Certificate callback doc.
[openssl.git] / ssl / s3_srvr.c
1 /* ssl/s3_srvr.c -*- mode:C; c-file-style: "eay" -*- */
2 /* Copyright (C) 1995-1998 Eric Young (eay@cryptsoft.com)
3  * All rights reserved.
4  *
5  * This package is an SSL implementation written
6  * by Eric Young (eay@cryptsoft.com).
7  * The implementation was written so as to conform with Netscapes SSL.
8  * 
9  * This library is free for commercial and non-commercial use as long as
10  * the following conditions are aheared to.  The following conditions
11  * apply to all code found in this distribution, be it the RC4, RSA,
12  * lhash, DES, etc., code; not just the SSL code.  The SSL documentation
13  * included with this distribution is covered by the same copyright terms
14  * except that the holder is Tim Hudson (tjh@cryptsoft.com).
15  * 
16  * Copyright remains Eric Young's, and as such any Copyright notices in
17  * the code are not to be removed.
18  * If this package is used in a product, Eric Young should be given attribution
19  * as the author of the parts of the library used.
20  * This can be in the form of a textual message at program startup or
21  * in documentation (online or textual) provided with the package.
22  * 
23  * Redistribution and use in source and binary forms, with or without
24  * modification, are permitted provided that the following conditions
25  * are met:
26  * 1. Redistributions of source code must retain the copyright
27  *    notice, this list of conditions and the following disclaimer.
28  * 2. Redistributions in binary form must reproduce the above copyright
29  *    notice, this list of conditions and the following disclaimer in the
30  *    documentation and/or other materials provided with the distribution.
31  * 3. All advertising materials mentioning features or use of this software
32  *    must display the following acknowledgement:
33  *    "This product includes cryptographic software written by
34  *     Eric Young (eay@cryptsoft.com)"
35  *    The word 'cryptographic' can be left out if the rouines from the library
36  *    being used are not cryptographic related :-).
37  * 4. If you include any Windows specific code (or a derivative thereof) from 
38  *    the apps directory (application code) you must include an acknowledgement:
39  *    "This product includes software written by Tim Hudson (tjh@cryptsoft.com)"
40  * 
41  * THIS SOFTWARE IS PROVIDED BY ERIC YOUNG ``AS IS'' AND
42  * ANY EXPRESS OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE
43  * IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR PURPOSE
44  * ARE DISCLAIMED.  IN NO EVENT SHALL THE AUTHOR OR CONTRIBUTORS BE LIABLE
45  * FOR ANY DIRECT, INDIRECT, INCIDENTAL, SPECIAL, EXEMPLARY, OR CONSEQUENTIAL
46  * DAMAGES (INCLUDING, BUT NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS
47  * OR SERVICES; LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION)
48  * HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT, STRICT
49  * LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE) ARISING IN ANY WAY
50  * OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED OF THE POSSIBILITY OF
51  * SUCH DAMAGE.
52  * 
53  * The licence and distribution terms for any publically available version or
54  * derivative of this code cannot be changed.  i.e. this code cannot simply be
55  * copied and put under another distribution licence
56  * [including the GNU Public Licence.]
57  */
58 /* ====================================================================
59  * Copyright (c) 1998-2007 The OpenSSL Project.  All rights reserved.
60  *
61  * Redistribution and use in source and binary forms, with or without
62  * modification, are permitted provided that the following conditions
63  * are met:
64  *
65  * 1. Redistributions of source code must retain the above copyright
66  *    notice, this list of conditions and the following disclaimer. 
67  *
68  * 2. Redistributions in binary form must reproduce the above copyright
69  *    notice, this list of conditions and the following disclaimer in
70  *    the documentation and/or other materials provided with the
71  *    distribution.
72  *
73  * 3. All advertising materials mentioning features or use of this
74  *    software must display the following acknowledgment:
75  *    "This product includes software developed by the OpenSSL Project
76  *    for use in the OpenSSL Toolkit. (http://www.openssl.org/)"
77  *
78  * 4. The names "OpenSSL Toolkit" and "OpenSSL Project" must not be used to
79  *    endorse or promote products derived from this software without
80  *    prior written permission. For written permission, please contact
81  *    openssl-core@openssl.org.
82  *
83  * 5. Products derived from this software may not be called "OpenSSL"
84  *    nor may "OpenSSL" appear in their names without prior written
85  *    permission of the OpenSSL Project.
86  *
87  * 6. Redistributions of any form whatsoever must retain the following
88  *    acknowledgment:
89  *    "This product includes software developed by the OpenSSL Project
90  *    for use in the OpenSSL Toolkit (http://www.openssl.org/)"
91  *
92  * THIS SOFTWARE IS PROVIDED BY THE OpenSSL PROJECT ``AS IS'' AND ANY
93  * EXPRESSED OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE
94  * IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR
95  * PURPOSE ARE DISCLAIMED.  IN NO EVENT SHALL THE OpenSSL PROJECT OR
96  * ITS CONTRIBUTORS BE LIABLE FOR ANY DIRECT, INDIRECT, INCIDENTAL,
97  * SPECIAL, EXEMPLARY, OR CONSEQUENTIAL DAMAGES (INCLUDING, BUT
98  * NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS OR SERVICES;
99  * LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION)
100  * HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT,
101  * STRICT LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE)
102  * ARISING IN ANY WAY OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED
103  * OF THE POSSIBILITY OF SUCH DAMAGE.
104  * ====================================================================
105  *
106  * This product includes cryptographic software written by Eric Young
107  * (eay@cryptsoft.com).  This product includes software written by Tim
108  * Hudson (tjh@cryptsoft.com).
109  *
110  */
111 /* ====================================================================
112  * Copyright 2002 Sun Microsystems, Inc. ALL RIGHTS RESERVED.
113  *
114  * Portions of the attached software ("Contribution") are developed by 
115  * SUN MICROSYSTEMS, INC., and are contributed to the OpenSSL project.
116  *
117  * The Contribution is licensed pursuant to the OpenSSL open source
118  * license provided above.
119  *
120  * ECC cipher suite support in OpenSSL originally written by
121  * Vipul Gupta and Sumit Gupta of Sun Microsystems Laboratories.
122  *
123  */
124 /* ====================================================================
125  * Copyright 2005 Nokia. All rights reserved.
126  *
127  * The portions of the attached software ("Contribution") is developed by
128  * Nokia Corporation and is licensed pursuant to the OpenSSL open source
129  * license.
130  *
131  * The Contribution, originally written by Mika Kousa and Pasi Eronen of
132  * Nokia Corporation, consists of the "PSK" (Pre-Shared Key) ciphersuites
133  * support (see RFC 4279) to OpenSSL.
134  *
135  * No patent licenses or other rights except those expressly stated in
136  * the OpenSSL open source license shall be deemed granted or received
137  * expressly, by implication, estoppel, or otherwise.
138  *
139  * No assurances are provided by Nokia that the Contribution does not
140  * infringe the patent or other intellectual property rights of any third
141  * party or that the license provides you with all the necessary rights
142  * to make use of the Contribution.
143  *
144  * THE SOFTWARE IS PROVIDED "AS IS" WITHOUT WARRANTY OF ANY KIND. IN
145  * ADDITION TO THE DISCLAIMERS INCLUDED IN THE LICENSE, NOKIA
146  * SPECIFICALLY DISCLAIMS ANY LIABILITY FOR CLAIMS BROUGHT BY YOU OR ANY
147  * OTHER ENTITY BASED ON INFRINGEMENT OF INTELLECTUAL PROPERTY RIGHTS OR
148  * OTHERWISE.
149  */
150
151 #define REUSE_CIPHER_BUG
152 #define NETSCAPE_HANG_BUG
153
154 #include <stdio.h>
155 #include "ssl_locl.h"
156 #include "kssl_lcl.h"
157 #include <openssl/buffer.h>
158 #include <openssl/rand.h>
159 #include <openssl/objects.h>
160 #include <openssl/evp.h>
161 #include <openssl/hmac.h>
162 #include <openssl/x509.h>
163 #ifndef OPENSSL_NO_DH
164 #include <openssl/dh.h>
165 #endif
166 #include <openssl/bn.h>
167 #ifndef OPENSSL_NO_KRB5
168 #include <openssl/krb5_asn.h>
169 #endif
170 #include <openssl/md5.h>
171
172 static const SSL_METHOD *ssl3_get_server_method(int ver);
173
174 static const SSL_METHOD *ssl3_get_server_method(int ver)
175         {
176         if (ver == SSL3_VERSION)
177                 return(SSLv3_server_method());
178         else
179                 return(NULL);
180         }
181
182 #ifndef OPENSSL_NO_SRP
183 static int ssl_check_srp_ext_ClientHello(SSL *s, int *al)
184         {
185         int ret = SSL_ERROR_NONE;
186
187         *al = SSL_AD_UNRECOGNIZED_NAME;
188
189         if ((s->s3->tmp.new_cipher->algorithm_mkey & SSL_kSRP) &&
190             (s->srp_ctx.TLS_ext_srp_username_callback != NULL))
191                 {
192                 if(s->srp_ctx.login == NULL)
193                         {
194                         /* RFC 5054 says SHOULD reject, 
195                            we do so if There is no srp login name */
196                         ret = SSL3_AL_FATAL;
197                         *al = SSL_AD_UNKNOWN_PSK_IDENTITY;
198                         }
199                 else
200                         {
201                         ret = SSL_srp_server_param_with_username(s,al);
202                         }
203                 }
204         return ret;
205         }
206 #endif
207
208 IMPLEMENT_ssl3_meth_func(SSLv3_server_method,
209                         ssl3_accept,
210                         ssl_undefined_function,
211                         ssl3_get_server_method)
212
213 int ssl3_accept(SSL *s)
214         {
215         BUF_MEM *buf;
216         unsigned long alg_k,Time=(unsigned long)time(NULL);
217         void (*cb)(const SSL *ssl,int type,int val)=NULL;
218         int ret= -1;
219         int new_state,state,skip=0;
220
221         RAND_add(&Time,sizeof(Time),0);
222         ERR_clear_error();
223         clear_sys_error();
224
225         if (s->info_callback != NULL)
226                 cb=s->info_callback;
227         else if (s->ctx->info_callback != NULL)
228                 cb=s->ctx->info_callback;
229
230         /* init things to blank */
231         s->in_handshake++;
232         if (!SSL_in_init(s) || SSL_in_before(s)) SSL_clear(s);
233
234         if (s->cert == NULL)
235                 {
236                 SSLerr(SSL_F_SSL3_ACCEPT,SSL_R_NO_CERTIFICATE_SET);
237                 return(-1);
238                 }
239
240 #ifndef OPENSSL_NO_HEARTBEATS
241         /* If we're awaiting a HeartbeatResponse, pretend we
242          * already got and don't await it anymore, because
243          * Heartbeats don't make sense during handshakes anyway.
244          */
245         if (s->tlsext_hb_pending)
246                 {
247                 s->tlsext_hb_pending = 0;
248                 s->tlsext_hb_seq++;
249                 }
250 #endif
251
252         for (;;)
253                 {
254                 state=s->state;
255
256                 switch (s->state)
257                         {
258                 case SSL_ST_RENEGOTIATE:
259                         s->renegotiate=1;
260                         /* s->state=SSL_ST_ACCEPT; */
261
262                 case SSL_ST_BEFORE:
263                 case SSL_ST_ACCEPT:
264                 case SSL_ST_BEFORE|SSL_ST_ACCEPT:
265                 case SSL_ST_OK|SSL_ST_ACCEPT:
266
267                         s->server=1;
268                         if (cb != NULL) cb(s,SSL_CB_HANDSHAKE_START,1);
269
270                         if ((s->version>>8) != 3)
271                                 {
272                                 SSLerr(SSL_F_SSL3_ACCEPT, ERR_R_INTERNAL_ERROR);
273                                 return -1;
274                                 }
275                         s->type=SSL_ST_ACCEPT;
276
277                         if (s->init_buf == NULL)
278                                 {
279                                 if ((buf=BUF_MEM_new()) == NULL)
280                                         {
281                                         ret= -1;
282                                         goto end;
283                                         }
284                                 if (!BUF_MEM_grow(buf,SSL3_RT_MAX_PLAIN_LENGTH))
285                                         {
286                                         ret= -1;
287                                         goto end;
288                                         }
289                                 s->init_buf=buf;
290                                 }
291
292                         if (!ssl3_setup_buffers(s))
293                                 {
294                                 ret= -1;
295                                 goto end;
296                                 }
297
298                         s->init_num=0;
299                         s->s3->flags &= ~SSL3_FLAGS_SGC_RESTART_DONE;
300                         s->s3->flags &= ~TLS1_FLAGS_SKIP_CERT_VERIFY;
301
302                         if (s->state != SSL_ST_RENEGOTIATE)
303                                 {
304                                 /* Ok, we now need to push on a buffering BIO so that
305                                  * the output is sent in a way that TCP likes :-)
306                                  */
307                                 if (!ssl_init_wbio_buffer(s,1)) { ret= -1; goto end; }
308                                 
309                                 ssl3_init_finished_mac(s);
310                                 s->state=SSL3_ST_SR_CLNT_HELLO_A;
311                                 s->ctx->stats.sess_accept++;
312                                 }
313                         else if (!s->s3->send_connection_binding &&
314                                 !(s->options & SSL_OP_ALLOW_UNSAFE_LEGACY_RENEGOTIATION))
315                                 {
316                                 /* Server attempting to renegotiate with
317                                  * client that doesn't support secure
318                                  * renegotiation.
319                                  */
320                                 SSLerr(SSL_F_SSL3_ACCEPT, SSL_R_UNSAFE_LEGACY_RENEGOTIATION_DISABLED);
321                                 ssl3_send_alert(s,SSL3_AL_FATAL,SSL_AD_HANDSHAKE_FAILURE);
322                                 ret = -1;
323                                 goto end;
324                                 }
325                         else
326                                 {
327                                 /* s->state == SSL_ST_RENEGOTIATE,
328                                  * we will just send a HelloRequest */
329                                 s->ctx->stats.sess_accept_renegotiate++;
330                                 s->state=SSL3_ST_SW_HELLO_REQ_A;
331                                 }
332                         break;
333
334                 case SSL3_ST_SW_HELLO_REQ_A:
335                 case SSL3_ST_SW_HELLO_REQ_B:
336
337                         s->shutdown=0;
338                         ret=ssl3_send_hello_request(s);
339                         if (ret <= 0) goto end;
340                         s->s3->tmp.next_state=SSL3_ST_SW_HELLO_REQ_C;
341                         s->state=SSL3_ST_SW_FLUSH;
342                         s->init_num=0;
343
344                         ssl3_init_finished_mac(s);
345                         break;
346
347                 case SSL3_ST_SW_HELLO_REQ_C:
348                         s->state=SSL_ST_OK;
349                         break;
350
351                 case SSL3_ST_SR_CLNT_HELLO_A:
352                 case SSL3_ST_SR_CLNT_HELLO_B:
353                 case SSL3_ST_SR_CLNT_HELLO_C:
354
355                         ret=ssl3_get_client_hello(s);
356                         if (ret <= 0) goto end;
357 #ifndef OPENSSL_NO_SRP
358                         s->state = SSL3_ST_SR_CLNT_HELLO_D;
359                 case SSL3_ST_SR_CLNT_HELLO_D:
360                         {
361                         int al;
362                         if ((ret = ssl_check_srp_ext_ClientHello(s,&al))  < 0)
363                                         {
364                                         /* callback indicates firther work to be done */
365                                         s->rwstate=SSL_X509_LOOKUP;
366                                         goto end;
367                                         }
368                         if (ret != SSL_ERROR_NONE)
369                                 {
370                                 ssl3_send_alert(s,SSL3_AL_FATAL,al);    
371                                 /* This is not really an error but the only means to
372                                    for a client to detect whether srp is supported. */
373                                    if (al != TLS1_AD_UNKNOWN_PSK_IDENTITY)      
374                                         SSLerr(SSL_F_SSL3_ACCEPT,SSL_R_CLIENTHELLO_TLSEXT);                     
375                                 ret = SSL_TLSEXT_ERR_ALERT_FATAL;                       
376                                 ret= -1;
377                                 goto end;       
378                                 }
379                         }
380 #endif          
381                         
382                         s->renegotiate = 2;
383                         s->state=SSL3_ST_SW_SRVR_HELLO_A;
384                         s->init_num=0;
385                         break;
386
387                 case SSL3_ST_SW_SRVR_HELLO_A:
388                 case SSL3_ST_SW_SRVR_HELLO_B:
389                         ret=ssl3_send_server_hello(s);
390                         if (ret <= 0) goto end;
391 #ifndef OPENSSL_NO_TLSEXT
392                         if (s->hit)
393                                 {
394                                 if (s->tlsext_ticket_expected)
395                                         s->state=SSL3_ST_SW_SESSION_TICKET_A;
396                                 else
397                                         s->state=SSL3_ST_SW_CHANGE_A;
398                                 }
399 #else
400                         if (s->hit)
401                                         s->state=SSL3_ST_SW_CHANGE_A;
402 #endif
403                         else
404 #ifndef OPENSSL_NO_TLSEXT
405                                 s->state = SSL3_ST_SW_SUPPLEMENTAL_DATA_A;
406 #else
407                         s->state = SSL3_ST_SW_CERT_A;
408 #endif
409                         s->init_num = 0;
410                         break;
411
412 #ifndef OPENSSL_NO_TLSEXT
413                 case SSL3_ST_SW_SUPPLEMENTAL_DATA_A:
414                 case SSL3_ST_SW_SUPPLEMENTAL_DATA_B:
415                         ret = tls1_send_server_supplemental_data(s, &skip);
416                         if (ret <= 0) goto end;
417
418                         s->state = SSL3_ST_SW_CERT_A;
419                         s->init_num = 0;
420                         break;
421 #endif
422
423                 case SSL3_ST_SW_CERT_A:
424                 case SSL3_ST_SW_CERT_B:
425                         /* Check if it is anon DH or anon ECDH, */
426                         /* normal PSK or KRB5 or SRP */
427                         if (!(s->s3->tmp.new_cipher->algorithm_auth & SSL_aNULL)
428                                 && !(s->s3->tmp.new_cipher->algorithm_mkey & SSL_kPSK)
429                                 && !(s->s3->tmp.new_cipher->algorithm_auth & SSL_aKRB5))
430                                 {
431                                 ret=ssl3_send_server_certificate(s);
432                                 if (ret <= 0) goto end;
433 #ifndef OPENSSL_NO_TLSEXT
434                                 if (s->tlsext_status_expected)
435                                         s->state=SSL3_ST_SW_CERT_STATUS_A;
436                                 else
437                                         s->state=SSL3_ST_SW_KEY_EXCH_A;
438                                 }
439                         else
440                                 {
441                                 skip = 1;
442                                 s->state=SSL3_ST_SW_KEY_EXCH_A;
443                                 }
444 #else
445                                 }
446                         else
447                                 skip=1;
448
449                         s->state=SSL3_ST_SW_KEY_EXCH_A;
450 #endif
451                         s->init_num=0;
452                         break;
453
454                 case SSL3_ST_SW_KEY_EXCH_A:
455                 case SSL3_ST_SW_KEY_EXCH_B:
456                         alg_k = s->s3->tmp.new_cipher->algorithm_mkey;
457
458                         /* clear this, it may get reset by
459                          * send_server_key_exchange */
460                         if ((s->options & SSL_OP_EPHEMERAL_RSA)
461 #ifndef OPENSSL_NO_KRB5
462                                 && !(alg_k & SSL_kKRB5)
463 #endif /* OPENSSL_NO_KRB5 */
464                                 )
465                                 /* option SSL_OP_EPHEMERAL_RSA sends temporary RSA key
466                                  * even when forbidden by protocol specs
467                                  * (handshake may fail as clients are not required to
468                                  * be able to handle this) */
469                                 s->s3->tmp.use_rsa_tmp=1;
470                         else
471                                 s->s3->tmp.use_rsa_tmp=0;
472
473
474                         /* only send if a DH key exchange, fortezza or
475                          * RSA but we have a sign only certificate
476                          *
477                          * PSK: may send PSK identity hints
478                          *
479                          * For ECC ciphersuites, we send a serverKeyExchange
480                          * message only if the cipher suite is either
481                          * ECDH-anon or ECDHE. In other cases, the
482                          * server certificate contains the server's
483                          * public key for key exchange.
484                          */
485                         if (s->s3->tmp.use_rsa_tmp
486                         /* PSK: send ServerKeyExchange if PSK identity
487                          * hint if provided */
488 #ifndef OPENSSL_NO_PSK
489                             || ((alg_k & SSL_kPSK) && s->ctx->psk_identity_hint)
490 #endif
491 #ifndef OPENSSL_NO_SRP
492                             /* SRP: send ServerKeyExchange */
493                             || (alg_k & SSL_kSRP)
494 #endif
495                             || (alg_k & SSL_kDHE)
496                             || (alg_k & SSL_kECDHE)
497                             || ((alg_k & SSL_kRSA)
498                                 && (s->cert->pkeys[SSL_PKEY_RSA_ENC].privatekey == NULL
499                                     || (SSL_C_IS_EXPORT(s->s3->tmp.new_cipher)
500                                         && EVP_PKEY_size(s->cert->pkeys[SSL_PKEY_RSA_ENC].privatekey)*8 > SSL_C_EXPORT_PKEYLENGTH(s->s3->tmp.new_cipher)
501                                         )
502                                     )
503                                 )
504                             )
505                                 {
506                                 ret=ssl3_send_server_key_exchange(s);
507                                 if (ret <= 0) goto end;
508                                 }
509                         else
510                                 skip=1;
511
512                         s->state=SSL3_ST_SW_CERT_REQ_A;
513                         s->init_num=0;
514                         break;
515
516                 case SSL3_ST_SW_CERT_REQ_A:
517                 case SSL3_ST_SW_CERT_REQ_B:
518                         if (/* don't request cert unless asked for it: */
519                                 !(s->verify_mode & SSL_VERIFY_PEER) ||
520                                 /* if SSL_VERIFY_CLIENT_ONCE is set,
521                                  * don't request cert during re-negotiation: */
522                                 ((s->session->peer != NULL) &&
523                                  (s->verify_mode & SSL_VERIFY_CLIENT_ONCE)) ||
524                                 /* never request cert in anonymous ciphersuites
525                                  * (see section "Certificate request" in SSL 3 drafts
526                                  * and in RFC 2246): */
527                                 ((s->s3->tmp.new_cipher->algorithm_auth & SSL_aNULL) &&
528                                  /* ... except when the application insists on verification
529                                   * (against the specs, but s3_clnt.c accepts this for SSL 3) */
530                                  !(s->verify_mode & SSL_VERIFY_FAIL_IF_NO_PEER_CERT)) ||
531                                  /* never request cert in Kerberos ciphersuites */
532                                 (s->s3->tmp.new_cipher->algorithm_auth & SSL_aKRB5)
533                                 /* With normal PSK Certificates and
534                                  * Certificate Requests are omitted */
535                                 || (s->s3->tmp.new_cipher->algorithm_mkey & SSL_kPSK))
536                                 {
537                                 /* no cert request */
538                                 skip=1;
539                                 s->s3->tmp.cert_request=0;
540                                 s->state=SSL3_ST_SW_SRVR_DONE_A;
541                                 if (s->s3->handshake_buffer)
542                                         if (!ssl3_digest_cached_records(s))
543                                                 return -1;
544                                 }
545                         else
546                                 {
547                                 s->s3->tmp.cert_request=1;
548                                 ret=ssl3_send_certificate_request(s);
549                                 if (ret <= 0) goto end;
550 #ifndef NETSCAPE_HANG_BUG
551                                 s->state=SSL3_ST_SW_SRVR_DONE_A;
552 #else
553                                 s->state=SSL3_ST_SW_FLUSH;
554                                 s->s3->tmp.next_state=SSL3_ST_SR_CERT_A;
555 #endif
556                                 s->init_num=0;
557                                 }
558                         break;
559
560                 case SSL3_ST_SW_SRVR_DONE_A:
561                 case SSL3_ST_SW_SRVR_DONE_B:
562                         ret=ssl3_send_server_done(s);
563                         if (ret <= 0) goto end;
564                         s->s3->tmp.next_state=SSL3_ST_SR_CERT_A;
565                         s->state=SSL3_ST_SW_FLUSH;
566                         s->init_num=0;
567                         break;
568                 
569                 case SSL3_ST_SW_FLUSH:
570
571                         /* This code originally checked to see if
572                          * any data was pending using BIO_CTRL_INFO
573                          * and then flushed. This caused problems
574                          * as documented in PR#1939. The proposed
575                          * fix doesn't completely resolve this issue
576                          * as buggy implementations of BIO_CTRL_PENDING
577                          * still exist. So instead we just flush
578                          * unconditionally.
579                          */
580
581                         s->rwstate=SSL_WRITING;
582                         if (BIO_flush(s->wbio) <= 0)
583                                 {
584                                 ret= -1;
585                                 goto end;
586                                 }
587                         s->rwstate=SSL_NOTHING;
588
589                         s->state=s->s3->tmp.next_state;
590                         break;
591 #ifndef OPENSSL_NO_TLSEXT
592                 case SSL3_ST_SR_SUPPLEMENTAL_DATA_A:
593                 case SSL3_ST_SR_SUPPLEMENTAL_DATA_B:
594                         ret=tls1_get_client_supplemental_data(s);
595                         if (ret <= 0) goto end;
596                         s->s3->tmp.next_state=SSL3_ST_SR_CERT_A;
597                         s->state=SSL3_ST_SW_FLUSH;
598                         s->init_num=0;
599                         break;
600 #endif
601                 case SSL3_ST_SR_CERT_A:
602                 case SSL3_ST_SR_CERT_B:
603                         /* Check for second client hello (MS SGC) */
604                         ret = ssl3_check_client_hello(s);
605                         if (ret <= 0)
606                                 goto end;
607                         if (ret == 2)
608                                 s->state = SSL3_ST_SR_CLNT_HELLO_C;
609 #ifndef OPENSSL_NO_TLSEXT
610                         else if (ret == 3)
611                                 s->state = SSL3_ST_SR_SUPPLEMENTAL_DATA_A;
612 #endif
613                         else {
614                                 if (s->s3->tmp.cert_request)
615                                         {
616                                         ret=ssl3_get_client_certificate(s);
617                                         if (ret <= 0) goto end;
618                                         }
619                                 s->init_num=0;
620                                 s->state=SSL3_ST_SR_KEY_EXCH_A;
621                         }
622                         break;
623
624                 case SSL3_ST_SR_KEY_EXCH_A:
625                 case SSL3_ST_SR_KEY_EXCH_B:
626                         ret=ssl3_get_client_key_exchange(s);
627                         if (ret <= 0)
628                                 goto end;
629                         if (ret == 2)
630                                 {
631                                 /* For the ECDH ciphersuites when
632                                  * the client sends its ECDH pub key in
633                                  * a certificate, the CertificateVerify
634                                  * message is not sent.
635                                  * Also for GOST ciphersuites when
636                                  * the client uses its key from the certificate
637                                  * for key exchange.
638                                  */
639 #if defined(OPENSSL_NO_TLSEXT) || defined(OPENSSL_NO_NEXTPROTONEG)
640                                 s->state=SSL3_ST_SR_FINISHED_A;
641 #else
642                                 if (s->s3->next_proto_neg_seen)
643                                         s->state=SSL3_ST_SR_NEXT_PROTO_A;
644                                 else
645                                         s->state=SSL3_ST_SR_FINISHED_A;
646 #endif
647                                 s->init_num = 0;
648                                 }
649                         else if (SSL_USE_SIGALGS(s))
650                                 {
651                                 s->state=SSL3_ST_SR_CERT_VRFY_A;
652                                 s->init_num=0;
653                                 if (!s->session->peer)
654                                         break;
655                                 /* For sigalgs freeze the handshake buffer
656                                  * at this point and digest cached records.
657                                  */
658                                 if (!s->s3->handshake_buffer)
659                                         {
660                                         SSLerr(SSL_F_SSL3_ACCEPT,ERR_R_INTERNAL_ERROR);
661                                         return -1;
662                                         }
663                                 s->s3->flags |= TLS1_FLAGS_KEEP_HANDSHAKE;
664                                 if (!ssl3_digest_cached_records(s))
665                                         return -1;
666                                 }
667                         else
668                                 {
669                                 int offset=0;
670                                 int dgst_num;
671
672                                 s->state=SSL3_ST_SR_CERT_VRFY_A;
673                                 s->init_num=0;
674
675                                 /* We need to get hashes here so if there is
676                                  * a client cert, it can be verified
677                                  * FIXME - digest processing for CertificateVerify
678                                  * should be generalized. But it is next step
679                                  */
680                                 if (s->s3->handshake_buffer)
681                                         if (!ssl3_digest_cached_records(s))
682                                                 return -1;
683                                 for (dgst_num=0; dgst_num<SSL_MAX_DIGEST;dgst_num++)    
684                                         if (s->s3->handshake_dgst[dgst_num]) 
685                                                 {
686                                                 int dgst_size;
687
688                                                 s->method->ssl3_enc->cert_verify_mac(s,EVP_MD_CTX_type(s->s3->handshake_dgst[dgst_num]),&(s->s3->tmp.cert_verify_md[offset]));
689                                                 dgst_size=EVP_MD_CTX_size(s->s3->handshake_dgst[dgst_num]);
690                                                 if (dgst_size < 0)
691                                                         {
692                                                         ret = -1;
693                                                         goto end;
694                                                         }
695                                                 offset+=dgst_size;
696                                                 }               
697                                 }
698                         break;
699
700                 case SSL3_ST_SR_CERT_VRFY_A:
701                 case SSL3_ST_SR_CERT_VRFY_B:
702
703                         /* we should decide if we expected this one */
704                         ret=ssl3_get_cert_verify(s);
705                         if (ret <= 0) goto end;
706
707 #if defined(OPENSSL_NO_TLSEXT) || defined(OPENSSL_NO_NEXTPROTONEG)
708                         s->state=SSL3_ST_SR_FINISHED_A;
709 #else
710                         if (s->s3->next_proto_neg_seen)
711                                 s->state=SSL3_ST_SR_NEXT_PROTO_A;
712                         else
713                                 s->state=SSL3_ST_SR_FINISHED_A;
714 #endif
715                         s->init_num=0;
716                         break;
717
718 #if !defined(OPENSSL_NO_TLSEXT) && !defined(OPENSSL_NO_NEXTPROTONEG)
719                 case SSL3_ST_SR_NEXT_PROTO_A:
720                 case SSL3_ST_SR_NEXT_PROTO_B:
721                         ret=ssl3_get_next_proto(s);
722                         if (ret <= 0) goto end;
723                         s->init_num = 0;
724                         s->state=SSL3_ST_SR_FINISHED_A;
725                         break;
726 #endif
727
728                 case SSL3_ST_SR_FINISHED_A:
729                 case SSL3_ST_SR_FINISHED_B:
730                         ret=ssl3_get_finished(s,SSL3_ST_SR_FINISHED_A,
731                                 SSL3_ST_SR_FINISHED_B);
732                         if (ret <= 0) goto end;
733                         if (s->hit)
734                                 s->state=SSL_ST_OK;
735 #ifndef OPENSSL_NO_TLSEXT
736                         else if (s->tlsext_ticket_expected)
737                                 s->state=SSL3_ST_SW_SESSION_TICKET_A;
738 #endif
739                         else
740                                 s->state=SSL3_ST_SW_CHANGE_A;
741                         s->init_num=0;
742                         break;
743
744 #ifndef OPENSSL_NO_TLSEXT
745                 case SSL3_ST_SW_SESSION_TICKET_A:
746                 case SSL3_ST_SW_SESSION_TICKET_B:
747                         ret=ssl3_send_newsession_ticket(s);
748                         if (ret <= 0) goto end;
749                         s->state=SSL3_ST_SW_CHANGE_A;
750                         s->init_num=0;
751                         break;
752
753                 case SSL3_ST_SW_CERT_STATUS_A:
754                 case SSL3_ST_SW_CERT_STATUS_B:
755                         ret=ssl3_send_cert_status(s);
756                         if (ret <= 0) goto end;
757                         s->state=SSL3_ST_SW_KEY_EXCH_A;
758                         s->init_num=0;
759                         break;
760
761 #endif
762
763                 case SSL3_ST_SW_CHANGE_A:
764                 case SSL3_ST_SW_CHANGE_B:
765
766                         s->session->cipher=s->s3->tmp.new_cipher;
767                         if (!s->method->ssl3_enc->setup_key_block(s))
768                                 { ret= -1; goto end; }
769
770                         ret=ssl3_send_change_cipher_spec(s,
771                                 SSL3_ST_SW_CHANGE_A,SSL3_ST_SW_CHANGE_B);
772
773                         if (ret <= 0) goto end;
774                         s->state=SSL3_ST_SW_FINISHED_A;
775                         s->init_num=0;
776
777                         if (!s->method->ssl3_enc->change_cipher_state(s,
778                                 SSL3_CHANGE_CIPHER_SERVER_WRITE))
779                                 {
780                                 ret= -1;
781                                 goto end;
782                                 }
783
784                         break;
785
786                 case SSL3_ST_SW_FINISHED_A:
787                 case SSL3_ST_SW_FINISHED_B:
788                         ret=ssl3_send_finished(s,
789                                 SSL3_ST_SW_FINISHED_A,SSL3_ST_SW_FINISHED_B,
790                                 s->method->ssl3_enc->server_finished_label,
791                                 s->method->ssl3_enc->server_finished_label_len);
792                         if (ret <= 0) goto end;
793                         s->state=SSL3_ST_SW_FLUSH;
794                         if (s->hit)
795                                 {
796 #if defined(OPENSSL_NO_TLSEXT) || defined(OPENSSL_NO_NEXTPROTONEG)
797                                 s->s3->tmp.next_state=SSL3_ST_SR_FINISHED_A;
798 #else
799                                 if (s->s3->next_proto_neg_seen)
800                                         s->s3->tmp.next_state=SSL3_ST_SR_NEXT_PROTO_A;
801                                 else
802                                         s->s3->tmp.next_state=SSL3_ST_SR_FINISHED_A;
803 #endif
804                                 }
805                         else
806                                 s->s3->tmp.next_state=SSL_ST_OK;
807                         s->init_num=0;
808                         break;
809
810                 case SSL_ST_OK:
811                         /* clean a few things up */
812                         ssl3_cleanup_key_block(s);
813
814                         BUF_MEM_free(s->init_buf);
815                         s->init_buf=NULL;
816
817                         /* remove buffering on output */
818                         ssl_free_wbio_buffer(s);
819
820                         s->init_num=0;
821
822                         if (s->renegotiate == 2) /* skipped if we just sent a HelloRequest */
823                                 {
824                                 s->renegotiate=0;
825                                 s->new_session=0;
826                                 
827                                 ssl_update_cache(s,SSL_SESS_CACHE_SERVER);
828                                 
829                                 s->ctx->stats.sess_accept_good++;
830                                 /* s->server=1; */
831                                 s->handshake_func=ssl3_accept;
832
833                                 if (cb != NULL) cb(s,SSL_CB_HANDSHAKE_DONE,1);
834                                 }
835                         
836                         ret = 1;
837                         goto end;
838                         /* break; */
839
840                 default:
841                         SSLerr(SSL_F_SSL3_ACCEPT,SSL_R_UNKNOWN_STATE);
842                         ret= -1;
843                         goto end;
844                         /* break; */
845                         }
846                 
847                 if (!s->s3->tmp.reuse_message && !skip)
848                         {
849                         if (s->debug)
850                                 {
851                                 if ((ret=BIO_flush(s->wbio)) <= 0)
852                                         goto end;
853                                 }
854
855
856                         if ((cb != NULL) && (s->state != state))
857                                 {
858                                 new_state=s->state;
859                                 s->state=state;
860                                 cb(s,SSL_CB_ACCEPT_LOOP,1);
861                                 s->state=new_state;
862                                 }
863                         }
864                 skip=0;
865                 }
866 end:
867         /* BIO_flush(s->wbio); */
868
869         s->in_handshake--;
870         if (cb != NULL)
871                 cb(s,SSL_CB_ACCEPT_EXIT,ret);
872         return(ret);
873         }
874
875 int ssl3_send_hello_request(SSL *s)
876         {
877
878         if (s->state == SSL3_ST_SW_HELLO_REQ_A)
879                 {
880                 ssl_set_handshake_header(s, SSL3_MT_HELLO_REQUEST, 0);
881                 s->state=SSL3_ST_SW_HELLO_REQ_B;
882                 }
883
884         /* SSL3_ST_SW_HELLO_REQ_B */
885         return ssl_do_write(s);
886         }
887
888 int ssl3_check_client_hello(SSL *s)
889         {
890         int ok;
891         long n;
892
893         /* this function is called when we really expect a Certificate message,
894          * so permit appropriate message length */
895         n=s->method->ssl_get_message(s,
896                 SSL3_ST_SR_CERT_A,
897                 SSL3_ST_SR_CERT_B,
898                 -1,
899                 s->max_cert_list,
900                 &ok);
901         if (!ok) return((int)n);
902         s->s3->tmp.reuse_message = 1;
903 #ifndef OPENSSL_NO_TLSEXT
904         if (s->s3->tmp.message_type == SSL3_MT_SUPPLEMENTAL_DATA)
905                 return 3;
906 #endif
907         if (s->s3->tmp.message_type == SSL3_MT_CLIENT_HELLO)
908                 {
909                 /* We only allow the client to restart the handshake once per
910                  * negotiation. */
911                 if (s->s3->flags & SSL3_FLAGS_SGC_RESTART_DONE)
912                         {
913                         SSLerr(SSL_F_SSL3_CHECK_CLIENT_HELLO, SSL_R_MULTIPLE_SGC_RESTARTS);
914                         return -1;
915                         }
916                 /* Throw away what we have done so far in the current handshake,
917                  * which will now be aborted. (A full SSL_clear would be too much.) */
918 #ifndef OPENSSL_NO_DH
919                 if (s->s3->tmp.dh != NULL)
920                         {
921                         DH_free(s->s3->tmp.dh);
922                         s->s3->tmp.dh = NULL;
923                         }
924 #endif
925 #ifndef OPENSSL_NO_ECDH
926                 if (s->s3->tmp.ecdh != NULL)
927                         {
928                         EC_KEY_free(s->s3->tmp.ecdh);
929                         s->s3->tmp.ecdh = NULL;
930                         }
931 #endif
932                 s->s3->flags |= SSL3_FLAGS_SGC_RESTART_DONE;
933                 return 2;
934                 }
935         return 1;
936 }
937
938 int ssl3_get_client_hello(SSL *s)
939         {
940         int i,j,ok,al=SSL_AD_INTERNAL_ERROR,ret= -1;
941         unsigned int cookie_len;
942         long n;
943         unsigned long id;
944         unsigned char *p,*d;
945         SSL_CIPHER *c;
946 #ifndef OPENSSL_NO_COMP
947         unsigned char *q;
948         SSL_COMP *comp=NULL;
949 #endif
950         STACK_OF(SSL_CIPHER) *ciphers=NULL;
951
952         if (s->state == SSL3_ST_SR_CLNT_HELLO_C)
953                 goto retry_cert;
954
955         /* We do this so that we will respond with our native type.
956          * If we are TLSv1 and we get SSLv3, we will respond with TLSv1,
957          * This down switching should be handled by a different method.
958          * If we are SSLv3, we will respond with SSLv3, even if prompted with
959          * TLSv1.
960          */
961         if (s->state == SSL3_ST_SR_CLNT_HELLO_A
962                 )
963                 {
964                 s->state=SSL3_ST_SR_CLNT_HELLO_B;
965                 }
966         s->first_packet=1;
967         n=s->method->ssl_get_message(s,
968                 SSL3_ST_SR_CLNT_HELLO_B,
969                 SSL3_ST_SR_CLNT_HELLO_C,
970                 SSL3_MT_CLIENT_HELLO,
971                 SSL3_RT_MAX_PLAIN_LENGTH,
972                 &ok);
973
974         if (!ok) return((int)n);
975         s->first_packet=0;
976         d=p=(unsigned char *)s->init_msg;
977
978         /* use version from inside client hello, not from record header
979          * (may differ: see RFC 2246, Appendix E, second paragraph) */
980         s->client_version=(((int)p[0])<<8)|(int)p[1];
981         p+=2;
982
983         if (SSL_IS_DTLS(s)  ?   (s->client_version > s->version &&
984                                  s->method->version != DTLS_ANY_VERSION)
985                             :   (s->client_version < s->version))
986                 {
987                 SSLerr(SSL_F_SSL3_GET_CLIENT_HELLO, SSL_R_WRONG_VERSION_NUMBER);
988                 if ((s->client_version>>8) == SSL3_VERSION_MAJOR &&
989                         !s->enc_write_ctx && !s->write_hash)
990                         {
991                         /* similar to ssl3_get_record, send alert using remote version number */
992                         s->version = s->client_version;
993                         }
994                 al = SSL_AD_PROTOCOL_VERSION;
995                 goto f_err;
996                 }
997
998         /* If we require cookies and this ClientHello doesn't
999          * contain one, just return since we do not want to
1000          * allocate any memory yet. So check cookie length...
1001          */
1002         if (SSL_get_options(s) & SSL_OP_COOKIE_EXCHANGE)
1003                 {
1004                 unsigned int session_length, cookie_length;
1005                 
1006                 session_length = *(p + SSL3_RANDOM_SIZE);
1007                 cookie_length = *(p + SSL3_RANDOM_SIZE + session_length + 1);
1008
1009                 if (cookie_length == 0)
1010                         return 1;
1011                 }
1012
1013         /* load the client random */
1014         memcpy(s->s3->client_random,p,SSL3_RANDOM_SIZE);
1015         p+=SSL3_RANDOM_SIZE;
1016
1017         /* get the session-id */
1018         j= *(p++);
1019
1020         s->hit=0;
1021         /* Versions before 0.9.7 always allow clients to resume sessions in renegotiation.
1022          * 0.9.7 and later allow this by default, but optionally ignore resumption requests
1023          * with flag SSL_OP_NO_SESSION_RESUMPTION_ON_RENEGOTIATION (it's a new flag rather
1024          * than a change to default behavior so that applications relying on this for security
1025          * won't even compile against older library versions).
1026          *
1027          * 1.0.1 and later also have a function SSL_renegotiate_abbreviated() to request
1028          * renegotiation but not a new session (s->new_session remains unset): for servers,
1029          * this essentially just means that the SSL_OP_NO_SESSION_RESUMPTION_ON_RENEGOTIATION
1030          * setting will be ignored.
1031          */
1032         if ((s->new_session && (s->options & SSL_OP_NO_SESSION_RESUMPTION_ON_RENEGOTIATION)))
1033                 {
1034                 if (!ssl_get_new_session(s,1))
1035                         goto err;
1036                 }
1037         else
1038                 {
1039                 i=ssl_get_prev_session(s, p, j, d + n);
1040                 if (i == 1)
1041                         { /* previous session */
1042                         s->hit=1;
1043                         }
1044                 else if (i == -1)
1045                         goto err;
1046                 else /* i == 0 */
1047                         {
1048                         if (!ssl_get_new_session(s,1))
1049                                 goto err;
1050                         }
1051                 }
1052
1053         p+=j;
1054
1055         if (SSL_IS_DTLS(s))
1056                 {
1057                 /* cookie stuff */
1058                 cookie_len = *(p++);
1059
1060                 /* 
1061                  * The ClientHello may contain a cookie even if the
1062                  * HelloVerify message has not been sent--make sure that it
1063                  * does not cause an overflow.
1064                  */
1065                 if ( cookie_len > sizeof(s->d1->rcvd_cookie))
1066                         {
1067                         /* too much data */
1068                         al = SSL_AD_DECODE_ERROR;
1069                         SSLerr(SSL_F_SSL3_GET_CLIENT_HELLO, SSL_R_COOKIE_MISMATCH);
1070                         goto f_err;
1071                         }
1072
1073                 /* verify the cookie if appropriate option is set. */
1074                 if ((SSL_get_options(s) & SSL_OP_COOKIE_EXCHANGE) &&
1075                         cookie_len > 0)
1076                         {
1077                         memcpy(s->d1->rcvd_cookie, p, cookie_len);
1078
1079                         if ( s->ctx->app_verify_cookie_cb != NULL)
1080                                 {
1081                                 if ( s->ctx->app_verify_cookie_cb(s, s->d1->rcvd_cookie,
1082                                         cookie_len) == 0)
1083                                         {
1084                                         al=SSL_AD_HANDSHAKE_FAILURE;
1085                                         SSLerr(SSL_F_SSL3_GET_CLIENT_HELLO, 
1086                                                 SSL_R_COOKIE_MISMATCH);
1087                                         goto f_err;
1088                                         }
1089                                 /* else cookie verification succeeded */
1090                                 }
1091                         else if ( memcmp(s->d1->rcvd_cookie, s->d1->cookie, 
1092                                                   s->d1->cookie_len) != 0) /* default verification */
1093                                 {
1094                                         al=SSL_AD_HANDSHAKE_FAILURE;
1095                                         SSLerr(SSL_F_SSL3_GET_CLIENT_HELLO, 
1096                                                 SSL_R_COOKIE_MISMATCH);
1097                                         goto f_err;
1098                                 }
1099                         /* Set to -2 so if successful we return 2 */
1100                         ret = -2;
1101                         }
1102
1103                 p += cookie_len;
1104                 if (s->method->version == DTLS_ANY_VERSION)
1105                         {
1106                         /* Select version to use */
1107                         if (s->client_version <= DTLS1_2_VERSION &&
1108                                 !(s->options & SSL_OP_NO_DTLSv1_2))
1109                                 {
1110                                 s->version = DTLS1_2_VERSION;
1111                                 s->method = DTLSv1_2_server_method();
1112                                 }
1113                         else if (tls1_suiteb(s))
1114                                 {
1115                                 SSLerr(SSL_F_SSL3_GET_CLIENT_HELLO, SSL_R_ONLY_DTLS_1_2_ALLOWED_IN_SUITEB_MODE);
1116                                 s->version = s->client_version;
1117                                 al = SSL_AD_PROTOCOL_VERSION;
1118                                 goto f_err;
1119                                 }
1120                         else if (s->client_version <= DTLS1_VERSION &&
1121                                 !(s->options & SSL_OP_NO_DTLSv1))
1122                                 {
1123                                 s->version = DTLS1_VERSION;
1124                                 s->method = DTLSv1_server_method();
1125                                 }
1126                         else
1127                                 {
1128                                 SSLerr(SSL_F_SSL3_GET_CLIENT_HELLO, SSL_R_WRONG_VERSION_NUMBER);
1129                                 s->version = s->client_version;
1130                                 al = SSL_AD_PROTOCOL_VERSION;
1131                                 goto f_err;
1132                                 }
1133                         s->session->ssl_version = s->version;
1134                         }
1135                 }
1136
1137         n2s(p,i);
1138         if ((i == 0) && (j != 0))
1139                 {
1140                 /* we need a cipher if we are not resuming a session */
1141                 al=SSL_AD_ILLEGAL_PARAMETER;
1142                 SSLerr(SSL_F_SSL3_GET_CLIENT_HELLO,SSL_R_NO_CIPHERS_SPECIFIED);
1143                 goto f_err;
1144                 }
1145         if ((p+i) >= (d+n))
1146                 {
1147                 /* not enough data */
1148                 al=SSL_AD_DECODE_ERROR;
1149                 SSLerr(SSL_F_SSL3_GET_CLIENT_HELLO,SSL_R_LENGTH_MISMATCH);
1150                 goto f_err;
1151                 }
1152         if ((i > 0) && (ssl_bytes_to_cipher_list(s,p,i,&(ciphers))
1153                 == NULL))
1154                 {
1155                 goto err;
1156                 }
1157         p+=i;
1158
1159         /* If it is a hit, check that the cipher is in the list */
1160         if ((s->hit) && (i > 0))
1161                 {
1162                 j=0;
1163                 id=s->session->cipher->id;
1164
1165 #ifdef CIPHER_DEBUG
1166                 printf("client sent %d ciphers\n",sk_num(ciphers));
1167 #endif
1168                 for (i=0; i<sk_SSL_CIPHER_num(ciphers); i++)
1169                         {
1170                         c=sk_SSL_CIPHER_value(ciphers,i);
1171 #ifdef CIPHER_DEBUG
1172                         printf("client [%2d of %2d]:%s\n",
1173                                 i,sk_num(ciphers),SSL_CIPHER_get_name(c));
1174 #endif
1175                         if (c->id == id)
1176                                 {
1177                                 j=1;
1178                                 break;
1179                                 }
1180                         }
1181 /* Disabled because it can be used in a ciphersuite downgrade
1182  * attack: CVE-2010-4180.
1183  */
1184 #if 0
1185                 if (j == 0 && (s->options & SSL_OP_NETSCAPE_REUSE_CIPHER_CHANGE_BUG) && (sk_SSL_CIPHER_num(ciphers) == 1))
1186                         {
1187                         /* Special case as client bug workaround: the previously used cipher may
1188                          * not be in the current list, the client instead might be trying to
1189                          * continue using a cipher that before wasn't chosen due to server
1190                          * preferences.  We'll have to reject the connection if the cipher is not
1191                          * enabled, though. */
1192                         c = sk_SSL_CIPHER_value(ciphers, 0);
1193                         if (sk_SSL_CIPHER_find(SSL_get_ciphers(s), c) >= 0)
1194                                 {
1195                                 s->session->cipher = c;
1196                                 j = 1;
1197                                 }
1198                         }
1199 #endif
1200                 if (j == 0)
1201                         {
1202                         /* we need to have the cipher in the cipher
1203                          * list if we are asked to reuse it */
1204                         al=SSL_AD_ILLEGAL_PARAMETER;
1205                         SSLerr(SSL_F_SSL3_GET_CLIENT_HELLO,SSL_R_REQUIRED_CIPHER_MISSING);
1206                         goto f_err;
1207                         }
1208                 }
1209
1210         /* compression */
1211         i= *(p++);
1212         if ((p+i) > (d+n))
1213                 {
1214                 /* not enough data */
1215                 al=SSL_AD_DECODE_ERROR;
1216                 SSLerr(SSL_F_SSL3_GET_CLIENT_HELLO,SSL_R_LENGTH_MISMATCH);
1217                 goto f_err;
1218                 }
1219 #ifndef OPENSSL_NO_COMP
1220         q=p;
1221 #endif
1222         for (j=0; j<i; j++)
1223                 {
1224                 if (p[j] == 0) break;
1225                 }
1226
1227         p+=i;
1228         if (j >= i)
1229                 {
1230                 /* no compress */
1231                 al=SSL_AD_DECODE_ERROR;
1232                 SSLerr(SSL_F_SSL3_GET_CLIENT_HELLO,SSL_R_NO_COMPRESSION_SPECIFIED);
1233                 goto f_err;
1234                 }
1235
1236 #ifndef OPENSSL_NO_TLSEXT
1237         /* TLS extensions*/
1238         if (s->version >= SSL3_VERSION)
1239                 {
1240                 if (!ssl_parse_clienthello_tlsext(s,&p,d,n))
1241                         {
1242                         SSLerr(SSL_F_SSL3_GET_CLIENT_HELLO,SSL_R_PARSE_TLSEXT);
1243                         goto err;
1244                         }
1245                 }
1246
1247         /* Check if we want to use external pre-shared secret for this
1248          * handshake for not reused session only. We need to generate
1249          * server_random before calling tls_session_secret_cb in order to allow
1250          * SessionTicket processing to use it in key derivation. */
1251         {
1252                 unsigned char *pos;
1253                 pos=s->s3->server_random;
1254                 if (ssl_fill_hello_random(s, 1, pos, SSL3_RANDOM_SIZE) <= 0)
1255                         {
1256                         goto f_err;
1257                         }
1258         }
1259
1260         if (!s->hit && s->version >= TLS1_VERSION && s->tls_session_secret_cb)
1261                 {
1262                 SSL_CIPHER *pref_cipher=NULL;
1263
1264                 s->session->master_key_length=sizeof(s->session->master_key);
1265                 if(s->tls_session_secret_cb(s, s->session->master_key, &s->session->master_key_length,
1266                         ciphers, &pref_cipher, s->tls_session_secret_cb_arg))
1267                         {
1268                         s->hit=1;
1269                         s->session->ciphers=ciphers;
1270                         s->session->verify_result=X509_V_OK;
1271
1272                         ciphers=NULL;
1273
1274                         /* check if some cipher was preferred by call back */
1275                         pref_cipher=pref_cipher ? pref_cipher : ssl3_choose_cipher(s, s->session->ciphers, SSL_get_ciphers(s));
1276                         if (pref_cipher == NULL)
1277                                 {
1278                                 al=SSL_AD_HANDSHAKE_FAILURE;
1279                                 SSLerr(SSL_F_SSL3_GET_CLIENT_HELLO,SSL_R_NO_SHARED_CIPHER);
1280                                 goto f_err;
1281                                 }
1282
1283                         s->session->cipher=pref_cipher;
1284
1285                         if (s->cipher_list)
1286                                 sk_SSL_CIPHER_free(s->cipher_list);
1287
1288                         if (s->cipher_list_by_id)
1289                                 sk_SSL_CIPHER_free(s->cipher_list_by_id);
1290
1291                         s->cipher_list = sk_SSL_CIPHER_dup(s->session->ciphers);
1292                         s->cipher_list_by_id = sk_SSL_CIPHER_dup(s->session->ciphers);
1293                         }
1294                 }
1295 #endif
1296
1297         /* Worst case, we will use the NULL compression, but if we have other
1298          * options, we will now look for them.  We have i-1 compression
1299          * algorithms from the client, starting at q. */
1300         s->s3->tmp.new_compression=NULL;
1301 #ifndef OPENSSL_NO_COMP
1302         /* This only happens if we have a cache hit */
1303         if (s->session->compress_meth != 0)
1304                 {
1305                 int m, comp_id = s->session->compress_meth;
1306                 /* Perform sanity checks on resumed compression algorithm */
1307                 /* Can't disable compression */
1308                 if (s->options & SSL_OP_NO_COMPRESSION)
1309                         {
1310                         SSLerr(SSL_F_SSL3_GET_CLIENT_HELLO,SSL_R_INCONSISTENT_COMPRESSION);
1311                         goto f_err;
1312                         }
1313                 /* Look for resumed compression method */
1314                 for (m = 0; m < sk_SSL_COMP_num(s->ctx->comp_methods); m++)
1315                         {
1316                         comp=sk_SSL_COMP_value(s->ctx->comp_methods,m);
1317                         if (comp_id == comp->id)
1318                                 {
1319                                 s->s3->tmp.new_compression=comp;
1320                                 break;
1321                                 }
1322                         }
1323                 if (s->s3->tmp.new_compression == NULL)
1324                         {
1325                         SSLerr(SSL_F_SSL3_GET_CLIENT_HELLO,SSL_R_INVALID_COMPRESSION_ALGORITHM);
1326                         goto f_err;
1327                         }
1328                 /* Look for resumed method in compression list */
1329                 for (m = 0; m < i; m++)
1330                         {
1331                         if (q[m] == comp_id)
1332                                 break;
1333                         }
1334                 if (m >= i)
1335                         {
1336                         al=SSL_AD_ILLEGAL_PARAMETER;
1337                         SSLerr(SSL_F_SSL3_GET_CLIENT_HELLO,SSL_R_REQUIRED_COMPRESSSION_ALGORITHM_MISSING);
1338                         goto f_err;
1339                         }
1340                 }
1341         else if (s->hit)
1342                 comp = NULL;
1343         else if (!(s->options & SSL_OP_NO_COMPRESSION) && s->ctx->comp_methods)
1344                 { /* See if we have a match */
1345                 int m,nn,o,v,done=0;
1346
1347                 nn=sk_SSL_COMP_num(s->ctx->comp_methods);
1348                 for (m=0; m<nn; m++)
1349                         {
1350                         comp=sk_SSL_COMP_value(s->ctx->comp_methods,m);
1351                         v=comp->id;
1352                         for (o=0; o<i; o++)
1353                                 {
1354                                 if (v == q[o])
1355                                         {
1356                                         done=1;
1357                                         break;
1358                                         }
1359                                 }
1360                         if (done) break;
1361                         }
1362                 if (done)
1363                         s->s3->tmp.new_compression=comp;
1364                 else
1365                         comp=NULL;
1366                 }
1367 #else
1368         /* If compression is disabled we'd better not try to resume a session
1369          * using compression.
1370          */
1371         if (s->session->compress_meth != 0)
1372                 {
1373                 SSLerr(SSL_F_SSL3_GET_CLIENT_HELLO,SSL_R_INCONSISTENT_COMPRESSION);
1374                 goto f_err;
1375                 }
1376 #endif
1377
1378         /* Given s->session->ciphers and SSL_get_ciphers, we must
1379          * pick a cipher */
1380
1381         if (!s->hit)
1382                 {
1383 #ifdef OPENSSL_NO_COMP
1384                 s->session->compress_meth=0;
1385 #else
1386                 s->session->compress_meth=(comp == NULL)?0:comp->id;
1387 #endif
1388                 if (s->session->ciphers != NULL)
1389                         sk_SSL_CIPHER_free(s->session->ciphers);
1390                 s->session->ciphers=ciphers;
1391                 if (ciphers == NULL)
1392                         {
1393                         al=SSL_AD_ILLEGAL_PARAMETER;
1394                         SSLerr(SSL_F_SSL3_GET_CLIENT_HELLO,SSL_R_NO_CIPHERS_PASSED);
1395                         goto f_err;
1396                         }
1397                 ciphers=NULL;
1398                 /* Let cert callback update server certificates if required */
1399                 retry_cert:             
1400                 if (s->cert->cert_cb)
1401                         {
1402                         int rv = s->cert->cert_cb(s, s->cert->cert_cb_arg);
1403                         if (rv == 0)
1404                                 {
1405                                 al=SSL_AD_INTERNAL_ERROR;
1406                                 SSLerr(SSL_F_SSL3_GET_CLIENT_HELLO,SSL_R_CERT_CB_ERROR);
1407                                 goto f_err;
1408                                 }
1409                         if (rv < 0)
1410                                 {
1411                                 s->rwstate=SSL_X509_LOOKUP;
1412                                 return -1;
1413                                 }
1414                         s->rwstate = SSL_NOTHING;
1415                         }
1416                 c=ssl3_choose_cipher(s,s->session->ciphers,
1417                                      SSL_get_ciphers(s));
1418
1419                 if (c == NULL)
1420                         {
1421                         al=SSL_AD_HANDSHAKE_FAILURE;
1422                         SSLerr(SSL_F_SSL3_GET_CLIENT_HELLO,SSL_R_NO_SHARED_CIPHER);
1423                         goto f_err;
1424                         }
1425                 s->s3->tmp.new_cipher=c;
1426                 /* check whether we should disable session resumption */
1427                 if (s->not_resumable_session_cb != NULL)
1428                         s->session->not_resumable=s->not_resumable_session_cb(s,
1429                                 ((c->algorithm_mkey & (SSL_kDHE | SSL_kECDHE)) != 0));
1430                 if (s->session->not_resumable)
1431                         /* do not send a session ticket */
1432                         s->tlsext_ticket_expected = 0;
1433                 }
1434         else
1435                 {
1436                 /* Session-id reuse */
1437 #ifdef REUSE_CIPHER_BUG
1438                 STACK_OF(SSL_CIPHER) *sk;
1439                 SSL_CIPHER *nc=NULL;
1440                 SSL_CIPHER *ec=NULL;
1441
1442                 if (s->options & SSL_OP_NETSCAPE_DEMO_CIPHER_CHANGE_BUG)
1443                         {
1444                         sk=s->session->ciphers;
1445                         for (i=0; i<sk_SSL_CIPHER_num(sk); i++)
1446                                 {
1447                                 c=sk_SSL_CIPHER_value(sk,i);
1448                                 if (c->algorithm_enc & SSL_eNULL)
1449                                         nc=c;
1450                                 if (SSL_C_IS_EXPORT(c))
1451                                         ec=c;
1452                                 }
1453                         if (nc != NULL)
1454                                 s->s3->tmp.new_cipher=nc;
1455                         else if (ec != NULL)
1456                                 s->s3->tmp.new_cipher=ec;
1457                         else
1458                                 s->s3->tmp.new_cipher=s->session->cipher;
1459                         }
1460                 else
1461 #endif
1462                 s->s3->tmp.new_cipher=s->session->cipher;
1463                 }
1464
1465         if (!SSL_USE_SIGALGS(s) || !(s->verify_mode & SSL_VERIFY_PEER))
1466                 {
1467                 if (!ssl3_digest_cached_records(s))
1468                         goto f_err;
1469                 }
1470         
1471         /* we now have the following setup. 
1472          * client_random
1473          * cipher_list          - our prefered list of ciphers
1474          * ciphers              - the clients prefered list of ciphers
1475          * compression          - basically ignored right now
1476          * ssl version is set   - sslv3
1477          * s->session           - The ssl session has been setup.
1478          * s->hit               - session reuse flag
1479          * s->tmp.new_cipher    - the new cipher to use.
1480          */
1481
1482         /* Handles TLS extensions that we couldn't check earlier */
1483         if (s->version >= SSL3_VERSION)
1484                 {
1485                 if (ssl_check_clienthello_tlsext_late(s) <= 0)
1486                         {
1487                         SSLerr(SSL_F_SSL3_GET_CLIENT_HELLO, SSL_R_CLIENTHELLO_TLSEXT);
1488                         goto err;
1489                         }
1490                 }
1491
1492         if (ret < 0) ret=-ret;
1493         if (0)
1494                 {
1495 f_err:
1496                 ssl3_send_alert(s,SSL3_AL_FATAL,al);
1497                 }
1498 err:
1499         if (ciphers != NULL) sk_SSL_CIPHER_free(ciphers);
1500         return ret < 0 ? -1 : ret;
1501         }
1502
1503 int ssl3_send_server_hello(SSL *s)
1504         {
1505         unsigned char *buf;
1506         unsigned char *p,*d;
1507         int i,sl;
1508         unsigned long l;
1509
1510         if (s->state == SSL3_ST_SW_SRVR_HELLO_A)
1511                 {
1512                 buf=(unsigned char *)s->init_buf->data;
1513 #ifdef OPENSSL_NO_TLSEXT
1514                 p=s->s3->server_random;
1515                 if (ssl_fill_hello_random(s, 1, p, SSL3_RANDOM_SIZE) <= 0)
1516                         return -1;
1517 #endif
1518                 /* Do the message type and length last */
1519                 d=p= ssl_handshake_start(s);
1520
1521                 *(p++)=s->version>>8;
1522                 *(p++)=s->version&0xff;
1523
1524                 /* Random stuff */
1525                 memcpy(p,s->s3->server_random,SSL3_RANDOM_SIZE);
1526                 p+=SSL3_RANDOM_SIZE;
1527
1528                 /* There are several cases for the session ID to send
1529                  * back in the server hello:
1530                  * - For session reuse from the session cache,
1531                  *   we send back the old session ID.
1532                  * - If stateless session reuse (using a session ticket)
1533                  *   is successful, we send back the client's "session ID"
1534                  *   (which doesn't actually identify the session).
1535                  * - If it is a new session, we send back the new
1536                  *   session ID.
1537                  * - However, if we want the new session to be single-use,
1538                  *   we send back a 0-length session ID.
1539                  * s->hit is non-zero in either case of session reuse,
1540                  * so the following won't overwrite an ID that we're supposed
1541                  * to send back.
1542                  */
1543                 if (s->session->not_resumable ||
1544                         (!(s->ctx->session_cache_mode & SSL_SESS_CACHE_SERVER)
1545                                 && !s->hit))
1546                         s->session->session_id_length=0;
1547
1548                 sl=s->session->session_id_length;
1549                 if (sl > (int)sizeof(s->session->session_id))
1550                         {
1551                         SSLerr(SSL_F_SSL3_SEND_SERVER_HELLO, ERR_R_INTERNAL_ERROR);
1552                         return -1;
1553                         }
1554                 *(p++)=sl;
1555                 memcpy(p,s->session->session_id,sl);
1556                 p+=sl;
1557
1558                 /* put the cipher */
1559                 i=ssl3_put_cipher_by_char(s->s3->tmp.new_cipher,p);
1560                 p+=i;
1561
1562                 /* put the compression method */
1563 #ifdef OPENSSL_NO_COMP
1564                         *(p++)=0;
1565 #else
1566                 if (s->s3->tmp.new_compression == NULL)
1567                         *(p++)=0;
1568                 else
1569                         *(p++)=s->s3->tmp.new_compression->id;
1570 #endif
1571 #ifndef OPENSSL_NO_TLSEXT
1572                 if (ssl_prepare_serverhello_tlsext(s) <= 0)
1573                         {
1574                         SSLerr(SSL_F_SSL3_SEND_SERVER_HELLO,SSL_R_SERVERHELLO_TLSEXT);
1575                         return -1;
1576                         }
1577                 if ((p = ssl_add_serverhello_tlsext(s, p, buf+SSL3_RT_MAX_PLAIN_LENGTH)) == NULL)
1578                         {
1579                         SSLerr(SSL_F_SSL3_SEND_SERVER_HELLO,ERR_R_INTERNAL_ERROR);
1580                         return -1;
1581                         }
1582 #endif
1583                 /* do the header */
1584                 l=(p-d);
1585                 ssl_set_handshake_header(s, SSL3_MT_SERVER_HELLO, l);
1586                 s->state=SSL3_ST_SW_SRVR_HELLO_B;
1587                 }
1588
1589         /* SSL3_ST_SW_SRVR_HELLO_B */
1590         return ssl_do_write(s);
1591         }
1592
1593 int ssl3_send_server_done(SSL *s)
1594         {
1595
1596         if (s->state == SSL3_ST_SW_SRVR_DONE_A)
1597                 {
1598                 ssl_set_handshake_header(s, SSL3_MT_SERVER_DONE, 0);
1599                 s->state = SSL3_ST_SW_SRVR_DONE_B;
1600                 }
1601
1602         /* SSL3_ST_SW_SRVR_DONE_B */
1603         return ssl_do_write(s);
1604         }
1605
1606 int ssl3_send_server_key_exchange(SSL *s)
1607         {
1608 #ifndef OPENSSL_NO_RSA
1609         unsigned char *q;
1610         int j,num;
1611         RSA *rsa;
1612         unsigned char md_buf[MD5_DIGEST_LENGTH+SHA_DIGEST_LENGTH];
1613         unsigned int u;
1614 #endif
1615 #ifndef OPENSSL_NO_DH
1616         DH *dh=NULL,*dhp;
1617 #endif
1618 #ifndef OPENSSL_NO_ECDH
1619         EC_KEY *ecdh=NULL, *ecdhp;
1620         unsigned char *encodedPoint = NULL;
1621         int encodedlen = 0;
1622         int curve_id = 0;
1623         BN_CTX *bn_ctx = NULL; 
1624 #endif
1625         EVP_PKEY *pkey;
1626         const EVP_MD *md = NULL;
1627         unsigned char *p,*d;
1628         int al,i;
1629         unsigned long type;
1630         int n;
1631         CERT *cert;
1632         BIGNUM *r[4];
1633         int nr[4],kn;
1634         BUF_MEM *buf;
1635         EVP_MD_CTX md_ctx;
1636
1637         EVP_MD_CTX_init(&md_ctx);
1638         if (s->state == SSL3_ST_SW_KEY_EXCH_A)
1639                 {
1640                 type=s->s3->tmp.new_cipher->algorithm_mkey;
1641                 cert=s->cert;
1642
1643                 buf=s->init_buf;
1644
1645                 r[0]=r[1]=r[2]=r[3]=NULL;
1646                 n=0;
1647 #ifndef OPENSSL_NO_RSA
1648                 if (type & SSL_kRSA)
1649                         {
1650                         rsa=cert->rsa_tmp;
1651                         if ((rsa == NULL) && (s->cert->rsa_tmp_cb != NULL))
1652                                 {
1653                                 rsa=s->cert->rsa_tmp_cb(s,
1654                                       SSL_C_IS_EXPORT(s->s3->tmp.new_cipher),
1655                                       SSL_C_EXPORT_PKEYLENGTH(s->s3->tmp.new_cipher));
1656                                 if(rsa == NULL)
1657                                 {
1658                                         al=SSL_AD_HANDSHAKE_FAILURE;
1659                                         SSLerr(SSL_F_SSL3_SEND_SERVER_KEY_EXCHANGE,SSL_R_ERROR_GENERATING_TMP_RSA_KEY);
1660                                         goto f_err;
1661                                 }
1662                                 RSA_up_ref(rsa);
1663                                 cert->rsa_tmp=rsa;
1664                                 }
1665                         if (rsa == NULL)
1666                                 {
1667                                 al=SSL_AD_HANDSHAKE_FAILURE;
1668                                 SSLerr(SSL_F_SSL3_SEND_SERVER_KEY_EXCHANGE,SSL_R_MISSING_TMP_RSA_KEY);
1669                                 goto f_err;
1670                                 }
1671                         r[0]=rsa->n;
1672                         r[1]=rsa->e;
1673                         s->s3->tmp.use_rsa_tmp=1;
1674                         }
1675                 else
1676 #endif
1677 #ifndef OPENSSL_NO_DH
1678                         if (type & SSL_kDHE)
1679                         {
1680                         dhp=cert->dh_tmp;
1681                         if ((dhp == NULL) && (s->cert->dh_tmp_cb != NULL))
1682                                 dhp=s->cert->dh_tmp_cb(s,
1683                                       SSL_C_IS_EXPORT(s->s3->tmp.new_cipher),
1684                                       SSL_C_EXPORT_PKEYLENGTH(s->s3->tmp.new_cipher));
1685                         if (dhp == NULL)
1686                                 {
1687                                 al=SSL_AD_HANDSHAKE_FAILURE;
1688                                 SSLerr(SSL_F_SSL3_SEND_SERVER_KEY_EXCHANGE,SSL_R_MISSING_TMP_DH_KEY);
1689                                 goto f_err;
1690                                 }
1691
1692                         if (s->s3->tmp.dh != NULL)
1693                                 {
1694                                 SSLerr(SSL_F_SSL3_SEND_SERVER_KEY_EXCHANGE, ERR_R_INTERNAL_ERROR);
1695                                 goto err;
1696                                 }
1697
1698                         if ((dh=DHparams_dup(dhp)) == NULL)
1699                                 {
1700                                 SSLerr(SSL_F_SSL3_SEND_SERVER_KEY_EXCHANGE,ERR_R_DH_LIB);
1701                                 goto err;
1702                                 }
1703
1704                         s->s3->tmp.dh=dh;
1705                         if ((dhp->pub_key == NULL ||
1706                              dhp->priv_key == NULL ||
1707                              (s->options & SSL_OP_SINGLE_DH_USE)))
1708                                 {
1709                                 if(!DH_generate_key(dh))
1710                                     {
1711                                     SSLerr(SSL_F_SSL3_SEND_SERVER_KEY_EXCHANGE,
1712                                            ERR_R_DH_LIB);
1713                                     goto err;
1714                                     }
1715                                 }
1716                         else
1717                                 {
1718                                 dh->pub_key=BN_dup(dhp->pub_key);
1719                                 dh->priv_key=BN_dup(dhp->priv_key);
1720                                 if ((dh->pub_key == NULL) ||
1721                                         (dh->priv_key == NULL))
1722                                         {
1723                                         SSLerr(SSL_F_SSL3_SEND_SERVER_KEY_EXCHANGE,ERR_R_DH_LIB);
1724                                         goto err;
1725                                         }
1726                                 }
1727                         r[0]=dh->p;
1728                         r[1]=dh->g;
1729                         r[2]=dh->pub_key;
1730                         }
1731                 else 
1732 #endif
1733 #ifndef OPENSSL_NO_ECDH
1734                         if (type & SSL_kECDHE)
1735                         {
1736                         const EC_GROUP *group;
1737
1738                         ecdhp=cert->ecdh_tmp;
1739                         if (s->cert->ecdh_tmp_auto)
1740                                 {
1741                                 /* Get NID of appropriate shared curve */
1742                                 int nid = tls1_shared_curve(s, -2);
1743                                 if (nid != NID_undef)
1744                                         ecdhp = EC_KEY_new_by_curve_name(nid);
1745                                 }
1746                         else if ((ecdhp == NULL) && s->cert->ecdh_tmp_cb)
1747                                 {
1748                                 ecdhp=s->cert->ecdh_tmp_cb(s,
1749                                       SSL_C_IS_EXPORT(s->s3->tmp.new_cipher),
1750                                       SSL_C_EXPORT_PKEYLENGTH(s->s3->tmp.new_cipher));
1751                                 }
1752                         if (ecdhp == NULL)
1753                                 {
1754                                 al=SSL_AD_HANDSHAKE_FAILURE;
1755                                 SSLerr(SSL_F_SSL3_SEND_SERVER_KEY_EXCHANGE,SSL_R_MISSING_TMP_ECDH_KEY);
1756                                 goto f_err;
1757                                 }
1758
1759                         if (s->s3->tmp.ecdh != NULL)
1760                                 {
1761                                 SSLerr(SSL_F_SSL3_SEND_SERVER_KEY_EXCHANGE, ERR_R_INTERNAL_ERROR);
1762                                 goto err;
1763                                 }
1764
1765                         /* Duplicate the ECDH structure. */
1766                         if (ecdhp == NULL)
1767                                 {
1768                                 SSLerr(SSL_F_SSL3_SEND_SERVER_KEY_EXCHANGE,ERR_R_ECDH_LIB);
1769                                 goto err;
1770                                 }
1771                         if (s->cert->ecdh_tmp_auto)
1772                                 ecdh = ecdhp;
1773                         else if ((ecdh = EC_KEY_dup(ecdhp)) == NULL)
1774                                 {
1775                                 SSLerr(SSL_F_SSL3_SEND_SERVER_KEY_EXCHANGE,ERR_R_ECDH_LIB);
1776                                 goto err;
1777                                 }
1778
1779                         s->s3->tmp.ecdh=ecdh;
1780                         if ((EC_KEY_get0_public_key(ecdh) == NULL) ||
1781                             (EC_KEY_get0_private_key(ecdh) == NULL) ||
1782                             (s->options & SSL_OP_SINGLE_ECDH_USE))
1783                                 {
1784                                 if(!EC_KEY_generate_key(ecdh))
1785                                     {
1786                                     SSLerr(SSL_F_SSL3_SEND_SERVER_KEY_EXCHANGE,ERR_R_ECDH_LIB);
1787                                     goto err;
1788                                     }
1789                                 }
1790
1791                         if (((group = EC_KEY_get0_group(ecdh)) == NULL) ||
1792                             (EC_KEY_get0_public_key(ecdh)  == NULL) ||
1793                             (EC_KEY_get0_private_key(ecdh) == NULL))
1794                                 {
1795                                 SSLerr(SSL_F_SSL3_SEND_SERVER_KEY_EXCHANGE,ERR_R_ECDH_LIB);
1796                                 goto err;
1797                                 }
1798
1799                         if (SSL_C_IS_EXPORT(s->s3->tmp.new_cipher) &&
1800                             (EC_GROUP_get_degree(group) > 163)) 
1801                                 {
1802                                 SSLerr(SSL_F_SSL3_SEND_SERVER_KEY_EXCHANGE,SSL_R_ECGROUP_TOO_LARGE_FOR_CIPHER);
1803                                 goto err;
1804                                 }
1805
1806                         /* XXX: For now, we only support ephemeral ECDH
1807                          * keys over named (not generic) curves. For 
1808                          * supported named curves, curve_id is non-zero.
1809                          */
1810                         if ((curve_id = 
1811                             tls1_ec_nid2curve_id(EC_GROUP_get_curve_name(group)))
1812                             == 0)
1813                                 {
1814                                 SSLerr(SSL_F_SSL3_SEND_SERVER_KEY_EXCHANGE,SSL_R_UNSUPPORTED_ELLIPTIC_CURVE);
1815                                 goto err;
1816                                 }
1817
1818                         /* Encode the public key.
1819                          * First check the size of encoding and
1820                          * allocate memory accordingly.
1821                          */
1822                         encodedlen = EC_POINT_point2oct(group, 
1823                             EC_KEY_get0_public_key(ecdh),
1824                             POINT_CONVERSION_UNCOMPRESSED, 
1825                             NULL, 0, NULL);
1826
1827                         encodedPoint = (unsigned char *) 
1828                             OPENSSL_malloc(encodedlen*sizeof(unsigned char)); 
1829                         bn_ctx = BN_CTX_new();
1830                         if ((encodedPoint == NULL) || (bn_ctx == NULL))
1831                                 {
1832                                 SSLerr(SSL_F_SSL3_SEND_SERVER_KEY_EXCHANGE,ERR_R_MALLOC_FAILURE);
1833                                 goto err;
1834                                 }
1835
1836
1837                         encodedlen = EC_POINT_point2oct(group, 
1838                             EC_KEY_get0_public_key(ecdh), 
1839                             POINT_CONVERSION_UNCOMPRESSED, 
1840                             encodedPoint, encodedlen, bn_ctx);
1841
1842                         if (encodedlen == 0) 
1843                                 {
1844                                 SSLerr(SSL_F_SSL3_SEND_SERVER_KEY_EXCHANGE,ERR_R_ECDH_LIB);
1845                                 goto err;
1846                                 }
1847
1848                         BN_CTX_free(bn_ctx);  bn_ctx=NULL;
1849
1850                         /* XXX: For now, we only support named (not 
1851                          * generic) curves in ECDH ephemeral key exchanges.
1852                          * In this situation, we need four additional bytes
1853                          * to encode the entire ServerECDHParams
1854                          * structure. 
1855                          */
1856                         n = 4 + encodedlen;
1857
1858                         /* We'll generate the serverKeyExchange message
1859                          * explicitly so we can set these to NULLs
1860                          */
1861                         r[0]=NULL;
1862                         r[1]=NULL;
1863                         r[2]=NULL;
1864                         r[3]=NULL;
1865                         }
1866                 else 
1867 #endif /* !OPENSSL_NO_ECDH */
1868 #ifndef OPENSSL_NO_PSK
1869                         if (type & SSL_kPSK)
1870                                 {
1871                                 /* reserve size for record length and PSK identity hint*/
1872                                 n+=2+strlen(s->ctx->psk_identity_hint);
1873                                 }
1874                         else
1875 #endif /* !OPENSSL_NO_PSK */
1876 #ifndef OPENSSL_NO_SRP
1877                 if (type & SSL_kSRP)
1878                         {
1879                         if ((s->srp_ctx.N == NULL) ||
1880                                 (s->srp_ctx.g == NULL) ||
1881                                 (s->srp_ctx.s == NULL) ||
1882                                 (s->srp_ctx.B == NULL))
1883                                 {
1884                                 SSLerr(SSL_F_SSL3_SEND_SERVER_KEY_EXCHANGE,SSL_R_MISSING_SRP_PARAM);
1885                                 goto err;
1886                                 }
1887                         r[0]=s->srp_ctx.N;
1888                         r[1]=s->srp_ctx.g;
1889                         r[2]=s->srp_ctx.s;
1890                         r[3]=s->srp_ctx.B;
1891                         }
1892                 else 
1893 #endif
1894                         {
1895                         al=SSL_AD_HANDSHAKE_FAILURE;
1896                         SSLerr(SSL_F_SSL3_SEND_SERVER_KEY_EXCHANGE,SSL_R_UNKNOWN_KEY_EXCHANGE_TYPE);
1897                         goto f_err;
1898                         }
1899                 for (i=0; r[i] != NULL && i<4; i++)
1900                         {
1901                         nr[i]=BN_num_bytes(r[i]);
1902 #ifndef OPENSSL_NO_SRP
1903                         if ((i == 2) && (type & SSL_kSRP))
1904                                 n+=1+nr[i];
1905                         else
1906 #endif
1907                         n+=2+nr[i];
1908                         }
1909
1910                 if (!(s->s3->tmp.new_cipher->algorithm_auth & SSL_aNULL)
1911                         && !(s->s3->tmp.new_cipher->algorithm_mkey & SSL_kPSK))
1912                         {
1913                         if ((pkey=ssl_get_sign_pkey(s,s->s3->tmp.new_cipher,&md))
1914                                 == NULL)
1915                                 {
1916                                 al=SSL_AD_DECODE_ERROR;
1917                                 goto f_err;
1918                                 }
1919                         kn=EVP_PKEY_size(pkey);
1920                         }
1921                 else
1922                         {
1923                         pkey=NULL;
1924                         kn=0;
1925                         }
1926
1927                 if (!BUF_MEM_grow_clean(buf,n+SSL_HM_HEADER_LENGTH(s)+kn))
1928                         {
1929                         SSLerr(SSL_F_SSL3_SEND_SERVER_KEY_EXCHANGE,ERR_LIB_BUF);
1930                         goto err;
1931                         }
1932                 d = p = ssl_handshake_start(s);
1933
1934                 for (i=0; r[i] != NULL && i<4; i++)
1935                         {
1936 #ifndef OPENSSL_NO_SRP
1937                         if ((i == 2) && (type & SSL_kSRP))
1938                                 {
1939                                 *p = nr[i];
1940                                 p++;
1941                                 }
1942                         else
1943 #endif
1944                         s2n(nr[i],p);
1945                         BN_bn2bin(r[i],p);
1946                         p+=nr[i];
1947                         }
1948
1949 #ifndef OPENSSL_NO_ECDH
1950                 if (type & SSL_kECDHE) 
1951                         {
1952                         /* XXX: For now, we only support named (not generic) curves.
1953                          * In this situation, the serverKeyExchange message has:
1954                          * [1 byte CurveType], [2 byte CurveName]
1955                          * [1 byte length of encoded point], followed by
1956                          * the actual encoded point itself
1957                          */
1958                         *p = NAMED_CURVE_TYPE;
1959                         p += 1;
1960                         *p = 0;
1961                         p += 1;
1962                         *p = curve_id;
1963                         p += 1;
1964                         *p = encodedlen;
1965                         p += 1;
1966                         memcpy((unsigned char*)p, 
1967                             (unsigned char *)encodedPoint, 
1968                             encodedlen);
1969                         OPENSSL_free(encodedPoint);
1970                         encodedPoint = NULL;
1971                         p += encodedlen;
1972                         }
1973 #endif
1974
1975 #ifndef OPENSSL_NO_PSK
1976                 if (type & SSL_kPSK)
1977                         {
1978                         /* copy PSK identity hint */
1979                         s2n(strlen(s->ctx->psk_identity_hint), p); 
1980                         strncpy((char *)p, s->ctx->psk_identity_hint, strlen(s->ctx->psk_identity_hint));
1981                         p+=strlen(s->ctx->psk_identity_hint);
1982                         }
1983 #endif
1984
1985                 /* not anonymous */
1986                 if (pkey != NULL)
1987                         {
1988                         /* n is the length of the params, they start at &(d[4])
1989                          * and p points to the space at the end. */
1990 #ifndef OPENSSL_NO_RSA
1991                         if (pkey->type == EVP_PKEY_RSA && !SSL_USE_SIGALGS(s))
1992                                 {
1993                                 q=md_buf;
1994                                 j=0;
1995                                 for (num=2; num > 0; num--)
1996                                         {
1997                                         EVP_MD_CTX_set_flags(&md_ctx,
1998                                                 EVP_MD_CTX_FLAG_NON_FIPS_ALLOW);
1999                                         EVP_DigestInit_ex(&md_ctx,(num == 2)
2000                                                 ?s->ctx->md5:s->ctx->sha1, NULL);
2001                                         EVP_DigestUpdate(&md_ctx,&(s->s3->client_random[0]),SSL3_RANDOM_SIZE);
2002                                         EVP_DigestUpdate(&md_ctx,&(s->s3->server_random[0]),SSL3_RANDOM_SIZE);
2003                                         EVP_DigestUpdate(&md_ctx,d,n);
2004                                         EVP_DigestFinal_ex(&md_ctx,q,
2005                                                 (unsigned int *)&i);
2006                                         q+=i;
2007                                         j+=i;
2008                                         }
2009                                 if (RSA_sign(NID_md5_sha1, md_buf, j,
2010                                         &(p[2]), &u, pkey->pkey.rsa) <= 0)
2011                                         {
2012                                         SSLerr(SSL_F_SSL3_SEND_SERVER_KEY_EXCHANGE,ERR_LIB_RSA);
2013                                         goto err;
2014                                         }
2015                                 s2n(u,p);
2016                                 n+=u+2;
2017                                 }
2018                         else
2019 #endif
2020                         if (md)
2021                                 {
2022                                 /* send signature algorithm */
2023                                 if (SSL_USE_SIGALGS(s))
2024                                         {
2025                                         if (!tls12_get_sigandhash(p, pkey, md))
2026                                                 {
2027                                                 /* Should never happen */
2028                                                 al=SSL_AD_INTERNAL_ERROR;
2029                                                 SSLerr(SSL_F_SSL3_SEND_SERVER_KEY_EXCHANGE,ERR_R_INTERNAL_ERROR);
2030                                                 goto f_err;
2031                                                 }
2032                                         p+=2;
2033                                         }
2034 #ifdef SSL_DEBUG
2035                                 fprintf(stderr, "Using hash %s\n",
2036                                                         EVP_MD_name(md));
2037 #endif
2038                                 EVP_SignInit_ex(&md_ctx, md, NULL);
2039                                 EVP_SignUpdate(&md_ctx,&(s->s3->client_random[0]),SSL3_RANDOM_SIZE);
2040                                 EVP_SignUpdate(&md_ctx,&(s->s3->server_random[0]),SSL3_RANDOM_SIZE);
2041                                 EVP_SignUpdate(&md_ctx,d,n);
2042                                 if (!EVP_SignFinal(&md_ctx,&(p[2]),
2043                                         (unsigned int *)&i,pkey))
2044                                         {
2045                                         SSLerr(SSL_F_SSL3_SEND_SERVER_KEY_EXCHANGE,ERR_LIB_EVP);
2046                                         goto err;
2047                                         }
2048                                 s2n(i,p);
2049                                 n+=i+2;
2050                                 if (SSL_USE_SIGALGS(s))
2051                                         n+= 2;
2052                                 }
2053                         else
2054                                 {
2055                                 /* Is this error check actually needed? */
2056                                 al=SSL_AD_HANDSHAKE_FAILURE;
2057                                 SSLerr(SSL_F_SSL3_SEND_SERVER_KEY_EXCHANGE,SSL_R_UNKNOWN_PKEY_TYPE);
2058                                 goto f_err;
2059                                 }
2060                         }
2061
2062                 ssl_set_handshake_header(s, SSL3_MT_SERVER_KEY_EXCHANGE, n);
2063                 }
2064
2065         s->state = SSL3_ST_SW_KEY_EXCH_B;
2066         EVP_MD_CTX_cleanup(&md_ctx);
2067         return ssl_do_write(s);
2068 f_err:
2069         ssl3_send_alert(s,SSL3_AL_FATAL,al);
2070 err:
2071 #ifndef OPENSSL_NO_ECDH
2072         if (encodedPoint != NULL) OPENSSL_free(encodedPoint);
2073         BN_CTX_free(bn_ctx);
2074 #endif
2075         EVP_MD_CTX_cleanup(&md_ctx);
2076         return(-1);
2077         }
2078
2079 int ssl3_send_certificate_request(SSL *s)
2080         {
2081         unsigned char *p,*d;
2082         int i,j,nl,off,n;
2083         STACK_OF(X509_NAME) *sk=NULL;
2084         X509_NAME *name;
2085         BUF_MEM *buf;
2086
2087         if (s->state == SSL3_ST_SW_CERT_REQ_A)
2088                 {
2089                 buf=s->init_buf;
2090
2091                 d=p=ssl_handshake_start(s);
2092
2093                 /* get the list of acceptable cert types */
2094                 p++;
2095                 n=ssl3_get_req_cert_type(s,p);
2096                 d[0]=n;
2097                 p+=n;
2098                 n++;
2099
2100                 if (SSL_USE_SIGALGS(s))
2101                         {
2102                         const unsigned char *psigs;
2103                         nl = tls12_get_psigalgs(s, &psigs);
2104                         s2n(nl, p);
2105                         memcpy(p, psigs, nl);
2106                         p += nl;
2107                         n += nl + 2;
2108                         }
2109
2110                 off=n;
2111                 p+=2;
2112                 n+=2;
2113
2114                 sk=SSL_get_client_CA_list(s);
2115                 nl=0;
2116                 if (sk != NULL)
2117                         {
2118                         for (i=0; i<sk_X509_NAME_num(sk); i++)
2119                                 {
2120                                 name=sk_X509_NAME_value(sk,i);
2121                                 j=i2d_X509_NAME(name,NULL);
2122                                 if (!BUF_MEM_grow_clean(buf,SSL_HM_HEADER_LENGTH(s)+n+j+2))
2123                                         {
2124                                         SSLerr(SSL_F_SSL3_SEND_CERTIFICATE_REQUEST,ERR_R_BUF_LIB);
2125                                         goto err;
2126                                         }
2127                                 p = ssl_handshake_start(s) + n;
2128                                 if (!(s->options & SSL_OP_NETSCAPE_CA_DN_BUG))
2129                                         {
2130                                         s2n(j,p);
2131                                         i2d_X509_NAME(name,&p);
2132                                         n+=2+j;
2133                                         nl+=2+j;
2134                                         }
2135                                 else
2136                                         {
2137                                         d=p;
2138                                         i2d_X509_NAME(name,&p);
2139                                         j-=2; s2n(j,d); j+=2;
2140                                         n+=j;
2141                                         nl+=j;
2142                                         }
2143                                 }
2144                         }
2145                 /* else no CA names */
2146                 p = ssl_handshake_start(s) + off;
2147                 s2n(nl,p);
2148
2149                 ssl_set_handshake_header(s, SSL3_MT_CERTIFICATE_REQUEST, n);
2150
2151 #ifdef NETSCAPE_HANG_BUG
2152                 if (!SSL_IS_DTLS(s))
2153                         {
2154                         p=(unsigned char *)s->init_buf->data + s->init_num;
2155                         /* do the header */
2156                         *(p++)=SSL3_MT_SERVER_DONE;
2157                         *(p++)=0;
2158                         *(p++)=0;
2159                         *(p++)=0;
2160                         s->init_num += 4;
2161                         }
2162 #endif
2163
2164                 s->state = SSL3_ST_SW_CERT_REQ_B;
2165                 }
2166
2167         /* SSL3_ST_SW_CERT_REQ_B */
2168         return ssl_do_write(s);
2169 err:
2170         return(-1);
2171         }
2172
2173 int ssl3_get_client_key_exchange(SSL *s)
2174         {
2175         int i,al,ok;
2176         long n;
2177         unsigned long alg_k;
2178         unsigned char *p;
2179 #ifndef OPENSSL_NO_RSA
2180         RSA *rsa=NULL;
2181         EVP_PKEY *pkey=NULL;
2182 #endif
2183 #ifndef OPENSSL_NO_DH
2184         BIGNUM *pub=NULL;
2185         DH *dh_srvr, *dh_clnt = NULL;
2186 #endif
2187 #ifndef OPENSSL_NO_KRB5
2188         KSSL_ERR kssl_err;
2189 #endif /* OPENSSL_NO_KRB5 */
2190
2191 #ifndef OPENSSL_NO_ECDH
2192         EC_KEY *srvr_ecdh = NULL;
2193         EVP_PKEY *clnt_pub_pkey = NULL;
2194         EC_POINT *clnt_ecpoint = NULL;
2195         BN_CTX *bn_ctx = NULL; 
2196 #endif
2197
2198         n=s->method->ssl_get_message(s,
2199                 SSL3_ST_SR_KEY_EXCH_A,
2200                 SSL3_ST_SR_KEY_EXCH_B,
2201                 SSL3_MT_CLIENT_KEY_EXCHANGE,
2202                 2048, /* ??? */
2203                 &ok);
2204
2205         if (!ok) return((int)n);
2206         p=(unsigned char *)s->init_msg;
2207
2208         alg_k=s->s3->tmp.new_cipher->algorithm_mkey;
2209
2210 #ifndef OPENSSL_NO_RSA
2211         if (alg_k & SSL_kRSA)
2212                 {
2213                 unsigned char rand_premaster_secret[SSL_MAX_MASTER_KEY_LENGTH];
2214                 int decrypt_len, decrypt_good_mask;
2215                 unsigned char version_good;
2216
2217                 /* FIX THIS UP EAY EAY EAY EAY */
2218                 if (s->s3->tmp.use_rsa_tmp)
2219                         {
2220                         if ((s->cert != NULL) && (s->cert->rsa_tmp != NULL))
2221                                 rsa=s->cert->rsa_tmp;
2222                         /* Don't do a callback because rsa_tmp should
2223                          * be sent already */
2224                         if (rsa == NULL)
2225                                 {
2226                                 al=SSL_AD_HANDSHAKE_FAILURE;
2227                                 SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,SSL_R_MISSING_TMP_RSA_PKEY);
2228                                 goto f_err;
2229
2230                                 }
2231                         }
2232                 else
2233                         {
2234                         pkey=s->cert->pkeys[SSL_PKEY_RSA_ENC].privatekey;
2235                         if (    (pkey == NULL) ||
2236                                 (pkey->type != EVP_PKEY_RSA) ||
2237                                 (pkey->pkey.rsa == NULL))
2238                                 {
2239                                 al=SSL_AD_HANDSHAKE_FAILURE;
2240                                 SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,SSL_R_MISSING_RSA_CERTIFICATE);
2241                                 goto f_err;
2242                                 }
2243                         rsa=pkey->pkey.rsa;
2244                         }
2245
2246                 /* TLS and [incidentally] DTLS{0xFEFF} */
2247                 if (s->version > SSL3_VERSION && s->version != DTLS1_BAD_VER)
2248                         {
2249                         n2s(p,i);
2250                         if (n != i+2)
2251                                 {
2252                                 if (!(s->options & SSL_OP_TLS_D5_BUG))
2253                                         {
2254                                         SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,SSL_R_TLS_RSA_ENCRYPTED_VALUE_LENGTH_IS_WRONG);
2255                                         goto err;
2256                                         }
2257                                 else
2258                                         p-=2;
2259                                 }
2260                         else
2261                                 n=i;
2262                         }
2263
2264                 /* We must not leak whether a decryption failure occurs because
2265                  * of Bleichenbacher's attack on PKCS #1 v1.5 RSA padding (see
2266                  * RFC 2246, section 7.4.7.1). The code follows that advice of
2267                  * the TLS RFC and generates a random premaster secret for the
2268                  * case that the decrypt fails. See
2269                  * https://tools.ietf.org/html/rfc5246#section-7.4.7.1 */
2270
2271                 /* should be RAND_bytes, but we cannot work around a failure. */
2272                 if (RAND_pseudo_bytes(rand_premaster_secret,
2273                                       sizeof(rand_premaster_secret)) <= 0)
2274                         goto err;
2275                 decrypt_len = RSA_private_decrypt((int)n,p,p,rsa,RSA_PKCS1_PADDING);
2276                 ERR_clear_error();
2277
2278                 /* decrypt_len should be SSL_MAX_MASTER_KEY_LENGTH.
2279                  * decrypt_good_mask will be zero if so and non-zero otherwise. */
2280                 decrypt_good_mask = decrypt_len ^ SSL_MAX_MASTER_KEY_LENGTH;
2281
2282                 /* If the version in the decrypted pre-master secret is correct
2283                  * then version_good will be zero. The Klima-Pokorny-Rosa
2284                  * extension of Bleichenbacher's attack
2285                  * (http://eprint.iacr.org/2003/052/) exploits the version
2286                  * number check as a "bad version oracle". Thus version checks
2287                  * are done in constant time and are treated like any other
2288                  * decryption error. */
2289                 version_good = p[0] ^ (s->client_version>>8);
2290                 version_good |= p[1] ^ (s->client_version&0xff);
2291
2292                 /* The premaster secret must contain the same version number as
2293                  * the ClientHello to detect version rollback attacks
2294                  * (strangely, the protocol does not offer such protection for
2295                  * DH ciphersuites). However, buggy clients exist that send the
2296                  * negotiated protocol version instead if the server does not
2297                  * support the requested protocol version. If
2298                  * SSL_OP_TLS_ROLLBACK_BUG is set, tolerate such clients. */
2299                 if (s->options & SSL_OP_TLS_ROLLBACK_BUG)
2300                         {
2301                         unsigned char workaround_mask = version_good;
2302                         unsigned char workaround;
2303
2304                         /* workaround_mask will be 0xff if version_good is
2305                          * non-zero (i.e. the version match failed). Otherwise
2306                          * it'll be 0x00. */
2307                         workaround_mask |= workaround_mask >> 4;
2308                         workaround_mask |= workaround_mask >> 2;
2309                         workaround_mask |= workaround_mask >> 1;
2310                         workaround_mask = ~((workaround_mask & 1) - 1);
2311
2312                         workaround = p[0] ^ (s->version>>8);
2313                         workaround |= p[1] ^ (s->version&0xff);
2314
2315                         /* If workaround_mask is 0xff (i.e. there was a version
2316                          * mismatch) then we copy the value of workaround over
2317                          * version_good. */
2318                         version_good = (workaround & workaround_mask) |
2319                                        (version_good & ~workaround_mask);
2320                         }
2321
2322                 /* If any bits in version_good are set then they'll poision
2323                  * decrypt_good_mask and cause rand_premaster_secret to be
2324                  * used. */
2325                 decrypt_good_mask |= version_good;
2326
2327                 /* decrypt_good_mask will be zero iff decrypt_len ==
2328                  * SSL_MAX_MASTER_KEY_LENGTH and the version check passed. We
2329                  * fold the bottom 32 bits of it with an OR so that the LSB
2330                  * will be zero iff everything is good. This assumes that we'll
2331                  * never decrypt a value > 2**31 bytes, which seems safe. */
2332                 decrypt_good_mask |= decrypt_good_mask >> 16;
2333                 decrypt_good_mask |= decrypt_good_mask >> 8;
2334                 decrypt_good_mask |= decrypt_good_mask >> 4;
2335                 decrypt_good_mask |= decrypt_good_mask >> 2;
2336                 decrypt_good_mask |= decrypt_good_mask >> 1;
2337                 /* Now select only the LSB and subtract one. If decrypt_len ==
2338                  * SSL_MAX_MASTER_KEY_LENGTH and the version check passed then
2339                  * decrypt_good_mask will be all ones. Otherwise it'll be all
2340                  * zeros. */
2341                 decrypt_good_mask &= 1;
2342                 decrypt_good_mask--;
2343
2344                 /* Now copy rand_premaster_secret over p using
2345                  * decrypt_good_mask. */
2346                 for (i = 0; i < (int) sizeof(rand_premaster_secret); i++)
2347                         {
2348                         p[i] = (p[i] & decrypt_good_mask) |
2349                                (rand_premaster_secret[i] & ~decrypt_good_mask);
2350                         }
2351
2352                 s->session->master_key_length=
2353                         s->method->ssl3_enc->generate_master_secret(s,
2354                                 s->session->master_key,
2355                                 p,i);
2356                 OPENSSL_cleanse(p,i);
2357                 }
2358         else
2359 #endif
2360 #ifndef OPENSSL_NO_DH
2361                 if (alg_k & (SSL_kDHE|SSL_kDHr|SSL_kDHd))
2362                 {
2363                 int idx = -1;
2364                 EVP_PKEY *skey = NULL;
2365                 if (n)
2366                         n2s(p,i);
2367                 else
2368                         i = 0;
2369                 if (n && n != i+2)
2370                         {
2371                         if (!(s->options & SSL_OP_SSLEAY_080_CLIENT_DH_BUG))
2372                                 {
2373                                 SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,SSL_R_DH_PUBLIC_VALUE_LENGTH_IS_WRONG);
2374                                 goto err;
2375                                 }
2376                         else
2377                                 {
2378                                 p-=2;
2379                                 i=(int)n;
2380                                 }
2381                         }
2382                 if (alg_k & SSL_kDHr)
2383                         idx = SSL_PKEY_DH_RSA;
2384                 else if (alg_k & SSL_kDHd)
2385                         idx = SSL_PKEY_DH_DSA;
2386                 if (idx >= 0)
2387                         {
2388                         skey = s->cert->pkeys[idx].privatekey;
2389                         if ((skey == NULL) ||
2390                                 (skey->type != EVP_PKEY_DH) ||
2391                                 (skey->pkey.dh == NULL))
2392                                 {
2393                                 al=SSL_AD_HANDSHAKE_FAILURE;
2394                                 SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,SSL_R_MISSING_RSA_CERTIFICATE);
2395                                 goto f_err;
2396                                 }
2397                         dh_srvr = skey->pkey.dh;
2398                         }
2399                 else if (s->s3->tmp.dh == NULL)
2400                         {
2401                         al=SSL_AD_HANDSHAKE_FAILURE;
2402                         SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,SSL_R_MISSING_TMP_DH_KEY);
2403                         goto f_err;
2404                         }
2405                 else
2406                         dh_srvr=s->s3->tmp.dh;
2407
2408                 if (n == 0L)
2409                         {
2410                         /* Get pubkey from cert */
2411                         EVP_PKEY *clkey=X509_get_pubkey(s->session->peer);
2412                         if (clkey)
2413                                 {
2414                                 if (EVP_PKEY_cmp_parameters(clkey, skey) == 1)
2415                                         dh_clnt = EVP_PKEY_get1_DH(clkey);
2416                                 }
2417                         if (dh_clnt == NULL)
2418                                 {
2419                                 al=SSL_AD_HANDSHAKE_FAILURE;
2420                                 SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,SSL_R_MISSING_TMP_DH_KEY);
2421                                 goto f_err;
2422                                 }
2423                         EVP_PKEY_free(clkey);
2424                         pub = dh_clnt->pub_key;
2425                         }
2426                 else
2427                         pub=BN_bin2bn(p,i,NULL);
2428                 if (pub == NULL)
2429                         {
2430                         SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,SSL_R_BN_LIB);
2431                         goto err;
2432                         }
2433
2434                 i=DH_compute_key(p,pub,dh_srvr);
2435
2436                 if (i <= 0)
2437                         {
2438                         SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,ERR_R_DH_LIB);
2439                         BN_clear_free(pub);
2440                         goto err;
2441                         }
2442
2443                 DH_free(s->s3->tmp.dh);
2444                 s->s3->tmp.dh=NULL;
2445                 if (dh_clnt)
2446                         DH_free(dh_clnt);
2447                 else
2448                         BN_clear_free(pub);
2449                 pub=NULL;
2450                 s->session->master_key_length=
2451                         s->method->ssl3_enc->generate_master_secret(s,
2452                                 s->session->master_key,p,i);
2453                 OPENSSL_cleanse(p,i);
2454                 if (dh_clnt)
2455                         return 2;
2456                 }
2457         else
2458 #endif
2459 #ifndef OPENSSL_NO_KRB5
2460         if (alg_k & SSL_kKRB5)
2461                 {
2462                 krb5_error_code         krb5rc;
2463                 krb5_data               enc_ticket;
2464                 krb5_data               authenticator;
2465                 krb5_data               enc_pms;
2466                 KSSL_CTX                *kssl_ctx = s->kssl_ctx;
2467                 EVP_CIPHER_CTX          ciph_ctx;
2468                 const EVP_CIPHER        *enc = NULL;
2469                 unsigned char           iv[EVP_MAX_IV_LENGTH];
2470                 unsigned char           pms[SSL_MAX_MASTER_KEY_LENGTH
2471                                                + EVP_MAX_BLOCK_LENGTH];
2472                 int                  padl, outl;
2473                 krb5_timestamp          authtime = 0;
2474                 krb5_ticket_times       ttimes;
2475
2476                 EVP_CIPHER_CTX_init(&ciph_ctx);
2477
2478                 if (!kssl_ctx)  kssl_ctx = kssl_ctx_new();
2479
2480                 n2s(p,i);
2481                 enc_ticket.length = i;
2482
2483                 if (n < (long)(enc_ticket.length + 6))
2484                         {
2485                         SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,
2486                                 SSL_R_DATA_LENGTH_TOO_LONG);
2487                         goto err;
2488                         }
2489
2490                 enc_ticket.data = (char *)p;
2491                 p+=enc_ticket.length;
2492
2493                 n2s(p,i);
2494                 authenticator.length = i;
2495
2496                 if (n < (long)(enc_ticket.length + authenticator.length + 6))
2497                         {
2498                         SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,
2499                                 SSL_R_DATA_LENGTH_TOO_LONG);
2500                         goto err;
2501                         }
2502
2503                 authenticator.data = (char *)p;
2504                 p+=authenticator.length;
2505
2506                 n2s(p,i);
2507                 enc_pms.length = i;
2508                 enc_pms.data = (char *)p;
2509                 p+=enc_pms.length;
2510
2511                 /* Note that the length is checked again below,
2512                 ** after decryption
2513                 */
2514                 if(enc_pms.length > sizeof pms)
2515                         {
2516                         SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,
2517                                SSL_R_DATA_LENGTH_TOO_LONG);
2518                         goto err;
2519                         }
2520
2521                 if (n != (long)(enc_ticket.length + authenticator.length +
2522                                                 enc_pms.length + 6))
2523                         {
2524                         SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,
2525                                 SSL_R_DATA_LENGTH_TOO_LONG);
2526                         goto err;
2527                         }
2528
2529                 if ((krb5rc = kssl_sget_tkt(kssl_ctx, &enc_ticket, &ttimes,
2530                                         &kssl_err)) != 0)
2531                         {
2532 #ifdef KSSL_DEBUG
2533                         printf("kssl_sget_tkt rtn %d [%d]\n",
2534                                 krb5rc, kssl_err.reason);
2535                         if (kssl_err.text)
2536                                 printf("kssl_err text= %s\n", kssl_err.text);
2537 #endif  /* KSSL_DEBUG */
2538                         SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,
2539                                 kssl_err.reason);
2540                         goto err;
2541                         }
2542
2543                 /*  Note: no authenticator is not considered an error,
2544                 **  but will return authtime == 0.
2545                 */
2546                 if ((krb5rc = kssl_check_authent(kssl_ctx, &authenticator,
2547                                         &authtime, &kssl_err)) != 0)
2548                         {
2549 #ifdef KSSL_DEBUG
2550                         printf("kssl_check_authent rtn %d [%d]\n",
2551                                 krb5rc, kssl_err.reason);
2552                         if (kssl_err.text)
2553                                 printf("kssl_err text= %s\n", kssl_err.text);
2554 #endif  /* KSSL_DEBUG */
2555                         SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,
2556                                 kssl_err.reason);
2557                         goto err;
2558                         }
2559
2560                 if ((krb5rc = kssl_validate_times(authtime, &ttimes)) != 0)
2561                         {
2562                         SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE, krb5rc);
2563                         goto err;
2564                         }
2565
2566 #ifdef KSSL_DEBUG
2567                 kssl_ctx_show(kssl_ctx);
2568 #endif  /* KSSL_DEBUG */
2569
2570                 enc = kssl_map_enc(kssl_ctx->enctype);
2571                 if (enc == NULL)
2572                     goto err;
2573
2574                 memset(iv, 0, sizeof iv);       /* per RFC 1510 */
2575
2576                 if (!EVP_DecryptInit_ex(&ciph_ctx,enc,NULL,kssl_ctx->key,iv))
2577                         {
2578                         SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,
2579                                 SSL_R_DECRYPTION_FAILED);
2580                         goto err;
2581                         }
2582                 if (!EVP_DecryptUpdate(&ciph_ctx, pms,&outl,
2583                                         (unsigned char *)enc_pms.data, enc_pms.length))
2584                         {
2585                         SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,
2586                                 SSL_R_DECRYPTION_FAILED);
2587                         goto err;
2588                         }
2589                 if (outl > SSL_MAX_MASTER_KEY_LENGTH)
2590                         {
2591                         SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,
2592                                 SSL_R_DATA_LENGTH_TOO_LONG);
2593                         goto err;
2594                         }
2595                 if (!EVP_DecryptFinal_ex(&ciph_ctx,&(pms[outl]),&padl))
2596                         {
2597                         SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,
2598                                 SSL_R_DECRYPTION_FAILED);
2599                         goto err;
2600                         }
2601                 outl += padl;
2602                 if (outl > SSL_MAX_MASTER_KEY_LENGTH)
2603                         {
2604                         SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,
2605                                 SSL_R_DATA_LENGTH_TOO_LONG);
2606                         goto err;
2607                         }
2608                 if (!((pms[0] == (s->client_version>>8)) && (pms[1] == (s->client_version & 0xff))))
2609                     {
2610                     /* The premaster secret must contain the same version number as the
2611                      * ClientHello to detect version rollback attacks (strangely, the
2612                      * protocol does not offer such protection for DH ciphersuites).
2613                      * However, buggy clients exist that send random bytes instead of
2614                      * the protocol version.
2615                      * If SSL_OP_TLS_ROLLBACK_BUG is set, tolerate such clients. 
2616                      * (Perhaps we should have a separate BUG value for the Kerberos cipher)
2617                      */
2618                     if (!(s->options & SSL_OP_TLS_ROLLBACK_BUG))
2619                         {
2620                         SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,
2621                                SSL_AD_DECODE_ERROR);
2622                         goto err;
2623                         }
2624                     }
2625
2626                 EVP_CIPHER_CTX_cleanup(&ciph_ctx);
2627
2628                 s->session->master_key_length=
2629                         s->method->ssl3_enc->generate_master_secret(s,
2630                                 s->session->master_key, pms, outl);
2631
2632                 if (kssl_ctx->client_princ)
2633                         {
2634                         size_t len = strlen(kssl_ctx->client_princ);
2635                         if ( len < SSL_MAX_KRB5_PRINCIPAL_LENGTH ) 
2636                                 {
2637                                 s->session->krb5_client_princ_len = len;
2638                                 memcpy(s->session->krb5_client_princ,kssl_ctx->client_princ,len);
2639                                 }
2640                         }
2641
2642
2643                 /*  Was doing kssl_ctx_free() here,
2644                 **  but it caused problems for apache.
2645                 **  kssl_ctx = kssl_ctx_free(kssl_ctx);
2646                 **  if (s->kssl_ctx)  s->kssl_ctx = NULL;
2647                 */
2648                 }
2649         else
2650 #endif  /* OPENSSL_NO_KRB5 */
2651
2652 #ifndef OPENSSL_NO_ECDH
2653                 if (alg_k & (SSL_kECDHE|SSL_kECDHr|SSL_kECDHe))
2654                 {
2655                 int ret = 1;
2656                 int field_size = 0;
2657                 const EC_KEY   *tkey;
2658                 const EC_GROUP *group;
2659                 const BIGNUM *priv_key;
2660
2661                 /* initialize structures for server's ECDH key pair */
2662                 if ((srvr_ecdh = EC_KEY_new()) == NULL) 
2663                         {
2664                         SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,
2665                             ERR_R_MALLOC_FAILURE);
2666                         goto err;
2667                         }
2668
2669                 /* Let's get server private key and group information */
2670                 if (alg_k & (SSL_kECDHr|SSL_kECDHe))
2671                         { 
2672                         /* use the certificate */
2673                         tkey = s->cert->pkeys[SSL_PKEY_ECC].privatekey->pkey.ec;
2674                         }
2675                 else
2676                         {
2677                         /* use the ephermeral values we saved when
2678                          * generating the ServerKeyExchange msg.
2679                          */
2680                         tkey = s->s3->tmp.ecdh;
2681                         }
2682
2683                 group    = EC_KEY_get0_group(tkey);
2684                 priv_key = EC_KEY_get0_private_key(tkey);
2685
2686                 if (!EC_KEY_set_group(srvr_ecdh, group) ||
2687                     !EC_KEY_set_private_key(srvr_ecdh, priv_key))
2688                         {
2689                         SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,
2690                                ERR_R_EC_LIB);
2691                         goto err;
2692                         }
2693
2694                 /* Let's get client's public key */
2695                 if ((clnt_ecpoint = EC_POINT_new(group)) == NULL)
2696                         {
2697                         SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,
2698                             ERR_R_MALLOC_FAILURE);
2699                         goto err;
2700                         }
2701
2702                 if (n == 0L) 
2703                         {
2704                         /* Client Publickey was in Client Certificate */
2705
2706                          if (alg_k & SSL_kECDHE)
2707                                  {
2708                                  al=SSL_AD_HANDSHAKE_FAILURE;
2709                                  SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,SSL_R_MISSING_TMP_ECDH_KEY);
2710                                  goto f_err;
2711                                  }
2712                         if (((clnt_pub_pkey=X509_get_pubkey(s->session->peer))
2713                             == NULL) || 
2714                             (clnt_pub_pkey->type != EVP_PKEY_EC))
2715                                 {
2716                                 /* XXX: For now, we do not support client
2717                                  * authentication using ECDH certificates
2718                                  * so this branch (n == 0L) of the code is
2719                                  * never executed. When that support is
2720                                  * added, we ought to ensure the key 
2721                                  * received in the certificate is 
2722                                  * authorized for key agreement.
2723                                  * ECDH_compute_key implicitly checks that
2724                                  * the two ECDH shares are for the same
2725                                  * group.
2726                                  */
2727                                 al=SSL_AD_HANDSHAKE_FAILURE;
2728                                 SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,
2729                                     SSL_R_UNABLE_TO_DECODE_ECDH_CERTS);
2730                                 goto f_err;
2731                                 }
2732
2733                         if (EC_POINT_copy(clnt_ecpoint,
2734                             EC_KEY_get0_public_key(clnt_pub_pkey->pkey.ec)) == 0)
2735                                 {
2736                                 SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,
2737                                         ERR_R_EC_LIB);
2738                                 goto err;
2739                                 }
2740                         ret = 2; /* Skip certificate verify processing */
2741                         }
2742                 else
2743                         {
2744                         /* Get client's public key from encoded point
2745                          * in the ClientKeyExchange message.
2746                          */
2747                         if ((bn_ctx = BN_CTX_new()) == NULL)
2748                                 {
2749                                 SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,
2750                                     ERR_R_MALLOC_FAILURE);
2751                                 goto err;
2752                                 }
2753
2754                         /* Get encoded point length */
2755                         i = *p; 
2756                         p += 1;
2757                         if (n != 1 + i)
2758                                 {
2759                                 SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,
2760                                     ERR_R_EC_LIB);
2761                                 goto err;
2762                                 }
2763                         if (EC_POINT_oct2point(group, 
2764                             clnt_ecpoint, p, i, bn_ctx) == 0)
2765                                 {
2766                                 SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,
2767                                     ERR_R_EC_LIB);
2768                                 goto err;
2769                                 }
2770                         /* p is pointing to somewhere in the buffer
2771                          * currently, so set it to the start 
2772                          */ 
2773                         p=(unsigned char *)s->init_buf->data;
2774                         }
2775
2776                 /* Compute the shared pre-master secret */
2777                 field_size = EC_GROUP_get_degree(group);
2778                 if (field_size <= 0)
2779                         {
2780                         SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE, 
2781                                ERR_R_ECDH_LIB);
2782                         goto err;
2783                         }
2784                 i = ECDH_compute_key(p, (field_size+7)/8, clnt_ecpoint, srvr_ecdh, NULL);
2785                 if (i <= 0)
2786                         {
2787                         SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,
2788                             ERR_R_ECDH_LIB);
2789                         goto err;
2790                         }
2791
2792                 EVP_PKEY_free(clnt_pub_pkey);
2793                 EC_POINT_free(clnt_ecpoint);
2794                 EC_KEY_free(srvr_ecdh);
2795                 BN_CTX_free(bn_ctx);
2796                 EC_KEY_free(s->s3->tmp.ecdh);
2797                 s->s3->tmp.ecdh = NULL; 
2798
2799                 /* Compute the master secret */
2800                 s->session->master_key_length = s->method->ssl3_enc-> \
2801                     generate_master_secret(s, s->session->master_key, p, i);
2802                 
2803                 OPENSSL_cleanse(p, i);
2804                 return (ret);
2805                 }
2806         else
2807 #endif
2808 #ifndef OPENSSL_NO_PSK
2809                 if (alg_k & SSL_kPSK)
2810                         {
2811                         unsigned char *t = NULL;
2812                         unsigned char psk_or_pre_ms[PSK_MAX_PSK_LEN*2+4];
2813                         unsigned int pre_ms_len = 0, psk_len = 0;
2814                         int psk_err = 1;
2815                         char tmp_id[PSK_MAX_IDENTITY_LEN+1];
2816
2817                         al=SSL_AD_HANDSHAKE_FAILURE;
2818
2819                         n2s(p,i);
2820                         if (n != i+2)
2821                                 {
2822                                 SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,
2823                                         SSL_R_LENGTH_MISMATCH);
2824                                 goto psk_err;
2825                                 }
2826                         if (i > PSK_MAX_IDENTITY_LEN)
2827                                 {
2828                                 SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,
2829                                         SSL_R_DATA_LENGTH_TOO_LONG);
2830                                 goto psk_err;
2831                                 }
2832                         if (s->psk_server_callback == NULL)
2833                                 {
2834                                 SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,
2835                                        SSL_R_PSK_NO_SERVER_CB);
2836                                 goto psk_err;
2837                                 }
2838
2839                         /* Create guaranteed NULL-terminated identity
2840                          * string for the callback */
2841                         memcpy(tmp_id, p, i);
2842                         memset(tmp_id+i, 0, PSK_MAX_IDENTITY_LEN+1-i);
2843                         psk_len = s->psk_server_callback(s, tmp_id,
2844                                 psk_or_pre_ms, sizeof(psk_or_pre_ms));
2845                         OPENSSL_cleanse(tmp_id, PSK_MAX_IDENTITY_LEN+1);
2846
2847                         if (psk_len > PSK_MAX_PSK_LEN)
2848                                 {
2849                                 SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,
2850                                         ERR_R_INTERNAL_ERROR);
2851                                 goto psk_err;
2852                                 }
2853                         else if (psk_len == 0)
2854                                 {
2855                                 /* PSK related to the given identity not found */
2856                                 SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,
2857                                        SSL_R_PSK_IDENTITY_NOT_FOUND);
2858                                 al=SSL_AD_UNKNOWN_PSK_IDENTITY;
2859                                 goto psk_err;
2860                                 }
2861
2862                         /* create PSK pre_master_secret */
2863                         pre_ms_len=2+psk_len+2+psk_len;
2864                         t = psk_or_pre_ms;
2865                         memmove(psk_or_pre_ms+psk_len+4, psk_or_pre_ms, psk_len);
2866                         s2n(psk_len, t);
2867                         memset(t, 0, psk_len);
2868                         t+=psk_len;
2869                         s2n(psk_len, t);
2870
2871                         if (s->session->psk_identity != NULL)
2872                                 OPENSSL_free(s->session->psk_identity);
2873                         s->session->psk_identity = BUF_strdup((char *)p);
2874                         if (s->session->psk_identity == NULL)
2875                                 {
2876                                 SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,
2877                                         ERR_R_MALLOC_FAILURE);
2878                                 goto psk_err;
2879                                 }
2880
2881                         if (s->session->psk_identity_hint != NULL)
2882                                 OPENSSL_free(s->session->psk_identity_hint);
2883                         s->session->psk_identity_hint = BUF_strdup(s->ctx->psk_identity_hint);
2884                         if (s->ctx->psk_identity_hint != NULL &&
2885                                 s->session->psk_identity_hint == NULL)
2886                                 {
2887                                 SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,
2888                                         ERR_R_MALLOC_FAILURE);
2889                                 goto psk_err;
2890                                 }
2891
2892                         s->session->master_key_length=
2893                                 s->method->ssl3_enc->generate_master_secret(s,
2894                                         s->session->master_key, psk_or_pre_ms, pre_ms_len);
2895                         psk_err = 0;
2896                 psk_err:
2897                         OPENSSL_cleanse(psk_or_pre_ms, sizeof(psk_or_pre_ms));
2898                         if (psk_err != 0)
2899                                 goto f_err;
2900                         }
2901                 else
2902 #endif
2903 #ifndef OPENSSL_NO_SRP
2904                 if (alg_k & SSL_kSRP)
2905                         {
2906                         int param_len;
2907
2908                         n2s(p,i);
2909                         param_len=i+2;
2910                         if (param_len > n)
2911                                 {
2912                                 al=SSL_AD_DECODE_ERROR;
2913                                 SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,SSL_R_BAD_SRP_A_LENGTH);
2914                                 goto f_err;
2915                                 }
2916                         if (!(s->srp_ctx.A=BN_bin2bn(p,i,NULL)))
2917                                 {
2918                                 SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,ERR_R_BN_LIB);
2919                                 goto err;
2920                                 }
2921                         if (s->session->srp_username != NULL)
2922                                 OPENSSL_free(s->session->srp_username);
2923                         s->session->srp_username = BUF_strdup(s->srp_ctx.login);
2924                         if (s->session->srp_username == NULL)
2925                                 {
2926                                 SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,
2927                                         ERR_R_MALLOC_FAILURE);
2928                                 goto err;
2929                                 }
2930
2931                         if ((s->session->master_key_length = SRP_generate_server_master_secret(s,s->session->master_key))<0)
2932                                 {
2933                                 SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,ERR_R_INTERNAL_ERROR);
2934                                 goto err;
2935                                 }
2936
2937                         p+=i;
2938                         }
2939                 else
2940 #endif  /* OPENSSL_NO_SRP */
2941                 if (alg_k & SSL_kGOST) 
2942                         {
2943                         int ret = 0;
2944                         EVP_PKEY_CTX *pkey_ctx;
2945                         EVP_PKEY *client_pub_pkey = NULL, *pk = NULL;
2946                         unsigned char premaster_secret[32], *start;
2947                         size_t outlen=32, inlen;
2948                         unsigned long alg_a;
2949
2950                         /* Get our certificate private key*/
2951                         alg_a = s->s3->tmp.new_cipher->algorithm_auth;
2952                         if (alg_a & SSL_aGOST94)
2953                                 pk = s->cert->pkeys[SSL_PKEY_GOST94].privatekey;
2954                         else if (alg_a & SSL_aGOST01)
2955                                 pk = s->cert->pkeys[SSL_PKEY_GOST01].privatekey;
2956
2957                         pkey_ctx = EVP_PKEY_CTX_new(pk,NULL);
2958                         EVP_PKEY_decrypt_init(pkey_ctx);
2959                         /* If client certificate is present and is of the same type, maybe
2960                          * use it for key exchange.  Don't mind errors from
2961                          * EVP_PKEY_derive_set_peer, because it is completely valid to use
2962                          * a client certificate for authorization only. */
2963                         client_pub_pkey = X509_get_pubkey(s->session->peer);
2964                         if (client_pub_pkey)
2965                                 {
2966                                 if (EVP_PKEY_derive_set_peer(pkey_ctx, client_pub_pkey) <= 0)
2967                                         ERR_clear_error();
2968                                 }
2969                         /* Decrypt session key */
2970                         if ((*p!=( V_ASN1_SEQUENCE| V_ASN1_CONSTRUCTED))) 
2971                                 {
2972                                 SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,SSL_R_DECRYPTION_FAILED);
2973                                 goto gerr;
2974                                 }
2975                         if (p[1] == 0x81)
2976                                 {
2977                                 start = p+3;
2978                                 inlen = p[2];
2979                                 }
2980                         else if (p[1] < 0x80)
2981                                 {
2982                                 start = p+2;
2983                                 inlen = p[1];
2984                                 }
2985                         else
2986                                 {
2987                                 SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,SSL_R_DECRYPTION_FAILED);
2988                                 goto gerr;
2989                                 }
2990                         if (EVP_PKEY_decrypt(pkey_ctx,premaster_secret,&outlen,start,inlen) <=0) 
2991
2992                                 {
2993                                 SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,SSL_R_DECRYPTION_FAILED);
2994                                 goto gerr;
2995                                 }
2996                         /* Generate master secret */
2997                         s->session->master_key_length=
2998                                 s->method->ssl3_enc->generate_master_secret(s,
2999                                         s->session->master_key,premaster_secret,32);
3000                         /* Check if pubkey from client certificate was used */
3001                         if (EVP_PKEY_CTX_ctrl(pkey_ctx, -1, -1, EVP_PKEY_CTRL_PEER_KEY, 2, NULL) > 0)
3002                                 ret = 2;
3003                         else
3004                                 ret = 1;
3005                 gerr:
3006                         EVP_PKEY_free(client_pub_pkey);
3007                         EVP_PKEY_CTX_free(pkey_ctx);
3008                         if (ret)
3009                                 return ret;
3010                         else
3011                                 goto err;
3012                         }
3013                 else
3014                 {
3015                 al=SSL_AD_HANDSHAKE_FAILURE;
3016                 SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,
3017                                 SSL_R_UNKNOWN_CIPHER_TYPE);
3018                 goto f_err;
3019                 }
3020
3021         return(1);
3022 f_err:
3023         ssl3_send_alert(s,SSL3_AL_FATAL,al);
3024 #if !defined(OPENSSL_NO_DH) || !defined(OPENSSL_NO_RSA) || !defined(OPENSSL_NO_ECDH) || defined(OPENSSL_NO_SRP)
3025 err:
3026 #endif
3027 #ifndef OPENSSL_NO_ECDH
3028         EVP_PKEY_free(clnt_pub_pkey);
3029         EC_POINT_free(clnt_ecpoint);
3030         if (srvr_ecdh != NULL) 
3031                 EC_KEY_free(srvr_ecdh);
3032         BN_CTX_free(bn_ctx);
3033 #endif
3034         return(-1);
3035         }
3036
3037 int ssl3_get_cert_verify(SSL *s)
3038         {
3039         EVP_PKEY *pkey=NULL;
3040         unsigned char *p;
3041         int al,ok,ret=0;
3042         long n;
3043         int type=0,i,j;
3044         X509 *peer;
3045         const EVP_MD *md = NULL;
3046         EVP_MD_CTX mctx;
3047         EVP_MD_CTX_init(&mctx);
3048
3049         n=s->method->ssl_get_message(s,
3050                 SSL3_ST_SR_CERT_VRFY_A,
3051                 SSL3_ST_SR_CERT_VRFY_B,
3052                 -1,
3053                 516, /* Enough for 4096 bit RSA key with TLS v1.2 */
3054                 &ok);
3055
3056         if (!ok) return((int)n);
3057
3058         if (s->session->peer != NULL)
3059                 {
3060                 peer=s->session->peer;
3061                 pkey=X509_get_pubkey(peer);
3062                 type=X509_certificate_type(peer,pkey);
3063                 }
3064         else
3065                 {
3066                 peer=NULL;
3067                 pkey=NULL;
3068                 }
3069
3070         if (s->s3->tmp.message_type != SSL3_MT_CERTIFICATE_VERIFY)
3071                 {
3072                 s->s3->tmp.reuse_message=1;
3073                 if ((peer != NULL) && (type & EVP_PKT_SIGN))
3074                         {
3075                         al=SSL_AD_UNEXPECTED_MESSAGE;
3076                         SSLerr(SSL_F_SSL3_GET_CERT_VERIFY,SSL_R_MISSING_VERIFY_MESSAGE);
3077                         goto f_err;
3078                         }
3079                 ret=1;
3080                 goto end;
3081                 }
3082
3083         if (peer == NULL)
3084                 {
3085                 SSLerr(SSL_F_SSL3_GET_CERT_VERIFY,SSL_R_NO_CLIENT_CERT_RECEIVED);
3086                 al=SSL_AD_UNEXPECTED_MESSAGE;
3087                 goto f_err;
3088                 }
3089
3090         if (!(type & EVP_PKT_SIGN))
3091                 {
3092                 SSLerr(SSL_F_SSL3_GET_CERT_VERIFY,SSL_R_SIGNATURE_FOR_NON_SIGNING_CERTIFICATE);
3093                 al=SSL_AD_ILLEGAL_PARAMETER;
3094                 goto f_err;
3095                 }
3096
3097         if (s->s3->change_cipher_spec)
3098                 {
3099                 SSLerr(SSL_F_SSL3_GET_CERT_VERIFY,SSL_R_CCS_RECEIVED_EARLY);
3100                 al=SSL_AD_UNEXPECTED_MESSAGE;
3101                 goto f_err;
3102                 }
3103
3104         /* we now have a signature that we need to verify */
3105         p=(unsigned char *)s->init_msg;
3106         /* Check for broken implementations of GOST ciphersuites */
3107         /* If key is GOST and n is exactly 64, it is bare
3108          * signature without length field */
3109         if (n==64 && (pkey->type==NID_id_GostR3410_94 ||
3110                 pkey->type == NID_id_GostR3410_2001) )
3111                 {
3112                 i=64;
3113                 } 
3114         else 
3115                 {       
3116                 if (SSL_USE_SIGALGS(s))
3117                         {
3118                         int rv = tls12_check_peer_sigalg(&md, s, p, pkey);
3119                         if (rv == -1)
3120                                 {
3121                                 al = SSL_AD_INTERNAL_ERROR;
3122                                 goto f_err;
3123                                 }
3124                         else if (rv == 0)
3125                                 {
3126                                 al = SSL_AD_DECODE_ERROR;
3127                                 goto f_err;
3128                                 }
3129 #ifdef SSL_DEBUG
3130 fprintf(stderr, "USING TLSv1.2 HASH %s\n", EVP_MD_name(md));
3131 #endif
3132                         p += 2;
3133                         n -= 2;
3134                         }
3135                 n2s(p,i);
3136                 n-=2;
3137                 if (i > n)
3138                         {
3139                         SSLerr(SSL_F_SSL3_GET_CERT_VERIFY,SSL_R_LENGTH_MISMATCH);
3140                         al=SSL_AD_DECODE_ERROR;
3141                         goto f_err;
3142                         }
3143         }
3144         j=EVP_PKEY_size(pkey);
3145         if ((i > j) || (n > j) || (n <= 0))
3146                 {
3147                 SSLerr(SSL_F_SSL3_GET_CERT_VERIFY,SSL_R_WRONG_SIGNATURE_SIZE);
3148                 al=SSL_AD_DECODE_ERROR;
3149                 goto f_err;
3150                 }
3151
3152         if (SSL_USE_SIGALGS(s))
3153                 {
3154                 long hdatalen = 0;
3155                 void *hdata;
3156                 hdatalen = BIO_get_mem_data(s->s3->handshake_buffer, &hdata);
3157                 if (hdatalen <= 0)
3158                         {
3159                         SSLerr(SSL_F_SSL3_GET_CERT_VERIFY, ERR_R_INTERNAL_ERROR);
3160                         al=SSL_AD_INTERNAL_ERROR;
3161                         goto f_err;
3162                         }
3163 #ifdef SSL_DEBUG
3164                 fprintf(stderr, "Using TLS 1.2 with client verify alg %s\n",
3165                                                         EVP_MD_name(md));
3166 #endif
3167                 if (!EVP_VerifyInit_ex(&mctx, md, NULL)
3168                         || !EVP_VerifyUpdate(&mctx, hdata, hdatalen))
3169                         {
3170                         SSLerr(SSL_F_SSL3_GET_CERT_VERIFY, ERR_R_EVP_LIB);
3171                         al=SSL_AD_INTERNAL_ERROR;
3172                         goto f_err;
3173                         }
3174
3175                 if (EVP_VerifyFinal(&mctx, p , i, pkey) <= 0)
3176                         {
3177                         al=SSL_AD_DECRYPT_ERROR;
3178                         SSLerr(SSL_F_SSL3_GET_CERT_VERIFY,SSL_R_BAD_SIGNATURE);
3179                         goto f_err;
3180                         }
3181                 }
3182         else
3183 #ifndef OPENSSL_NO_RSA 
3184         if (pkey->type == EVP_PKEY_RSA)
3185                 {
3186                 i=RSA_verify(NID_md5_sha1, s->s3->tmp.cert_verify_md,
3187                         MD5_DIGEST_LENGTH+SHA_DIGEST_LENGTH, p, i, 
3188                                                         pkey->pkey.rsa);
3189                 if (i < 0)
3190                         {
3191                         al=SSL_AD_DECRYPT_ERROR;
3192                         SSLerr(SSL_F_SSL3_GET_CERT_VERIFY,SSL_R_BAD_RSA_DECRYPT);
3193                         goto f_err;
3194                         }
3195                 if (i == 0)
3196                         {
3197                         al=SSL_AD_DECRYPT_ERROR;
3198                         SSLerr(SSL_F_SSL3_GET_CERT_VERIFY,SSL_R_BAD_RSA_SIGNATURE);
3199                         goto f_err;
3200                         }
3201                 }
3202         else
3203 #endif
3204 #ifndef OPENSSL_NO_DSA
3205                 if (pkey->type == EVP_PKEY_DSA)
3206                 {
3207                 j=DSA_verify(pkey->save_type,
3208                         &(s->s3->tmp.cert_verify_md[MD5_DIGEST_LENGTH]),
3209                         SHA_DIGEST_LENGTH,p,i,pkey->pkey.dsa);
3210                 if (j <= 0)
3211                         {
3212                         /* bad signature */
3213                         al=SSL_AD_DECRYPT_ERROR;
3214                         SSLerr(SSL_F_SSL3_GET_CERT_VERIFY,SSL_R_BAD_DSA_SIGNATURE);
3215                         goto f_err;
3216                         }
3217                 }
3218         else
3219 #endif
3220 #ifndef OPENSSL_NO_ECDSA
3221                 if (pkey->type == EVP_PKEY_EC)
3222                 {
3223                 j=ECDSA_verify(pkey->save_type,
3224                         &(s->s3->tmp.cert_verify_md[MD5_DIGEST_LENGTH]),
3225                         SHA_DIGEST_LENGTH,p,i,pkey->pkey.ec);
3226                 if (j <= 0)
3227                         {
3228                         /* bad signature */
3229                         al=SSL_AD_DECRYPT_ERROR;
3230                         SSLerr(SSL_F_SSL3_GET_CERT_VERIFY,
3231                             SSL_R_BAD_ECDSA_SIGNATURE);
3232                         goto f_err;
3233                         }
3234                 }
3235         else
3236 #endif
3237         if (pkey->type == NID_id_GostR3410_94 || pkey->type == NID_id_GostR3410_2001)
3238                 {   unsigned char signature[64];
3239                         int idx;
3240                         EVP_PKEY_CTX *pctx = EVP_PKEY_CTX_new(pkey,NULL);
3241                         EVP_PKEY_verify_init(pctx);
3242                         if (i!=64) {
3243                                 fprintf(stderr,"GOST signature length is %d",i);
3244                         }       
3245                         for (idx=0;idx<64;idx++) {
3246                                 signature[63-idx]=p[idx];
3247                         }       
3248                         j=EVP_PKEY_verify(pctx,signature,64,s->s3->tmp.cert_verify_md,32);
3249                         EVP_PKEY_CTX_free(pctx);
3250                         if (j<=0) 
3251                                 {
3252                                 al=SSL_AD_DECRYPT_ERROR;
3253                                 SSLerr(SSL_F_SSL3_GET_CERT_VERIFY,
3254                                         SSL_R_BAD_ECDSA_SIGNATURE);
3255                                 goto f_err;
3256                                 }       
3257                 }
3258         else    
3259                 {
3260                 SSLerr(SSL_F_SSL3_GET_CERT_VERIFY,ERR_R_INTERNAL_ERROR);
3261                 al=SSL_AD_UNSUPPORTED_CERTIFICATE;
3262                 goto f_err;
3263                 }
3264
3265
3266         ret=1;
3267         if (0)
3268                 {
3269 f_err:
3270                 ssl3_send_alert(s,SSL3_AL_FATAL,al);
3271                 }
3272 end:
3273         if (s->s3->handshake_buffer)
3274                 {
3275                 BIO_free(s->s3->handshake_buffer);
3276                 s->s3->handshake_buffer = NULL;
3277                 s->s3->flags &= ~TLS1_FLAGS_KEEP_HANDSHAKE;
3278                 }
3279         EVP_MD_CTX_cleanup(&mctx);
3280         EVP_PKEY_free(pkey);
3281         return(ret);
3282         }
3283
3284 int ssl3_get_client_certificate(SSL *s)
3285         {
3286         int i,ok,al,ret= -1;
3287         X509 *x=NULL;
3288         unsigned long l,nc,llen,n;
3289         const unsigned char *p,*q;
3290         unsigned char *d;
3291         STACK_OF(X509) *sk=NULL;
3292
3293         n=s->method->ssl_get_message(s,
3294                 SSL3_ST_SR_CERT_A,
3295                 SSL3_ST_SR_CERT_B,
3296                 -1,
3297                 s->max_cert_list,
3298                 &ok);
3299
3300         if (!ok) return((int)n);
3301
3302         if      (s->s3->tmp.message_type == SSL3_MT_CLIENT_KEY_EXCHANGE)
3303                 {
3304                 if (    (s->verify_mode & SSL_VERIFY_PEER) &&
3305                         (s->verify_mode & SSL_VERIFY_FAIL_IF_NO_PEER_CERT))
3306                         {
3307                         SSLerr(SSL_F_SSL3_GET_CLIENT_CERTIFICATE,SSL_R_PEER_DID_NOT_RETURN_A_CERTIFICATE);
3308                         al=SSL_AD_HANDSHAKE_FAILURE;
3309                         goto f_err;
3310                         }
3311                 /* If tls asked for a client cert, the client must return a 0 list */
3312                 if ((s->version > SSL3_VERSION) && s->s3->tmp.cert_request)
3313                         {
3314                         SSLerr(SSL_F_SSL3_GET_CLIENT_CERTIFICATE,SSL_R_TLS_PEER_DID_NOT_RESPOND_WITH_CERTIFICATE_LIST);
3315                         al=SSL_AD_UNEXPECTED_MESSAGE;
3316                         goto f_err;
3317                         }
3318                 s->s3->tmp.reuse_message=1;
3319                 return(1);
3320                 }
3321
3322         if (s->s3->tmp.message_type != SSL3_MT_CERTIFICATE)
3323                 {
3324                 al=SSL_AD_UNEXPECTED_MESSAGE;
3325                 SSLerr(SSL_F_SSL3_GET_CLIENT_CERTIFICATE,SSL_R_WRONG_MESSAGE_TYPE);
3326                 goto f_err;
3327                 }
3328         p=d=(unsigned char *)s->init_msg;
3329
3330         if ((sk=sk_X509_new_null()) == NULL)
3331                 {
3332                 SSLerr(SSL_F_SSL3_GET_CLIENT_CERTIFICATE,ERR_R_MALLOC_FAILURE);
3333                 goto err;
3334                 }
3335
3336         n2l3(p,llen);
3337         if (llen+3 != n)
3338                 {
3339                 al=SSL_AD_DECODE_ERROR;
3340                 SSLerr(SSL_F_SSL3_GET_CLIENT_CERTIFICATE,SSL_R_LENGTH_MISMATCH);
3341                 goto f_err;
3342                 }
3343         for (nc=0; nc<llen; )
3344                 {
3345                 n2l3(p,l);
3346                 if ((l+nc+3) > llen)
3347                         {
3348                         al=SSL_AD_DECODE_ERROR;
3349                         SSLerr(SSL_F_SSL3_GET_CLIENT_CERTIFICATE,SSL_R_CERT_LENGTH_MISMATCH);
3350                         goto f_err;
3351                         }
3352
3353                 q=p;
3354                 x=d2i_X509(NULL,&p,l);
3355                 if (x == NULL)
3356                         {
3357                         SSLerr(SSL_F_SSL3_GET_CLIENT_CERTIFICATE,ERR_R_ASN1_LIB);
3358                         goto err;
3359                         }
3360                 if (p != (q+l))
3361                         {
3362                         al=SSL_AD_DECODE_ERROR;
3363                         SSLerr(SSL_F_SSL3_GET_CLIENT_CERTIFICATE,SSL_R_CERT_LENGTH_MISMATCH);
3364                         goto f_err;
3365                         }
3366                 if (!sk_X509_push(sk,x))
3367                         {
3368                         SSLerr(SSL_F_SSL3_GET_CLIENT_CERTIFICATE,ERR_R_MALLOC_FAILURE);
3369                         goto err;
3370                         }
3371                 x=NULL;
3372                 nc+=l+3;
3373                 }
3374
3375         if (sk_X509_num(sk) <= 0)
3376                 {
3377                 /* TLS does not mind 0 certs returned */
3378                 if (s->version == SSL3_VERSION)
3379                         {
3380                         al=SSL_AD_HANDSHAKE_FAILURE;
3381                         SSLerr(SSL_F_SSL3_GET_CLIENT_CERTIFICATE,SSL_R_NO_CERTIFICATES_RETURNED);
3382                         goto f_err;
3383                         }
3384                 /* Fail for TLS only if we required a certificate */
3385                 else if ((s->verify_mode & SSL_VERIFY_PEER) &&
3386                          (s->verify_mode & SSL_VERIFY_FAIL_IF_NO_PEER_CERT))
3387                         {
3388                         SSLerr(SSL_F_SSL3_GET_CLIENT_CERTIFICATE,SSL_R_PEER_DID_NOT_RETURN_A_CERTIFICATE);
3389                         al=SSL_AD_HANDSHAKE_FAILURE;
3390                         goto f_err;
3391                         }
3392                 /* No client certificate so digest cached records */
3393                 if (s->s3->handshake_buffer && !ssl3_digest_cached_records(s))
3394                         {
3395                         al=SSL_AD_INTERNAL_ERROR;
3396                         goto f_err;
3397                         }
3398                 }
3399         else
3400                 {
3401                 i=ssl_verify_cert_chain(s,sk);
3402                 if (i <= 0)
3403                         {
3404                         al=ssl_verify_alarm_type(s->verify_result);
3405                         SSLerr(SSL_F_SSL3_GET_CLIENT_CERTIFICATE,SSL_R_CERTIFICATE_VERIFY_FAILED);
3406                         goto f_err;
3407                         }
3408                 }
3409
3410         if (s->session->peer != NULL) /* This should not be needed */
3411                 X509_free(s->session->peer);
3412         s->session->peer=sk_X509_shift(sk);
3413         s->session->verify_result = s->verify_result;
3414
3415         /* With the current implementation, sess_cert will always be NULL
3416          * when we arrive here. */
3417         if (s->session->sess_cert == NULL)
3418                 {
3419                 s->session->sess_cert = ssl_sess_cert_new();
3420                 if (s->session->sess_cert == NULL)
3421                         {
3422                         SSLerr(SSL_F_SSL3_GET_CLIENT_CERTIFICATE, ERR_R_MALLOC_FAILURE);
3423                         goto err;
3424                         }
3425                 }
3426         if (s->session->sess_cert->cert_chain != NULL)
3427                 sk_X509_pop_free(s->session->sess_cert->cert_chain, X509_free);
3428         s->session->sess_cert->cert_chain=sk;
3429         /* Inconsistency alert: cert_chain does *not* include the
3430          * peer's own certificate, while we do include it in s3_clnt.c */
3431
3432         sk=NULL;
3433
3434         ret=1;
3435         if (0)
3436                 {
3437 f_err:
3438                 ssl3_send_alert(s,SSL3_AL_FATAL,al);
3439                 }
3440 err:
3441         if (x != NULL) X509_free(x);
3442         if (sk != NULL) sk_X509_pop_free(sk,X509_free);
3443         return(ret);
3444         }
3445
3446 int ssl3_send_server_certificate(SSL *s)
3447         {
3448         CERT_PKEY *cpk;
3449
3450         if (s->state == SSL3_ST_SW_CERT_A)
3451                 {
3452                 cpk=ssl_get_server_send_pkey(s);
3453                 if (cpk == NULL)
3454                         {
3455                         /* VRS: allow null cert if auth == KRB5 */
3456                         if ((s->s3->tmp.new_cipher->algorithm_auth != SSL_aKRB5) ||
3457                             (s->s3->tmp.new_cipher->algorithm_mkey & SSL_kKRB5))
3458                                 {
3459                                 SSLerr(SSL_F_SSL3_SEND_SERVER_CERTIFICATE,ERR_R_INTERNAL_ERROR);
3460                                 return(0);
3461                                 }
3462                         }
3463
3464                 ssl3_output_cert_chain(s,cpk);
3465                 s->state=SSL3_ST_SW_CERT_B;
3466                 }
3467
3468         /* SSL3_ST_SW_CERT_B */
3469         return ssl_do_write(s);
3470         }
3471
3472 #ifndef OPENSSL_NO_TLSEXT
3473 /* send a new session ticket (not necessarily for a new session) */
3474 int ssl3_send_newsession_ticket(SSL *s)
3475         {
3476         if (s->state == SSL3_ST_SW_SESSION_TICKET_A)
3477                 {
3478                 unsigned char *p, *senc, *macstart;
3479                 const unsigned char *const_p;
3480                 int len, slen_full, slen;
3481                 SSL_SESSION *sess;
3482                 unsigned int hlen;
3483                 EVP_CIPHER_CTX ctx;
3484                 HMAC_CTX hctx;
3485                 SSL_CTX *tctx = s->initial_ctx;
3486                 unsigned char iv[EVP_MAX_IV_LENGTH];
3487                 unsigned char key_name[16];
3488
3489                 /* get session encoding length */
3490                 slen_full = i2d_SSL_SESSION(s->session, NULL);
3491                 /* Some length values are 16 bits, so forget it if session is
3492                  * too long
3493                  */
3494                 if (slen_full > 0xFF00)
3495                         return -1;
3496                 senc = OPENSSL_malloc(slen_full);
3497                 if (!senc)
3498                         return -1;
3499                 p = senc;
3500                 i2d_SSL_SESSION(s->session, &p);
3501
3502                 /* create a fresh copy (not shared with other threads) to clean up */
3503                 const_p = senc;
3504                 sess = d2i_SSL_SESSION(NULL, &const_p, slen_full);
3505                 if (sess == NULL)
3506                         {
3507                         OPENSSL_free(senc);
3508                         return -1;
3509                         }
3510                 sess->session_id_length = 0; /* ID is irrelevant for the ticket */
3511
3512                 slen = i2d_SSL_SESSION(sess, NULL);
3513                 if (slen > slen_full) /* shouldn't ever happen */
3514                         {
3515                         OPENSSL_free(senc);
3516                         return -1;
3517                         }
3518                 p = senc;
3519                 i2d_SSL_SESSION(sess, &p);
3520                 SSL_SESSION_free(sess);
3521
3522                 /* Grow buffer if need be: the length calculation is as
3523                  * follows handshake_header_length +
3524                  * 4 (ticket lifetime hint) + 2 (ticket length) +
3525                  * 16 (key name) + max_iv_len (iv length) +
3526                  * session_length + max_enc_block_size (max encrypted session
3527                  * length) + max_md_size (HMAC).
3528                  */
3529                 if (!BUF_MEM_grow(s->init_buf,
3530                         SSL_HM_HEADER_LENGTH(s) + 22 + EVP_MAX_IV_LENGTH +
3531                         EVP_MAX_BLOCK_LENGTH + EVP_MAX_MD_SIZE + slen))
3532                         return -1;
3533                 p = ssl_handshake_start(s);
3534                 EVP_CIPHER_CTX_init(&ctx);
3535                 HMAC_CTX_init(&hctx);
3536                 /* Initialize HMAC and cipher contexts. If callback present
3537                  * it does all the work otherwise use generated values
3538                  * from parent ctx.
3539                  */
3540                 if (tctx->tlsext_ticket_key_cb)
3541                         {
3542                         if (tctx->tlsext_ticket_key_cb(s, key_name, iv, &ctx,
3543                                                          &hctx, 1) < 0)
3544                                 {
3545                                 OPENSSL_free(senc);
3546                                 return -1;
3547                                 }
3548                         }
3549                 else
3550                         {
3551                         RAND_pseudo_bytes(iv, 16);
3552                         EVP_EncryptInit_ex(&ctx, EVP_aes_128_cbc(), NULL,
3553                                         tctx->tlsext_tick_aes_key, iv);
3554                         HMAC_Init_ex(&hctx, tctx->tlsext_tick_hmac_key, 16,
3555                                         tlsext_tick_md(), NULL);
3556                         memcpy(key_name, tctx->tlsext_tick_key_name, 16);
3557                         }
3558
3559                 /* Ticket lifetime hint (advisory only):
3560                  * We leave this unspecified for resumed session (for simplicity),
3561                  * and guess that tickets for new sessions will live as long
3562                  * as their sessions. */
3563                 l2n(s->hit ? 0 : s->session->timeout, p);
3564
3565                 /* Skip ticket length for now */
3566                 p += 2;
3567                 /* Output key name */
3568                 macstart = p;
3569                 memcpy(p, key_name, 16);
3570                 p += 16;
3571                 /* output IV */
3572                 memcpy(p, iv, EVP_CIPHER_CTX_iv_length(&ctx));
3573                 p += EVP_CIPHER_CTX_iv_length(&ctx);
3574                 /* Encrypt session data */
3575                 EVP_EncryptUpdate(&ctx, p, &len, senc, slen);
3576                 p += len;
3577                 EVP_EncryptFinal(&ctx, p, &len);
3578                 p += len;
3579                 EVP_CIPHER_CTX_cleanup(&ctx);
3580
3581                 HMAC_Update(&hctx, macstart, p - macstart);
3582                 HMAC_Final(&hctx, p, &hlen);
3583                 HMAC_CTX_cleanup(&hctx);
3584
3585                 p += hlen;
3586                 /* Now write out lengths: p points to end of data written */
3587                 /* Total length */
3588                 len = p - ssl_handshake_start(s);
3589                 ssl_set_handshake_header(s, SSL3_MT_NEWSESSION_TICKET, len);
3590                 /* Skip ticket lifetime hint */
3591                 p = ssl_handshake_start(s) + 4;
3592                 s2n(len - 6, p);
3593                 s->state=SSL3_ST_SW_SESSION_TICKET_B;
3594                 OPENSSL_free(senc);
3595                 }
3596
3597         /* SSL3_ST_SW_SESSION_TICKET_B */
3598         return ssl_do_write(s);
3599         }
3600
3601 int ssl3_send_cert_status(SSL *s)
3602         {
3603         if (s->state == SSL3_ST_SW_CERT_STATUS_A)
3604                 {
3605                 unsigned char *p;
3606                 /* Grow buffer if need be: the length calculation is as
3607                  * follows 1 (message type) + 3 (message length) +
3608                  * 1 (ocsp response type) + 3 (ocsp response length)
3609                  * + (ocsp response)
3610                  */
3611                 if (!BUF_MEM_grow(s->init_buf, 8 + s->tlsext_ocsp_resplen))
3612                         return -1;
3613
3614                 p=(unsigned char *)s->init_buf->data;
3615
3616                 /* do the header */
3617                 *(p++)=SSL3_MT_CERTIFICATE_STATUS;
3618                 /* message length */
3619                 l2n3(s->tlsext_ocsp_resplen + 4, p);
3620                 /* status type */
3621                 *(p++)= s->tlsext_status_type;
3622                 /* length of OCSP response */
3623                 l2n3(s->tlsext_ocsp_resplen, p);
3624                 /* actual response */
3625                 memcpy(p, s->tlsext_ocsp_resp, s->tlsext_ocsp_resplen);
3626                 /* number of bytes to write */
3627                 s->init_num = 8 + s->tlsext_ocsp_resplen;
3628                 s->state=SSL3_ST_SW_CERT_STATUS_B;
3629                 s->init_off = 0;
3630                 }
3631
3632         /* SSL3_ST_SW_CERT_STATUS_B */
3633         return(ssl3_do_write(s,SSL3_RT_HANDSHAKE));
3634         }
3635
3636 # ifndef OPENSSL_NO_NEXTPROTONEG
3637 /* ssl3_get_next_proto reads a Next Protocol Negotiation handshake message. It
3638  * sets the next_proto member in s if found */
3639 int ssl3_get_next_proto(SSL *s)
3640         {
3641         int ok;
3642         int proto_len, padding_len;
3643         long n;
3644         const unsigned char *p;
3645
3646         /* Clients cannot send a NextProtocol message if we didn't see the
3647          * extension in their ClientHello */
3648         if (!s->s3->next_proto_neg_seen)
3649                 {
3650                 SSLerr(SSL_F_SSL3_GET_NEXT_PROTO,SSL_R_GOT_NEXT_PROTO_WITHOUT_EXTENSION);
3651                 return -1;
3652                 }
3653
3654         n=s->method->ssl_get_message(s,
3655                 SSL3_ST_SR_NEXT_PROTO_A,
3656                 SSL3_ST_SR_NEXT_PROTO_B,
3657                 SSL3_MT_NEXT_PROTO,
3658                 514,  /* See the payload format below */
3659                 &ok);
3660
3661         if (!ok)
3662                 return((int)n);
3663
3664         /* s->state doesn't reflect whether ChangeCipherSpec has been received
3665          * in this handshake, but s->s3->change_cipher_spec does (will be reset
3666          * by ssl3_get_finished). */
3667         if (!s->s3->change_cipher_spec)
3668                 {
3669                 SSLerr(SSL_F_SSL3_GET_NEXT_PROTO,SSL_R_GOT_NEXT_PROTO_BEFORE_A_CCS);
3670                 return -1;
3671                 }
3672
3673         if (n < 2)
3674                 return 0;  /* The body must be > 1 bytes long */
3675
3676         p=(unsigned char *)s->init_msg;
3677
3678         /* The payload looks like:
3679          *   uint8 proto_len;
3680          *   uint8 proto[proto_len];
3681          *   uint8 padding_len;
3682          *   uint8 padding[padding_len];
3683          */
3684         proto_len = p[0];
3685         if (proto_len + 2 > s->init_num)
3686                 return 0;
3687         padding_len = p[proto_len + 1];
3688         if (proto_len + padding_len + 2 != s->init_num)
3689                 return 0;
3690
3691         s->next_proto_negotiated = OPENSSL_malloc(proto_len);
3692         if (!s->next_proto_negotiated)
3693                 {
3694                 SSLerr(SSL_F_SSL3_GET_NEXT_PROTO,ERR_R_MALLOC_FAILURE);
3695                 return 0;
3696                 }
3697         memcpy(s->next_proto_negotiated, p + 1, proto_len);
3698         s->next_proto_negotiated_len = proto_len;
3699
3700         return 1;
3701         }
3702 # endif
3703
3704 int tls1_send_server_supplemental_data(SSL *s, int *skip)
3705         {
3706         if (s->ctx->srv_supp_data_records_count)
3707                 {
3708                 unsigned char *p = NULL;
3709                 unsigned char *size_loc = NULL;
3710                 srv_supp_data_record *record = NULL;
3711                 size_t length = 0;
3712                 size_t i = 0;
3713
3714                 for (i = 0; i < s->ctx->srv_supp_data_records_count; i++)
3715                         {
3716                         const unsigned char *out = NULL;
3717                         unsigned short outlen = 0;
3718                         int cb_retval = 0;
3719                         record = &s->ctx->srv_supp_data_records[i];
3720
3721                         /* NULL callback or -1 omits supp data entry */
3722                         if (!record->fn1)
3723                                 continue;
3724                         cb_retval = record->fn1(s, record->supp_data_type,
3725                         &out, &outlen,
3726                         record->arg);
3727                         if (cb_retval == -1)
3728                                 continue; /* skip this supp data entry */
3729                         if (cb_retval == 0)
3730                                 {
3731                                 SSLerr(SSL_F_TLS1_SEND_SERVER_SUPPLEMENTAL_DATA,ERR_R_BUF_LIB);
3732                                 return 0;
3733                                 }
3734                         if (outlen == 0 || TLSEXT_MAXLEN_supplemental_data < outlen + 4 + length)
3735                                 {
3736                                 SSLerr(SSL_F_TLS1_SEND_SERVER_SUPPLEMENTAL_DATA,ERR_R_BUF_LIB);
3737                                 return 0;
3738                                 }
3739                         /* write supp data entry...
3740                          * if first entry, write handshake message type
3741                          * jump back to write length at end */
3742                         if (length == 0)
3743                                 {
3744                                 /* 1 byte message type + 3 bytes for
3745                                  * message length */
3746                                 if (!BUF_MEM_grow_clean(s->init_buf, 4))
3747                                         {
3748                                         SSLerr(SSL_F_TLS1_SEND_SERVER_SUPPLEMENTAL_DATA,ERR_R_BUF_LIB);
3749                                         return 0;
3750                                         }
3751                                 p = (unsigned char *)s->init_buf->data;
3752                                 *(p++) = SSL3_MT_SUPPLEMENTAL_DATA;
3753                                 /* hold on to length field to update later */
3754                                 size_loc = p;
3755                                 /* skip over handshake length field (3
3756                                  * bytes) and supp_data length field
3757                                  * (3 bytes) */
3758                                 p += 3 + 3;
3759                                 length += 1 +3 +3;
3760                                 }
3761                         /* 2 byte supp data type + 2 byte length + outlen */
3762                         if (!BUF_MEM_grow(s->init_buf, outlen + 4))
3763                                 {
3764                                 SSLerr(SSL_F_TLS1_SEND_SERVER_SUPPLEMENTAL_DATA,ERR_R_BUF_LIB);
3765                                 return 0;
3766                                 }
3767                         s2n(record->supp_data_type, p);
3768                         s2n(outlen, p);
3769                         memcpy(p, out, outlen);
3770                         /* update length to supp data type (2 bytes) +
3771                          * supp data length (2 bytes) + supp data */
3772                         length += (outlen + 4);
3773                         p += outlen;
3774                         }
3775                 if (length > 0)
3776                         {
3777                         /* write handshake length */
3778                         l2n3(length - 4, size_loc);
3779                         /* supp_data length */
3780                         l2n3(length - 7, size_loc);
3781                         s->state = SSL3_ST_SW_SUPPLEMENTAL_DATA_B;
3782                         s->init_num = length;
3783                         s->init_off = 0;
3784
3785                         return ssl3_do_write(s, SSL3_RT_HANDSHAKE);
3786                         }
3787                 }
3788
3789         /* no supp data message sent */
3790         *skip = 1;
3791         s->init_num = 0;
3792         s->init_off = 0;
3793         return 1;
3794         }
3795
3796 int tls1_get_client_supplemental_data(SSL *s)
3797         {
3798         int al = 0;
3799         int cb_retval = 0;
3800         int ok;
3801         long n;
3802         const unsigned char *p, *d;
3803         unsigned short supp_data_entry_type = 0;
3804         unsigned long supp_data_entry_len = 0;
3805         unsigned long supp_data_len = 0;
3806         size_t i = 0;
3807
3808         n=s->method->ssl_get_message(s,
3809         SSL3_ST_SR_SUPPLEMENTAL_DATA_A,
3810         SSL3_ST_SR_SUPPLEMENTAL_DATA_B,
3811         SSL3_MT_SUPPLEMENTAL_DATA,
3812         /* use default limit */
3813         TLSEXT_MAXLEN_supplemental_data,
3814         &ok);
3815
3816         if (!ok) return((int)n);
3817
3818         p = (unsigned char *)s->init_msg;
3819         d = p;
3820
3821         /* The message cannot be empty */
3822         if (n < 3)
3823                 {
3824                 al = SSL_AD_DECODE_ERROR;
3825                 SSLerr(SSL_F_TLS1_GET_CLIENT_SUPPLEMENTAL_DATA,SSL_R_LENGTH_MISMATCH);
3826                 goto f_err;
3827                 }
3828         n2l3(p, supp_data_len);
3829         while (p<d+supp_data_len)
3830                 {
3831                 n2s(p, supp_data_entry_type);
3832                 n2s(p, supp_data_entry_len);
3833                 /* if there is a callback for this supp data type, send it */
3834                 for (i=0; i < s->ctx->srv_supp_data_records_count; i++)
3835                         {
3836                         if (s->ctx->srv_supp_data_records[i].supp_data_type == supp_data_entry_type && s->ctx->srv_supp_data_records[i].fn2)
3837                                 {
3838                                 cb_retval = s->ctx->srv_supp_data_records[i].fn2(s, supp_data_entry_type, p, supp_data_entry_len, &al, s->ctx->srv_supp_data_records[i].arg);
3839                                 if (cb_retval == 0)
3840                                         {
3841                                         SSLerr(SSL_F_TLS1_GET_CLIENT_SUPPLEMENTAL_DATA, ERR_R_SSL_LIB);
3842                                         goto f_err;
3843                                         }
3844                                 }
3845                         }
3846                 p+=supp_data_entry_len;
3847                 }
3848         return 1;
3849 f_err:
3850         ssl3_send_alert(s,SSL3_AL_FATAL,al);
3851         return -1;
3852         }
3853 #endif