15061aef30e99ddc4df5d69efac6dc8c576e3f3c
[openssl.git] / ssl / s3_srvr.c
1 /* ssl/s3_srvr.c -*- mode:C; c-file-style: "eay" -*- */
2 /* Copyright (C) 1995-1998 Eric Young (eay@cryptsoft.com)
3  * All rights reserved.
4  *
5  * This package is an SSL implementation written
6  * by Eric Young (eay@cryptsoft.com).
7  * The implementation was written so as to conform with Netscapes SSL.
8  * 
9  * This library is free for commercial and non-commercial use as long as
10  * the following conditions are aheared to.  The following conditions
11  * apply to all code found in this distribution, be it the RC4, RSA,
12  * lhash, DES, etc., code; not just the SSL code.  The SSL documentation
13  * included with this distribution is covered by the same copyright terms
14  * except that the holder is Tim Hudson (tjh@cryptsoft.com).
15  * 
16  * Copyright remains Eric Young's, and as such any Copyright notices in
17  * the code are not to be removed.
18  * If this package is used in a product, Eric Young should be given attribution
19  * as the author of the parts of the library used.
20  * This can be in the form of a textual message at program startup or
21  * in documentation (online or textual) provided with the package.
22  * 
23  * Redistribution and use in source and binary forms, with or without
24  * modification, are permitted provided that the following conditions
25  * are met:
26  * 1. Redistributions of source code must retain the copyright
27  *    notice, this list of conditions and the following disclaimer.
28  * 2. Redistributions in binary form must reproduce the above copyright
29  *    notice, this list of conditions and the following disclaimer in the
30  *    documentation and/or other materials provided with the distribution.
31  * 3. All advertising materials mentioning features or use of this software
32  *    must display the following acknowledgement:
33  *    "This product includes cryptographic software written by
34  *     Eric Young (eay@cryptsoft.com)"
35  *    The word 'cryptographic' can be left out if the rouines from the library
36  *    being used are not cryptographic related :-).
37  * 4. If you include any Windows specific code (or a derivative thereof) from 
38  *    the apps directory (application code) you must include an acknowledgement:
39  *    "This product includes software written by Tim Hudson (tjh@cryptsoft.com)"
40  * 
41  * THIS SOFTWARE IS PROVIDED BY ERIC YOUNG ``AS IS'' AND
42  * ANY EXPRESS OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE
43  * IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR PURPOSE
44  * ARE DISCLAIMED.  IN NO EVENT SHALL THE AUTHOR OR CONTRIBUTORS BE LIABLE
45  * FOR ANY DIRECT, INDIRECT, INCIDENTAL, SPECIAL, EXEMPLARY, OR CONSEQUENTIAL
46  * DAMAGES (INCLUDING, BUT NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS
47  * OR SERVICES; LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION)
48  * HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT, STRICT
49  * LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE) ARISING IN ANY WAY
50  * OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED OF THE POSSIBILITY OF
51  * SUCH DAMAGE.
52  * 
53  * The licence and distribution terms for any publically available version or
54  * derivative of this code cannot be changed.  i.e. this code cannot simply be
55  * copied and put under another distribution licence
56  * [including the GNU Public Licence.]
57  */
58 /* ====================================================================
59  * Copyright (c) 1998-2007 The OpenSSL Project.  All rights reserved.
60  *
61  * Redistribution and use in source and binary forms, with or without
62  * modification, are permitted provided that the following conditions
63  * are met:
64  *
65  * 1. Redistributions of source code must retain the above copyright
66  *    notice, this list of conditions and the following disclaimer. 
67  *
68  * 2. Redistributions in binary form must reproduce the above copyright
69  *    notice, this list of conditions and the following disclaimer in
70  *    the documentation and/or other materials provided with the
71  *    distribution.
72  *
73  * 3. All advertising materials mentioning features or use of this
74  *    software must display the following acknowledgment:
75  *    "This product includes software developed by the OpenSSL Project
76  *    for use in the OpenSSL Toolkit. (http://www.openssl.org/)"
77  *
78  * 4. The names "OpenSSL Toolkit" and "OpenSSL Project" must not be used to
79  *    endorse or promote products derived from this software without
80  *    prior written permission. For written permission, please contact
81  *    openssl-core@openssl.org.
82  *
83  * 5. Products derived from this software may not be called "OpenSSL"
84  *    nor may "OpenSSL" appear in their names without prior written
85  *    permission of the OpenSSL Project.
86  *
87  * 6. Redistributions of any form whatsoever must retain the following
88  *    acknowledgment:
89  *    "This product includes software developed by the OpenSSL Project
90  *    for use in the OpenSSL Toolkit (http://www.openssl.org/)"
91  *
92  * THIS SOFTWARE IS PROVIDED BY THE OpenSSL PROJECT ``AS IS'' AND ANY
93  * EXPRESSED OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE
94  * IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR
95  * PURPOSE ARE DISCLAIMED.  IN NO EVENT SHALL THE OpenSSL PROJECT OR
96  * ITS CONTRIBUTORS BE LIABLE FOR ANY DIRECT, INDIRECT, INCIDENTAL,
97  * SPECIAL, EXEMPLARY, OR CONSEQUENTIAL DAMAGES (INCLUDING, BUT
98  * NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS OR SERVICES;
99  * LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION)
100  * HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT,
101  * STRICT LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE)
102  * ARISING IN ANY WAY OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED
103  * OF THE POSSIBILITY OF SUCH DAMAGE.
104  * ====================================================================
105  *
106  * This product includes cryptographic software written by Eric Young
107  * (eay@cryptsoft.com).  This product includes software written by Tim
108  * Hudson (tjh@cryptsoft.com).
109  *
110  */
111 /* ====================================================================
112  * Copyright 2002 Sun Microsystems, Inc. ALL RIGHTS RESERVED.
113  *
114  * Portions of the attached software ("Contribution") are developed by 
115  * SUN MICROSYSTEMS, INC., and are contributed to the OpenSSL project.
116  *
117  * The Contribution is licensed pursuant to the OpenSSL open source
118  * license provided above.
119  *
120  * ECC cipher suite support in OpenSSL originally written by
121  * Vipul Gupta and Sumit Gupta of Sun Microsystems Laboratories.
122  *
123  */
124 /* ====================================================================
125  * Copyright 2005 Nokia. All rights reserved.
126  *
127  * The portions of the attached software ("Contribution") is developed by
128  * Nokia Corporation and is licensed pursuant to the OpenSSL open source
129  * license.
130  *
131  * The Contribution, originally written by Mika Kousa and Pasi Eronen of
132  * Nokia Corporation, consists of the "PSK" (Pre-Shared Key) ciphersuites
133  * support (see RFC 4279) to OpenSSL.
134  *
135  * No patent licenses or other rights except those expressly stated in
136  * the OpenSSL open source license shall be deemed granted or received
137  * expressly, by implication, estoppel, or otherwise.
138  *
139  * No assurances are provided by Nokia that the Contribution does not
140  * infringe the patent or other intellectual property rights of any third
141  * party or that the license provides you with all the necessary rights
142  * to make use of the Contribution.
143  *
144  * THE SOFTWARE IS PROVIDED "AS IS" WITHOUT WARRANTY OF ANY KIND. IN
145  * ADDITION TO THE DISCLAIMERS INCLUDED IN THE LICENSE, NOKIA
146  * SPECIFICALLY DISCLAIMS ANY LIABILITY FOR CLAIMS BROUGHT BY YOU OR ANY
147  * OTHER ENTITY BASED ON INFRINGEMENT OF INTELLECTUAL PROPERTY RIGHTS OR
148  * OTHERWISE.
149  */
150
151 #define REUSE_CIPHER_BUG
152 #define NETSCAPE_HANG_BUG
153
154 #include <stdio.h>
155 #include "ssl_locl.h"
156 #include "kssl_lcl.h"
157 #include <openssl/buffer.h>
158 #include <openssl/rand.h>
159 #include <openssl/objects.h>
160 #include <openssl/evp.h>
161 #include <openssl/hmac.h>
162 #include <openssl/x509.h>
163 #ifndef OPENSSL_NO_DH
164 #include <openssl/dh.h>
165 #endif
166 #include <openssl/bn.h>
167 #ifndef OPENSSL_NO_KRB5
168 #include <openssl/krb5_asn.h>
169 #endif
170 #include <openssl/md5.h>
171
172 static const SSL_METHOD *ssl3_get_server_method(int ver);
173
174 static const SSL_METHOD *ssl3_get_server_method(int ver)
175         {
176         if (ver == SSL3_VERSION)
177                 return(SSLv3_server_method());
178         else
179                 return(NULL);
180         }
181
182 #ifndef OPENSSL_NO_SRP
183 static int ssl_check_srp_ext_ClientHello(SSL *s, int *al)
184         {
185         int ret = SSL_ERROR_NONE;
186
187         *al = SSL_AD_UNRECOGNIZED_NAME;
188
189         if ((s->s3->tmp.new_cipher->algorithm_mkey & SSL_kSRP) &&
190             (s->srp_ctx.TLS_ext_srp_username_callback != NULL))
191                 {
192                 if(s->srp_ctx.login == NULL)
193                         {
194                         /* RFC 5054 says SHOULD reject, 
195                            we do so if There is no srp login name */
196                         ret = SSL3_AL_FATAL;
197                         *al = SSL_AD_UNKNOWN_PSK_IDENTITY;
198                         }
199                 else
200                         {
201                         ret = SSL_srp_server_param_with_username(s,al);
202                         }
203                 }
204         return ret;
205         }
206 #endif
207
208 IMPLEMENT_ssl3_meth_func(SSLv3_server_method,
209                         ssl3_accept,
210                         ssl_undefined_function,
211                         ssl3_get_server_method)
212
213 int ssl3_accept(SSL *s)
214         {
215         BUF_MEM *buf;
216         unsigned long alg_k,Time=(unsigned long)time(NULL);
217         void (*cb)(const SSL *ssl,int type,int val)=NULL;
218         int ret= -1;
219         int new_state,state,skip=0;
220
221         RAND_add(&Time,sizeof(Time),0);
222         ERR_clear_error();
223         clear_sys_error();
224
225         if (s->info_callback != NULL)
226                 cb=s->info_callback;
227         else if (s->ctx->info_callback != NULL)
228                 cb=s->ctx->info_callback;
229
230         /* init things to blank */
231         s->in_handshake++;
232         if (!SSL_in_init(s) || SSL_in_before(s)) SSL_clear(s);
233
234         if (s->cert == NULL)
235                 {
236                 SSLerr(SSL_F_SSL3_ACCEPT,SSL_R_NO_CERTIFICATE_SET);
237                 return(-1);
238                 }
239
240 #ifndef OPENSSL_NO_HEARTBEATS
241         /* If we're awaiting a HeartbeatResponse, pretend we
242          * already got and don't await it anymore, because
243          * Heartbeats don't make sense during handshakes anyway.
244          */
245         if (s->tlsext_hb_pending)
246                 {
247                 s->tlsext_hb_pending = 0;
248                 s->tlsext_hb_seq++;
249                 }
250 #endif
251
252         for (;;)
253                 {
254                 state=s->state;
255
256                 switch (s->state)
257                         {
258                 case SSL_ST_RENEGOTIATE:
259                         s->renegotiate=1;
260                         /* s->state=SSL_ST_ACCEPT; */
261
262                 case SSL_ST_BEFORE:
263                 case SSL_ST_ACCEPT:
264                 case SSL_ST_BEFORE|SSL_ST_ACCEPT:
265                 case SSL_ST_OK|SSL_ST_ACCEPT:
266
267                         s->server=1;
268                         if (cb != NULL) cb(s,SSL_CB_HANDSHAKE_START,1);
269
270                         if ((s->version>>8) != 3)
271                                 {
272                                 SSLerr(SSL_F_SSL3_ACCEPT, ERR_R_INTERNAL_ERROR);
273                                 return -1;
274                                 }
275                         s->type=SSL_ST_ACCEPT;
276
277                         if (s->init_buf == NULL)
278                                 {
279                                 if ((buf=BUF_MEM_new()) == NULL)
280                                         {
281                                         ret= -1;
282                                         goto end;
283                                         }
284                                 if (!BUF_MEM_grow(buf,SSL3_RT_MAX_PLAIN_LENGTH))
285                                         {
286                                         ret= -1;
287                                         goto end;
288                                         }
289                                 s->init_buf=buf;
290                                 }
291
292                         if (!ssl3_setup_buffers(s))
293                                 {
294                                 ret= -1;
295                                 goto end;
296                                 }
297
298                         s->init_num=0;
299                         s->s3->flags &= ~SSL3_FLAGS_SGC_RESTART_DONE;
300                         s->s3->flags &= ~TLS1_FLAGS_SKIP_CERT_VERIFY;
301
302                         if (s->state != SSL_ST_RENEGOTIATE)
303                                 {
304                                 /* Ok, we now need to push on a buffering BIO so that
305                                  * the output is sent in a way that TCP likes :-)
306                                  */
307                                 if (!ssl_init_wbio_buffer(s,1)) { ret= -1; goto end; }
308                                 
309                                 ssl3_init_finished_mac(s);
310                                 s->state=SSL3_ST_SR_CLNT_HELLO_A;
311                                 s->ctx->stats.sess_accept++;
312                                 }
313                         else if (!s->s3->send_connection_binding &&
314                                 !(s->options & SSL_OP_ALLOW_UNSAFE_LEGACY_RENEGOTIATION))
315                                 {
316                                 /* Server attempting to renegotiate with
317                                  * client that doesn't support secure
318                                  * renegotiation.
319                                  */
320                                 SSLerr(SSL_F_SSL3_ACCEPT, SSL_R_UNSAFE_LEGACY_RENEGOTIATION_DISABLED);
321                                 ssl3_send_alert(s,SSL3_AL_FATAL,SSL_AD_HANDSHAKE_FAILURE);
322                                 ret = -1;
323                                 goto end;
324                                 }
325                         else
326                                 {
327                                 /* s->state == SSL_ST_RENEGOTIATE,
328                                  * we will just send a HelloRequest */
329                                 s->ctx->stats.sess_accept_renegotiate++;
330                                 s->state=SSL3_ST_SW_HELLO_REQ_A;
331                                 }
332                         break;
333
334                 case SSL3_ST_SW_HELLO_REQ_A:
335                 case SSL3_ST_SW_HELLO_REQ_B:
336
337                         s->shutdown=0;
338                         ret=ssl3_send_hello_request(s);
339                         if (ret <= 0) goto end;
340                         s->s3->tmp.next_state=SSL3_ST_SW_HELLO_REQ_C;
341                         s->state=SSL3_ST_SW_FLUSH;
342                         s->init_num=0;
343
344                         ssl3_init_finished_mac(s);
345                         break;
346
347                 case SSL3_ST_SW_HELLO_REQ_C:
348                         s->state=SSL_ST_OK;
349                         break;
350
351                 case SSL3_ST_SR_CLNT_HELLO_A:
352                 case SSL3_ST_SR_CLNT_HELLO_B:
353                 case SSL3_ST_SR_CLNT_HELLO_C:
354
355                         s->shutdown=0;
356                         ret=ssl3_get_client_hello(s);
357                         if (ret <= 0) goto end;
358 #ifndef OPENSSL_NO_SRP
359                         s->state = SSL3_ST_SR_CLNT_HELLO_D;
360                 case SSL3_ST_SR_CLNT_HELLO_D:
361                         {
362                         int al;
363                         if ((ret = ssl_check_srp_ext_ClientHello(s,&al))  < 0)
364                                         {
365                                         /* callback indicates firther work to be done */
366                                         s->rwstate=SSL_X509_LOOKUP;
367                                         goto end;
368                                         }
369                         if (ret != SSL_ERROR_NONE)
370                                 {
371                                 ssl3_send_alert(s,SSL3_AL_FATAL,al);    
372                                 /* This is not really an error but the only means to
373                                    for a client to detect whether srp is supported. */
374                                    if (al != TLS1_AD_UNKNOWN_PSK_IDENTITY)      
375                                         SSLerr(SSL_F_SSL3_ACCEPT,SSL_R_CLIENTHELLO_TLSEXT);                     
376                                 ret = SSL_TLSEXT_ERR_ALERT_FATAL;                       
377                                 ret= -1;
378                                 goto end;       
379                                 }
380                         }
381 #endif          
382                         
383                         s->renegotiate = 2;
384                         s->state=SSL3_ST_SW_SRVR_HELLO_A;
385                         s->init_num=0;
386                         break;
387
388                 case SSL3_ST_SW_SRVR_HELLO_A:
389                 case SSL3_ST_SW_SRVR_HELLO_B:
390                         ret=ssl3_send_server_hello(s);
391                         if (ret <= 0) goto end;
392 #ifndef OPENSSL_NO_TLSEXT
393                         if (s->hit)
394                                 {
395                                 if (s->tlsext_ticket_expected)
396                                         s->state=SSL3_ST_SW_SESSION_TICKET_A;
397                                 else
398                                         s->state=SSL3_ST_SW_CHANGE_A;
399                                 }
400 #else
401                         if (s->hit)
402                                         s->state=SSL3_ST_SW_CHANGE_A;
403 #endif
404                         else
405 #ifndef OPENSSL_NO_TLSEXT
406                                 s->state = SSL3_ST_SW_SUPPLEMENTAL_DATA_A;
407 #else
408                         s->state = SSL3_ST_SW_CERT_A;
409 #endif
410                         s->init_num = 0;
411                         break;
412
413 #ifndef OPENSSL_NO_TLSEXT
414                 case SSL3_ST_SW_SUPPLEMENTAL_DATA_A:
415                 case SSL3_ST_SW_SUPPLEMENTAL_DATA_B:
416                         ret = tls1_send_server_supplemental_data(s, &skip);
417                         if (ret <= 0) goto end;
418
419                         s->state = SSL3_ST_SW_CERT_A;
420                         s->init_num = 0;
421                         break;
422 #endif
423
424                 case SSL3_ST_SW_CERT_A:
425                 case SSL3_ST_SW_CERT_B:
426                         /* Check if it is anon DH or anon ECDH, */
427                         /* normal PSK or KRB5 or SRP */
428                         if (!(s->s3->tmp.new_cipher->algorithm_auth & SSL_aNULL)
429                                 && !(s->s3->tmp.new_cipher->algorithm_mkey & SSL_kPSK)
430                                 && !(s->s3->tmp.new_cipher->algorithm_auth & SSL_aKRB5))
431                                 {
432                                 ret=ssl3_send_server_certificate(s);
433                                 if (ret <= 0) goto end;
434 #ifndef OPENSSL_NO_TLSEXT
435                                 if (s->tlsext_status_expected)
436                                         s->state=SSL3_ST_SW_CERT_STATUS_A;
437                                 else
438                                         s->state=SSL3_ST_SW_KEY_EXCH_A;
439                                 }
440                         else
441                                 {
442                                 skip = 1;
443                                 s->state=SSL3_ST_SW_KEY_EXCH_A;
444                                 }
445 #else
446                                 }
447                         else
448                                 skip=1;
449
450                         s->state=SSL3_ST_SW_KEY_EXCH_A;
451 #endif
452                         s->init_num=0;
453                         break;
454
455                 case SSL3_ST_SW_KEY_EXCH_A:
456                 case SSL3_ST_SW_KEY_EXCH_B:
457                         alg_k = s->s3->tmp.new_cipher->algorithm_mkey;
458
459                         /* clear this, it may get reset by
460                          * send_server_key_exchange */
461                         if ((s->options & SSL_OP_EPHEMERAL_RSA)
462 #ifndef OPENSSL_NO_KRB5
463                                 && !(alg_k & SSL_kKRB5)
464 #endif /* OPENSSL_NO_KRB5 */
465                                 )
466                                 /* option SSL_OP_EPHEMERAL_RSA sends temporary RSA key
467                                  * even when forbidden by protocol specs
468                                  * (handshake may fail as clients are not required to
469                                  * be able to handle this) */
470                                 s->s3->tmp.use_rsa_tmp=1;
471                         else
472                                 s->s3->tmp.use_rsa_tmp=0;
473
474
475                         /* only send if a DH key exchange, fortezza or
476                          * RSA but we have a sign only certificate
477                          *
478                          * PSK: may send PSK identity hints
479                          *
480                          * For ECC ciphersuites, we send a serverKeyExchange
481                          * message only if the cipher suite is either
482                          * ECDH-anon or ECDHE. In other cases, the
483                          * server certificate contains the server's
484                          * public key for key exchange.
485                          */
486                         if (s->s3->tmp.use_rsa_tmp
487                         /* PSK: send ServerKeyExchange if PSK identity
488                          * hint if provided */
489 #ifndef OPENSSL_NO_PSK
490                             || ((alg_k & SSL_kPSK) && s->ctx->psk_identity_hint)
491 #endif
492 #ifndef OPENSSL_NO_SRP
493                             /* SRP: send ServerKeyExchange */
494                             || (alg_k & SSL_kSRP)
495 #endif
496                             || (alg_k & SSL_kEDH)
497                             || (alg_k & SSL_kEECDH)
498                             || ((alg_k & SSL_kRSA)
499                                 && (s->cert->pkeys[SSL_PKEY_RSA_ENC].privatekey == NULL
500                                     || (SSL_C_IS_EXPORT(s->s3->tmp.new_cipher)
501                                         && EVP_PKEY_size(s->cert->pkeys[SSL_PKEY_RSA_ENC].privatekey)*8 > SSL_C_EXPORT_PKEYLENGTH(s->s3->tmp.new_cipher)
502                                         )
503                                     )
504                                 )
505                             )
506                                 {
507                                 ret=ssl3_send_server_key_exchange(s);
508                                 if (ret <= 0) goto end;
509                                 }
510                         else
511                                 skip=1;
512
513                         s->state=SSL3_ST_SW_CERT_REQ_A;
514                         s->init_num=0;
515                         break;
516
517                 case SSL3_ST_SW_CERT_REQ_A:
518                 case SSL3_ST_SW_CERT_REQ_B:
519                         if (/* don't request cert unless asked for it: */
520                                 !(s->verify_mode & SSL_VERIFY_PEER) ||
521                                 /* if SSL_VERIFY_CLIENT_ONCE is set,
522                                  * don't request cert during re-negotiation: */
523                                 ((s->session->peer != NULL) &&
524                                  (s->verify_mode & SSL_VERIFY_CLIENT_ONCE)) ||
525                                 /* never request cert in anonymous ciphersuites
526                                  * (see section "Certificate request" in SSL 3 drafts
527                                  * and in RFC 2246): */
528                                 ((s->s3->tmp.new_cipher->algorithm_auth & SSL_aNULL) &&
529                                  /* ... except when the application insists on verification
530                                   * (against the specs, but s3_clnt.c accepts this for SSL 3) */
531                                  !(s->verify_mode & SSL_VERIFY_FAIL_IF_NO_PEER_CERT)) ||
532                                  /* never request cert in Kerberos ciphersuites */
533                                 (s->s3->tmp.new_cipher->algorithm_auth & SSL_aKRB5)
534                                 /* With normal PSK Certificates and
535                                  * Certificate Requests are omitted */
536                                 || (s->s3->tmp.new_cipher->algorithm_mkey & SSL_kPSK))
537                                 {
538                                 /* no cert request */
539                                 skip=1;
540                                 s->s3->tmp.cert_request=0;
541                                 s->state=SSL3_ST_SW_SRVR_DONE_A;
542                                 if (s->s3->handshake_buffer)
543                                         if (!ssl3_digest_cached_records(s))
544                                                 return -1;
545                                 }
546                         else
547                                 {
548                                 s->s3->tmp.cert_request=1;
549                                 ret=ssl3_send_certificate_request(s);
550                                 if (ret <= 0) goto end;
551 #ifndef NETSCAPE_HANG_BUG
552                                 s->state=SSL3_ST_SW_SRVR_DONE_A;
553 #else
554                                 s->state=SSL3_ST_SW_FLUSH;
555                                 s->s3->tmp.next_state=SSL3_ST_SR_CERT_A;
556 #endif
557                                 s->init_num=0;
558                                 }
559                         break;
560
561                 case SSL3_ST_SW_SRVR_DONE_A:
562                 case SSL3_ST_SW_SRVR_DONE_B:
563                         ret=ssl3_send_server_done(s);
564                         if (ret <= 0) goto end;
565                         s->s3->tmp.next_state=SSL3_ST_SR_CERT_A;
566                         s->state=SSL3_ST_SW_FLUSH;
567                         s->init_num=0;
568                         break;
569                 
570                 case SSL3_ST_SW_FLUSH:
571
572                         /* This code originally checked to see if
573                          * any data was pending using BIO_CTRL_INFO
574                          * and then flushed. This caused problems
575                          * as documented in PR#1939. The proposed
576                          * fix doesn't completely resolve this issue
577                          * as buggy implementations of BIO_CTRL_PENDING
578                          * still exist. So instead we just flush
579                          * unconditionally.
580                          */
581
582                         s->rwstate=SSL_WRITING;
583                         if (BIO_flush(s->wbio) <= 0)
584                                 {
585                                 ret= -1;
586                                 goto end;
587                                 }
588                         s->rwstate=SSL_NOTHING;
589
590                         s->state=s->s3->tmp.next_state;
591                         break;
592 #ifndef OPENSSL_NO_TLSEXT
593                 case SSL3_ST_SR_SUPPLEMENTAL_DATA_A:
594                 case SSL3_ST_SR_SUPPLEMENTAL_DATA_B:
595                         ret=tls1_get_client_supplemental_data(s);
596                         if (ret <= 0) goto end;
597                         s->s3->tmp.next_state=SSL3_ST_SR_CERT_A;
598                         s->state=SSL3_ST_SW_FLUSH;
599                         s->init_num=0;
600                         break;
601 #endif
602                 case SSL3_ST_SR_CERT_A:
603                 case SSL3_ST_SR_CERT_B:
604                         /* Check for second client hello (MS SGC) */
605                         ret = ssl3_check_client_hello(s);
606                         if (ret <= 0)
607                                 goto end;
608                         if (ret == 2)
609                                 s->state = SSL3_ST_SR_CLNT_HELLO_C;
610 #ifndef OPENSSL_NO_TLSEXT
611                         else if (ret == 3)
612                                 s->state = SSL3_ST_SR_SUPPLEMENTAL_DATA_A;
613 #endif
614                         else {
615                                 if (s->s3->tmp.cert_request)
616                                         {
617                                         ret=ssl3_get_client_certificate(s);
618                                         if (ret <= 0) goto end;
619                                         }
620                                 s->init_num=0;
621                                 s->state=SSL3_ST_SR_KEY_EXCH_A;
622                         }
623                         break;
624
625                 case SSL3_ST_SR_KEY_EXCH_A:
626                 case SSL3_ST_SR_KEY_EXCH_B:
627                         ret=ssl3_get_client_key_exchange(s);
628                         if (ret <= 0)
629                                 goto end;
630                         if (ret == 2)
631                                 {
632                                 /* For the ECDH ciphersuites when
633                                  * the client sends its ECDH pub key in
634                                  * a certificate, the CertificateVerify
635                                  * message is not sent.
636                                  * Also for GOST ciphersuites when
637                                  * the client uses its key from the certificate
638                                  * for key exchange.
639                                  */
640 #if defined(OPENSSL_NO_TLSEXT) || defined(OPENSSL_NO_NEXTPROTONEG)
641                                 s->state=SSL3_ST_SR_FINISHED_A;
642 #else
643                                 if (s->s3->next_proto_neg_seen)
644                                         s->state=SSL3_ST_SR_NEXT_PROTO_A;
645                                 else
646                                         s->state=SSL3_ST_SR_FINISHED_A;
647 #endif
648                                 s->init_num = 0;
649                                 }
650                         else if (SSL_USE_SIGALGS(s))
651                                 {
652                                 s->state=SSL3_ST_SR_CERT_VRFY_A;
653                                 s->init_num=0;
654                                 if (!s->session->peer)
655                                         break;
656                                 /* For sigalgs freeze the handshake buffer
657                                  * at this point and digest cached records.
658                                  */
659                                 if (!s->s3->handshake_buffer)
660                                         {
661                                         SSLerr(SSL_F_SSL3_ACCEPT,ERR_R_INTERNAL_ERROR);
662                                         return -1;
663                                         }
664                                 s->s3->flags |= TLS1_FLAGS_KEEP_HANDSHAKE;
665                                 if (!ssl3_digest_cached_records(s))
666                                         return -1;
667                                 }
668                         else
669                                 {
670                                 int offset=0;
671                                 int dgst_num;
672
673                                 s->state=SSL3_ST_SR_CERT_VRFY_A;
674                                 s->init_num=0;
675
676                                 /* We need to get hashes here so if there is
677                                  * a client cert, it can be verified
678                                  * FIXME - digest processing for CertificateVerify
679                                  * should be generalized. But it is next step
680                                  */
681                                 if (s->s3->handshake_buffer)
682                                         if (!ssl3_digest_cached_records(s))
683                                                 return -1;
684                                 for (dgst_num=0; dgst_num<SSL_MAX_DIGEST;dgst_num++)    
685                                         if (s->s3->handshake_dgst[dgst_num]) 
686                                                 {
687                                                 int dgst_size;
688
689                                                 s->method->ssl3_enc->cert_verify_mac(s,EVP_MD_CTX_type(s->s3->handshake_dgst[dgst_num]),&(s->s3->tmp.cert_verify_md[offset]));
690                                                 dgst_size=EVP_MD_CTX_size(s->s3->handshake_dgst[dgst_num]);
691                                                 if (dgst_size < 0)
692                                                         {
693                                                         ret = -1;
694                                                         goto end;
695                                                         }
696                                                 offset+=dgst_size;
697                                                 }               
698                                 }
699                         break;
700
701                 case SSL3_ST_SR_CERT_VRFY_A:
702                 case SSL3_ST_SR_CERT_VRFY_B:
703
704                         /* we should decide if we expected this one */
705                         ret=ssl3_get_cert_verify(s);
706                         if (ret <= 0) goto end;
707
708 #if defined(OPENSSL_NO_TLSEXT) || defined(OPENSSL_NO_NEXTPROTONEG)
709                         s->state=SSL3_ST_SR_FINISHED_A;
710 #else
711                         if (s->s3->next_proto_neg_seen)
712                                 s->state=SSL3_ST_SR_NEXT_PROTO_A;
713                         else
714                                 s->state=SSL3_ST_SR_FINISHED_A;
715 #endif
716                         s->init_num=0;
717                         break;
718
719 #if !defined(OPENSSL_NO_TLSEXT) && !defined(OPENSSL_NO_NEXTPROTONEG)
720                 case SSL3_ST_SR_NEXT_PROTO_A:
721                 case SSL3_ST_SR_NEXT_PROTO_B:
722                         ret=ssl3_get_next_proto(s);
723                         if (ret <= 0) goto end;
724                         s->init_num = 0;
725                         s->state=SSL3_ST_SR_FINISHED_A;
726                         break;
727 #endif
728
729                 case SSL3_ST_SR_FINISHED_A:
730                 case SSL3_ST_SR_FINISHED_B:
731                         ret=ssl3_get_finished(s,SSL3_ST_SR_FINISHED_A,
732                                 SSL3_ST_SR_FINISHED_B);
733                         if (ret <= 0) goto end;
734                         if (s->hit)
735                                 s->state=SSL_ST_OK;
736 #ifndef OPENSSL_NO_TLSEXT
737                         else if (s->tlsext_ticket_expected)
738                                 s->state=SSL3_ST_SW_SESSION_TICKET_A;
739 #endif
740                         else
741                                 s->state=SSL3_ST_SW_CHANGE_A;
742                         s->init_num=0;
743                         break;
744
745 #ifndef OPENSSL_NO_TLSEXT
746                 case SSL3_ST_SW_SESSION_TICKET_A:
747                 case SSL3_ST_SW_SESSION_TICKET_B:
748                         ret=ssl3_send_newsession_ticket(s);
749                         if (ret <= 0) goto end;
750                         s->state=SSL3_ST_SW_CHANGE_A;
751                         s->init_num=0;
752                         break;
753
754                 case SSL3_ST_SW_CERT_STATUS_A:
755                 case SSL3_ST_SW_CERT_STATUS_B:
756                         ret=ssl3_send_cert_status(s);
757                         if (ret <= 0) goto end;
758                         s->state=SSL3_ST_SW_KEY_EXCH_A;
759                         s->init_num=0;
760                         break;
761
762 #endif
763
764                 case SSL3_ST_SW_CHANGE_A:
765                 case SSL3_ST_SW_CHANGE_B:
766
767                         s->session->cipher=s->s3->tmp.new_cipher;
768                         if (!s->method->ssl3_enc->setup_key_block(s))
769                                 { ret= -1; goto end; }
770
771                         ret=ssl3_send_change_cipher_spec(s,
772                                 SSL3_ST_SW_CHANGE_A,SSL3_ST_SW_CHANGE_B);
773
774                         if (ret <= 0) goto end;
775                         s->state=SSL3_ST_SW_FINISHED_A;
776                         s->init_num=0;
777
778                         if (!s->method->ssl3_enc->change_cipher_state(s,
779                                 SSL3_CHANGE_CIPHER_SERVER_WRITE))
780                                 {
781                                 ret= -1;
782                                 goto end;
783                                 }
784
785                         break;
786
787                 case SSL3_ST_SW_FINISHED_A:
788                 case SSL3_ST_SW_FINISHED_B:
789                         ret=ssl3_send_finished(s,
790                                 SSL3_ST_SW_FINISHED_A,SSL3_ST_SW_FINISHED_B,
791                                 s->method->ssl3_enc->server_finished_label,
792                                 s->method->ssl3_enc->server_finished_label_len);
793                         if (ret <= 0) goto end;
794                         s->state=SSL3_ST_SW_FLUSH;
795                         if (s->hit)
796                                 {
797 #if defined(OPENSSL_NO_TLSEXT) || defined(OPENSSL_NO_NEXTPROTONEG)
798                                 s->s3->tmp.next_state=SSL3_ST_SR_FINISHED_A;
799 #else
800                                 if (s->s3->next_proto_neg_seen)
801                                         s->s3->tmp.next_state=SSL3_ST_SR_NEXT_PROTO_A;
802                                 else
803                                         s->s3->tmp.next_state=SSL3_ST_SR_FINISHED_A;
804 #endif
805                                 }
806                         else
807                                 s->s3->tmp.next_state=SSL_ST_OK;
808                         s->init_num=0;
809                         break;
810
811                 case SSL_ST_OK:
812                         /* clean a few things up */
813                         ssl3_cleanup_key_block(s);
814
815                         BUF_MEM_free(s->init_buf);
816                         s->init_buf=NULL;
817
818                         /* remove buffering on output */
819                         ssl_free_wbio_buffer(s);
820
821                         s->init_num=0;
822
823                         if (s->renegotiate == 2) /* skipped if we just sent a HelloRequest */
824                                 {
825                                 s->renegotiate=0;
826                                 s->new_session=0;
827                                 
828                                 ssl_update_cache(s,SSL_SESS_CACHE_SERVER);
829                                 
830                                 s->ctx->stats.sess_accept_good++;
831                                 /* s->server=1; */
832                                 s->handshake_func=ssl3_accept;
833
834                                 if (cb != NULL) cb(s,SSL_CB_HANDSHAKE_DONE,1);
835                                 }
836                         
837                         ret = 1;
838                         goto end;
839                         /* break; */
840
841                 default:
842                         SSLerr(SSL_F_SSL3_ACCEPT,SSL_R_UNKNOWN_STATE);
843                         ret= -1;
844                         goto end;
845                         /* break; */
846                         }
847                 
848                 if (!s->s3->tmp.reuse_message && !skip)
849                         {
850                         if (s->debug)
851                                 {
852                                 if ((ret=BIO_flush(s->wbio)) <= 0)
853                                         goto end;
854                                 }
855
856
857                         if ((cb != NULL) && (s->state != state))
858                                 {
859                                 new_state=s->state;
860                                 s->state=state;
861                                 cb(s,SSL_CB_ACCEPT_LOOP,1);
862                                 s->state=new_state;
863                                 }
864                         }
865                 skip=0;
866                 }
867 end:
868         /* BIO_flush(s->wbio); */
869
870         s->in_handshake--;
871         if (cb != NULL)
872                 cb(s,SSL_CB_ACCEPT_EXIT,ret);
873         return(ret);
874         }
875
876 int ssl3_send_hello_request(SSL *s)
877         {
878
879         if (s->state == SSL3_ST_SW_HELLO_REQ_A)
880                 {
881                 ssl_set_handshake_header(s, SSL3_MT_HELLO_REQUEST, 0);
882                 s->state=SSL3_ST_SW_HELLO_REQ_B;
883                 }
884
885         /* SSL3_ST_SW_HELLO_REQ_B */
886         return ssl_do_write(s);
887         }
888
889 int ssl3_check_client_hello(SSL *s)
890         {
891         int ok;
892         long n;
893
894         /* this function is called when we really expect a Certificate message,
895          * so permit appropriate message length */
896         n=s->method->ssl_get_message(s,
897                 SSL3_ST_SR_CERT_A,
898                 SSL3_ST_SR_CERT_B,
899                 -1,
900                 s->max_cert_list,
901                 &ok);
902         if (!ok) return((int)n);
903         s->s3->tmp.reuse_message = 1;
904 #ifndef OPENSSL_NO_TLSEXT
905         if (s->s3->tmp.message_type == SSL3_MT_SUPPLEMENTAL_DATA)
906                 {
907                 return 3;
908                 }
909 #endif
910         if (s->s3->tmp.message_type == SSL3_MT_CLIENT_HELLO)
911                 {
912                 /* We only allow the client to restart the handshake once per
913                  * negotiation. */
914                 if (s->s3->flags & SSL3_FLAGS_SGC_RESTART_DONE)
915                         {
916                         SSLerr(SSL_F_SSL3_CHECK_CLIENT_HELLO, SSL_R_MULTIPLE_SGC_RESTARTS);
917                         return -1;
918                         }
919                 /* Throw away what we have done so far in the current handshake,
920                  * which will now be aborted. (A full SSL_clear would be too much.) */
921 #ifndef OPENSSL_NO_DH
922                 if (s->s3->tmp.dh != NULL)
923                         {
924                         DH_free(s->s3->tmp.dh);
925                         s->s3->tmp.dh = NULL;
926                         }
927 #endif
928 #ifndef OPENSSL_NO_ECDH
929                 if (s->s3->tmp.ecdh != NULL)
930                         {
931                         EC_KEY_free(s->s3->tmp.ecdh);
932                         s->s3->tmp.ecdh = NULL;
933                         }
934 #endif
935                 s->s3->flags |= SSL3_FLAGS_SGC_RESTART_DONE;
936                 return 2;
937                 }
938         return 1;
939 }
940
941 int ssl3_get_client_hello(SSL *s)
942         {
943         int i,j,ok,al=SSL_AD_INTERNAL_ERROR,ret= -1;
944         unsigned int cookie_len;
945         long n;
946         unsigned long id;
947         unsigned char *p,*d;
948         SSL_CIPHER *c;
949 #ifndef OPENSSL_NO_COMP
950         unsigned char *q;
951         SSL_COMP *comp=NULL;
952 #endif
953         STACK_OF(SSL_CIPHER) *ciphers=NULL;
954
955         if (s->state == SSL3_ST_SR_CLNT_HELLO_C)
956                 goto retry_cert;
957
958         /* We do this so that we will respond with our native type.
959          * If we are TLSv1 and we get SSLv3, we will respond with TLSv1,
960          * This down switching should be handled by a different method.
961          * If we are SSLv3, we will respond with SSLv3, even if prompted with
962          * TLSv1.
963          */
964         if (s->state == SSL3_ST_SR_CLNT_HELLO_A
965                 )
966                 {
967                 s->state=SSL3_ST_SR_CLNT_HELLO_B;
968                 }
969         s->first_packet=1;
970         n=s->method->ssl_get_message(s,
971                 SSL3_ST_SR_CLNT_HELLO_B,
972                 SSL3_ST_SR_CLNT_HELLO_C,
973                 SSL3_MT_CLIENT_HELLO,
974                 SSL3_RT_MAX_PLAIN_LENGTH,
975                 &ok);
976
977         if (!ok) return((int)n);
978         s->first_packet=0;
979         d=p=(unsigned char *)s->init_msg;
980
981         /* use version from inside client hello, not from record header
982          * (may differ: see RFC 2246, Appendix E, second paragraph) */
983         s->client_version=(((int)p[0])<<8)|(int)p[1];
984         p+=2;
985
986         if (SSL_IS_DTLS(s)  ?   (s->client_version > s->version &&
987                                  s->method->version != DTLS_ANY_VERSION)
988                             :   (s->client_version < s->version))
989                 {
990                 SSLerr(SSL_F_SSL3_GET_CLIENT_HELLO, SSL_R_WRONG_VERSION_NUMBER);
991                 if ((s->client_version>>8) == SSL3_VERSION_MAJOR &&
992                         !s->enc_write_ctx && !s->write_hash)
993                         {
994                         /* similar to ssl3_get_record, send alert using remote version number */
995                         s->version = s->client_version;
996                         }
997                 al = SSL_AD_PROTOCOL_VERSION;
998                 goto f_err;
999                 }
1000
1001         /* If we require cookies and this ClientHello doesn't
1002          * contain one, just return since we do not want to
1003          * allocate any memory yet. So check cookie length...
1004          */
1005         if (SSL_get_options(s) & SSL_OP_COOKIE_EXCHANGE)
1006                 {
1007                 unsigned int session_length, cookie_length;
1008                 
1009                 session_length = *(p + SSL3_RANDOM_SIZE);
1010                 cookie_length = *(p + SSL3_RANDOM_SIZE + session_length + 1);
1011
1012                 if (cookie_length == 0)
1013                         return 1;
1014                 }
1015
1016         /* load the client random */
1017         memcpy(s->s3->client_random,p,SSL3_RANDOM_SIZE);
1018         p+=SSL3_RANDOM_SIZE;
1019
1020         /* get the session-id */
1021         j= *(p++);
1022
1023         s->hit=0;
1024         /* Versions before 0.9.7 always allow clients to resume sessions in renegotiation.
1025          * 0.9.7 and later allow this by default, but optionally ignore resumption requests
1026          * with flag SSL_OP_NO_SESSION_RESUMPTION_ON_RENEGOTIATION (it's a new flag rather
1027          * than a change to default behavior so that applications relying on this for security
1028          * won't even compile against older library versions).
1029          *
1030          * 1.0.1 and later also have a function SSL_renegotiate_abbreviated() to request
1031          * renegotiation but not a new session (s->new_session remains unset): for servers,
1032          * this essentially just means that the SSL_OP_NO_SESSION_RESUMPTION_ON_RENEGOTIATION
1033          * setting will be ignored.
1034          */
1035         if ((s->new_session && (s->options & SSL_OP_NO_SESSION_RESUMPTION_ON_RENEGOTIATION)))
1036                 {
1037                 if (!ssl_get_new_session(s,1))
1038                         goto err;
1039                 }
1040         else
1041                 {
1042                 i=ssl_get_prev_session(s, p, j, d + n);
1043                 if (i == 1)
1044                         { /* previous session */
1045                         s->hit=1;
1046                         }
1047                 else if (i == -1)
1048                         goto err;
1049                 else /* i == 0 */
1050                         {
1051                         if (!ssl_get_new_session(s,1))
1052                                 goto err;
1053                         }
1054                 }
1055
1056         p+=j;
1057
1058         if (SSL_IS_DTLS(s))
1059                 {
1060                 /* cookie stuff */
1061                 cookie_len = *(p++);
1062
1063                 /* 
1064                  * The ClientHello may contain a cookie even if the
1065                  * HelloVerify message has not been sent--make sure that it
1066                  * does not cause an overflow.
1067                  */
1068                 if ( cookie_len > sizeof(s->d1->rcvd_cookie))
1069                         {
1070                         /* too much data */
1071                         al = SSL_AD_DECODE_ERROR;
1072                         SSLerr(SSL_F_SSL3_GET_CLIENT_HELLO, SSL_R_COOKIE_MISMATCH);
1073                         goto f_err;
1074                         }
1075
1076                 /* verify the cookie if appropriate option is set. */
1077                 if ((SSL_get_options(s) & SSL_OP_COOKIE_EXCHANGE) &&
1078                         cookie_len > 0)
1079                         {
1080                         memcpy(s->d1->rcvd_cookie, p, cookie_len);
1081
1082                         if ( s->ctx->app_verify_cookie_cb != NULL)
1083                                 {
1084                                 if ( s->ctx->app_verify_cookie_cb(s, s->d1->rcvd_cookie,
1085                                         cookie_len) == 0)
1086                                         {
1087                                         al=SSL_AD_HANDSHAKE_FAILURE;
1088                                         SSLerr(SSL_F_SSL3_GET_CLIENT_HELLO, 
1089                                                 SSL_R_COOKIE_MISMATCH);
1090                                         goto f_err;
1091                                         }
1092                                 /* else cookie verification succeeded */
1093                                 }
1094                         else if ( memcmp(s->d1->rcvd_cookie, s->d1->cookie, 
1095                                                   s->d1->cookie_len) != 0) /* default verification */
1096                                 {
1097                                         al=SSL_AD_HANDSHAKE_FAILURE;
1098                                         SSLerr(SSL_F_SSL3_GET_CLIENT_HELLO, 
1099                                                 SSL_R_COOKIE_MISMATCH);
1100                                         goto f_err;
1101                                 }
1102                         /* Set to -2 so if successful we return 2 */
1103                         ret = -2;
1104                         }
1105
1106                 p += cookie_len;
1107                 if (s->method->version == DTLS_ANY_VERSION)
1108                         {
1109                         /* Select version to use */
1110                         if (s->client_version <= DTLS1_2_VERSION &&
1111                                 !(s->options & SSL_OP_NO_DTLSv1_2))
1112                                 {
1113                                 s->version = DTLS1_2_VERSION;
1114                                 s->method = DTLSv1_2_server_method();
1115                                 }
1116                         else if (tls1_suiteb(s))
1117                                 {
1118                                 SSLerr(SSL_F_SSL3_GET_CLIENT_HELLO, SSL_R_ONLY_DTLS_1_2_ALLOWED_IN_SUITEB_MODE);
1119                                 s->version = s->client_version;
1120                                 al = SSL_AD_PROTOCOL_VERSION;
1121                                 goto f_err;
1122                                 }
1123                         else if (s->client_version <= DTLS1_VERSION &&
1124                                 !(s->options & SSL_OP_NO_DTLSv1))
1125                                 {
1126                                 s->version = DTLS1_VERSION;
1127                                 s->method = DTLSv1_server_method();
1128                                 }
1129                         else
1130                                 {
1131                                 SSLerr(SSL_F_SSL3_GET_CLIENT_HELLO, SSL_R_WRONG_VERSION_NUMBER);
1132                                 s->version = s->client_version;
1133                                 al = SSL_AD_PROTOCOL_VERSION;
1134                                 goto f_err;
1135                                 }
1136                         s->session->ssl_version = s->version;
1137                         }
1138                 }
1139
1140         n2s(p,i);
1141         if ((i == 0) && (j != 0))
1142                 {
1143                 /* we need a cipher if we are not resuming a session */
1144                 al=SSL_AD_ILLEGAL_PARAMETER;
1145                 SSLerr(SSL_F_SSL3_GET_CLIENT_HELLO,SSL_R_NO_CIPHERS_SPECIFIED);
1146                 goto f_err;
1147                 }
1148         if ((p+i) >= (d+n))
1149                 {
1150                 /* not enough data */
1151                 al=SSL_AD_DECODE_ERROR;
1152                 SSLerr(SSL_F_SSL3_GET_CLIENT_HELLO,SSL_R_LENGTH_MISMATCH);
1153                 goto f_err;
1154                 }
1155         if ((i > 0) && (ssl_bytes_to_cipher_list(s,p,i,&(ciphers))
1156                 == NULL))
1157                 {
1158                 goto err;
1159                 }
1160         p+=i;
1161
1162         /* If it is a hit, check that the cipher is in the list */
1163         if ((s->hit) && (i > 0))
1164                 {
1165                 j=0;
1166                 id=s->session->cipher->id;
1167
1168 #ifdef CIPHER_DEBUG
1169                 printf("client sent %d ciphers\n",sk_num(ciphers));
1170 #endif
1171                 for (i=0; i<sk_SSL_CIPHER_num(ciphers); i++)
1172                         {
1173                         c=sk_SSL_CIPHER_value(ciphers,i);
1174 #ifdef CIPHER_DEBUG
1175                         printf("client [%2d of %2d]:%s\n",
1176                                 i,sk_num(ciphers),SSL_CIPHER_get_name(c));
1177 #endif
1178                         if (c->id == id)
1179                                 {
1180                                 j=1;
1181                                 break;
1182                                 }
1183                         }
1184 /* Disabled because it can be used in a ciphersuite downgrade
1185  * attack: CVE-2010-4180.
1186  */
1187 #if 0
1188                 if (j == 0 && (s->options & SSL_OP_NETSCAPE_REUSE_CIPHER_CHANGE_BUG) && (sk_SSL_CIPHER_num(ciphers) == 1))
1189                         {
1190                         /* Special case as client bug workaround: the previously used cipher may
1191                          * not be in the current list, the client instead might be trying to
1192                          * continue using a cipher that before wasn't chosen due to server
1193                          * preferences.  We'll have to reject the connection if the cipher is not
1194                          * enabled, though. */
1195                         c = sk_SSL_CIPHER_value(ciphers, 0);
1196                         if (sk_SSL_CIPHER_find(SSL_get_ciphers(s), c) >= 0)
1197                                 {
1198                                 s->session->cipher = c;
1199                                 j = 1;
1200                                 }
1201                         }
1202 #endif
1203                 if (j == 0)
1204                         {
1205                         /* we need to have the cipher in the cipher
1206                          * list if we are asked to reuse it */
1207                         al=SSL_AD_ILLEGAL_PARAMETER;
1208                         SSLerr(SSL_F_SSL3_GET_CLIENT_HELLO,SSL_R_REQUIRED_CIPHER_MISSING);
1209                         goto f_err;
1210                         }
1211                 }
1212
1213         /* compression */
1214         i= *(p++);
1215         if ((p+i) > (d+n))
1216                 {
1217                 /* not enough data */
1218                 al=SSL_AD_DECODE_ERROR;
1219                 SSLerr(SSL_F_SSL3_GET_CLIENT_HELLO,SSL_R_LENGTH_MISMATCH);
1220                 goto f_err;
1221                 }
1222 #ifndef OPENSSL_NO_COMP
1223         q=p;
1224 #endif
1225         for (j=0; j<i; j++)
1226                 {
1227                 if (p[j] == 0) break;
1228                 }
1229
1230         p+=i;
1231         if (j >= i)
1232                 {
1233                 /* no compress */
1234                 al=SSL_AD_DECODE_ERROR;
1235                 SSLerr(SSL_F_SSL3_GET_CLIENT_HELLO,SSL_R_NO_COMPRESSION_SPECIFIED);
1236                 goto f_err;
1237                 }
1238
1239 #ifndef OPENSSL_NO_TLSEXT
1240         /* TLS extensions*/
1241         if (s->version >= SSL3_VERSION)
1242                 {
1243                 if (!ssl_parse_clienthello_tlsext(s,&p,d,n))
1244                         {
1245                         SSLerr(SSL_F_SSL3_GET_CLIENT_HELLO,SSL_R_PARSE_TLSEXT);
1246                         goto err;
1247                         }
1248                 }
1249
1250         /* Check if we want to use external pre-shared secret for this
1251          * handshake for not reused session only. We need to generate
1252          * server_random before calling tls_session_secret_cb in order to allow
1253          * SessionTicket processing to use it in key derivation. */
1254         {
1255                 unsigned char *pos;
1256                 pos=s->s3->server_random;
1257                 if (ssl_fill_hello_random(s, 1, pos, SSL3_RANDOM_SIZE) <= 0)
1258                         {
1259                         goto f_err;
1260                         }
1261         }
1262
1263         if (!s->hit && s->version >= TLS1_VERSION && s->tls_session_secret_cb)
1264                 {
1265                 SSL_CIPHER *pref_cipher=NULL;
1266
1267                 s->session->master_key_length=sizeof(s->session->master_key);
1268                 if(s->tls_session_secret_cb(s, s->session->master_key, &s->session->master_key_length,
1269                         ciphers, &pref_cipher, s->tls_session_secret_cb_arg))
1270                         {
1271                         s->hit=1;
1272                         s->session->ciphers=ciphers;
1273                         s->session->verify_result=X509_V_OK;
1274
1275                         ciphers=NULL;
1276
1277                         /* check if some cipher was preferred by call back */
1278                         pref_cipher=pref_cipher ? pref_cipher : ssl3_choose_cipher(s, s->session->ciphers, SSL_get_ciphers(s));
1279                         if (pref_cipher == NULL)
1280                                 {
1281                                 al=SSL_AD_HANDSHAKE_FAILURE;
1282                                 SSLerr(SSL_F_SSL3_GET_CLIENT_HELLO,SSL_R_NO_SHARED_CIPHER);
1283                                 goto f_err;
1284                                 }
1285
1286                         s->session->cipher=pref_cipher;
1287
1288                         if (s->cipher_list)
1289                                 sk_SSL_CIPHER_free(s->cipher_list);
1290
1291                         if (s->cipher_list_by_id)
1292                                 sk_SSL_CIPHER_free(s->cipher_list_by_id);
1293
1294                         s->cipher_list = sk_SSL_CIPHER_dup(s->session->ciphers);
1295                         s->cipher_list_by_id = sk_SSL_CIPHER_dup(s->session->ciphers);
1296                         }
1297                 }
1298 #endif
1299
1300         /* Worst case, we will use the NULL compression, but if we have other
1301          * options, we will now look for them.  We have i-1 compression
1302          * algorithms from the client, starting at q. */
1303         s->s3->tmp.new_compression=NULL;
1304 #ifndef OPENSSL_NO_COMP
1305         /* This only happens if we have a cache hit */
1306         if (s->session->compress_meth != 0)
1307                 {
1308                 int m, comp_id = s->session->compress_meth;
1309                 /* Perform sanity checks on resumed compression algorithm */
1310                 /* Can't disable compression */
1311                 if (s->options & SSL_OP_NO_COMPRESSION)
1312                         {
1313                         SSLerr(SSL_F_SSL3_GET_CLIENT_HELLO,SSL_R_INCONSISTENT_COMPRESSION);
1314                         goto f_err;
1315                         }
1316                 /* Look for resumed compression method */
1317                 for (m = 0; m < sk_SSL_COMP_num(s->ctx->comp_methods); m++)
1318                         {
1319                         comp=sk_SSL_COMP_value(s->ctx->comp_methods,m);
1320                         if (comp_id == comp->id)
1321                                 {
1322                                 s->s3->tmp.new_compression=comp;
1323                                 break;
1324                                 }
1325                         }
1326                 if (s->s3->tmp.new_compression == NULL)
1327                         {
1328                         SSLerr(SSL_F_SSL3_GET_CLIENT_HELLO,SSL_R_INVALID_COMPRESSION_ALGORITHM);
1329                         goto f_err;
1330                         }
1331                 /* Look for resumed method in compression list */
1332                 for (m = 0; m < i; m++)
1333                         {
1334                         if (q[m] == comp_id)
1335                                 break;
1336                         }
1337                 if (m >= i)
1338                         {
1339                         al=SSL_AD_ILLEGAL_PARAMETER;
1340                         SSLerr(SSL_F_SSL3_GET_CLIENT_HELLO,SSL_R_REQUIRED_COMPRESSSION_ALGORITHM_MISSING);
1341                         goto f_err;
1342                         }
1343                 }
1344         else if (s->hit)
1345                 comp = NULL;
1346         else if (!(s->options & SSL_OP_NO_COMPRESSION) && s->ctx->comp_methods)
1347                 { /* See if we have a match */
1348                 int m,nn,o,v,done=0;
1349
1350                 nn=sk_SSL_COMP_num(s->ctx->comp_methods);
1351                 for (m=0; m<nn; m++)
1352                         {
1353                         comp=sk_SSL_COMP_value(s->ctx->comp_methods,m);
1354                         v=comp->id;
1355                         for (o=0; o<i; o++)
1356                                 {
1357                                 if (v == q[o])
1358                                         {
1359                                         done=1;
1360                                         break;
1361                                         }
1362                                 }
1363                         if (done) break;
1364                         }
1365                 if (done)
1366                         s->s3->tmp.new_compression=comp;
1367                 else
1368                         comp=NULL;
1369                 }
1370 #else
1371         /* If compression is disabled we'd better not try to resume a session
1372          * using compression.
1373          */
1374         if (s->session->compress_meth != 0)
1375                 {
1376                 SSLerr(SSL_F_SSL3_GET_CLIENT_HELLO,SSL_R_INCONSISTENT_COMPRESSION);
1377                 goto f_err;
1378                 }
1379 #endif
1380
1381         /* Given s->session->ciphers and SSL_get_ciphers, we must
1382          * pick a cipher */
1383
1384         if (!s->hit)
1385                 {
1386 #ifdef OPENSSL_NO_COMP
1387                 s->session->compress_meth=0;
1388 #else
1389                 s->session->compress_meth=(comp == NULL)?0:comp->id;
1390 #endif
1391                 if (s->session->ciphers != NULL)
1392                         sk_SSL_CIPHER_free(s->session->ciphers);
1393                 s->session->ciphers=ciphers;
1394                 if (ciphers == NULL)
1395                         {
1396                         al=SSL_AD_ILLEGAL_PARAMETER;
1397                         SSLerr(SSL_F_SSL3_GET_CLIENT_HELLO,SSL_R_NO_CIPHERS_PASSED);
1398                         goto f_err;
1399                         }
1400                 ciphers=NULL;
1401                 /* Let cert callback update server certificates if required */
1402                 retry_cert:             
1403                 if (s->cert->cert_cb)
1404                         {
1405                         int rv = s->cert->cert_cb(s, s->cert->cert_cb_arg);
1406                         if (rv == 0)
1407                                 {
1408                                 al=SSL_AD_INTERNAL_ERROR;
1409                                 SSLerr(SSL_F_SSL3_GET_CLIENT_HELLO,SSL_R_CERT_CB_ERROR);
1410                                 goto f_err;
1411                                 }
1412                         if (rv < 0)
1413                                 {
1414                                 s->rwstate=SSL_X509_LOOKUP;
1415                                 return -1;
1416                                 }
1417                         s->rwstate = SSL_NOTHING;
1418                         }
1419                 c=ssl3_choose_cipher(s,s->session->ciphers,
1420                                      SSL_get_ciphers(s));
1421
1422                 if (c == NULL)
1423                         {
1424                         al=SSL_AD_HANDSHAKE_FAILURE;
1425                         SSLerr(SSL_F_SSL3_GET_CLIENT_HELLO,SSL_R_NO_SHARED_CIPHER);
1426                         goto f_err;
1427                         }
1428                 s->s3->tmp.new_cipher=c;
1429                 }
1430         else
1431                 {
1432                 /* Session-id reuse */
1433 #ifdef REUSE_CIPHER_BUG
1434                 STACK_OF(SSL_CIPHER) *sk;
1435                 SSL_CIPHER *nc=NULL;
1436                 SSL_CIPHER *ec=NULL;
1437
1438                 if (s->options & SSL_OP_NETSCAPE_DEMO_CIPHER_CHANGE_BUG)
1439                         {
1440                         sk=s->session->ciphers;
1441                         for (i=0; i<sk_SSL_CIPHER_num(sk); i++)
1442                                 {
1443                                 c=sk_SSL_CIPHER_value(sk,i);
1444                                 if (c->algorithm_enc & SSL_eNULL)
1445                                         nc=c;
1446                                 if (SSL_C_IS_EXPORT(c))
1447                                         ec=c;
1448                                 }
1449                         if (nc != NULL)
1450                                 s->s3->tmp.new_cipher=nc;
1451                         else if (ec != NULL)
1452                                 s->s3->tmp.new_cipher=ec;
1453                         else
1454                                 s->s3->tmp.new_cipher=s->session->cipher;
1455                         }
1456                 else
1457 #endif
1458                 s->s3->tmp.new_cipher=s->session->cipher;
1459                 }
1460
1461         if (!SSL_USE_SIGALGS(s) || !(s->verify_mode & SSL_VERIFY_PEER))
1462                 {
1463                 if (!ssl3_digest_cached_records(s))
1464                         goto f_err;
1465                 }
1466         
1467         /* we now have the following setup. 
1468          * client_random
1469          * cipher_list          - our prefered list of ciphers
1470          * ciphers              - the clients prefered list of ciphers
1471          * compression          - basically ignored right now
1472          * ssl version is set   - sslv3
1473          * s->session           - The ssl session has been setup.
1474          * s->hit               - session reuse flag
1475          * s->tmp.new_cipher    - the new cipher to use.
1476          */
1477
1478         /* Handles TLS extensions that we couldn't check earlier */
1479         if (s->version >= SSL3_VERSION)
1480                 {
1481                 if (ssl_check_clienthello_tlsext_late(s) <= 0)
1482                         {
1483                         SSLerr(SSL_F_SSL3_GET_CLIENT_HELLO, SSL_R_CLIENTHELLO_TLSEXT);
1484                         goto err;
1485                         }
1486                 }
1487
1488         if (ret < 0) ret=-ret;
1489         if (0)
1490                 {
1491 f_err:
1492                 ssl3_send_alert(s,SSL3_AL_FATAL,al);
1493                 }
1494 err:
1495         if (ciphers != NULL) sk_SSL_CIPHER_free(ciphers);
1496         return ret < 0 ? -1 : ret;
1497         }
1498
1499 int ssl3_send_server_hello(SSL *s)
1500         {
1501         unsigned char *buf;
1502         unsigned char *p,*d;
1503         int i,sl,al;
1504         unsigned long l;
1505
1506         if (s->state == SSL3_ST_SW_SRVR_HELLO_A)
1507                 {
1508                 buf=(unsigned char *)s->init_buf->data;
1509 #ifdef OPENSSL_NO_TLSEXT
1510                 p=s->s3->server_random;
1511                 if (ssl_fill_hello_random(s, 1, p, SSL3_RANDOM_SIZE) <= 0)
1512                         return -1;
1513 #endif
1514                 /* Do the message type and length last */
1515                 d=p= ssl_handshake_start(s);
1516
1517                 *(p++)=s->version>>8;
1518                 *(p++)=s->version&0xff;
1519
1520                 /* Random stuff */
1521                 memcpy(p,s->s3->server_random,SSL3_RANDOM_SIZE);
1522                 p+=SSL3_RANDOM_SIZE;
1523
1524                 /* There are several cases for the session ID to send
1525                  * back in the server hello:
1526                  * - For session reuse from the session cache,
1527                  *   we send back the old session ID.
1528                  * - If stateless session reuse (using a session ticket)
1529                  *   is successful, we send back the client's "session ID"
1530                  *   (which doesn't actually identify the session).
1531                  * - If it is a new session, we send back the new
1532                  *   session ID.
1533                  * - However, if we want the new session to be single-use,
1534                  *   we send back a 0-length session ID.
1535                  * s->hit is non-zero in either case of session reuse,
1536                  * so the following won't overwrite an ID that we're supposed
1537                  * to send back.
1538                  */
1539                 if (!(s->ctx->session_cache_mode & SSL_SESS_CACHE_SERVER)
1540                         && !s->hit)
1541                         s->session->session_id_length=0;
1542
1543                 sl=s->session->session_id_length;
1544                 if (sl > (int)sizeof(s->session->session_id))
1545                         {
1546                         SSLerr(SSL_F_SSL3_SEND_SERVER_HELLO, ERR_R_INTERNAL_ERROR);
1547                         return -1;
1548                         }
1549                 *(p++)=sl;
1550                 memcpy(p,s->session->session_id,sl);
1551                 p+=sl;
1552
1553                 /* put the cipher */
1554                 i=ssl3_put_cipher_by_char(s->s3->tmp.new_cipher,p);
1555                 p+=i;
1556
1557                 /* put the compression method */
1558 #ifdef OPENSSL_NO_COMP
1559                         *(p++)=0;
1560 #else
1561                 if (s->s3->tmp.new_compression == NULL)
1562                         *(p++)=0;
1563                 else
1564                         *(p++)=s->s3->tmp.new_compression->id;
1565 #endif
1566 #ifndef OPENSSL_NO_TLSEXT
1567                 if (ssl_prepare_serverhello_tlsext(s) <= 0)
1568                         {
1569                         SSLerr(SSL_F_SSL3_SEND_SERVER_HELLO,SSL_R_SERVERHELLO_TLSEXT);
1570                         return -1;
1571                         }
1572                 if ((p = ssl_add_serverhello_tlsext(s, p, buf+SSL3_RT_MAX_PLAIN_LENGTH, &al)) == NULL)
1573                         {
1574                         ssl3_send_alert(s, SSL3_AL_FATAL, al);
1575                         SSLerr(SSL_F_SSL3_SEND_SERVER_HELLO,ERR_R_INTERNAL_ERROR);
1576                         return -1;
1577                         }
1578 #endif
1579                 /* do the header */
1580                 l=(p-d);
1581                 ssl_set_handshake_header(s, SSL3_MT_SERVER_HELLO, l);
1582                 s->state=SSL3_ST_SW_SRVR_HELLO_B;
1583                 }
1584
1585         /* SSL3_ST_SW_SRVR_HELLO_B */
1586         return ssl_do_write(s);
1587         }
1588
1589 int ssl3_send_server_done(SSL *s)
1590         {
1591
1592         if (s->state == SSL3_ST_SW_SRVR_DONE_A)
1593                 {
1594                 ssl_set_handshake_header(s, SSL3_MT_SERVER_DONE, 0);
1595                 s->state = SSL3_ST_SW_SRVR_DONE_B;
1596                 }
1597
1598         /* SSL3_ST_SW_SRVR_DONE_B */
1599         return ssl_do_write(s);
1600         }
1601
1602 int ssl3_send_server_key_exchange(SSL *s)
1603         {
1604 #ifndef OPENSSL_NO_RSA
1605         unsigned char *q;
1606         int j,num;
1607         RSA *rsa;
1608         unsigned char md_buf[MD5_DIGEST_LENGTH+SHA_DIGEST_LENGTH];
1609         unsigned int u;
1610 #endif
1611 #ifndef OPENSSL_NO_DH
1612         DH *dh=NULL,*dhp;
1613 #endif
1614 #ifndef OPENSSL_NO_ECDH
1615         EC_KEY *ecdh=NULL, *ecdhp;
1616         unsigned char *encodedPoint = NULL;
1617         int encodedlen = 0;
1618         int curve_id = 0;
1619         BN_CTX *bn_ctx = NULL; 
1620 #endif
1621         EVP_PKEY *pkey;
1622         const EVP_MD *md = NULL;
1623         unsigned char *p,*d;
1624         int al,i;
1625         unsigned long type;
1626         int n;
1627         CERT *cert;
1628         BIGNUM *r[4];
1629         int nr[4],kn;
1630         BUF_MEM *buf;
1631         EVP_MD_CTX md_ctx;
1632
1633         EVP_MD_CTX_init(&md_ctx);
1634         if (s->state == SSL3_ST_SW_KEY_EXCH_A)
1635                 {
1636                 type=s->s3->tmp.new_cipher->algorithm_mkey;
1637                 cert=s->cert;
1638
1639                 buf=s->init_buf;
1640
1641                 r[0]=r[1]=r[2]=r[3]=NULL;
1642                 n=0;
1643 #ifndef OPENSSL_NO_RSA
1644                 if (type & SSL_kRSA)
1645                         {
1646                         rsa=cert->rsa_tmp;
1647                         if ((rsa == NULL) && (s->cert->rsa_tmp_cb != NULL))
1648                                 {
1649                                 rsa=s->cert->rsa_tmp_cb(s,
1650                                       SSL_C_IS_EXPORT(s->s3->tmp.new_cipher),
1651                                       SSL_C_EXPORT_PKEYLENGTH(s->s3->tmp.new_cipher));
1652                                 if(rsa == NULL)
1653                                 {
1654                                         al=SSL_AD_HANDSHAKE_FAILURE;
1655                                         SSLerr(SSL_F_SSL3_SEND_SERVER_KEY_EXCHANGE,SSL_R_ERROR_GENERATING_TMP_RSA_KEY);
1656                                         goto f_err;
1657                                 }
1658                                 RSA_up_ref(rsa);
1659                                 cert->rsa_tmp=rsa;
1660                                 }
1661                         if (rsa == NULL)
1662                                 {
1663                                 al=SSL_AD_HANDSHAKE_FAILURE;
1664                                 SSLerr(SSL_F_SSL3_SEND_SERVER_KEY_EXCHANGE,SSL_R_MISSING_TMP_RSA_KEY);
1665                                 goto f_err;
1666                                 }
1667                         r[0]=rsa->n;
1668                         r[1]=rsa->e;
1669                         s->s3->tmp.use_rsa_tmp=1;
1670                         }
1671                 else
1672 #endif
1673 #ifndef OPENSSL_NO_DH
1674                         if (type & SSL_kEDH)
1675                         {
1676                         dhp=cert->dh_tmp;
1677                         if ((dhp == NULL) && (s->cert->dh_tmp_cb != NULL))
1678                                 dhp=s->cert->dh_tmp_cb(s,
1679                                       SSL_C_IS_EXPORT(s->s3->tmp.new_cipher),
1680                                       SSL_C_EXPORT_PKEYLENGTH(s->s3->tmp.new_cipher));
1681                         if (dhp == NULL)
1682                                 {
1683                                 al=SSL_AD_HANDSHAKE_FAILURE;
1684                                 SSLerr(SSL_F_SSL3_SEND_SERVER_KEY_EXCHANGE,SSL_R_MISSING_TMP_DH_KEY);
1685                                 goto f_err;
1686                                 }
1687
1688                         if (s->s3->tmp.dh != NULL)
1689                                 {
1690                                 SSLerr(SSL_F_SSL3_SEND_SERVER_KEY_EXCHANGE, ERR_R_INTERNAL_ERROR);
1691                                 goto err;
1692                                 }
1693
1694                         if ((dh=DHparams_dup(dhp)) == NULL)
1695                                 {
1696                                 SSLerr(SSL_F_SSL3_SEND_SERVER_KEY_EXCHANGE,ERR_R_DH_LIB);
1697                                 goto err;
1698                                 }
1699
1700                         s->s3->tmp.dh=dh;
1701                         if ((dhp->pub_key == NULL ||
1702                              dhp->priv_key == NULL ||
1703                              (s->options & SSL_OP_SINGLE_DH_USE)))
1704                                 {
1705                                 if(!DH_generate_key(dh))
1706                                     {
1707                                     SSLerr(SSL_F_SSL3_SEND_SERVER_KEY_EXCHANGE,
1708                                            ERR_R_DH_LIB);
1709                                     goto err;
1710                                     }
1711                                 }
1712                         else
1713                                 {
1714                                 dh->pub_key=BN_dup(dhp->pub_key);
1715                                 dh->priv_key=BN_dup(dhp->priv_key);
1716                                 if ((dh->pub_key == NULL) ||
1717                                         (dh->priv_key == NULL))
1718                                         {
1719                                         SSLerr(SSL_F_SSL3_SEND_SERVER_KEY_EXCHANGE,ERR_R_DH_LIB);
1720                                         goto err;
1721                                         }
1722                                 }
1723                         r[0]=dh->p;
1724                         r[1]=dh->g;
1725                         r[2]=dh->pub_key;
1726                         }
1727                 else 
1728 #endif
1729 #ifndef OPENSSL_NO_ECDH
1730                         if (type & SSL_kEECDH)
1731                         {
1732                         const EC_GROUP *group;
1733
1734                         ecdhp=cert->ecdh_tmp;
1735                         if (s->cert->ecdh_tmp_auto)
1736                                 {
1737                                 /* Get NID of appropriate shared curve */
1738                                 int nid = tls1_shared_curve(s, -2);
1739                                 if (nid != NID_undef)
1740                                         ecdhp = EC_KEY_new_by_curve_name(nid);
1741                                 }
1742                         else if ((ecdhp == NULL) && s->cert->ecdh_tmp_cb)
1743                                 {
1744                                 ecdhp=s->cert->ecdh_tmp_cb(s,
1745                                       SSL_C_IS_EXPORT(s->s3->tmp.new_cipher),
1746                                       SSL_C_EXPORT_PKEYLENGTH(s->s3->tmp.new_cipher));
1747                                 }
1748                         if (ecdhp == NULL)
1749                                 {
1750                                 al=SSL_AD_HANDSHAKE_FAILURE;
1751                                 SSLerr(SSL_F_SSL3_SEND_SERVER_KEY_EXCHANGE,SSL_R_MISSING_TMP_ECDH_KEY);
1752                                 goto f_err;
1753                                 }
1754
1755                         if (s->s3->tmp.ecdh != NULL)
1756                                 {
1757                                 SSLerr(SSL_F_SSL3_SEND_SERVER_KEY_EXCHANGE, ERR_R_INTERNAL_ERROR);
1758                                 goto err;
1759                                 }
1760
1761                         /* Duplicate the ECDH structure. */
1762                         if (ecdhp == NULL)
1763                                 {
1764                                 SSLerr(SSL_F_SSL3_SEND_SERVER_KEY_EXCHANGE,ERR_R_ECDH_LIB);
1765                                 goto err;
1766                                 }
1767                         if (s->cert->ecdh_tmp_auto)
1768                                 ecdh = ecdhp;
1769                         else if ((ecdh = EC_KEY_dup(ecdhp)) == NULL)
1770                                 {
1771                                 SSLerr(SSL_F_SSL3_SEND_SERVER_KEY_EXCHANGE,ERR_R_ECDH_LIB);
1772                                 goto err;
1773                                 }
1774
1775                         s->s3->tmp.ecdh=ecdh;
1776                         if ((EC_KEY_get0_public_key(ecdh) == NULL) ||
1777                             (EC_KEY_get0_private_key(ecdh) == NULL) ||
1778                             (s->options & SSL_OP_SINGLE_ECDH_USE))
1779                                 {
1780                                 if(!EC_KEY_generate_key(ecdh))
1781                                     {
1782                                     SSLerr(SSL_F_SSL3_SEND_SERVER_KEY_EXCHANGE,ERR_R_ECDH_LIB);
1783                                     goto err;
1784                                     }
1785                                 }
1786
1787                         if (((group = EC_KEY_get0_group(ecdh)) == NULL) ||
1788                             (EC_KEY_get0_public_key(ecdh)  == NULL) ||
1789                             (EC_KEY_get0_private_key(ecdh) == NULL))
1790                                 {
1791                                 SSLerr(SSL_F_SSL3_SEND_SERVER_KEY_EXCHANGE,ERR_R_ECDH_LIB);
1792                                 goto err;
1793                                 }
1794
1795                         if (SSL_C_IS_EXPORT(s->s3->tmp.new_cipher) &&
1796                             (EC_GROUP_get_degree(group) > 163)) 
1797                                 {
1798                                 SSLerr(SSL_F_SSL3_SEND_SERVER_KEY_EXCHANGE,SSL_R_ECGROUP_TOO_LARGE_FOR_CIPHER);
1799                                 goto err;
1800                                 }
1801
1802                         /* XXX: For now, we only support ephemeral ECDH
1803                          * keys over named (not generic) curves. For 
1804                          * supported named curves, curve_id is non-zero.
1805                          */
1806                         if ((curve_id = 
1807                             tls1_ec_nid2curve_id(EC_GROUP_get_curve_name(group)))
1808                             == 0)
1809                                 {
1810                                 SSLerr(SSL_F_SSL3_SEND_SERVER_KEY_EXCHANGE,SSL_R_UNSUPPORTED_ELLIPTIC_CURVE);
1811                                 goto err;
1812                                 }
1813
1814                         /* Encode the public key.
1815                          * First check the size of encoding and
1816                          * allocate memory accordingly.
1817                          */
1818                         encodedlen = EC_POINT_point2oct(group, 
1819                             EC_KEY_get0_public_key(ecdh),
1820                             POINT_CONVERSION_UNCOMPRESSED, 
1821                             NULL, 0, NULL);
1822
1823                         encodedPoint = (unsigned char *) 
1824                             OPENSSL_malloc(encodedlen*sizeof(unsigned char)); 
1825                         bn_ctx = BN_CTX_new();
1826                         if ((encodedPoint == NULL) || (bn_ctx == NULL))
1827                                 {
1828                                 SSLerr(SSL_F_SSL3_SEND_SERVER_KEY_EXCHANGE,ERR_R_MALLOC_FAILURE);
1829                                 goto err;
1830                                 }
1831
1832
1833                         encodedlen = EC_POINT_point2oct(group, 
1834                             EC_KEY_get0_public_key(ecdh), 
1835                             POINT_CONVERSION_UNCOMPRESSED, 
1836                             encodedPoint, encodedlen, bn_ctx);
1837
1838                         if (encodedlen == 0) 
1839                                 {
1840                                 SSLerr(SSL_F_SSL3_SEND_SERVER_KEY_EXCHANGE,ERR_R_ECDH_LIB);
1841                                 goto err;
1842                                 }
1843
1844                         BN_CTX_free(bn_ctx);  bn_ctx=NULL;
1845
1846                         /* XXX: For now, we only support named (not 
1847                          * generic) curves in ECDH ephemeral key exchanges.
1848                          * In this situation, we need four additional bytes
1849                          * to encode the entire ServerECDHParams
1850                          * structure. 
1851                          */
1852                         n = 4 + encodedlen;
1853
1854                         /* We'll generate the serverKeyExchange message
1855                          * explicitly so we can set these to NULLs
1856                          */
1857                         r[0]=NULL;
1858                         r[1]=NULL;
1859                         r[2]=NULL;
1860                         r[3]=NULL;
1861                         }
1862                 else 
1863 #endif /* !OPENSSL_NO_ECDH */
1864 #ifndef OPENSSL_NO_PSK
1865                         if (type & SSL_kPSK)
1866                                 {
1867                                 /* reserve size for record length and PSK identity hint*/
1868                                 n+=2+strlen(s->ctx->psk_identity_hint);
1869                                 }
1870                         else
1871 #endif /* !OPENSSL_NO_PSK */
1872 #ifndef OPENSSL_NO_SRP
1873                 if (type & SSL_kSRP)
1874                         {
1875                         if ((s->srp_ctx.N == NULL) ||
1876                                 (s->srp_ctx.g == NULL) ||
1877                                 (s->srp_ctx.s == NULL) ||
1878                                 (s->srp_ctx.B == NULL))
1879                                 {
1880                                 SSLerr(SSL_F_SSL3_SEND_SERVER_KEY_EXCHANGE,SSL_R_MISSING_SRP_PARAM);
1881                                 goto err;
1882                                 }
1883                         r[0]=s->srp_ctx.N;
1884                         r[1]=s->srp_ctx.g;
1885                         r[2]=s->srp_ctx.s;
1886                         r[3]=s->srp_ctx.B;
1887                         }
1888                 else 
1889 #endif
1890                         {
1891                         al=SSL_AD_HANDSHAKE_FAILURE;
1892                         SSLerr(SSL_F_SSL3_SEND_SERVER_KEY_EXCHANGE,SSL_R_UNKNOWN_KEY_EXCHANGE_TYPE);
1893                         goto f_err;
1894                         }
1895                 for (i=0; i < 4 && r[i] != NULL; i++)
1896                         {
1897                         nr[i]=BN_num_bytes(r[i]);
1898 #ifndef OPENSSL_NO_SRP
1899                         if ((i == 2) && (type & SSL_kSRP))
1900                                 n+=1+nr[i];
1901                         else
1902 #endif
1903                         n+=2+nr[i];
1904                         }
1905
1906                 if (!(s->s3->tmp.new_cipher->algorithm_auth & SSL_aNULL)
1907                         && !(s->s3->tmp.new_cipher->algorithm_mkey & SSL_kPSK))
1908                         {
1909                         if ((pkey=ssl_get_sign_pkey(s,s->s3->tmp.new_cipher,&md))
1910                                 == NULL)
1911                                 {
1912                                 al=SSL_AD_DECODE_ERROR;
1913                                 goto f_err;
1914                                 }
1915                         kn=EVP_PKEY_size(pkey);
1916                         }
1917                 else
1918                         {
1919                         pkey=NULL;
1920                         kn=0;
1921                         }
1922
1923                 if (!BUF_MEM_grow_clean(buf,n+SSL_HM_HEADER_LENGTH(s)+kn))
1924                         {
1925                         SSLerr(SSL_F_SSL3_SEND_SERVER_KEY_EXCHANGE,ERR_LIB_BUF);
1926                         goto err;
1927                         }
1928                 d = p = ssl_handshake_start(s);
1929
1930                 for (i=0; i < 4 && r[i] != NULL; i++)
1931                         {
1932 #ifndef OPENSSL_NO_SRP
1933                         if ((i == 2) && (type & SSL_kSRP))
1934                                 {
1935                                 *p = nr[i];
1936                                 p++;
1937                                 }
1938                         else
1939 #endif
1940                         s2n(nr[i],p);
1941                         BN_bn2bin(r[i],p);
1942                         p+=nr[i];
1943                         }
1944
1945 #ifndef OPENSSL_NO_ECDH
1946                 if (type & SSL_kEECDH) 
1947                         {
1948                         /* XXX: For now, we only support named (not generic) curves.
1949                          * In this situation, the serverKeyExchange message has:
1950                          * [1 byte CurveType], [2 byte CurveName]
1951                          * [1 byte length of encoded point], followed by
1952                          * the actual encoded point itself
1953                          */
1954                         *p = NAMED_CURVE_TYPE;
1955                         p += 1;
1956                         *p = 0;
1957                         p += 1;
1958                         *p = curve_id;
1959                         p += 1;
1960                         *p = encodedlen;
1961                         p += 1;
1962                         memcpy((unsigned char*)p, 
1963                             (unsigned char *)encodedPoint, 
1964                             encodedlen);
1965                         OPENSSL_free(encodedPoint);
1966                         encodedPoint = NULL;
1967                         p += encodedlen;
1968                         }
1969 #endif
1970
1971 #ifndef OPENSSL_NO_PSK
1972                 if (type & SSL_kPSK)
1973                         {
1974                         /* copy PSK identity hint */
1975                         s2n(strlen(s->ctx->psk_identity_hint), p); 
1976                         strncpy((char *)p, s->ctx->psk_identity_hint, strlen(s->ctx->psk_identity_hint));
1977                         p+=strlen(s->ctx->psk_identity_hint);
1978                         }
1979 #endif
1980
1981                 /* not anonymous */
1982                 if (pkey != NULL)
1983                         {
1984                         /* n is the length of the params, they start at &(d[4])
1985                          * and p points to the space at the end. */
1986 #ifndef OPENSSL_NO_RSA
1987                         if (pkey->type == EVP_PKEY_RSA && !SSL_USE_SIGALGS(s))
1988                                 {
1989                                 q=md_buf;
1990                                 j=0;
1991                                 for (num=2; num > 0; num--)
1992                                         {
1993                                         EVP_MD_CTX_set_flags(&md_ctx,
1994                                                 EVP_MD_CTX_FLAG_NON_FIPS_ALLOW);
1995                                         EVP_DigestInit_ex(&md_ctx,(num == 2)
1996                                                 ?s->ctx->md5:s->ctx->sha1, NULL);
1997                                         EVP_DigestUpdate(&md_ctx,&(s->s3->client_random[0]),SSL3_RANDOM_SIZE);
1998                                         EVP_DigestUpdate(&md_ctx,&(s->s3->server_random[0]),SSL3_RANDOM_SIZE);
1999                                         EVP_DigestUpdate(&md_ctx,d,n);
2000                                         EVP_DigestFinal_ex(&md_ctx,q,
2001                                                 (unsigned int *)&i);
2002                                         q+=i;
2003                                         j+=i;
2004                                         }
2005                                 if (RSA_sign(NID_md5_sha1, md_buf, j,
2006                                         &(p[2]), &u, pkey->pkey.rsa) <= 0)
2007                                         {
2008                                         SSLerr(SSL_F_SSL3_SEND_SERVER_KEY_EXCHANGE,ERR_LIB_RSA);
2009                                         goto err;
2010                                         }
2011                                 s2n(u,p);
2012                                 n+=u+2;
2013                                 }
2014                         else
2015 #endif
2016                         if (md)
2017                                 {
2018                                 /* send signature algorithm */
2019                                 if (SSL_USE_SIGALGS(s))
2020                                         {
2021                                         if (!tls12_get_sigandhash(p, pkey, md))
2022                                                 {
2023                                                 /* Should never happen */
2024                                                 al=SSL_AD_INTERNAL_ERROR;
2025                                                 SSLerr(SSL_F_SSL3_SEND_SERVER_KEY_EXCHANGE,ERR_R_INTERNAL_ERROR);
2026                                                 goto f_err;
2027                                                 }
2028                                         p+=2;
2029                                         }
2030 #ifdef SSL_DEBUG
2031                                 fprintf(stderr, "Using hash %s\n",
2032                                                         EVP_MD_name(md));
2033 #endif
2034                                 EVP_SignInit_ex(&md_ctx, md, NULL);
2035                                 EVP_SignUpdate(&md_ctx,&(s->s3->client_random[0]),SSL3_RANDOM_SIZE);
2036                                 EVP_SignUpdate(&md_ctx,&(s->s3->server_random[0]),SSL3_RANDOM_SIZE);
2037                                 EVP_SignUpdate(&md_ctx,d,n);
2038                                 if (!EVP_SignFinal(&md_ctx,&(p[2]),
2039                                         (unsigned int *)&i,pkey))
2040                                         {
2041                                         SSLerr(SSL_F_SSL3_SEND_SERVER_KEY_EXCHANGE,ERR_LIB_EVP);
2042                                         goto err;
2043                                         }
2044                                 s2n(i,p);
2045                                 n+=i+2;
2046                                 if (SSL_USE_SIGALGS(s))
2047                                         n+= 2;
2048                                 }
2049                         else
2050                                 {
2051                                 /* Is this error check actually needed? */
2052                                 al=SSL_AD_HANDSHAKE_FAILURE;
2053                                 SSLerr(SSL_F_SSL3_SEND_SERVER_KEY_EXCHANGE,SSL_R_UNKNOWN_PKEY_TYPE);
2054                                 goto f_err;
2055                                 }
2056                         }
2057
2058                 ssl_set_handshake_header(s, SSL3_MT_SERVER_KEY_EXCHANGE, n);
2059                 }
2060
2061         s->state = SSL3_ST_SW_KEY_EXCH_B;
2062         EVP_MD_CTX_cleanup(&md_ctx);
2063         return ssl_do_write(s);
2064 f_err:
2065         ssl3_send_alert(s,SSL3_AL_FATAL,al);
2066 err:
2067 #ifndef OPENSSL_NO_ECDH
2068         if (encodedPoint != NULL) OPENSSL_free(encodedPoint);
2069         BN_CTX_free(bn_ctx);
2070 #endif
2071         EVP_MD_CTX_cleanup(&md_ctx);
2072         return(-1);
2073         }
2074
2075 int ssl3_send_certificate_request(SSL *s)
2076         {
2077         unsigned char *p,*d;
2078         int i,j,nl,off,n;
2079         STACK_OF(X509_NAME) *sk=NULL;
2080         X509_NAME *name;
2081         BUF_MEM *buf;
2082
2083         if (s->state == SSL3_ST_SW_CERT_REQ_A)
2084                 {
2085                 buf=s->init_buf;
2086
2087                 d=p=ssl_handshake_start(s);
2088
2089                 /* get the list of acceptable cert types */
2090                 p++;
2091                 n=ssl3_get_req_cert_type(s,p);
2092                 d[0]=n;
2093                 p+=n;
2094                 n++;
2095
2096                 if (SSL_USE_SIGALGS(s))
2097                         {
2098                         const unsigned char *psigs;
2099                         nl = tls12_get_psigalgs(s, &psigs);
2100                         s2n(nl, p);
2101                         memcpy(p, psigs, nl);
2102                         p += nl;
2103                         n += nl + 2;
2104                         }
2105
2106                 off=n;
2107                 p+=2;
2108                 n+=2;
2109
2110                 sk=SSL_get_client_CA_list(s);
2111                 nl=0;
2112                 if (sk != NULL)
2113                         {
2114                         for (i=0; i<sk_X509_NAME_num(sk); i++)
2115                                 {
2116                                 name=sk_X509_NAME_value(sk,i);
2117                                 j=i2d_X509_NAME(name,NULL);
2118                                 if (!BUF_MEM_grow_clean(buf,SSL_HM_HEADER_LENGTH(s)+n+j+2))
2119                                         {
2120                                         SSLerr(SSL_F_SSL3_SEND_CERTIFICATE_REQUEST,ERR_R_BUF_LIB);
2121                                         goto err;
2122                                         }
2123                                 p = ssl_handshake_start(s) + n;
2124                                 if (!(s->options & SSL_OP_NETSCAPE_CA_DN_BUG))
2125                                         {
2126                                         s2n(j,p);
2127                                         i2d_X509_NAME(name,&p);
2128                                         n+=2+j;
2129                                         nl+=2+j;
2130                                         }
2131                                 else
2132                                         {
2133                                         d=p;
2134                                         i2d_X509_NAME(name,&p);
2135                                         j-=2; s2n(j,d); j+=2;
2136                                         n+=j;
2137                                         nl+=j;
2138                                         }
2139                                 }
2140                         }
2141                 /* else no CA names */
2142                 p = ssl_handshake_start(s) + off;
2143                 s2n(nl,p);
2144
2145                 ssl_set_handshake_header(s, SSL3_MT_CERTIFICATE_REQUEST, n);
2146
2147 #ifdef NETSCAPE_HANG_BUG
2148                 if (!SSL_IS_DTLS(s))
2149                         {
2150                         p=(unsigned char *)s->init_buf->data + s->init_num;
2151                         /* do the header */
2152                         *(p++)=SSL3_MT_SERVER_DONE;
2153                         *(p++)=0;
2154                         *(p++)=0;
2155                         *(p++)=0;
2156                         s->init_num += 4;
2157                         }
2158 #endif
2159
2160                 s->state = SSL3_ST_SW_CERT_REQ_B;
2161                 }
2162
2163         /* SSL3_ST_SW_CERT_REQ_B */
2164         return ssl_do_write(s);
2165 err:
2166         return(-1);
2167         }
2168
2169 int ssl3_get_client_key_exchange(SSL *s)
2170         {
2171         int i,al,ok;
2172         long n;
2173         unsigned long alg_k;
2174         unsigned char *p;
2175 #ifndef OPENSSL_NO_RSA
2176         RSA *rsa=NULL;
2177         EVP_PKEY *pkey=NULL;
2178 #endif
2179 #ifndef OPENSSL_NO_DH
2180         BIGNUM *pub=NULL;
2181         DH *dh_srvr, *dh_clnt = NULL;
2182 #endif
2183 #ifndef OPENSSL_NO_KRB5
2184         KSSL_ERR kssl_err;
2185 #endif /* OPENSSL_NO_KRB5 */
2186
2187 #ifndef OPENSSL_NO_ECDH
2188         EC_KEY *srvr_ecdh = NULL;
2189         EVP_PKEY *clnt_pub_pkey = NULL;
2190         EC_POINT *clnt_ecpoint = NULL;
2191         BN_CTX *bn_ctx = NULL; 
2192 #endif
2193
2194         n=s->method->ssl_get_message(s,
2195                 SSL3_ST_SR_KEY_EXCH_A,
2196                 SSL3_ST_SR_KEY_EXCH_B,
2197                 SSL3_MT_CLIENT_KEY_EXCHANGE,
2198                 2048, /* ??? */
2199                 &ok);
2200
2201         if (!ok) return((int)n);
2202         p=(unsigned char *)s->init_msg;
2203
2204         alg_k=s->s3->tmp.new_cipher->algorithm_mkey;
2205
2206 #ifndef OPENSSL_NO_RSA
2207         if (alg_k & SSL_kRSA)
2208                 {
2209                 /* FIX THIS UP EAY EAY EAY EAY */
2210                 if (s->s3->tmp.use_rsa_tmp)
2211                         {
2212                         if ((s->cert != NULL) && (s->cert->rsa_tmp != NULL))
2213                                 rsa=s->cert->rsa_tmp;
2214                         /* Don't do a callback because rsa_tmp should
2215                          * be sent already */
2216                         if (rsa == NULL)
2217                                 {
2218                                 al=SSL_AD_HANDSHAKE_FAILURE;
2219                                 SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,SSL_R_MISSING_TMP_RSA_PKEY);
2220                                 goto f_err;
2221
2222                                 }
2223                         }
2224                 else
2225                         {
2226                         pkey=s->cert->pkeys[SSL_PKEY_RSA_ENC].privatekey;
2227                         if (    (pkey == NULL) ||
2228                                 (pkey->type != EVP_PKEY_RSA) ||
2229                                 (pkey->pkey.rsa == NULL))
2230                                 {
2231                                 al=SSL_AD_HANDSHAKE_FAILURE;
2232                                 SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,SSL_R_MISSING_RSA_CERTIFICATE);
2233                                 goto f_err;
2234                                 }
2235                         rsa=pkey->pkey.rsa;
2236                         }
2237
2238                 /* TLS and [incidentally] DTLS{0xFEFF} */
2239                 if (s->version > SSL3_VERSION && s->version != DTLS1_BAD_VER)
2240                         {
2241                         n2s(p,i);
2242                         if (n != i+2)
2243                                 {
2244                                 if (!(s->options & SSL_OP_TLS_D5_BUG))
2245                                         {
2246                                         SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,SSL_R_TLS_RSA_ENCRYPTED_VALUE_LENGTH_IS_WRONG);
2247                                         goto err;
2248                                         }
2249                                 else
2250                                         p-=2;
2251                                 }
2252                         else
2253                                 n=i;
2254                         }
2255
2256                 i=RSA_private_decrypt((int)n,p,p,rsa,RSA_PKCS1_PADDING);
2257
2258                 al = -1;
2259                 
2260                 if (i != SSL_MAX_MASTER_KEY_LENGTH)
2261                         {
2262                         al=SSL_AD_DECODE_ERROR;
2263                         /* SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,SSL_R_BAD_RSA_DECRYPT); */
2264                         }
2265
2266                 if ((al == -1) && !((p[0] == (s->client_version>>8)) && (p[1] == (s->client_version & 0xff))))
2267                         {
2268                         /* The premaster secret must contain the same version number as the
2269                          * ClientHello to detect version rollback attacks (strangely, the
2270                          * protocol does not offer such protection for DH ciphersuites).
2271                          * However, buggy clients exist that send the negotiated protocol
2272                          * version instead if the server does not support the requested
2273                          * protocol version.
2274                          * If SSL_OP_TLS_ROLLBACK_BUG is set, tolerate such clients. */
2275                         if (!((s->options & SSL_OP_TLS_ROLLBACK_BUG) &&
2276                                 (p[0] == (s->version>>8)) && (p[1] == (s->version & 0xff))))
2277                                 {
2278                                 al=SSL_AD_DECODE_ERROR;
2279                                 /* SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,SSL_R_BAD_PROTOCOL_VERSION_NUMBER); */
2280
2281                                 /* The Klima-Pokorny-Rosa extension of Bleichenbacher's attack
2282                                  * (http://eprint.iacr.org/2003/052/) exploits the version
2283                                  * number check as a "bad version oracle" -- an alert would
2284                                  * reveal that the plaintext corresponding to some ciphertext
2285                                  * made up by the adversary is properly formatted except
2286                                  * that the version number is wrong.  To avoid such attacks,
2287                                  * we should treat this just like any other decryption error. */
2288                                 }
2289                         }
2290
2291                 if (al != -1)
2292                         {
2293                         /* Some decryption failure -- use random value instead as countermeasure
2294                          * against Bleichenbacher's attack on PKCS #1 v1.5 RSA padding
2295                          * (see RFC 2246, section 7.4.7.1). */
2296                         ERR_clear_error();
2297                         i = SSL_MAX_MASTER_KEY_LENGTH;
2298                         p[0] = s->client_version >> 8;
2299                         p[1] = s->client_version & 0xff;
2300                         if (RAND_pseudo_bytes(p+2, i-2) <= 0) /* should be RAND_bytes, but we cannot work around a failure */
2301                                 goto err;
2302                         }
2303         
2304                 s->session->master_key_length=
2305                         s->method->ssl3_enc->generate_master_secret(s,
2306                                 s->session->master_key,
2307                                 p,i);
2308                 OPENSSL_cleanse(p,i);
2309                 }
2310         else
2311 #endif
2312 #ifndef OPENSSL_NO_DH
2313                 if (alg_k & (SSL_kEDH|SSL_kDHr|SSL_kDHd))
2314                 {
2315                 int idx = -1;
2316                 EVP_PKEY *skey = NULL;
2317                 if (n)
2318                         n2s(p,i);
2319                 else
2320                         i = 0;
2321                 if (n && n != i+2)
2322                         {
2323                         if (!(s->options & SSL_OP_SSLEAY_080_CLIENT_DH_BUG))
2324                                 {
2325                                 SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,SSL_R_DH_PUBLIC_VALUE_LENGTH_IS_WRONG);
2326                                 goto err;
2327                                 }
2328                         else
2329                                 {
2330                                 p-=2;
2331                                 i=(int)n;
2332                                 }
2333                         }
2334                 if (alg_k & SSL_kDHr)
2335                         idx = SSL_PKEY_DH_RSA;
2336                 else if (alg_k & SSL_kDHd)
2337                         idx = SSL_PKEY_DH_DSA;
2338                 if (idx >= 0)
2339                         {
2340                         skey = s->cert->pkeys[idx].privatekey;
2341                         if ((skey == NULL) ||
2342                                 (skey->type != EVP_PKEY_DH) ||
2343                                 (skey->pkey.dh == NULL))
2344                                 {
2345                                 al=SSL_AD_HANDSHAKE_FAILURE;
2346                                 SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,SSL_R_MISSING_RSA_CERTIFICATE);
2347                                 goto f_err;
2348                                 }
2349                         dh_srvr = skey->pkey.dh;
2350                         }
2351                 else if (s->s3->tmp.dh == NULL)
2352                         {
2353                         al=SSL_AD_HANDSHAKE_FAILURE;
2354                         SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,SSL_R_MISSING_TMP_DH_KEY);
2355                         goto f_err;
2356                         }
2357                 else
2358                         dh_srvr=s->s3->tmp.dh;
2359
2360                 if (n == 0L)
2361                         {
2362                         /* Get pubkey from cert */
2363                         EVP_PKEY *clkey=X509_get_pubkey(s->session->peer);
2364                         if (clkey)
2365                                 {
2366                                 if (EVP_PKEY_cmp_parameters(clkey, skey) == 1)
2367                                         dh_clnt = EVP_PKEY_get1_DH(clkey);
2368                                 }
2369                         if (dh_clnt == NULL)
2370                                 {
2371                                 al=SSL_AD_HANDSHAKE_FAILURE;
2372                                 SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,SSL_R_MISSING_TMP_DH_KEY);
2373                                 goto f_err;
2374                                 }
2375                         EVP_PKEY_free(clkey);
2376                         pub = dh_clnt->pub_key;
2377                         }
2378                 else
2379                         pub=BN_bin2bn(p,i,NULL);
2380                 if (pub == NULL)
2381                         {
2382                         SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,SSL_R_BN_LIB);
2383                         goto err;
2384                         }
2385
2386                 i=DH_compute_key(p,pub,dh_srvr);
2387
2388                 if (i <= 0)
2389                         {
2390                         SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,ERR_R_DH_LIB);
2391                         BN_clear_free(pub);
2392                         goto err;
2393                         }
2394
2395                 DH_free(s->s3->tmp.dh);
2396                 s->s3->tmp.dh=NULL;
2397                 if (dh_clnt)
2398                         DH_free(dh_clnt);
2399                 else
2400                         BN_clear_free(pub);
2401                 pub=NULL;
2402                 s->session->master_key_length=
2403                         s->method->ssl3_enc->generate_master_secret(s,
2404                                 s->session->master_key,p,i);
2405                 OPENSSL_cleanse(p,i);
2406                 if (dh_clnt)
2407                         return 2;
2408                 }
2409         else
2410 #endif
2411 #ifndef OPENSSL_NO_KRB5
2412         if (alg_k & SSL_kKRB5)
2413                 {
2414                 krb5_error_code         krb5rc;
2415                 krb5_data               enc_ticket;
2416                 krb5_data               authenticator;
2417                 krb5_data               enc_pms;
2418                 KSSL_CTX                *kssl_ctx = s->kssl_ctx;
2419                 EVP_CIPHER_CTX          ciph_ctx;
2420                 const EVP_CIPHER        *enc = NULL;
2421                 unsigned char           iv[EVP_MAX_IV_LENGTH];
2422                 unsigned char           pms[SSL_MAX_MASTER_KEY_LENGTH
2423                                                + EVP_MAX_BLOCK_LENGTH];
2424                 int                  padl, outl;
2425                 krb5_timestamp          authtime = 0;
2426                 krb5_ticket_times       ttimes;
2427
2428                 EVP_CIPHER_CTX_init(&ciph_ctx);
2429
2430                 if (!kssl_ctx)  kssl_ctx = kssl_ctx_new();
2431
2432                 n2s(p,i);
2433                 enc_ticket.length = i;
2434
2435                 if (n < (long)(enc_ticket.length + 6))
2436                         {
2437                         SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,
2438                                 SSL_R_DATA_LENGTH_TOO_LONG);
2439                         goto err;
2440                         }
2441
2442                 enc_ticket.data = (char *)p;
2443                 p+=enc_ticket.length;
2444
2445                 n2s(p,i);
2446                 authenticator.length = i;
2447
2448                 if (n < (long)(enc_ticket.length + authenticator.length + 6))
2449                         {
2450                         SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,
2451                                 SSL_R_DATA_LENGTH_TOO_LONG);
2452                         goto err;
2453                         }
2454
2455                 authenticator.data = (char *)p;
2456                 p+=authenticator.length;
2457
2458                 n2s(p,i);
2459                 enc_pms.length = i;
2460                 enc_pms.data = (char *)p;
2461                 p+=enc_pms.length;
2462
2463                 /* Note that the length is checked again below,
2464                 ** after decryption
2465                 */
2466                 if(enc_pms.length > sizeof pms)
2467                         {
2468                         SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,
2469                                SSL_R_DATA_LENGTH_TOO_LONG);
2470                         goto err;
2471                         }
2472
2473                 if (n != (long)(enc_ticket.length + authenticator.length +
2474                                                 enc_pms.length + 6))
2475                         {
2476                         SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,
2477                                 SSL_R_DATA_LENGTH_TOO_LONG);
2478                         goto err;
2479                         }
2480
2481                 if ((krb5rc = kssl_sget_tkt(kssl_ctx, &enc_ticket, &ttimes,
2482                                         &kssl_err)) != 0)
2483                         {
2484 #ifdef KSSL_DEBUG
2485                         printf("kssl_sget_tkt rtn %d [%d]\n",
2486                                 krb5rc, kssl_err.reason);
2487                         if (kssl_err.text)
2488                                 printf("kssl_err text= %s\n", kssl_err.text);
2489 #endif  /* KSSL_DEBUG */
2490                         SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,
2491                                 kssl_err.reason);
2492                         goto err;
2493                         }
2494
2495                 /*  Note: no authenticator is not considered an error,
2496                 **  but will return authtime == 0.
2497                 */
2498                 if ((krb5rc = kssl_check_authent(kssl_ctx, &authenticator,
2499                                         &authtime, &kssl_err)) != 0)
2500                         {
2501 #ifdef KSSL_DEBUG
2502                         printf("kssl_check_authent rtn %d [%d]\n",
2503                                 krb5rc, kssl_err.reason);
2504                         if (kssl_err.text)
2505                                 printf("kssl_err text= %s\n", kssl_err.text);
2506 #endif  /* KSSL_DEBUG */
2507                         SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,
2508                                 kssl_err.reason);
2509                         goto err;
2510                         }
2511
2512                 if ((krb5rc = kssl_validate_times(authtime, &ttimes)) != 0)
2513                         {
2514                         SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE, krb5rc);
2515                         goto err;
2516                         }
2517
2518 #ifdef KSSL_DEBUG
2519                 kssl_ctx_show(kssl_ctx);
2520 #endif  /* KSSL_DEBUG */
2521
2522                 enc = kssl_map_enc(kssl_ctx->enctype);
2523                 if (enc == NULL)
2524                     goto err;
2525
2526                 memset(iv, 0, sizeof iv);       /* per RFC 1510 */
2527
2528                 if (!EVP_DecryptInit_ex(&ciph_ctx,enc,NULL,kssl_ctx->key,iv))
2529                         {
2530                         SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,
2531                                 SSL_R_DECRYPTION_FAILED);
2532                         goto err;
2533                         }
2534                 if (!EVP_DecryptUpdate(&ciph_ctx, pms,&outl,
2535                                         (unsigned char *)enc_pms.data, enc_pms.length))
2536                         {
2537                         SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,
2538                                 SSL_R_DECRYPTION_FAILED);
2539                         goto err;
2540                         }
2541                 if (outl > SSL_MAX_MASTER_KEY_LENGTH)
2542                         {
2543                         SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,
2544                                 SSL_R_DATA_LENGTH_TOO_LONG);
2545                         goto err;
2546                         }
2547                 if (!EVP_DecryptFinal_ex(&ciph_ctx,&(pms[outl]),&padl))
2548                         {
2549                         SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,
2550                                 SSL_R_DECRYPTION_FAILED);
2551                         goto err;
2552                         }
2553                 outl += padl;
2554                 if (outl > SSL_MAX_MASTER_KEY_LENGTH)
2555                         {
2556                         SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,
2557                                 SSL_R_DATA_LENGTH_TOO_LONG);
2558                         goto err;
2559                         }
2560                 if (!((pms[0] == (s->client_version>>8)) && (pms[1] == (s->client_version & 0xff))))
2561                     {
2562                     /* The premaster secret must contain the same version number as the
2563                      * ClientHello to detect version rollback attacks (strangely, the
2564                      * protocol does not offer such protection for DH ciphersuites).
2565                      * However, buggy clients exist that send random bytes instead of
2566                      * the protocol version.
2567                      * If SSL_OP_TLS_ROLLBACK_BUG is set, tolerate such clients. 
2568                      * (Perhaps we should have a separate BUG value for the Kerberos cipher)
2569                      */
2570                     if (!(s->options & SSL_OP_TLS_ROLLBACK_BUG))
2571                         {
2572                         SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,
2573                                SSL_AD_DECODE_ERROR);
2574                         goto err;
2575                         }
2576                     }
2577
2578                 EVP_CIPHER_CTX_cleanup(&ciph_ctx);
2579
2580                 s->session->master_key_length=
2581                         s->method->ssl3_enc->generate_master_secret(s,
2582                                 s->session->master_key, pms, outl);
2583
2584                 if (kssl_ctx->client_princ)
2585                         {
2586                         size_t len = strlen(kssl_ctx->client_princ);
2587                         if ( len < SSL_MAX_KRB5_PRINCIPAL_LENGTH ) 
2588                                 {
2589                                 s->session->krb5_client_princ_len = len;
2590                                 memcpy(s->session->krb5_client_princ,kssl_ctx->client_princ,len);
2591                                 }
2592                         }
2593
2594
2595                 /*  Was doing kssl_ctx_free() here,
2596                 **  but it caused problems for apache.
2597                 **  kssl_ctx = kssl_ctx_free(kssl_ctx);
2598                 **  if (s->kssl_ctx)  s->kssl_ctx = NULL;
2599                 */
2600                 }
2601         else
2602 #endif  /* OPENSSL_NO_KRB5 */
2603
2604 #ifndef OPENSSL_NO_ECDH
2605                 if (alg_k & (SSL_kEECDH|SSL_kECDHr|SSL_kECDHe))
2606                 {
2607                 int ret = 1;
2608                 int field_size = 0;
2609                 const EC_KEY   *tkey;
2610                 const EC_GROUP *group;
2611                 const BIGNUM *priv_key;
2612
2613                 /* initialize structures for server's ECDH key pair */
2614                 if ((srvr_ecdh = EC_KEY_new()) == NULL) 
2615                         {
2616                         SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,
2617                             ERR_R_MALLOC_FAILURE);
2618                         goto err;
2619                         }
2620
2621                 /* Let's get server private key and group information */
2622                 if (alg_k & (SSL_kECDHr|SSL_kECDHe))
2623                         { 
2624                         /* use the certificate */
2625                         tkey = s->cert->pkeys[SSL_PKEY_ECC].privatekey->pkey.ec;
2626                         }
2627                 else
2628                         {
2629                         /* use the ephermeral values we saved when
2630                          * generating the ServerKeyExchange msg.
2631                          */
2632                         tkey = s->s3->tmp.ecdh;
2633                         }
2634
2635                 group    = EC_KEY_get0_group(tkey);
2636                 priv_key = EC_KEY_get0_private_key(tkey);
2637
2638                 if (!EC_KEY_set_group(srvr_ecdh, group) ||
2639                     !EC_KEY_set_private_key(srvr_ecdh, priv_key))
2640                         {
2641                         SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,
2642                                ERR_R_EC_LIB);
2643                         goto err;
2644                         }
2645
2646                 /* Let's get client's public key */
2647                 if ((clnt_ecpoint = EC_POINT_new(group)) == NULL)
2648                         {
2649                         SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,
2650                             ERR_R_MALLOC_FAILURE);
2651                         goto err;
2652                         }
2653
2654                 if (n == 0L) 
2655                         {
2656                         /* Client Publickey was in Client Certificate */
2657
2658                          if (alg_k & SSL_kEECDH)
2659                                  {
2660                                  al=SSL_AD_HANDSHAKE_FAILURE;
2661                                  SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,SSL_R_MISSING_TMP_ECDH_KEY);
2662                                  goto f_err;
2663                                  }
2664                         if (((clnt_pub_pkey=X509_get_pubkey(s->session->peer))
2665                             == NULL) || 
2666                             (clnt_pub_pkey->type != EVP_PKEY_EC))
2667                                 {
2668                                 /* XXX: For now, we do not support client
2669                                  * authentication using ECDH certificates
2670                                  * so this branch (n == 0L) of the code is
2671                                  * never executed. When that support is
2672                                  * added, we ought to ensure the key 
2673                                  * received in the certificate is 
2674                                  * authorized for key agreement.
2675                                  * ECDH_compute_key implicitly checks that
2676                                  * the two ECDH shares are for the same
2677                                  * group.
2678                                  */
2679                                 al=SSL_AD_HANDSHAKE_FAILURE;
2680                                 SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,
2681                                     SSL_R_UNABLE_TO_DECODE_ECDH_CERTS);
2682                                 goto f_err;
2683                                 }
2684
2685                         if (EC_POINT_copy(clnt_ecpoint,
2686                             EC_KEY_get0_public_key(clnt_pub_pkey->pkey.ec)) == 0)
2687                                 {
2688                                 SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,
2689                                         ERR_R_EC_LIB);
2690                                 goto err;
2691                                 }
2692                         ret = 2; /* Skip certificate verify processing */
2693                         }
2694                 else
2695                         {
2696                         /* Get client's public key from encoded point
2697                          * in the ClientKeyExchange message.
2698                          */
2699                         if ((bn_ctx = BN_CTX_new()) == NULL)
2700                                 {
2701                                 SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,
2702                                     ERR_R_MALLOC_FAILURE);
2703                                 goto err;
2704                                 }
2705
2706                         /* Get encoded point length */
2707                         i = *p; 
2708                         p += 1;
2709                         if (n != 1 + i)
2710                                 {
2711                                 SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,
2712                                     ERR_R_EC_LIB);
2713                                 goto err;
2714                                 }
2715                         if (EC_POINT_oct2point(group, 
2716                             clnt_ecpoint, p, i, bn_ctx) == 0)
2717                                 {
2718                                 SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,
2719                                     ERR_R_EC_LIB);
2720                                 goto err;
2721                                 }
2722                         /* p is pointing to somewhere in the buffer
2723                          * currently, so set it to the start 
2724                          */ 
2725                         p=(unsigned char *)s->init_buf->data;
2726                         }
2727
2728                 /* Compute the shared pre-master secret */
2729                 field_size = EC_GROUP_get_degree(group);
2730                 if (field_size <= 0)
2731                         {
2732                         SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE, 
2733                                ERR_R_ECDH_LIB);
2734                         goto err;
2735                         }
2736                 i = ECDH_compute_key(p, (field_size+7)/8, clnt_ecpoint, srvr_ecdh, NULL);
2737                 if (i <= 0)
2738                         {
2739                         SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,
2740                             ERR_R_ECDH_LIB);
2741                         goto err;
2742                         }
2743
2744                 EVP_PKEY_free(clnt_pub_pkey);
2745                 EC_POINT_free(clnt_ecpoint);
2746                 EC_KEY_free(srvr_ecdh);
2747                 BN_CTX_free(bn_ctx);
2748                 EC_KEY_free(s->s3->tmp.ecdh);
2749                 s->s3->tmp.ecdh = NULL; 
2750
2751                 /* Compute the master secret */
2752                 s->session->master_key_length = s->method->ssl3_enc-> \
2753                     generate_master_secret(s, s->session->master_key, p, i);
2754                 
2755                 OPENSSL_cleanse(p, i);
2756                 return (ret);
2757                 }
2758         else
2759 #endif
2760 #ifndef OPENSSL_NO_PSK
2761                 if (alg_k & SSL_kPSK)
2762                         {
2763                         unsigned char *t = NULL;
2764                         unsigned char psk_or_pre_ms[PSK_MAX_PSK_LEN*2+4];
2765                         unsigned int pre_ms_len = 0, psk_len = 0;
2766                         int psk_err = 1;
2767                         char tmp_id[PSK_MAX_IDENTITY_LEN+1];
2768
2769                         al=SSL_AD_HANDSHAKE_FAILURE;
2770
2771                         n2s(p,i);
2772                         if (n != i+2)
2773                                 {
2774                                 SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,
2775                                         SSL_R_LENGTH_MISMATCH);
2776                                 goto psk_err;
2777                                 }
2778                         if (i > PSK_MAX_IDENTITY_LEN)
2779                                 {
2780                                 SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,
2781                                         SSL_R_DATA_LENGTH_TOO_LONG);
2782                                 goto psk_err;
2783                                 }
2784                         if (s->psk_server_callback == NULL)
2785                                 {
2786                                 SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,
2787                                        SSL_R_PSK_NO_SERVER_CB);
2788                                 goto psk_err;
2789                                 }
2790
2791                         /* Create guaranteed NULL-terminated identity
2792                          * string for the callback */
2793                         memcpy(tmp_id, p, i);
2794                         memset(tmp_id+i, 0, PSK_MAX_IDENTITY_LEN+1-i);
2795                         psk_len = s->psk_server_callback(s, tmp_id,
2796                                 psk_or_pre_ms, sizeof(psk_or_pre_ms));
2797                         OPENSSL_cleanse(tmp_id, PSK_MAX_IDENTITY_LEN+1);
2798
2799                         if (psk_len > PSK_MAX_PSK_LEN)
2800                                 {
2801                                 SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,
2802                                         ERR_R_INTERNAL_ERROR);
2803                                 goto psk_err;
2804                                 }
2805                         else if (psk_len == 0)
2806                                 {
2807                                 /* PSK related to the given identity not found */
2808                                 SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,
2809                                        SSL_R_PSK_IDENTITY_NOT_FOUND);
2810                                 al=SSL_AD_UNKNOWN_PSK_IDENTITY;
2811                                 goto psk_err;
2812                                 }
2813
2814                         /* create PSK pre_master_secret */
2815                         pre_ms_len=2+psk_len+2+psk_len;
2816                         t = psk_or_pre_ms;
2817                         memmove(psk_or_pre_ms+psk_len+4, psk_or_pre_ms, psk_len);
2818                         s2n(psk_len, t);
2819                         memset(t, 0, psk_len);
2820                         t+=psk_len;
2821                         s2n(psk_len, t);
2822
2823                         if (s->session->psk_identity != NULL)
2824                                 OPENSSL_free(s->session->psk_identity);
2825                         s->session->psk_identity = BUF_strdup((char *)p);
2826                         if (s->session->psk_identity == NULL)
2827                                 {
2828                                 SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,
2829                                         ERR_R_MALLOC_FAILURE);
2830                                 goto psk_err;
2831                                 }
2832
2833                         if (s->session->psk_identity_hint != NULL)
2834                                 OPENSSL_free(s->session->psk_identity_hint);
2835                         s->session->psk_identity_hint = BUF_strdup(s->ctx->psk_identity_hint);
2836                         if (s->ctx->psk_identity_hint != NULL &&
2837                                 s->session->psk_identity_hint == NULL)
2838                                 {
2839                                 SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,
2840                                         ERR_R_MALLOC_FAILURE);
2841                                 goto psk_err;
2842                                 }
2843
2844                         s->session->master_key_length=
2845                                 s->method->ssl3_enc->generate_master_secret(s,
2846                                         s->session->master_key, psk_or_pre_ms, pre_ms_len);
2847                         psk_err = 0;
2848                 psk_err:
2849                         OPENSSL_cleanse(psk_or_pre_ms, sizeof(psk_or_pre_ms));
2850                         if (psk_err != 0)
2851                                 goto f_err;
2852                         }
2853                 else
2854 #endif
2855 #ifndef OPENSSL_NO_SRP
2856                 if (alg_k & SSL_kSRP)
2857                         {
2858                         int param_len;
2859
2860                         n2s(p,i);
2861                         param_len=i+2;
2862                         if (param_len > n)
2863                                 {
2864                                 al=SSL_AD_DECODE_ERROR;
2865                                 SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,SSL_R_BAD_SRP_A_LENGTH);
2866                                 goto f_err;
2867                                 }
2868                         if (!(s->srp_ctx.A=BN_bin2bn(p,i,NULL)))
2869                                 {
2870                                 SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,ERR_R_BN_LIB);
2871                                 goto err;
2872                                 }
2873                         if (s->session->srp_username != NULL)
2874                                 OPENSSL_free(s->session->srp_username);
2875                         s->session->srp_username = BUF_strdup(s->srp_ctx.login);
2876                         if (s->session->srp_username == NULL)
2877                                 {
2878                                 SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,
2879                                         ERR_R_MALLOC_FAILURE);
2880                                 goto err;
2881                                 }
2882
2883                         if ((s->session->master_key_length = SRP_generate_server_master_secret(s,s->session->master_key))<0)
2884                                 {
2885                                 SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,ERR_R_INTERNAL_ERROR);
2886                                 goto err;
2887                                 }
2888
2889                         p+=i;
2890                         }
2891                 else
2892 #endif  /* OPENSSL_NO_SRP */
2893                 if (alg_k & SSL_kGOST) 
2894                         {
2895                         int ret = 0;
2896                         EVP_PKEY_CTX *pkey_ctx;
2897                         EVP_PKEY *client_pub_pkey = NULL, *pk = NULL;
2898                         unsigned char premaster_secret[32], *start;
2899                         size_t outlen=32, inlen;
2900                         unsigned long alg_a;
2901
2902                         /* Get our certificate private key*/
2903                         alg_a = s->s3->tmp.new_cipher->algorithm_auth;
2904                         if (alg_a & SSL_aGOST94)
2905                                 pk = s->cert->pkeys[SSL_PKEY_GOST94].privatekey;
2906                         else if (alg_a & SSL_aGOST01)
2907                                 pk = s->cert->pkeys[SSL_PKEY_GOST01].privatekey;
2908
2909                         pkey_ctx = EVP_PKEY_CTX_new(pk,NULL);
2910                         EVP_PKEY_decrypt_init(pkey_ctx);
2911                         /* If client certificate is present and is of the same type, maybe
2912                          * use it for key exchange.  Don't mind errors from
2913                          * EVP_PKEY_derive_set_peer, because it is completely valid to use
2914                          * a client certificate for authorization only. */
2915                         client_pub_pkey = X509_get_pubkey(s->session->peer);
2916                         if (client_pub_pkey)
2917                                 {
2918                                 if (EVP_PKEY_derive_set_peer(pkey_ctx, client_pub_pkey) <= 0)
2919                                         ERR_clear_error();
2920                                 }
2921                         /* Decrypt session key */
2922                         if ((*p!=( V_ASN1_SEQUENCE| V_ASN1_CONSTRUCTED))) 
2923                                 {
2924                                 SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,SSL_R_DECRYPTION_FAILED);
2925                                 goto gerr;
2926                                 }
2927                         if (p[1] == 0x81)
2928                                 {
2929                                 start = p+3;
2930                                 inlen = p[2];
2931                                 }
2932                         else if (p[1] < 0x80)
2933                                 {
2934                                 start = p+2;
2935                                 inlen = p[1];
2936                                 }
2937                         else
2938                                 {
2939                                 SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,SSL_R_DECRYPTION_FAILED);
2940                                 goto gerr;
2941                                 }
2942                         if (EVP_PKEY_decrypt(pkey_ctx,premaster_secret,&outlen,start,inlen) <=0) 
2943
2944                                 {
2945                                 SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,SSL_R_DECRYPTION_FAILED);
2946                                 goto gerr;
2947                                 }
2948                         /* Generate master secret */
2949                         s->session->master_key_length=
2950                                 s->method->ssl3_enc->generate_master_secret(s,
2951                                         s->session->master_key,premaster_secret,32);
2952                         /* Check if pubkey from client certificate was used */
2953                         if (EVP_PKEY_CTX_ctrl(pkey_ctx, -1, -1, EVP_PKEY_CTRL_PEER_KEY, 2, NULL) > 0)
2954                                 ret = 2;
2955                         else
2956                                 ret = 1;
2957                 gerr:
2958                         EVP_PKEY_free(client_pub_pkey);
2959                         EVP_PKEY_CTX_free(pkey_ctx);
2960                         if (ret)
2961                                 return ret;
2962                         else
2963                                 goto err;
2964                         }
2965                 else
2966                 {
2967                 al=SSL_AD_HANDSHAKE_FAILURE;
2968                 SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,
2969                                 SSL_R_UNKNOWN_CIPHER_TYPE);
2970                 goto f_err;
2971                 }
2972
2973         return(1);
2974 f_err:
2975         ssl3_send_alert(s,SSL3_AL_FATAL,al);
2976 #if !defined(OPENSSL_NO_DH) || !defined(OPENSSL_NO_RSA) || !defined(OPENSSL_NO_ECDH) || defined(OPENSSL_NO_SRP)
2977 err:
2978 #endif
2979 #ifndef OPENSSL_NO_ECDH
2980         EVP_PKEY_free(clnt_pub_pkey);
2981         EC_POINT_free(clnt_ecpoint);
2982         if (srvr_ecdh != NULL) 
2983                 EC_KEY_free(srvr_ecdh);
2984         BN_CTX_free(bn_ctx);
2985 #endif
2986         return(-1);
2987         }
2988
2989 int ssl3_get_cert_verify(SSL *s)
2990         {
2991         EVP_PKEY *pkey=NULL;
2992         unsigned char *p;
2993         int al,ok,ret=0;
2994         long n;
2995         int type=0,i,j;
2996         X509 *peer;
2997         const EVP_MD *md = NULL;
2998         EVP_MD_CTX mctx;
2999         EVP_MD_CTX_init(&mctx);
3000
3001         n=s->method->ssl_get_message(s,
3002                 SSL3_ST_SR_CERT_VRFY_A,
3003                 SSL3_ST_SR_CERT_VRFY_B,
3004                 -1,
3005                 516, /* Enough for 4096 bit RSA key with TLS v1.2 */
3006                 &ok);
3007
3008         if (!ok) return((int)n);
3009
3010         if (s->session->peer != NULL)
3011                 {
3012                 peer=s->session->peer;
3013                 pkey=X509_get_pubkey(peer);
3014                 type=X509_certificate_type(peer,pkey);
3015                 }
3016         else
3017                 {
3018                 peer=NULL;
3019                 pkey=NULL;
3020                 }
3021
3022         if (s->s3->tmp.message_type != SSL3_MT_CERTIFICATE_VERIFY)
3023                 {
3024                 s->s3->tmp.reuse_message=1;
3025                 if ((peer != NULL) && (type & EVP_PKT_SIGN))
3026                         {
3027                         al=SSL_AD_UNEXPECTED_MESSAGE;
3028                         SSLerr(SSL_F_SSL3_GET_CERT_VERIFY,SSL_R_MISSING_VERIFY_MESSAGE);
3029                         goto f_err;
3030                         }
3031                 ret=1;
3032                 goto end;
3033                 }
3034
3035         if (peer == NULL)
3036                 {
3037                 SSLerr(SSL_F_SSL3_GET_CERT_VERIFY,SSL_R_NO_CLIENT_CERT_RECEIVED);
3038                 al=SSL_AD_UNEXPECTED_MESSAGE;
3039                 goto f_err;
3040                 }
3041
3042         if (!(type & EVP_PKT_SIGN))
3043                 {
3044                 SSLerr(SSL_F_SSL3_GET_CERT_VERIFY,SSL_R_SIGNATURE_FOR_NON_SIGNING_CERTIFICATE);
3045                 al=SSL_AD_ILLEGAL_PARAMETER;
3046                 goto f_err;
3047                 }
3048
3049         if (s->s3->change_cipher_spec)
3050                 {
3051                 SSLerr(SSL_F_SSL3_GET_CERT_VERIFY,SSL_R_CCS_RECEIVED_EARLY);
3052                 al=SSL_AD_UNEXPECTED_MESSAGE;
3053                 goto f_err;
3054                 }
3055
3056         /* we now have a signature that we need to verify */
3057         p=(unsigned char *)s->init_msg;
3058         /* Check for broken implementations of GOST ciphersuites */
3059         /* If key is GOST and n is exactly 64, it is bare
3060          * signature without length field */
3061         if (n==64 && (pkey->type==NID_id_GostR3410_94 ||
3062                 pkey->type == NID_id_GostR3410_2001) )
3063                 {
3064                 i=64;
3065                 } 
3066         else 
3067                 {       
3068                 if (SSL_USE_SIGALGS(s))
3069                         {
3070                         int rv = tls12_check_peer_sigalg(&md, s, p, pkey);
3071                         if (rv == -1)
3072                                 {
3073                                 al = SSL_AD_INTERNAL_ERROR;
3074                                 goto f_err;
3075                                 }
3076                         else if (rv == 0)
3077                                 {
3078                                 al = SSL_AD_DECODE_ERROR;
3079                                 goto f_err;
3080                                 }
3081 #ifdef SSL_DEBUG
3082 fprintf(stderr, "USING TLSv1.2 HASH %s\n", EVP_MD_name(md));
3083 #endif
3084                         p += 2;
3085                         n -= 2;
3086                         }
3087                 n2s(p,i);
3088                 n-=2;
3089                 if (i > n)
3090                         {
3091                         SSLerr(SSL_F_SSL3_GET_CERT_VERIFY,SSL_R_LENGTH_MISMATCH);
3092                         al=SSL_AD_DECODE_ERROR;
3093                         goto f_err;
3094                         }
3095         }
3096         j=EVP_PKEY_size(pkey);
3097         if ((i > j) || (n > j) || (n <= 0))
3098                 {
3099                 SSLerr(SSL_F_SSL3_GET_CERT_VERIFY,SSL_R_WRONG_SIGNATURE_SIZE);
3100                 al=SSL_AD_DECODE_ERROR;
3101                 goto f_err;
3102                 }
3103
3104         if (SSL_USE_SIGALGS(s))
3105                 {
3106                 long hdatalen = 0;
3107                 void *hdata;
3108                 hdatalen = BIO_get_mem_data(s->s3->handshake_buffer, &hdata);
3109                 if (hdatalen <= 0)
3110                         {
3111                         SSLerr(SSL_F_SSL3_GET_CERT_VERIFY, ERR_R_INTERNAL_ERROR);
3112                         al=SSL_AD_INTERNAL_ERROR;
3113                         goto f_err;
3114                         }
3115 #ifdef SSL_DEBUG
3116                 fprintf(stderr, "Using TLS 1.2 with client verify alg %s\n",
3117                                                         EVP_MD_name(md));
3118 #endif
3119                 if (!EVP_VerifyInit_ex(&mctx, md, NULL)
3120                         || !EVP_VerifyUpdate(&mctx, hdata, hdatalen))
3121                         {
3122                         SSLerr(SSL_F_SSL3_GET_CERT_VERIFY, ERR_R_EVP_LIB);
3123                         al=SSL_AD_INTERNAL_ERROR;
3124                         goto f_err;
3125                         }
3126
3127                 if (EVP_VerifyFinal(&mctx, p , i, pkey) <= 0)
3128                         {
3129                         al=SSL_AD_DECRYPT_ERROR;
3130                         SSLerr(SSL_F_SSL3_GET_CERT_VERIFY,SSL_R_BAD_SIGNATURE);
3131                         goto f_err;
3132                         }
3133                 }
3134         else
3135 #ifndef OPENSSL_NO_RSA 
3136         if (pkey->type == EVP_PKEY_RSA)
3137                 {
3138                 i=RSA_verify(NID_md5_sha1, s->s3->tmp.cert_verify_md,
3139                         MD5_DIGEST_LENGTH+SHA_DIGEST_LENGTH, p, i, 
3140                                                         pkey->pkey.rsa);
3141                 if (i < 0)
3142                         {
3143                         al=SSL_AD_DECRYPT_ERROR;
3144                         SSLerr(SSL_F_SSL3_GET_CERT_VERIFY,SSL_R_BAD_RSA_DECRYPT);
3145                         goto f_err;
3146                         }
3147                 if (i == 0)
3148                         {
3149                         al=SSL_AD_DECRYPT_ERROR;
3150                         SSLerr(SSL_F_SSL3_GET_CERT_VERIFY,SSL_R_BAD_RSA_SIGNATURE);
3151                         goto f_err;
3152                         }
3153                 }
3154         else
3155 #endif
3156 #ifndef OPENSSL_NO_DSA
3157                 if (pkey->type == EVP_PKEY_DSA)
3158                 {
3159                 j=DSA_verify(pkey->save_type,
3160                         &(s->s3->tmp.cert_verify_md[MD5_DIGEST_LENGTH]),
3161                         SHA_DIGEST_LENGTH,p,i,pkey->pkey.dsa);
3162                 if (j <= 0)
3163                         {
3164                         /* bad signature */
3165                         al=SSL_AD_DECRYPT_ERROR;
3166                         SSLerr(SSL_F_SSL3_GET_CERT_VERIFY,SSL_R_BAD_DSA_SIGNATURE);
3167                         goto f_err;
3168                         }
3169                 }
3170         else
3171 #endif
3172 #ifndef OPENSSL_NO_ECDSA
3173                 if (pkey->type == EVP_PKEY_EC)
3174                 {
3175                 j=ECDSA_verify(pkey->save_type,
3176                         &(s->s3->tmp.cert_verify_md[MD5_DIGEST_LENGTH]),
3177                         SHA_DIGEST_LENGTH,p,i,pkey->pkey.ec);
3178                 if (j <= 0)
3179                         {
3180                         /* bad signature */
3181                         al=SSL_AD_DECRYPT_ERROR;
3182                         SSLerr(SSL_F_SSL3_GET_CERT_VERIFY,
3183                             SSL_R_BAD_ECDSA_SIGNATURE);
3184                         goto f_err;
3185                         }
3186                 }
3187         else
3188 #endif
3189         if (pkey->type == NID_id_GostR3410_94 || pkey->type == NID_id_GostR3410_2001)
3190                 {   unsigned char signature[64];
3191                         int idx;
3192                         EVP_PKEY_CTX *pctx = EVP_PKEY_CTX_new(pkey,NULL);
3193                         EVP_PKEY_verify_init(pctx);
3194                         if (i!=64) {
3195                                 fprintf(stderr,"GOST signature length is %d",i);
3196                         }       
3197                         for (idx=0;idx<64;idx++) {
3198                                 signature[63-idx]=p[idx];
3199                         }       
3200                         j=EVP_PKEY_verify(pctx,signature,64,s->s3->tmp.cert_verify_md,32);
3201                         EVP_PKEY_CTX_free(pctx);
3202                         if (j<=0) 
3203                                 {
3204                                 al=SSL_AD_DECRYPT_ERROR;
3205                                 SSLerr(SSL_F_SSL3_GET_CERT_VERIFY,
3206                                         SSL_R_BAD_ECDSA_SIGNATURE);
3207                                 goto f_err;
3208                                 }       
3209                 }
3210         else    
3211                 {
3212                 SSLerr(SSL_F_SSL3_GET_CERT_VERIFY,ERR_R_INTERNAL_ERROR);
3213                 al=SSL_AD_UNSUPPORTED_CERTIFICATE;
3214                 goto f_err;
3215                 }
3216
3217
3218         ret=1;
3219         if (0)
3220                 {
3221 f_err:
3222                 ssl3_send_alert(s,SSL3_AL_FATAL,al);
3223                 }
3224 end:
3225         if (s->s3->handshake_buffer)
3226                 {
3227                 BIO_free(s->s3->handshake_buffer);
3228                 s->s3->handshake_buffer = NULL;
3229                 s->s3->flags &= ~TLS1_FLAGS_KEEP_HANDSHAKE;
3230                 }
3231         EVP_MD_CTX_cleanup(&mctx);
3232         EVP_PKEY_free(pkey);
3233         return(ret);
3234         }
3235
3236 int ssl3_get_client_certificate(SSL *s)
3237         {
3238         int i,ok,al,ret= -1;
3239         X509 *x=NULL;
3240         unsigned long l,nc,llen,n;
3241         const unsigned char *p,*q;
3242         unsigned char *d;
3243         STACK_OF(X509) *sk=NULL;
3244
3245         n=s->method->ssl_get_message(s,
3246                 SSL3_ST_SR_CERT_A,
3247                 SSL3_ST_SR_CERT_B,
3248                 -1,
3249                 s->max_cert_list,
3250                 &ok);
3251
3252         if (!ok) return((int)n);
3253
3254         if      (s->s3->tmp.message_type == SSL3_MT_CLIENT_KEY_EXCHANGE)
3255                 {
3256                 if (    (s->verify_mode & SSL_VERIFY_PEER) &&
3257                         (s->verify_mode & SSL_VERIFY_FAIL_IF_NO_PEER_CERT))
3258                         {
3259                         SSLerr(SSL_F_SSL3_GET_CLIENT_CERTIFICATE,SSL_R_PEER_DID_NOT_RETURN_A_CERTIFICATE);
3260                         al=SSL_AD_HANDSHAKE_FAILURE;
3261                         goto f_err;
3262                         }
3263                 /* If tls asked for a client cert, the client must return a 0 list */
3264                 if ((s->version > SSL3_VERSION) && s->s3->tmp.cert_request)
3265                         {
3266                         SSLerr(SSL_F_SSL3_GET_CLIENT_CERTIFICATE,SSL_R_TLS_PEER_DID_NOT_RESPOND_WITH_CERTIFICATE_LIST);
3267                         al=SSL_AD_UNEXPECTED_MESSAGE;
3268                         goto f_err;
3269                         }
3270                 s->s3->tmp.reuse_message=1;
3271                 return(1);
3272                 }
3273
3274         if (s->s3->tmp.message_type != SSL3_MT_CERTIFICATE)
3275                 {
3276                 al=SSL_AD_UNEXPECTED_MESSAGE;
3277                 SSLerr(SSL_F_SSL3_GET_CLIENT_CERTIFICATE,SSL_R_WRONG_MESSAGE_TYPE);
3278                 goto f_err;
3279                 }
3280         p=d=(unsigned char *)s->init_msg;
3281
3282         if ((sk=sk_X509_new_null()) == NULL)
3283                 {
3284                 SSLerr(SSL_F_SSL3_GET_CLIENT_CERTIFICATE,ERR_R_MALLOC_FAILURE);
3285                 goto err;
3286                 }
3287
3288         n2l3(p,llen);
3289         if (llen+3 != n)
3290                 {
3291                 al=SSL_AD_DECODE_ERROR;
3292                 SSLerr(SSL_F_SSL3_GET_CLIENT_CERTIFICATE,SSL_R_LENGTH_MISMATCH);
3293                 goto f_err;
3294                 }
3295         for (nc=0; nc<llen; )
3296                 {
3297                 n2l3(p,l);
3298                 if ((l+nc+3) > llen)
3299                         {
3300                         al=SSL_AD_DECODE_ERROR;
3301                         SSLerr(SSL_F_SSL3_GET_CLIENT_CERTIFICATE,SSL_R_CERT_LENGTH_MISMATCH);
3302                         goto f_err;
3303                         }
3304
3305                 q=p;
3306                 x=d2i_X509(NULL,&p,l);
3307                 if (x == NULL)
3308                         {
3309                         SSLerr(SSL_F_SSL3_GET_CLIENT_CERTIFICATE,ERR_R_ASN1_LIB);
3310                         goto err;
3311                         }
3312                 if (p != (q+l))
3313                         {
3314                         al=SSL_AD_DECODE_ERROR;
3315                         SSLerr(SSL_F_SSL3_GET_CLIENT_CERTIFICATE,SSL_R_CERT_LENGTH_MISMATCH);
3316                         goto f_err;
3317                         }
3318                 if (!sk_X509_push(sk,x))
3319                         {
3320                         SSLerr(SSL_F_SSL3_GET_CLIENT_CERTIFICATE,ERR_R_MALLOC_FAILURE);
3321                         goto err;
3322                         }
3323                 x=NULL;
3324                 nc+=l+3;
3325                 }
3326
3327         if (sk_X509_num(sk) <= 0)
3328                 {
3329                 /* TLS does not mind 0 certs returned */
3330                 if (s->version == SSL3_VERSION)
3331                         {
3332                         al=SSL_AD_HANDSHAKE_FAILURE;
3333                         SSLerr(SSL_F_SSL3_GET_CLIENT_CERTIFICATE,SSL_R_NO_CERTIFICATES_RETURNED);
3334                         goto f_err;
3335                         }
3336                 /* Fail for TLS only if we required a certificate */
3337                 else if ((s->verify_mode & SSL_VERIFY_PEER) &&
3338                          (s->verify_mode & SSL_VERIFY_FAIL_IF_NO_PEER_CERT))
3339                         {
3340                         SSLerr(SSL_F_SSL3_GET_CLIENT_CERTIFICATE,SSL_R_PEER_DID_NOT_RETURN_A_CERTIFICATE);
3341                         al=SSL_AD_HANDSHAKE_FAILURE;
3342                         goto f_err;
3343                         }
3344                 /* No client certificate so digest cached records */
3345                 if (s->s3->handshake_buffer && !ssl3_digest_cached_records(s))
3346                         {
3347                         al=SSL_AD_INTERNAL_ERROR;
3348                         goto f_err;
3349                         }
3350                 }
3351         else
3352                 {
3353                 i=ssl_verify_cert_chain(s,sk);
3354                 if (i <= 0)
3355                         {
3356                         al=ssl_verify_alarm_type(s->verify_result);
3357                         SSLerr(SSL_F_SSL3_GET_CLIENT_CERTIFICATE,SSL_R_CERTIFICATE_VERIFY_FAILED);
3358                         goto f_err;
3359                         }
3360                 }
3361
3362         if (s->session->peer != NULL) /* This should not be needed */
3363                 X509_free(s->session->peer);
3364         s->session->peer=sk_X509_shift(sk);
3365         s->session->verify_result = s->verify_result;
3366
3367         /* With the current implementation, sess_cert will always be NULL
3368          * when we arrive here. */
3369         if (s->session->sess_cert == NULL)
3370                 {
3371                 s->session->sess_cert = ssl_sess_cert_new();
3372                 if (s->session->sess_cert == NULL)
3373                         {
3374                         SSLerr(SSL_F_SSL3_GET_CLIENT_CERTIFICATE, ERR_R_MALLOC_FAILURE);
3375                         goto err;
3376                         }
3377                 }
3378         if (s->session->sess_cert->cert_chain != NULL)
3379                 sk_X509_pop_free(s->session->sess_cert->cert_chain, X509_free);
3380         s->session->sess_cert->cert_chain=sk;
3381         /* Inconsistency alert: cert_chain does *not* include the
3382          * peer's own certificate, while we do include it in s3_clnt.c */
3383
3384         sk=NULL;
3385
3386         ret=1;
3387         if (0)
3388                 {
3389 f_err:
3390                 ssl3_send_alert(s,SSL3_AL_FATAL,al);
3391                 }
3392 err:
3393         if (x != NULL) X509_free(x);
3394         if (sk != NULL) sk_X509_pop_free(sk,X509_free);
3395         return(ret);
3396         }
3397
3398 int ssl3_send_server_certificate(SSL *s)
3399         {
3400         CERT_PKEY *cpk;
3401
3402         if (s->state == SSL3_ST_SW_CERT_A)
3403                 {
3404                 cpk=ssl_get_server_send_pkey(s);
3405                 if (cpk == NULL)
3406                         {
3407                         /* VRS: allow null cert if auth == KRB5 */
3408                         if ((s->s3->tmp.new_cipher->algorithm_auth != SSL_aKRB5) ||
3409                             (s->s3->tmp.new_cipher->algorithm_mkey & SSL_kKRB5))
3410                                 {
3411                                 SSLerr(SSL_F_SSL3_SEND_SERVER_CERTIFICATE,ERR_R_INTERNAL_ERROR);
3412                                 return(0);
3413                                 }
3414                         }
3415
3416                 ssl3_output_cert_chain(s,cpk);
3417                 s->state=SSL3_ST_SW_CERT_B;
3418                 }
3419
3420         /* SSL3_ST_SW_CERT_B */
3421         return ssl_do_write(s);
3422         }
3423
3424 #ifndef OPENSSL_NO_TLSEXT
3425 /* send a new session ticket (not necessarily for a new session) */
3426 int ssl3_send_newsession_ticket(SSL *s)
3427         {
3428         if (s->state == SSL3_ST_SW_SESSION_TICKET_A)
3429                 {
3430                 unsigned char *p, *senc, *macstart;
3431                 const unsigned char *const_p;
3432                 int len, slen_full, slen;
3433                 SSL_SESSION *sess;
3434                 unsigned int hlen;
3435                 EVP_CIPHER_CTX ctx;
3436                 HMAC_CTX hctx;
3437                 SSL_CTX *tctx = s->initial_ctx;
3438                 unsigned char iv[EVP_MAX_IV_LENGTH];
3439                 unsigned char key_name[16];
3440
3441                 /* get session encoding length */
3442                 slen_full = i2d_SSL_SESSION(s->session, NULL);
3443                 /* Some length values are 16 bits, so forget it if session is
3444                  * too long
3445                  */
3446                 if (slen_full > 0xFF00)
3447                         return -1;
3448                 senc = OPENSSL_malloc(slen_full);
3449                 if (!senc)
3450                         return -1;
3451                 p = senc;
3452                 i2d_SSL_SESSION(s->session, &p);
3453
3454                 /* create a fresh copy (not shared with other threads) to clean up */
3455                 const_p = senc;
3456                 sess = d2i_SSL_SESSION(NULL, &const_p, slen_full);
3457                 if (sess == NULL)
3458                         {
3459                         OPENSSL_free(senc);
3460                         return -1;
3461                         }
3462                 sess->session_id_length = 0; /* ID is irrelevant for the ticket */
3463
3464                 slen = i2d_SSL_SESSION(sess, NULL);
3465                 if (slen > slen_full) /* shouldn't ever happen */
3466                         {
3467                         OPENSSL_free(senc);
3468                         return -1;
3469                         }
3470                 p = senc;
3471                 i2d_SSL_SESSION(sess, &p);
3472                 SSL_SESSION_free(sess);
3473
3474                 /* Grow buffer if need be: the length calculation is as
3475                  * follows handshake_header_length +
3476                  * 4 (ticket lifetime hint) + 2 (ticket length) +
3477                  * 16 (key name) + max_iv_len (iv length) +
3478                  * session_length + max_enc_block_size (max encrypted session
3479                  * length) + max_md_size (HMAC).
3480                  */
3481                 if (!BUF_MEM_grow(s->init_buf,
3482                         SSL_HM_HEADER_LENGTH(s) + 22 + EVP_MAX_IV_LENGTH +
3483                         EVP_MAX_BLOCK_LENGTH + EVP_MAX_MD_SIZE + slen))
3484                         return -1;
3485                 p = ssl_handshake_start(s);
3486                 EVP_CIPHER_CTX_init(&ctx);
3487                 HMAC_CTX_init(&hctx);
3488                 /* Initialize HMAC and cipher contexts. If callback present
3489                  * it does all the work otherwise use generated values
3490                  * from parent ctx.
3491                  */
3492                 if (tctx->tlsext_ticket_key_cb)
3493                         {
3494                         if (tctx->tlsext_ticket_key_cb(s, key_name, iv, &ctx,
3495                                                          &hctx, 1) < 0)
3496                                 {
3497                                 OPENSSL_free(senc);
3498                                 return -1;
3499                                 }
3500                         }
3501                 else
3502                         {
3503                         RAND_pseudo_bytes(iv, 16);
3504                         EVP_EncryptInit_ex(&ctx, EVP_aes_128_cbc(), NULL,
3505                                         tctx->tlsext_tick_aes_key, iv);
3506                         HMAC_Init_ex(&hctx, tctx->tlsext_tick_hmac_key, 16,
3507                                         tlsext_tick_md(), NULL);
3508                         memcpy(key_name, tctx->tlsext_tick_key_name, 16);
3509                         }
3510
3511                 /* Ticket lifetime hint (advisory only):
3512                  * We leave this unspecified for resumed session (for simplicity),
3513                  * and guess that tickets for new sessions will live as long
3514                  * as their sessions. */
3515                 l2n(s->hit ? 0 : s->session->timeout, p);
3516
3517                 /* Skip ticket length for now */
3518                 p += 2;
3519                 /* Output key name */
3520                 macstart = p;
3521                 memcpy(p, key_name, 16);
3522                 p += 16;
3523                 /* output IV */
3524                 memcpy(p, iv, EVP_CIPHER_CTX_iv_length(&ctx));
3525                 p += EVP_CIPHER_CTX_iv_length(&ctx);
3526                 /* Encrypt session data */
3527                 EVP_EncryptUpdate(&ctx, p, &len, senc, slen);
3528                 p += len;
3529                 EVP_EncryptFinal(&ctx, p, &len);
3530                 p += len;
3531                 EVP_CIPHER_CTX_cleanup(&ctx);
3532
3533                 HMAC_Update(&hctx, macstart, p - macstart);
3534                 HMAC_Final(&hctx, p, &hlen);
3535                 HMAC_CTX_cleanup(&hctx);
3536
3537                 p += hlen;
3538                 /* Now write out lengths: p points to end of data written */
3539                 /* Total length */
3540                 len = p - ssl_handshake_start(s);
3541                 ssl_set_handshake_header(s, SSL3_MT_NEWSESSION_TICKET, len);
3542                 /* Skip ticket lifetime hint */
3543                 p = ssl_handshake_start(s) + 4;
3544                 s2n(len - 6, p);
3545                 s->state=SSL3_ST_SW_SESSION_TICKET_B;
3546                 OPENSSL_free(senc);
3547                 }
3548
3549         /* SSL3_ST_SW_SESSION_TICKET_B */
3550         return ssl_do_write(s);
3551         }
3552
3553 int ssl3_send_cert_status(SSL *s)
3554         {
3555         if (s->state == SSL3_ST_SW_CERT_STATUS_A)
3556                 {
3557                 unsigned char *p;
3558                 /* Grow buffer if need be: the length calculation is as
3559                  * follows 1 (message type) + 3 (message length) +
3560                  * 1 (ocsp response type) + 3 (ocsp response length)
3561                  * + (ocsp response)
3562                  */
3563                 if (!BUF_MEM_grow(s->init_buf, 8 + s->tlsext_ocsp_resplen))
3564                         return -1;
3565
3566                 p=(unsigned char *)s->init_buf->data;
3567
3568                 /* do the header */
3569                 *(p++)=SSL3_MT_CERTIFICATE_STATUS;
3570                 /* message length */
3571                 l2n3(s->tlsext_ocsp_resplen + 4, p);
3572                 /* status type */
3573                 *(p++)= s->tlsext_status_type;
3574                 /* length of OCSP response */
3575                 l2n3(s->tlsext_ocsp_resplen, p);
3576                 /* actual response */
3577                 memcpy(p, s->tlsext_ocsp_resp, s->tlsext_ocsp_resplen);
3578                 /* number of bytes to write */
3579                 s->init_num = 8 + s->tlsext_ocsp_resplen;
3580                 s->state=SSL3_ST_SW_CERT_STATUS_B;
3581                 s->init_off = 0;
3582                 }
3583
3584         /* SSL3_ST_SW_CERT_STATUS_B */
3585         return(ssl3_do_write(s,SSL3_RT_HANDSHAKE));
3586         }
3587
3588 # ifndef OPENSSL_NO_NEXTPROTONEG
3589 /* ssl3_get_next_proto reads a Next Protocol Negotiation handshake message. It
3590  * sets the next_proto member in s if found */
3591 int ssl3_get_next_proto(SSL *s)
3592         {
3593         int ok;
3594         int proto_len, padding_len;
3595         long n;
3596         const unsigned char *p;
3597
3598         /* Clients cannot send a NextProtocol message if we didn't see the
3599          * extension in their ClientHello */
3600         if (!s->s3->next_proto_neg_seen)
3601                 {
3602                 SSLerr(SSL_F_SSL3_GET_NEXT_PROTO,SSL_R_GOT_NEXT_PROTO_WITHOUT_EXTENSION);
3603                 return -1;
3604                 }
3605
3606         n=s->method->ssl_get_message(s,
3607                 SSL3_ST_SR_NEXT_PROTO_A,
3608                 SSL3_ST_SR_NEXT_PROTO_B,
3609                 SSL3_MT_NEXT_PROTO,
3610                 514,  /* See the payload format below */
3611                 &ok);
3612
3613         if (!ok)
3614                 return((int)n);
3615
3616         /* s->state doesn't reflect whether ChangeCipherSpec has been received
3617          * in this handshake, but s->s3->change_cipher_spec does (will be reset
3618          * by ssl3_get_finished). */
3619         if (!s->s3->change_cipher_spec)
3620                 {
3621                 SSLerr(SSL_F_SSL3_GET_NEXT_PROTO,SSL_R_GOT_NEXT_PROTO_BEFORE_A_CCS);
3622                 return -1;
3623                 }
3624
3625         if (n < 2)
3626                 return 0;  /* The body must be > 1 bytes long */
3627
3628         p=(unsigned char *)s->init_msg;
3629
3630         /* The payload looks like:
3631          *   uint8 proto_len;
3632          *   uint8 proto[proto_len];
3633          *   uint8 padding_len;
3634          *   uint8 padding[padding_len];
3635          */
3636         proto_len = p[0];
3637         if (proto_len + 2 > s->init_num)
3638                 return 0;
3639         padding_len = p[proto_len + 1];
3640         if (proto_len + padding_len + 2 != s->init_num)
3641                 return 0;
3642
3643         s->next_proto_negotiated = OPENSSL_malloc(proto_len);
3644         if (!s->next_proto_negotiated)
3645                 {
3646                 SSLerr(SSL_F_SSL3_GET_NEXT_PROTO,ERR_R_MALLOC_FAILURE);
3647                 return 0;
3648                 }
3649         memcpy(s->next_proto_negotiated, p + 1, proto_len);
3650         s->next_proto_negotiated_len = proto_len;
3651
3652         return 1;
3653         }
3654 # endif
3655
3656 int tls1_send_server_supplemental_data(SSL *s, int *skip)
3657         {
3658         int al = 0;
3659         if (s->ctx->srv_supp_data_records_count)
3660                 {
3661                 unsigned char *p = NULL;
3662                 unsigned char *size_loc = NULL;
3663                 srv_supp_data_record *record = NULL;
3664                 size_t length = 0;
3665                 size_t i = 0;
3666
3667                 for (i = 0; i < s->ctx->srv_supp_data_records_count; i++)
3668                         {
3669                         const unsigned char *out = NULL;
3670                         unsigned short outlen = 0;
3671                         int cb_retval = 0;
3672                         record = &s->ctx->srv_supp_data_records[i];
3673
3674                         /* NULL callback or -1 omits supp data entry */
3675                         if (!record->fn1)
3676                                 continue;
3677                         cb_retval = record->fn1(s, record->supp_data_type,
3678                         &out, &outlen, &al,
3679                         record->arg);
3680                         if (cb_retval == -1)
3681                                 continue; /* skip this supp data entry */
3682                         if (cb_retval == 0)
3683                                 {
3684                                 SSLerr(SSL_F_TLS1_SEND_SERVER_SUPPLEMENTAL_DATA,ERR_R_BUF_LIB);
3685                                 goto f_err;
3686                                 }
3687                         if (outlen == 0 || TLSEXT_MAXLEN_supplemental_data < outlen + 4 + length)
3688                                 {
3689                                 SSLerr(SSL_F_TLS1_SEND_SERVER_SUPPLEMENTAL_DATA,ERR_R_BUF_LIB);
3690                                 return 0;
3691                                 }
3692                         //write supp data entry...
3693                         //if first entry, write handshake message type
3694                         //jump back to write length at end
3695                         if (length == 0)
3696                                 {
3697                                 //1 byte message type + 3 bytes for message length
3698                                 if (!BUF_MEM_grow_clean(s->init_buf, 4))
3699                                         {
3700                                         SSLerr(SSL_F_TLS1_SEND_SERVER_SUPPLEMENTAL_DATA,ERR_R_BUF_LIB);
3701                                         return 0;
3702                                         }
3703                                 p = (unsigned char *)s->init_buf->data;
3704                                 *(p++) = SSL3_MT_SUPPLEMENTAL_DATA;
3705                                 //hold on to length field to update later
3706                                 size_loc = p;
3707                                 //skip over handshake length field (3 bytes) and supp_data length field (3 bytes)
3708                                 p += 3 + 3;
3709                                 length += 1 +3 +3;
3710                                 }
3711                         //2 byte supp data type + 2 byte length + outlen
3712                         if (!BUF_MEM_grow(s->init_buf, outlen + 4))
3713                                 {
3714                                 SSLerr(SSL_F_TLS1_SEND_SERVER_SUPPLEMENTAL_DATA,ERR_R_BUF_LIB);
3715                                 return 0;
3716                                 }
3717                         s2n(record->supp_data_type, p);
3718                         s2n(outlen, p);
3719                         memcpy(p, out, outlen);
3720                         //update length to supp data type (2 bytes) + supp data length (2 bytes) + supp data
3721                         length += (outlen + 4);
3722                         p += outlen;
3723                         }
3724                 if (length > 0)
3725                         {
3726                         //write handshake length
3727                         l2n3(length - 4, size_loc);
3728                         //supp_data length
3729                         l2n3(length - 7, size_loc);
3730                         s->state = SSL3_ST_SW_SUPPLEMENTAL_DATA_B;
3731                         s->init_num = length;
3732                         s->init_off = 0;
3733
3734                         return ssl3_do_write(s, SSL3_RT_HANDSHAKE);
3735                         }
3736                 }
3737
3738         //no supp data message sent
3739         *skip = 1;
3740         s->init_num = 0;
3741         s->init_off = 0;
3742         return 1;
3743 f_err:
3744         ssl3_send_alert(s,SSL3_AL_FATAL,al);
3745         return 0;
3746         }
3747
3748 int tls1_get_client_supplemental_data(SSL *s)
3749         {
3750         int al = 0;
3751         int cb_retval = 0;
3752         int ok;
3753         long n;
3754         const unsigned char *p, *d;
3755         unsigned short supp_data_entry_type = 0;
3756         unsigned long supp_data_entry_len = 0;
3757         unsigned long supp_data_len = 0;
3758         size_t i = 0;
3759
3760         n=s->method->ssl_get_message(s,
3761         SSL3_ST_SR_SUPPLEMENTAL_DATA_A,
3762         SSL3_ST_SR_SUPPLEMENTAL_DATA_B,
3763         SSL3_MT_SUPPLEMENTAL_DATA,
3764         /* use default limit */
3765         TLSEXT_MAXLEN_supplemental_data,
3766         &ok);
3767
3768         if (!ok) return((int)n);
3769
3770         p = (unsigned char *)s->init_msg;
3771         d = p;
3772
3773         /* The message cannot be empty */
3774         if (n < 3)
3775                 {
3776                 al = SSL_AD_DECODE_ERROR;
3777                 SSLerr(SSL_F_TLS1_GET_CLIENT_SUPPLEMENTAL_DATA,SSL_R_LENGTH_MISMATCH);
3778                 goto f_err;
3779                 }
3780         n2l3(p, supp_data_len);
3781         while (p<d+supp_data_len)
3782                 {
3783                 n2s(p, supp_data_entry_type);
3784                 n2s(p, supp_data_entry_len);
3785                 //if there is a callback for this supp data type, send it
3786                 for (i=0; i < s->ctx->srv_supp_data_records_count; i++)
3787                         {
3788                         if (s->ctx->srv_supp_data_records[i].supp_data_type == supp_data_entry_type && s->ctx->srv_supp_data_records[i].fn2)
3789                                 {
3790                                 cb_retval = s->ctx->srv_supp_data_records[i].fn2(s, supp_data_entry_type, p, supp_data_entry_len, &al, s->ctx->srv_supp_data_records[i].arg);
3791                                 if (cb_retval == 0)
3792                                         {
3793                                         SSLerr(SSL_F_TLS1_GET_CLIENT_SUPPLEMENTAL_DATA, ERR_R_SSL_LIB);
3794                                         goto f_err;
3795                                         }
3796                                 }
3797                         }
3798                 p+=supp_data_entry_len;
3799                 }
3800         return 1;
3801 f_err:
3802         ssl3_send_alert(s,SSL3_AL_FATAL,al);
3803         return -1;
3804         }
3805 #endif