         goto f_err;
3392                         }
3393                 pkey = X509_get_pubkey(sk_X509_value(sk, 0));
3394                 if (pkey == NULL)
3395                         {
3396                         al=SSL3_AD_HANDSHAKE_FAILURE;
3397                         SSLerr(SSL_F_SSL3_GET_CLIENT_CERTIFICATE,
3398                                                 SSL_R_UNKNOWN_CERTIFICATE_TYPE);
3399                         goto f_err;
3400                         }
3401                 EVP_PKEY_free(pkey);
3402                 }
3403
3404         if (s->session->peer != NULL) /* This should not be needed */
3405                 X509_free(s->session->peer);
3406         s->session->peer=sk_X509_shift(sk);
3407         s->session->verify_result = s->verify_result;
3408
3409         /* With the current implementation, sess_cert will always be NULL
3410          * when we arrive here. */
3411         if (s->session->sess_cert == NULL)
3412                 {
3413                 s->session->sess_cert = ssl_sess_cert_new();
3414                 if (s->session->sess_cert == NULL)
3415                         {
3416                         SSLerr(SSL_F_SSL3_GET_CLIENT_CERTIFICATE, ERR_R_MALLOC_FAILURE);
3417                         goto err;
3418                         }
3419                 }
3420         if (s->session->sess_cert->cert_chain != NULL)
3421                 sk_X509_pop_free(s->session->sess_cert->cert_chain, X509_free);
3422         s->session->sess_cert->cert_chain=sk;
3423         /* Inconsistency alert: cert_chain does *not* include the
3424          * peer's own certificate, while we do include it in s3_clnt.c */
3425
3426         sk=NULL;
3427
3428         ret=1;
3429         if (0)
3430                 {
3431 f_err:
3432                 ssl3_send_alert(s,SSL3_AL_FATAL,al);
3433                 }
3434 err:
3435         if (x != NULL) X509_free(x);
3436         if (sk != NULL) sk_X509_pop_free(sk,X509_free);
3437         return(ret);
3438         }
3439
3440 int ssl3_send_server_certificate(SSL *s)
3441         {
3442         CERT_PKEY *cpk;
3443
3444         if (s->state == SSL3_ST_SW_CERT_A)
3445                 {
3446                 cpk=ssl_get_server_send_pkey(s);
3447                 if (cpk == NULL)
3448                         {
3449                         /* VRS: allow null cert if auth == KRB5 */
3450                         if ((s->s3->tmp.new_cipher->algorithm_auth != SSL_aKRB5) ||
3451                             (s->s3->tmp.new_cipher->algorithm_mkey & SSL_kKRB5))
3452                                 {
3453                                 SSLerr(SSL_F_SSL3_SEND_SERVER_CERTIFICATE,ERR_R_INTERNAL_ERROR);
3454                                 return(0);
3455                                 }
3456                         }
3457
3458                 if (!ssl3_output_cert_chain(s,cpk))
3459                         {
3460                         SSLerr(SSL_F_SSL3_SEND_SERVER_CERTIFICATE,ERR_R_INTERNAL_ERROR);
3461                         return(0);
3462                         }
3463                 s->state=SSL3_ST_SW_CERT_B;
3464                 }
3465
3466         /* SSL3_ST_SW_CERT_B */
3467         return ssl_do_write(s);
3468         }
3469
3470 #ifndef OPENSSL_NO_TLSEXT
3471 /* send a new session ticket (not necessarily for a new session) */
3472 int ssl3_send_newsession_ticket(SSL *s)
3473         {
3474         if (s->state == SSL3_ST_SW_SESSION_TICKET_A)
3475                 {
3476                 unsigned char *p, *senc, *macstart;
3477                 const unsigned char *const_p;
3478                 int len, slen_full, slen;
3479                 SSL_SESSION *sess;
3480                 unsigned int hlen;
3481                 EVP_CIPHER_CTX ctx;
3482                 HMAC_CTX hctx;
3483                 SSL_CTX *tctx = s->initial_ctx;
3484                 unsigned char iv[EVP_MAX_IV_LENGTH];
3485                 unsigned char key_name[16];
3486
3487                 /* get session encoding length */
3488                 slen_full = i2d_SSL_SESSION(s->session, NULL);
3489                 /* Some length values are 16 bits, so forget it if session is
3490                  * too long
3491                  */
3492                 if (slen_full > 0xFF00)
3493                         return -1;
3494                 senc = OPENSSL_malloc(slen_full);
3495                 if (!senc)
3496                         return -1;
3497                 p = senc;
3498                 i2d_SSL_SESSION(s->session, &p);
3499
3500                 /* create a fresh copy (not shared with other threads) to clean up */
3501                 const_p = senc;
3502                 sess = d2i_SSL_SESSION(NULL, &const_p, slen_full);
3503                 if (sess == NULL)
3504                         {
3505                         OPENSSL_free(senc);
3506                         return -1;
3507                         }
3508                 sess->session_id_length = 0; /* ID is irrelevant for the ticket */
3509
3510                 slen = i2d_SSL_SESSION(sess, NULL);
3511                 if (slen > slen_full) /* shouldn't ever happen */
3512                         {
3513                         OPENSSL_free(senc);
3514                         return -1;
3515                         }
3516                 p = senc;
3517                 i2d_SSL_SESSION(sess, &p);
3518                 SSL_SESSION_free(sess);
3519
3520                 /* Grow buffer if need be: the length calculation is as
3521                  * follows handshake_header_length +
3522                  * 4 (ticket lifetime hint) + 2 (ticket length) +
3523                  * 16 (key name) + max_iv_len (iv length) +
3524                  * session_length + max_enc_block_size (max encrypted session
3525                  * length) + max_md_size (HMAC).
3526                  */
3527                 if (!BUF_MEM_grow(s->init_buf,
3528                         SSL_HM_HEADER_LENGTH(s) + 22 + EVP_MAX_IV_LENGTH +
3529                         EVP_MAX_BLOCK_LENGTH + EVP_MAX_MD_SIZE + slen))
3530                         return -1;
3531                 p = ssl_handshake_start(s);
3532                 EVP_CIPHER_CTX_init(&ctx);
3533                 HMAC_CTX_init(&hctx);
3534                 /* Initialize HMAC and cipher contexts. If callback present
3535                  * it does all the work otherwise use generated values
3536                  * from parent ctx.
3537                  */
3538                 if (tctx->tlsext_ticket_key_cb)
3539                         {
3540                         if (tctx->tlsext_ticket_key_cb(s, key_name, iv, &ctx,
3541                                                          &hctx, 1) < 0)
3542                                 {
3543                                 OPENSSL_free(senc);
3544                                 return -1;
3545                                 }
3546                         }
3547                 else
3548                         {
3549                         RAND_pseudo_bytes(iv, 16);
3550                         EVP_EncryptInit_ex(&ctx, EVP_aes_128_cbc(), NULL,
3551                                         tctx->tlsext_tick_aes_key, iv);
3552                         HMAC_Init_ex(&hctx, tctx->tlsext_tick_hmac_key, 16,
3553                                         tlsext_tick_md(), NULL);
3554                         memcpy(key_name, tctx->tlsext_tick_key_name, 16);
3555                         }
3556
3557                 /* Ticket lifetime hint (advisory only):
3558                  * We leave this unspecified for resumed session (for simplicity),
3559                  * and guess that tickets for new sessions will live as long
3560                  * as their sessions. */
3561                 l2n(s->hit ? 0 : s->session->timeout, p);
3562
3563                 /* Skip ticket length for now */
3564                 p += 2;
3565                 /* Output key name */
3566                 macstart = p;
3567                 memcpy(p, key_name, 16);
3568                 p += 16;
3569                 /* output IV */
3570                 memcpy(p, iv, EVP_CIPHER_CTX_iv_length(&ctx));
3571                 p += EVP_CIPHER_CTX_iv_length(&ctx);
3572                 /* Encrypt session data */
3573                 EVP_EncryptUpdate(&ctx, p, &len, senc, slen);
3574                 p += len;
3575                 EVP_EncryptFinal(&ctx, p, &len);
3576                 p += len;
3577                 EVP_CIPHER_CTX_cleanup(&ctx);
3578
3579                 HMAC_Update(&hctx, macstart, p - macstart);
3580                 HMAC_Final(&hctx, p, &hlen);
3581                 HMAC_CTX_cleanup(&hctx);
3582
3583                 p += hlen;
3584                 /* Now write out lengths: p points to end of data written */
3585                 /* Total length */
3586                 len = p - ssl_handshake_start(s);
3587                 ssl_set_handshake_header(s, SSL3_MT_NEWSESSION_TICKET, len);
3588                 /* Skip ticket lifetime hint */
3589                 p = ssl_handshake_start(s) + 4;
3590                 s2n(len - 6, p);
3591                 s->state=SSL3_ST_SW_SESSION_TICKET_B;
3592                 OPENSSL_free(senc);
3593                 }
3594
3595         /* SSL3_ST_SW_SESSION_TICKET_B */
3596         return ssl_do_write(s);
3597         }
3598
3599 int ssl3_send_cert_status(SSL *s)
3600         {
3601         if (s->state == SSL3_ST_SW_CERT_STATUS_A)
3602                 {
3603                 unsigned char *p;
3604                 /* Grow buffer if need be: the length calculation is as
3605                  * follows 1 (message type) + 3 (message length) +
3606                  * 1 (ocsp response type) + 3 (ocsp response length)
3607                  * + (ocsp response)
3608                  */
3609                 if (!BUF_MEM_grow(s->init_buf, 8 + s->tlsext_ocsp_resplen))
3610                         return -1;
3611
3612                 p=(unsigned char *)s->init_buf->data;
3613
3614                 /* do the header */
3615                 *(p++)=SSL3_MT_CERTIFICATE_STATUS;
3616                 /* message length */
3617                 l2n3(s->tlsext_ocsp_resplen + 4, p);
3618                 /* status type */
3619                 *(p++)= s->tlsext_status_type;
3620                 /* length of OCSP response */
3621                 l2n3(s->tlsext_ocsp_resplen, p);
3622                 /* actual response */
3623                 memcpy(p, s->tlsext_ocsp_resp, s->tlsext_ocsp_resplen);
3624                 /* number of bytes to write */
3625                 s->init_num = 8 + s->tlsext_ocsp_resplen;
3626                 s->state=SSL3_ST_SW_CERT_STATUS_B;
3627                 s->init_off = 0;
3628                 }
3629
3630         /* SSL3_ST_SW_CERT_STATUS_B */
3631         return(ssl3_do_write(s,SSL3_RT_HANDSHAKE));
3632         }
3633
3634 # ifndef OPENSSL_NO_NEXTPROTONEG
3635 /* ssl3_get_next_proto reads a Next Protocol Negotiation handshake message. It
3636  * sets the next_proto member in s if found */
3637 int ssl3_get_next_proto(SSL *s)
3638         {
3639         int ok;
3640         int proto_len, padding_len;
3641         long n;
3642         const unsigned char *p;
3643
3644         /* Clients cannot send a NextProtocol message if we didn't see the
3645          * extension in their ClientHello */
3646         if (!s->s3->next_proto_neg_seen)
3647                 {
3648                 SSLerr(SSL_F_SSL3_GET_NEXT_PROTO,SSL_R_GOT_NEXT_PROTO_WITHOUT_EXTENSION);
3649                 return -1;
3650                 }
3651
3652         n=s->method->ssl_get_message(s,
3653                 SSL3_ST_SR_NEXT_PROTO_A,
3654                 SSL3_ST_SR_NEXT_PROTO_B,
3655                 SSL3_MT_NEXT_PROTO,
3656                 514,  /* See the payload format below */
3657                 &ok);
3658
3659         if (!ok)
3660                 return((int)n);
3661
3662         /* s->state doesn't reflect whether ChangeCipherSpec has been received
3663          * in this handshake, but s->s3->change_cipher_spec does (will be reset
3664          * by ssl3_get_finished). */
3665         if (!s->s3->change_cipher_spec)
3666                 {
3667                 SSLerr(SSL_F_SSL3_GET_NEXT_PROTO,SSL_R_GOT_NEXT_PROTO_BEFORE_A_CCS);
3668                 return -1;
3669                 }
3670
3671         if (n < 2)
3672                 return 0;  /* The body must be > 1 bytes long */
3673
3674         p=(unsigned char *)s->init_msg;
3675
3676         /* The payload looks like:
3677          *   uint8 proto_len;
3678          *   uint8 proto[proto_len];
3679          *   uint8 padding_len;
3680          *   uint8 padding[padding_len];
3681          */
3682         proto_len = p[0];
3683         if (proto_len + 2 > s->init_num)
3684                 return 0;
3685         padding_len = p[proto_len + 1];
3686         if (proto_len + padding_len + 2 != s->init_num)
3687                 return 0;
3688
3689         s->next_proto_negotiated = OPENSSL_malloc(proto_len);
3690         if (!s->next_proto_negotiated)
3691                 {
3692                 SSLerr(SSL_F_SSL3_GET_NEXT_PROTO,ERR_R_MALLOC_FAILURE);
3693                 return 0;
3694                 }
3695         memcpy(s->next_proto_negotiated, p + 1, proto_len);
3696         s->next_proto_negotiated_len = proto_len;
3697
3698         return 1;
3699         }
3700 # endif
3701
3702 #endif