54266fb6dac6c490131855c080029693a02c642f
[openssl.git] / ssl / s3_srvr.c
1 /* ssl/s3_srvr.c -*- mode:C; c-file-style: "eay" -*- */
2 /* Copyright (C) 1995-1998 Eric Young (eay@cryptsoft.com)
3  * All rights reserved.
4  *
5  * This package is an SSL implementation written
6  * by Eric Young (eay@cryptsoft.com).
7  * The implementation was written so as to conform with Netscapes SSL.
8  * 
9  * This library is free for commercial and non-commercial use as long as
10  * the following conditions are aheared to.  The following conditions
11  * apply to all code found in this distribution, be it the RC4, RSA,
12  * lhash, DES, etc., code; not just the SSL code.  The SSL documentation
13  * included with this distribution is covered by the same copyright terms
14  * except that the holder is Tim Hudson (tjh@cryptsoft.com).
15  * 
16  * Copyright remains Eric Young's, and as such any Copyright notices in
17  * the code are not to be removed.
18  * If this package is used in a product, Eric Young should be given attribution
19  * as the author of the parts of the library used.
20  * This can be in the form of a textual message at program startup or
21  * in documentation (online or textual) provided with the package.
22  * 
23  * Redistribution and use in source and binary forms, with or without
24  * modification, are permitted provided that the following conditions
25  * are met:
26  * 1. Redistributions of source code must retain the copyright
27  *    notice, this list of conditions and the following disclaimer.
28  * 2. Redistributions in binary form must reproduce the above copyright
29  *    notice, this list of conditions and the following disclaimer in the
30  *    documentation and/or other materials provided with the distribution.
31  * 3. All advertising materials mentioning features or use of this software
32  *    must display the following acknowledgement:
33  *    "This product includes cryptographic software written by
34  *     Eric Young (eay@cryptsoft.com)"
35  *    The word 'cryptographic' can be left out if the rouines from the library
36  *    being used are not cryptographic related :-).
37  * 4. If you include any Windows specific code (or a derivative thereof) from 
38  *    the apps directory (application code) you must include an acknowledgement:
39  *    "This product includes software written by Tim Hudson (tjh@cryptsoft.com)"
40  * 
41  * THIS SOFTWARE IS PROVIDED BY ERIC YOUNG ``AS IS'' AND
42  * ANY EXPRESS OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE
43  * IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR PURPOSE
44  * ARE DISCLAIMED.  IN NO EVENT SHALL THE AUTHOR OR CONTRIBUTORS BE LIABLE
45  * FOR ANY DIRECT, INDIRECT, INCIDENTAL, SPECIAL, EXEMPLARY, OR CONSEQUENTIAL
46  * DAMAGES (INCLUDING, BUT NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS
47  * OR SERVICES; LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION)
48  * HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT, STRICT
49  * LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE) ARISING IN ANY WAY
50  * OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED OF THE POSSIBILITY OF
51  * SUCH DAMAGE.
52  * 
53  * The licence and distribution terms for any publically available version or
54  * derivative of this code cannot be changed.  i.e. this code cannot simply be
55  * copied and put under another distribution licence
56  * [including the GNU Public Licence.]
57  */
58 /* ====================================================================
59  * Copyright (c) 1998-2007 The OpenSSL Project.  All rights reserved.
60  *
61  * Redistribution and use in source and binary forms, with or without
62  * modification, are permitted provided that the following conditions
63  * are met:
64  *
65  * 1. Redistributions of source code must retain the above copyright
66  *    notice, this list of conditions and the following disclaimer. 
67  *
68  * 2. Redistributions in binary form must reproduce the above copyright
69  *    notice, this list of conditions and the following disclaimer in
70  *    the documentation and/or other materials provided with the
71  *    distribution.
72  *
73  * 3. All advertising materials mentioning features or use of this
74  *    software must display the following acknowledgment:
75  *    "This product includes software developed by the OpenSSL Project
76  *    for use in the OpenSSL Toolkit. (http://www.openssl.org/)"
77  *
78  * 4. The names "OpenSSL Toolkit" and "OpenSSL Project" must not be used to
79  *    endorse or promote products derived from this software without
80  *    prior written permission. For written permission, please contact
81  *    openssl-core@openssl.org.
82  *
83  * 5. Products derived from this software may not be called "OpenSSL"
84  *    nor may "OpenSSL" appear in their names without prior written
85  *    permission of the OpenSSL Project.
86  *
87  * 6. Redistributions of any form whatsoever must retain the following
88  *    acknowledgment:
89  *    "This product includes software developed by the OpenSSL Project
90  *    for use in the OpenSSL Toolkit (http://www.openssl.org/)"
91  *
92  * THIS SOFTWARE IS PROVIDED BY THE OpenSSL PROJECT ``AS IS'' AND ANY
93  * EXPRESSED OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE
94  * IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR
95  * PURPOSE ARE DISCLAIMED.  IN NO EVENT SHALL THE OpenSSL PROJECT OR
96  * ITS CONTRIBUTORS BE LIABLE FOR ANY DIRECT, INDIRECT, INCIDENTAL,
97  * SPECIAL, EXEMPLARY, OR CONSEQUENTIAL DAMAGES (INCLUDING, BUT
98  * NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS OR SERVICES;
99  * LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION)
100  * HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT,
101  * STRICT LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE)
102  * ARISING IN ANY WAY OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED
103  * OF THE POSSIBILITY OF SUCH DAMAGE.
104  * ====================================================================
105  *
106  * This product includes cryptographic software written by Eric Young
107  * (eay@cryptsoft.com).  This product includes software written by Tim
108  * Hudson (tjh@cryptsoft.com).
109  *
110  */
111 /* ====================================================================
112  * Copyright 2002 Sun Microsystems, Inc. ALL RIGHTS RESERVED.
113  *
114  * Portions of the attached software ("Contribution") are developed by 
115  * SUN MICROSYSTEMS, INC., and are contributed to the OpenSSL project.
116  *
117  * The Contribution is licensed pursuant to the OpenSSL open source
118  * license provided above.
119  *
120  * ECC cipher suite support in OpenSSL originally written by
121  * Vipul Gupta and Sumit Gupta of Sun Microsystems Laboratories.
122  *
123  */
124 /* ====================================================================
125  * Copyright 2005 Nokia. All rights reserved.
126  *
127  * The portions of the attached software ("Contribution") is developed by
128  * Nokia Corporation and is licensed pursuant to the OpenSSL open source
129  * license.
130  *
131  * The Contribution, originally written by Mika Kousa and Pasi Eronen of
132  * Nokia Corporation, consists of the "PSK" (Pre-Shared Key) ciphersuites
133  * support (see RFC 4279) to OpenSSL.
134  *
135  * No patent licenses or other rights except those expressly stated in
136  * the OpenSSL open source license shall be deemed granted or received
137  * expressly, by implication, estoppel, or otherwise.
138  *
139  * No assurances are provided by Nokia that the Contribution does not
140  * infringe the patent or other intellectual property rights of any third
141  * party or that the license provides you with all the necessary rights
142  * to make use of the Contribution.
143  *
144  * THE SOFTWARE IS PROVIDED "AS IS" WITHOUT WARRANTY OF ANY KIND. IN
145  * ADDITION TO THE DISCLAIMERS INCLUDED IN THE LICENSE, NOKIA
146  * SPECIFICALLY DISCLAIMS ANY LIABILITY FOR CLAIMS BROUGHT BY YOU OR ANY
147  * OTHER ENTITY BASED ON INFRINGEMENT OF INTELLECTUAL PROPERTY RIGHTS OR
148  * OTHERWISE.
149  */
150
151 #define REUSE_CIPHER_BUG
152 #define NETSCAPE_HANG_BUG
153
154 #include <stdio.h>
155 #include "ssl_locl.h"
156 #include "kssl_lcl.h"
157 #include <openssl/buffer.h>
158 #include <openssl/rand.h>
159 #include <openssl/objects.h>
160 #include <openssl/evp.h>
161 #include <openssl/hmac.h>
162 #include <openssl/x509.h>
163 #ifndef OPENSSL_NO_DH
164 #include <openssl/dh.h>
165 #endif
166 #include <openssl/bn.h>
167 #ifndef OPENSSL_NO_KRB5
168 #include <openssl/krb5_asn.h>
169 #endif
170 #include <openssl/md5.h>
171
172 static const SSL_METHOD *ssl3_get_server_method(int ver);
173
174 static const SSL_METHOD *ssl3_get_server_method(int ver)
175         {
176         if (ver == SSL3_VERSION)
177                 return(SSLv3_server_method());
178         else
179                 return(NULL);
180         }
181
182 #ifndef OPENSSL_NO_SRP
183 static int ssl_check_srp_ext_ClientHello(SSL *s, int *al)
184         {
185         int ret = SSL_ERROR_NONE;
186
187         *al = SSL_AD_UNRECOGNIZED_NAME;
188
189         if ((s->s3->tmp.new_cipher->algorithm_mkey & SSL_kSRP) &&
190             (s->srp_ctx.TLS_ext_srp_username_callback != NULL))
191                 {
192                 if(s->srp_ctx.login == NULL)
193                         {
194                         /* RFC 5054 says SHOULD reject, 
195                            we do so if There is no srp login name */
196                         ret = SSL3_AL_FATAL;
197                         *al = SSL_AD_UNKNOWN_PSK_IDENTITY;
198                         }
199                 else
200                         {
201                         ret = SSL_srp_server_param_with_username(s,al);
202                         }
203                 }
204         return ret;
205         }
206 #endif
207
208 IMPLEMENT_ssl3_meth_func(SSLv3_server_method,
209                         ssl3_accept,
210                         ssl_undefined_function,
211                         ssl3_get_server_method)
212
213 int ssl3_accept(SSL *s)
214         {
215         BUF_MEM *buf;
216         unsigned long alg_k,Time=(unsigned long)time(NULL);
217         void (*cb)(const SSL *ssl,int type,int val)=NULL;
218         int ret= -1;
219         int new_state,state,skip=0;
220
221         RAND_add(&Time,sizeof(Time),0);
222         ERR_clear_error();
223         clear_sys_error();
224
225         if (s->info_callback != NULL)
226                 cb=s->info_callback;
227         else if (s->ctx->info_callback != NULL)
228                 cb=s->ctx->info_callback;
229
230         /* init things to blank */
231         s->in_handshake++;
232         if (!SSL_in_init(s) || SSL_in_before(s)) SSL_clear(s);
233
234         if (s->cert == NULL)
235                 {
236                 SSLerr(SSL_F_SSL3_ACCEPT,SSL_R_NO_CERTIFICATE_SET);
237                 return(-1);
238                 }
239
240 #ifndef OPENSSL_NO_HEARTBEATS
241         /* If we're awaiting a HeartbeatResponse, pretend we
242          * already got and don't await it anymore, because
243          * Heartbeats don't make sense during handshakes anyway.
244          */
245         if (s->tlsext_hb_pending)
246                 {
247                 s->tlsext_hb_pending = 0;
248                 s->tlsext_hb_seq++;
249                 }
250 #endif
251
252         for (;;)
253                 {
254                 state=s->state;
255
256                 switch (s->state)
257                         {
258                 case SSL_ST_RENEGOTIATE:
259                         s->renegotiate=1;
260                         /* s->state=SSL_ST_ACCEPT; */
261
262                 case SSL_ST_BEFORE:
263                 case SSL_ST_ACCEPT:
264                 case SSL_ST_BEFORE|SSL_ST_ACCEPT:
265                 case SSL_ST_OK|SSL_ST_ACCEPT:
266
267                         s->server=1;
268                         if (cb != NULL) cb(s,SSL_CB_HANDSHAKE_START,1);
269
270                         if ((s->version>>8) != 3)
271                                 {
272                                 SSLerr(SSL_F_SSL3_ACCEPT, ERR_R_INTERNAL_ERROR);
273                                 return -1;
274                                 }
275                         s->type=SSL_ST_ACCEPT;
276
277                         if (s->init_buf == NULL)
278                                 {
279                                 if ((buf=BUF_MEM_new()) == NULL)
280                                         {
281                                         ret= -1;
282                                         goto end;
283                                         }
284                                 if (!BUF_MEM_grow(buf,SSL3_RT_MAX_PLAIN_LENGTH))
285                                         {
286                                         ret= -1;
287                                         goto end;
288                                         }
289                                 s->init_buf=buf;
290                                 }
291
292                         if (!ssl3_setup_buffers(s))
293                                 {
294                                 ret= -1;
295                                 goto end;
296                                 }
297
298                         s->init_num=0;
299                         s->s3->flags &= ~SSL3_FLAGS_SGC_RESTART_DONE;
300                         s->s3->flags &= ~TLS1_FLAGS_SKIP_CERT_VERIFY;
301
302                         if (s->state != SSL_ST_RENEGOTIATE)
303                                 {
304                                 /* Ok, we now need to push on a buffering BIO so that
305                                  * the output is sent in a way that TCP likes :-)
306                                  */
307                                 if (!ssl_init_wbio_buffer(s,1)) { ret= -1; goto end; }
308                                 
309                                 ssl3_init_finished_mac(s);
310                                 s->state=SSL3_ST_SR_CLNT_HELLO_A;
311                                 s->ctx->stats.sess_accept++;
312                                 }
313                         else if (!s->s3->send_connection_binding &&
314                                 !(s->options & SSL_OP_ALLOW_UNSAFE_LEGACY_RENEGOTIATION))
315                                 {
316                                 /* Server attempting to renegotiate with
317                                  * client that doesn't support secure
318                                  * renegotiation.
319                                  */
320                                 SSLerr(SSL_F_SSL3_ACCEPT, SSL_R_UNSAFE_LEGACY_RENEGOTIATION_DISABLED);
321                                 ssl3_send_alert(s,SSL3_AL_FATAL,SSL_AD_HANDSHAKE_FAILURE);
322                                 ret = -1;
323                                 goto end;
324                                 }
325                         else
326                                 {
327                                 /* s->state == SSL_ST_RENEGOTIATE,
328                                  * we will just send a HelloRequest */
329                                 s->ctx->stats.sess_accept_renegotiate++;
330                                 s->state=SSL3_ST_SW_HELLO_REQ_A;
331                                 }
332                         break;
333
334                 case SSL3_ST_SW_HELLO_REQ_A:
335                 case SSL3_ST_SW_HELLO_REQ_B:
336
337                         s->shutdown=0;
338                         ret=ssl3_send_hello_request(s);
339                         if (ret <= 0) goto end;
340                         s->s3->tmp.next_state=SSL3_ST_SW_HELLO_REQ_C;
341                         s->state=SSL3_ST_SW_FLUSH;
342                         s->init_num=0;
343
344                         ssl3_init_finished_mac(s);
345                         break;
346
347                 case SSL3_ST_SW_HELLO_REQ_C:
348                         s->state=SSL_ST_OK;
349                         break;
350
351                 case SSL3_ST_SR_CLNT_HELLO_A:
352                 case SSL3_ST_SR_CLNT_HELLO_B:
353                 case SSL3_ST_SR_CLNT_HELLO_C:
354
355                         ret=ssl3_get_client_hello(s);
356                         if (ret <= 0) goto end;
357 #ifndef OPENSSL_NO_SRP
358                         s->state = SSL3_ST_SR_CLNT_HELLO_D;
359                 case SSL3_ST_SR_CLNT_HELLO_D:
360                         {
361                         int al;
362                         if ((ret = ssl_check_srp_ext_ClientHello(s,&al))  < 0)
363                                         {
364                                         /* callback indicates firther work to be done */
365                                         s->rwstate=SSL_X509_LOOKUP;
366                                         goto end;
367                                         }
368                         if (ret != SSL_ERROR_NONE)
369                                 {
370                                 ssl3_send_alert(s,SSL3_AL_FATAL,al);    
371                                 /* This is not really an error but the only means to
372                                    for a client to detect whether srp is supported. */
373                                    if (al != TLS1_AD_UNKNOWN_PSK_IDENTITY)      
374                                         SSLerr(SSL_F_SSL3_ACCEPT,SSL_R_CLIENTHELLO_TLSEXT);                     
375                                 ret = SSL_TLSEXT_ERR_ALERT_FATAL;                       
376                                 ret= -1;
377                                 goto end;       
378                                 }
379                         }
380 #endif          
381                         
382                         s->renegotiate = 2;
383                         s->state=SSL3_ST_SW_SRVR_HELLO_A;
384                         s->init_num=0;
385                         break;
386
387                 case SSL3_ST_SW_SRVR_HELLO_A:
388                 case SSL3_ST_SW_SRVR_HELLO_B:
389                         ret=ssl3_send_server_hello(s);
390                         if (ret <= 0) goto end;
391 #ifndef OPENSSL_NO_TLSEXT
392                         if (s->hit)
393                                 {
394                                 if (s->tlsext_ticket_expected)
395                                         s->state=SSL3_ST_SW_SESSION_TICKET_A;
396                                 else
397                                         s->state=SSL3_ST_SW_CHANGE_A;
398                                 }
399 #else
400                         if (s->hit)
401                                         s->state=SSL3_ST_SW_CHANGE_A;
402 #endif
403                         else
404 #ifndef OPENSSL_NO_TLSEXT
405                                 s->state = SSL3_ST_SW_SUPPLEMENTAL_DATA_A;
406 #else
407                         s->state = SSL3_ST_SW_CERT_A;
408 #endif
409                         s->init_num = 0;
410                         break;
411
412 #ifndef OPENSSL_NO_TLSEXT
413                 case SSL3_ST_SW_SUPPLEMENTAL_DATA_A:
414                 case SSL3_ST_SW_SUPPLEMENTAL_DATA_B:
415                         ret = tls1_send_server_supplemental_data(s, &skip);
416                         if (ret <= 0) goto end;
417
418                         s->state = SSL3_ST_SW_CERT_A;
419                         s->init_num = 0;
420                         break;
421 #endif
422
423                 case SSL3_ST_SW_CERT_A:
424                 case SSL3_ST_SW_CERT_B:
425                         /* Check if it is anon DH or anon ECDH, */
426                         /* normal PSK or KRB5 or SRP */
427                         if (!(s->s3->tmp.new_cipher->algorithm_auth & SSL_aNULL)
428                                 && !(s->s3->tmp.new_cipher->algorithm_mkey & SSL_kPSK)
429                                 && !(s->s3->tmp.new_cipher->algorithm_auth & SSL_aKRB5))
430                                 {
431                                 ret=ssl3_send_server_certificate(s);
432                                 if (ret <= 0) goto end;
433 #ifndef OPENSSL_NO_TLSEXT
434                                 if (s->tlsext_status_expected)
435                                         s->state=SSL3_ST_SW_CERT_STATUS_A;
436                                 else
437                                         s->state=SSL3_ST_SW_KEY_EXCH_A;
438                                 }
439                         else
440                                 {
441                                 skip = 1;
442                                 s->state=SSL3_ST_SW_KEY_EXCH_A;
443                                 }
444 #else
445                                 }
446                         else
447                                 skip=1;
448
449                         s->state=SSL3_ST_SW_KEY_EXCH_A;
450 #endif
451                         s->init_num=0;
452                         break;
453
454                 case SSL3_ST_SW_KEY_EXCH_A:
455                 case SSL3_ST_SW_KEY_EXCH_B:
456                         alg_k = s->s3->tmp.new_cipher->algorithm_mkey;
457
458                         /* clear this, it may get reset by
459                          * send_server_key_exchange */
460                         if ((s->options & SSL_OP_EPHEMERAL_RSA)
461 #ifndef OPENSSL_NO_KRB5
462                                 && !(alg_k & SSL_kKRB5)
463 #endif /* OPENSSL_NO_KRB5 */
464                                 )
465                                 /* option SSL_OP_EPHEMERAL_RSA sends temporary RSA key
466                                  * even when forbidden by protocol specs
467                                  * (handshake may fail as clients are not required to
468                                  * be able to handle this) */
469                                 s->s3->tmp.use_rsa_tmp=1;
470                         else
471                                 s->s3->tmp.use_rsa_tmp=0;
472
473
474                         /* only send if a DH key exchange, fortezza or
475                          * RSA but we have a sign only certificate
476                          *
477                          * PSK: may send PSK identity hints
478                          *
479                          * For ECC ciphersuites, we send a serverKeyExchange
480                          * message only if the cipher suite is either
481                          * ECDH-anon or ECDHE. In other cases, the
482                          * server certificate contains the server's
483                          * public key for key exchange.
484                          */
485                         if (s->s3->tmp.use_rsa_tmp
486                         /* PSK: send ServerKeyExchange if PSK identity
487                          * hint if provided */
488 #ifndef OPENSSL_NO_PSK
489                             || ((alg_k & SSL_kPSK) && s->ctx->psk_identity_hint)
490 #endif
491 #ifndef OPENSSL_NO_SRP
492                             /* SRP: send ServerKeyExchange */
493                             || (alg_k & SSL_kSRP)
494 #endif
495                             || (alg_k & SSL_kDHE)
496                             || (alg_k & SSL_kECDHE)
497                             || ((alg_k & SSL_kRSA)
498                                 && (s->cert->pkeys[SSL_PKEY_RSA_ENC].privatekey == NULL
499                                     || (SSL_C_IS_EXPORT(s->s3->tmp.new_cipher)
500                                         && EVP_PKEY_size(s->cert->pkeys[SSL_PKEY_RSA_ENC].privatekey)*8 > SSL_C_EXPORT_PKEYLENGTH(s->s3->tmp.new_cipher)
501                                         )
502                                     )
503                                 )
504                             )
505                                 {
506                                 ret=ssl3_send_server_key_exchange(s);
507                                 if (ret <= 0) goto end;
508                                 }
509                         else
510                                 skip=1;
511
512                         s->state=SSL3_ST_SW_CERT_REQ_A;
513                         s->init_num=0;
514                         break;
515
516                 case SSL3_ST_SW_CERT_REQ_A:
517                 case SSL3_ST_SW_CERT_REQ_B:
518                         if (/* don't request cert unless asked for it: */
519                                 !(s->verify_mode & SSL_VERIFY_PEER) ||
520                                 /* if SSL_VERIFY_CLIENT_ONCE is set,
521                                  * don't request cert during re-negotiation: */
522                                 ((s->session->peer != NULL) &&
523                                  (s->verify_mode & SSL_VERIFY_CLIENT_ONCE)) ||
524                                 /* never request cert in anonymous ciphersuites
525                                  * (see section "Certificate request" in SSL 3 drafts
526                                  * and in RFC 2246): */
527                                 ((s->s3->tmp.new_cipher->algorithm_auth & SSL_aNULL) &&
528                                  /* ... except when the application insists on verification
529                                   * (against the specs, but s3_clnt.c accepts this for SSL 3) */
530                                  !(s->verify_mode & SSL_VERIFY_FAIL_IF_NO_PEER_CERT)) ||
531                                  /* never request cert in Kerberos ciphersuites */
532                                 (s->s3->tmp.new_cipher->algorithm_auth & SSL_aKRB5)
533                                 /* With normal PSK Certificates and
534                                  * Certificate Requests are omitted */
535                                 || (s->s3->tmp.new_cipher->algorithm_mkey & SSL_kPSK))
536                                 {
537                                 /* no cert request */
538                                 skip=1;
539                                 s->s3->tmp.cert_request=0;
540                                 s->state=SSL3_ST_SW_SRVR_DONE_A;
541                                 if (s->s3->handshake_buffer)
542                                         if (!ssl3_digest_cached_records(s))
543                                                 return -1;
544                                 }
545                         else
546                                 {
547                                 s->s3->tmp.cert_request=1;
548                                 ret=ssl3_send_certificate_request(s);
549                                 if (ret <= 0) goto end;
550 #ifndef NETSCAPE_HANG_BUG
551                                 s->state=SSL3_ST_SW_SRVR_DONE_A;
552 #else
553                                 s->state=SSL3_ST_SW_FLUSH;
554                                 s->s3->tmp.next_state=SSL3_ST_SR_CERT_A;
555 #endif
556                                 s->init_num=0;
557                                 }
558                         break;
559
560                 case SSL3_ST_SW_SRVR_DONE_A:
561                 case SSL3_ST_SW_SRVR_DONE_B:
562                         ret=ssl3_send_server_done(s);
563                         if (ret <= 0) goto end;
564                         s->s3->tmp.next_state=SSL3_ST_SR_CERT_A;
565                         s->state=SSL3_ST_SW_FLUSH;
566                         s->init_num=0;
567                         break;
568                 
569                 case SSL3_ST_SW_FLUSH:
570
571                         /* This code originally checked to see if
572                          * any data was pending using BIO_CTRL_INFO
573                          * and then flushed. This caused problems
574                          * as documented in PR#1939. The proposed
575                          * fix doesn't completely resolve this issue
576                          * as buggy implementations of BIO_CTRL_PENDING
577                          * still exist. So instead we just flush
578                          * unconditionally.
579                          */
580
581                         s->rwstate=SSL_WRITING;
582                         if (BIO_flush(s->wbio) <= 0)
583                                 {
584                                 ret= -1;
585                                 goto end;
586                                 }
587                         s->rwstate=SSL_NOTHING;
588
589                         s->state=s->s3->tmp.next_state;
590                         break;
591 #ifndef OPENSSL_NO_TLSEXT
592                 case SSL3_ST_SR_SUPPLEMENTAL_DATA_A:
593                 case SSL3_ST_SR_SUPPLEMENTAL_DATA_B:
594                         ret=tls1_get_client_supplemental_data(s);
595                         if (ret <= 0) goto end;
596                         s->s3->tmp.next_state=SSL3_ST_SR_CERT_A;
597                         s->state=SSL3_ST_SW_FLUSH;
598                         s->init_num=0;
599                         break;
600 #endif
601                 case SSL3_ST_SR_CERT_A:
602                 case SSL3_ST_SR_CERT_B:
603                         /* Check for second client hello (MS SGC) */
604                         ret = ssl3_check_client_hello(s);
605                         if (ret <= 0)
606                                 goto end;
607                         if (ret == 2)
608                                 s->state = SSL3_ST_SR_CLNT_HELLO_C;
609 #ifndef OPENSSL_NO_TLSEXT
610                         else if (ret == 3)
611                                 s->state = SSL3_ST_SR_SUPPLEMENTAL_DATA_A;
612 #endif
613                         else {
614                                 if (s->s3->tmp.cert_request)
615                                         {
616                                         ret=ssl3_get_client_certificate(s);
617                                         if (ret <= 0) goto end;
618                                         }
619                                 s->init_num=0;
620                                 s->state=SSL3_ST_SR_KEY_EXCH_A;
621                         }
622                         break;
623
624                 case SSL3_ST_SR_KEY_EXCH_A:
625                 case SSL3_ST_SR_KEY_EXCH_B:
626                         ret=ssl3_get_client_key_exchange(s);
627                         if (ret <= 0)
628                                 goto end;
629                         if (ret == 2)
630                                 {
631                                 /* For the ECDH ciphersuites when
632                                  * the client sends its ECDH pub key in
633                                  * a certificate, the CertificateVerify
634                                  * message is not sent.
635                                  * Also for GOST ciphersuites when
636                                  * the client uses its key from the certificate
637                                  * for key exchange.
638                                  */
639 #if defined(OPENSSL_NO_TLSEXT) || defined(OPENSSL_NO_NEXTPROTONEG)
640                                 s->state=SSL3_ST_SR_FINISHED_A;
641 #else
642                                 if (s->s3->next_proto_neg_seen)
643                                         s->state=SSL3_ST_SR_NEXT_PROTO_A;
644                                 else
645                                         s->state=SSL3_ST_SR_FINISHED_A;
646 #endif
647                                 s->init_num = 0;
648                                 }
649                         else if (SSL_USE_SIGALGS(s))
650                                 {
651                                 s->state=SSL3_ST_SR_CERT_VRFY_A;
652                                 s->init_num=0;
653                                 if (!s->session->peer)
654                                         break;
655                                 /* For sigalgs freeze the handshake buffer
656                                  * at this point and digest cached records.
657                                  */
658                                 if (!s->s3->handshake_buffer)
659                                         {
660                                         SSLerr(SSL_F_SSL3_ACCEPT,ERR_R_INTERNAL_ERROR);
661                                         return -1;
662                                         }
663                                 s->s3->flags |= TLS1_FLAGS_KEEP_HANDSHAKE;
664                                 if (!ssl3_digest_cached_records(s))
665                                         return -1;
666                                 }
667                         else
668                                 {
669                                 int offset=0;
670                                 int dgst_num;
671
672                                 s->state=SSL3_ST_SR_CERT_VRFY_A;
673                                 s->init_num=0;
674
675                                 /* We need to get hashes here so if there is
676                                  * a client cert, it can be verified
677                                  * FIXME - digest processing for CertificateVerify
678                                  * should be generalized. But it is next step
679                                  */
680                                 if (s->s3->handshake_buffer)
681                                         if (!ssl3_digest_cached_records(s))
682                                                 return -1;
683                                 for (dgst_num=0; dgst_num<SSL_MAX_DIGEST;dgst_num++)    
684                                         if (s->s3->handshake_dgst[dgst_num]) 
685                                                 {
686                                                 int dgst_size;
687
688                                                 s->method->ssl3_enc->cert_verify_mac(s,EVP_MD_CTX_type(s->s3->handshake_dgst[dgst_num]),&(s->s3->tmp.cert_verify_md[offset]));
689                                                 dgst_size=EVP_MD_CTX_size(s->s3->handshake_dgst[dgst_num]);
690                                                 if (dgst_size < 0)
691                                                         {
692                                                         ret = -1;
693                                                         goto end;
694                                                         }
695                                                 offset+=dgst_size;
696                                                 }               
697                                 }
698                         break;
699
700                 case SSL3_ST_SR_CERT_VRFY_A:
701                 case SSL3_ST_SR_CERT_VRFY_B:
702
703                         /* we should decide if we expected this one */
704                         ret=ssl3_get_cert_verify(s);
705                         if (ret <= 0) goto end;
706
707 #if defined(OPENSSL_NO_TLSEXT) || defined(OPENSSL_NO_NEXTPROTONEG)
708                         s->state=SSL3_ST_SR_FINISHED_A;
709 #else
710                         if (s->s3->next_proto_neg_seen)
711                                 s->state=SSL3_ST_SR_NEXT_PROTO_A;
712                         else
713                                 s->state=SSL3_ST_SR_FINISHED_A;
714 #endif
715                         s->init_num=0;
716                         break;
717
718 #if !defined(OPENSSL_NO_TLSEXT) && !defined(OPENSSL_NO_NEXTPROTONEG)
719                 case SSL3_ST_SR_NEXT_PROTO_A:
720                 case SSL3_ST_SR_NEXT_PROTO_B:
721                         ret=ssl3_get_next_proto(s);
722                         if (ret <= 0) goto end;
723                         s->init_num = 0;
724                         s->state=SSL3_ST_SR_FINISHED_A;
725                         break;
726 #endif
727
728                 case SSL3_ST_SR_FINISHED_A:
729                 case SSL3_ST_SR_FINISHED_B:
730                         ret=ssl3_get_finished(s,SSL3_ST_SR_FINISHED_A,
731                                 SSL3_ST_SR_FINISHED_B);
732                         if (ret <= 0) goto end;
733                         if (s->hit)
734                                 s->state=SSL_ST_OK;
735 #ifndef OPENSSL_NO_TLSEXT
736                         else if (s->tlsext_ticket_expected)
737                                 s->state=SSL3_ST_SW_SESSION_TICKET_A;
738 #endif
739                         else
740                                 s->state=SSL3_ST_SW_CHANGE_A;
741                         s->init_num=0;
742                         break;
743
744 #ifndef OPENSSL_NO_TLSEXT
745                 case SSL3_ST_SW_SESSION_TICKET_A:
746                 case SSL3_ST_SW_SESSION_TICKET_B:
747                         ret=ssl3_send_newsession_ticket(s);
748                         if (ret <= 0) goto end;
749                         s->state=SSL3_ST_SW_CHANGE_A;
750                         s->init_num=0;
751                         break;
752
753                 case SSL3_ST_SW_CERT_STATUS_A:
754                 case SSL3_ST_SW_CERT_STATUS_B:
755                         ret=ssl3_send_cert_status(s);
756                         if (ret <= 0) goto end;
757                         s->state=SSL3_ST_SW_KEY_EXCH_A;
758                         s->init_num=0;
759                         break;
760
761 #endif
762
763                 case SSL3_ST_SW_CHANGE_A:
764                 case SSL3_ST_SW_CHANGE_B:
765
766                         s->session->cipher=s->s3->tmp.new_cipher;
767                         if (!s->method->ssl3_enc->setup_key_block(s))
768                                 { ret= -1; goto end; }
769
770                         ret=ssl3_send_change_cipher_spec(s,
771                                 SSL3_ST_SW_CHANGE_A,SSL3_ST_SW_CHANGE_B);
772
773                         if (ret <= 0) goto end;
774                         s->state=SSL3_ST_SW_FINISHED_A;
775                         s->init_num=0;
776
777                         if (!s->method->ssl3_enc->change_cipher_state(s,
778                                 SSL3_CHANGE_CIPHER_SERVER_WRITE))
779                                 {
780                                 ret= -1;
781                                 goto end;
782                                 }
783
784                         break;
785
786                 case SSL3_ST_SW_FINISHED_A:
787                 case SSL3_ST_SW_FINISHED_B:
788                         ret=ssl3_send_finished(s,
789                                 SSL3_ST_SW_FINISHED_A,SSL3_ST_SW_FINISHED_B,
790                                 s->method->ssl3_enc->server_finished_label,
791                                 s->method->ssl3_enc->server_finished_label_len);
792                         if (ret <= 0) goto end;
793                         s->state=SSL3_ST_SW_FLUSH;
794                         if (s->hit)
795                                 {
796 #if defined(OPENSSL_NO_TLSEXT) || defined(OPENSSL_NO_NEXTPROTONEG)
797                                 s->s3->tmp.next_state=SSL3_ST_SR_FINISHED_A;
798 #else
799                                 if (s->s3->next_proto_neg_seen)
800                                         s->s3->tmp.next_state=SSL3_ST_SR_NEXT_PROTO_A;
801                                 else
802                                         s->s3->tmp.next_state=SSL3_ST_SR_FINISHED_A;
803 #endif
804                                 }
805                         else
806                                 s->s3->tmp.next_state=SSL_ST_OK;
807                         s->init_num=0;
808                         break;
809
810                 case SSL_ST_OK:
811                         /* clean a few things up */
812                         ssl3_cleanup_key_block(s);
813
814                         BUF_MEM_free(s->init_buf);
815                         s->init_buf=NULL;
816
817                         /* remove buffering on output */
818                         ssl_free_wbio_buffer(s);
819
820                         s->init_num=0;
821
822                         if (s->renegotiate == 2) /* skipped if we just sent a HelloRequest */
823                                 {
824                                 s->renegotiate=0;
825                                 s->new_session=0;
826                                 
827                                 ssl_update_cache(s,SSL_SESS_CACHE_SERVER);
828                                 
829                                 s->ctx->stats.sess_accept_good++;
830                                 /* s->server=1; */
831                                 s->handshake_func=ssl3_accept;
832
833                                 if (cb != NULL) cb(s,SSL_CB_HANDSHAKE_DONE,1);
834                                 }
835                         
836                         ret = 1;
837                         goto end;
838                         /* break; */
839
840                 default:
841                         SSLerr(SSL_F_SSL3_ACCEPT,SSL_R_UNKNOWN_STATE);
842                         ret= -1;
843                         goto end;
844                         /* break; */
845                         }
846                 
847                 if (!s->s3->tmp.reuse_message && !skip)
848                         {
849                         if (s->debug)
850                                 {
851                                 if ((ret=BIO_flush(s->wbio)) <= 0)
852                                         goto end;
853                                 }
854
855
856                         if ((cb != NULL) && (s->state != state))
857                                 {
858                                 new_state=s->state;
859                                 s->state=state;
860                                 cb(s,SSL_CB_ACCEPT_LOOP,1);
861                                 s->state=new_state;
862                                 }
863                         }
864                 skip=0;
865                 }
866 end:
867         /* BIO_flush(s->wbio); */
868
869         s->in_handshake--;
870         if (cb != NULL)
871                 cb(s,SSL_CB_ACCEPT_EXIT,ret);
872         return(ret);
873         }
874
875 int ssl3_send_hello_request(SSL *s)
876         {
877
878         if (s->state == SSL3_ST_SW_HELLO_REQ_A)
879                 {
880                 ssl_set_handshake_header(s, SSL3_MT_HELLO_REQUEST, 0);
881                 s->state=SSL3_ST_SW_HELLO_REQ_B;
882                 }
883
884         /* SSL3_ST_SW_HELLO_REQ_B */
885         return ssl_do_write(s);
886         }
887
888 int ssl3_check_client_hello(SSL *s)
889         {
890         int ok;
891         long n;
892
893         /* this function is called when we really expect a Certificate message,
894          * so permit appropriate message length */
895         n=s->method->ssl_get_message(s,
896                 SSL3_ST_SR_CERT_A,
897                 SSL3_ST_SR_CERT_B,
898                 -1,
899                 s->max_cert_list,
900                 &ok);
901         if (!ok) return((int)n);
902         s->s3->tmp.reuse_message = 1;
903 #ifndef OPENSSL_NO_TLSEXT
904         if (s->s3->tmp.message_type == SSL3_MT_SUPPLEMENTAL_DATA)
905                 return 3;
906 #endif
907         if (s->s3->tmp.message_type == SSL3_MT_CLIENT_HELLO)
908                 {
909                 /* We only allow the client to restart the handshake once per
910                  * negotiation. */
911                 if (s->s3->flags & SSL3_FLAGS_SGC_RESTART_DONE)
912                         {
913                         SSLerr(SSL_F_SSL3_CHECK_CLIENT_HELLO, SSL_R_MULTIPLE_SGC_RESTARTS);
914                         return -1;
915                         }
916                 /* Throw away what we have done so far in the current handshake,
917                  * which will now be aborted. (A full SSL_clear would be too much.) */
918 #ifndef OPENSSL_NO_DH
919                 if (s->s3->tmp.dh != NULL)
920                         {
921                         DH_free(s->s3->tmp.dh);
922                         s->s3->tmp.dh = NULL;
923                         }
924 #endif
925 #ifndef OPENSSL_NO_ECDH
926                 if (s->s3->tmp.ecdh != NULL)
927                         {
928                         EC_KEY_free(s->s3->tmp.ecdh);
929                         s->s3->tmp.ecdh = NULL;
930                         }
931 #endif
932                 s->s3->flags |= SSL3_FLAGS_SGC_RESTART_DONE;
933                 return 2;
934                 }
935         return 1;
936 }
937
938 int ssl3_get_client_hello(SSL *s)
939         {
940         int i,j,ok,al=SSL_AD_INTERNAL_ERROR,ret= -1;
941         unsigned int cookie_len;
942         long n;
943         unsigned long id;
944         unsigned char *p,*d;
945         SSL_CIPHER *c;
946 #ifndef OPENSSL_NO_COMP
947         unsigned char *q;
948         SSL_COMP *comp=NULL;
949 #endif
950         STACK_OF(SSL_CIPHER) *ciphers=NULL;
951
952         if (s->state == SSL3_ST_SR_CLNT_HELLO_C)
953                 goto retry_cert;
954
955         /* We do this so that we will respond with our native type.
956          * If we are TLSv1 and we get SSLv3, we will respond with TLSv1,
957          * This down switching should be handled by a different method.
958          * If we are SSLv3, we will respond with SSLv3, even if prompted with
959          * TLSv1.
960          */
961         if (s->state == SSL3_ST_SR_CLNT_HELLO_A
962                 )
963                 {
964                 s->state=SSL3_ST_SR_CLNT_HELLO_B;
965                 }
966         s->first_packet=1;
967         n=s->method->ssl_get_message(s,
968                 SSL3_ST_SR_CLNT_HELLO_B,
969                 SSL3_ST_SR_CLNT_HELLO_C,
970                 SSL3_MT_CLIENT_HELLO,
971                 SSL3_RT_MAX_PLAIN_LENGTH,
972                 &ok);
973
974         if (!ok) return((int)n);
975         s->first_packet=0;
976         d=p=(unsigned char *)s->init_msg;
977
978         /* use version from inside client hello, not from record header
979          * (may differ: see RFC 2246, Appendix E, second paragraph) */
980         s->client_version=(((int)p[0])<<8)|(int)p[1];
981         p+=2;
982
983         if (SSL_IS_DTLS(s)  ?   (s->client_version > s->version &&
984                                  s->method->version != DTLS_ANY_VERSION)
985                             :   (s->client_version < s->version))
986                 {
987                 SSLerr(SSL_F_SSL3_GET_CLIENT_HELLO, SSL_R_WRONG_VERSION_NUMBER);
988                 if ((s->client_version>>8) == SSL3_VERSION_MAJOR &&
989                         !s->enc_write_ctx && !s->write_hash)
990                         {
991                         /* similar to ssl3_get_record, send alert using remote version number */
992                         s->version = s->client_version;
993                         }
994                 al = SSL_AD_PROTOCOL_VERSION;
995                 goto f_err;
996                 }
997
998         /* If we require cookies and this ClientHello doesn't
999          * contain one, just return since we do not want to
1000          * allocate any memory yet. So check cookie length...
1001          */
1002         if (SSL_get_options(s) & SSL_OP_COOKIE_EXCHANGE)
1003                 {
1004                 unsigned int session_length, cookie_length;
1005                 
1006                 session_length = *(p + SSL3_RANDOM_SIZE);
1007                 cookie_length = *(p + SSL3_RANDOM_SIZE + session_length + 1);
1008
1009                 if (cookie_length == 0)
1010                         return 1;
1011                 }
1012
1013         /* load the client random */
1014         memcpy(s->s3->client_random,p,SSL3_RANDOM_SIZE);
1015         p+=SSL3_RANDOM_SIZE;
1016
1017         /* get the session-id */
1018         j= *(p++);
1019
1020         s->hit=0;
1021         /* Versions before 0.9.7 always allow clients to resume sessions in renegotiation.
1022          * 0.9.7 and later allow this by default, but optionally ignore resumption requests
1023          * with flag SSL_OP_NO_SESSION_RESUMPTION_ON_RENEGOTIATION (it's a new flag rather
1024          * than a change to default behavior so that applications relying on this for security
1025          * won't even compile against older library versions).
1026          *
1027          * 1.0.1 and later also have a function SSL_renegotiate_abbreviated() to request
1028          * renegotiation but not a new session (s->new_session remains unset): for servers,
1029          * this essentially just means that the SSL_OP_NO_SESSION_RESUMPTION_ON_RENEGOTIATION
1030          * setting will be ignored.
1031          */
1032         if ((s->new_session && (s->options & SSL_OP_NO_SESSION_RESUMPTION_ON_RENEGOTIATION)))
1033                 {
1034                 if (!ssl_get_new_session(s,1))
1035                         goto err;
1036                 }
1037         else
1038                 {
1039                 i=ssl_get_prev_session(s, p, j, d + n);
1040                 if (i == 1)
1041                         { /* previous session */
1042                         s->hit=1;
1043                         }
1044                 else if (i == -1)
1045                         goto err;
1046                 else /* i == 0 */
1047                         {
1048                         if (!ssl_get_new_session(s,1))
1049                                 goto err;
1050                         }
1051                 }
1052
1053         p+=j;
1054
1055         if (SSL_IS_DTLS(s))
1056                 {
1057                 /* cookie stuff */
1058                 cookie_len = *(p++);
1059
1060                 /* 
1061                  * The ClientHello may contain a cookie even if the
1062                  * HelloVerify message has not been sent--make sure that it
1063                  * does not cause an overflow.
1064                  */
1065                 if ( cookie_len > sizeof(s->d1->rcvd_cookie))
1066                         {
1067                         /* too much data */
1068                         al = SSL_AD_DECODE_ERROR;
1069                         SSLerr(SSL_F_SSL3_GET_CLIENT_HELLO, SSL_R_COOKIE_MISMATCH);
1070                         goto f_err;
1071                         }
1072
1073                 /* verify the cookie if appropriate option is set. */
1074                 if ((SSL_get_options(s) & SSL_OP_COOKIE_EXCHANGE) &&
1075                         cookie_len > 0)
1076                         {
1077                         memcpy(s->d1->rcvd_cookie, p, cookie_len);
1078
1079                         if ( s->ctx->app_verify_cookie_cb != NULL)
1080                                 {
1081                                 if ( s->ctx->app_verify_cookie_cb(s, s->d1->rcvd_cookie,
1082                                         cookie_len) == 0)
1083                                         {
1084                                         al=SSL_AD_HANDSHAKE_FAILURE;
1085                                         SSLerr(SSL_F_SSL3_GET_CLIENT_HELLO, 
1086                                                 SSL_R_COOKIE_MISMATCH);
1087                                         goto f_err;
1088                                         }
1089                                 /* else cookie verification succeeded */
1090                                 }
1091                         else if ( memcmp(s->d1->rcvd_cookie, s->d1->cookie, 
1092                                                   s->d1->cookie_len) != 0) /* default verification */
1093                                 {
1094                                         al=SSL_AD_HANDSHAKE_FAILURE;
1095                                         SSLerr(SSL_F_SSL3_GET_CLIENT_HELLO, 
1096                                                 SSL_R_COOKIE_MISMATCH);
1097                                         goto f_err;
1098                                 }
1099                         /* Set to -2 so if successful we return 2 */
1100                         ret = -2;
1101                         }
1102
1103                 p += cookie_len;
1104                 if (s->method->version == DTLS_ANY_VERSION)
1105                         {
1106                         /* Select version to use */
1107                         if (s->client_version <= DTLS1_2_VERSION &&
1108                                 !(s->options & SSL_OP_NO_DTLSv1_2))
1109                                 {
1110                                 s->version = DTLS1_2_VERSION;
1111                                 s->method = DTLSv1_2_server_method();
1112                                 }
1113                         else if (tls1_suiteb(s))
1114                                 {
1115                                 SSLerr(SSL_F_SSL3_GET_CLIENT_HELLO, SSL_R_ONLY_DTLS_1_2_ALLOWED_IN_SUITEB_MODE);
1116                                 s->version = s->client_version;
1117                                 al = SSL_AD_PROTOCOL_VERSION;
1118                                 goto f_err;
1119                                 }
1120                         else if (s->client_version <= DTLS1_VERSION &&
1121                                 !(s->options & SSL_OP_NO_DTLSv1))
1122                                 {
1123                                 s->version = DTLS1_VERSION;
1124                                 s->method = DTLSv1_server_method();
1125                                 }
1126                         else
1127                                 {
1128                                 SSLerr(SSL_F_SSL3_GET_CLIENT_HELLO, SSL_R_WRONG_VERSION_NUMBER);
1129                                 s->version = s->client_version;
1130                                 al = SSL_AD_PROTOCOL_VERSION;
1131                                 goto f_err;
1132                                 }
1133                         s->session->ssl_version = s->version;
1134                         }
1135                 }
1136
1137         n2s(p,i);
1138         if ((i == 0) && (j != 0))
1139                 {
1140                 /* we need a cipher if we are not resuming a session */
1141                 al=SSL_AD_ILLEGAL_PARAMETER;
1142                 SSLerr(SSL_F_SSL3_GET_CLIENT_HELLO,SSL_R_NO_CIPHERS_SPECIFIED);
1143                 goto f_err;
1144                 }
1145         if ((p+i) >= (d+n))
1146                 {
1147                 /* not enough data */
1148                 al=SSL_AD_DECODE_ERROR;
1149                 SSLerr(SSL_F_SSL3_GET_CLIENT_HELLO,SSL_R_LENGTH_MISMATCH);
1150                 goto f_err;
1151                 }
1152         if ((i > 0) && (ssl_bytes_to_cipher_list(s,p,i,&(ciphers))
1153                 == NULL))
1154                 {
1155                 goto err;
1156                 }
1157         p+=i;
1158
1159         /* If it is a hit, check that the cipher is in the list */
1160         if ((s->hit) && (i > 0))
1161                 {
1162                 j=0;
1163                 id=s->session->cipher->id;
1164
1165 #ifdef CIPHER_DEBUG
1166                 printf("client sent %d ciphers\n",sk_num(ciphers));
1167 #endif
1168                 for (i=0; i<sk_SSL_CIPHER_num(ciphers); i++)
1169                         {
1170                         c=sk_SSL_CIPHER_value(ciphers,i);
1171 #ifdef CIPHER_DEBUG
1172                         printf("client [%2d of %2d]:%s\n",
1173                                 i,sk_num(ciphers),SSL_CIPHER_get_name(c));
1174 #endif
1175                         if (c->id == id)
1176                                 {
1177                                 j=1;
1178                                 break;
1179                                 }
1180                         }
1181 /* Disabled because it can be used in a ciphersuite downgrade
1182  * attack: CVE-2010-4180.
1183  */
1184 #if 0
1185                 if (j == 0 && (s->options & SSL_OP_NETSCAPE_REUSE_CIPHER_CHANGE_BUG) && (sk_SSL_CIPHER_num(ciphers) == 1))
1186                         {
1187                         /* Special case as client bug workaround: the previously used cipher may
1188                          * not be in the current list, the client instead might be trying to
1189                          * continue using a cipher that before wasn't chosen due to server
1190                          * preferences.  We'll have to reject the connection if the cipher is not
1191                          * enabled, though. */
1192                         c = sk_SSL_CIPHER_value(ciphers, 0);
1193                         if (sk_SSL_CIPHER_find(SSL_get_ciphers(s), c) >= 0)
1194                                 {
1195                                 s->session->cipher = c;
1196                                 j = 1;
1197                                 }
1198                         }
1199 #endif
1200                 if (j == 0)
1201                         {
1202                         /* we need to have the cipher in the cipher
1203                          * list if we are asked to reuse it */
1204                         al=SSL_AD_ILLEGAL_PARAMETER;
1205                         SSLerr(SSL_F_SSL3_GET_CLIENT_HELLO,SSL_R_REQUIRED_CIPHER_MISSING);
1206                         goto f_err;
1207                         }
1208                 }
1209
1210         /* compression */
1211         i= *(p++);
1212         if ((p+i) > (d+n))
1213                 {
1214                 /* not enough data */
1215                 al=SSL_AD_DECODE_ERROR;
1216                 SSLerr(SSL_F_SSL3_GET_CLIENT_HELLO,SSL_R_LENGTH_MISMATCH);
1217                 goto f_err;
1218                 }
1219 #ifndef OPENSSL_NO_COMP
1220         q=p;
1221 #endif
1222         for (j=0; j<i; j++)
1223                 {
1224                 if (p[j] == 0) break;
1225                 }
1226
1227         p+=i;
1228         if (j >= i)
1229                 {
1230                 /* no compress */
1231                 al=SSL_AD_DECODE_ERROR;
1232                 SSLerr(SSL_F_SSL3_GET_CLIENT_HELLO,SSL_R_NO_COMPRESSION_SPECIFIED);
1233                 goto f_err;
1234                 }
1235
1236 #ifndef OPENSSL_NO_TLSEXT
1237         /* TLS extensions*/
1238         if (s->version >= SSL3_VERSION)
1239                 {
1240                 if (!ssl_parse_clienthello_tlsext(s,&p,d,n))
1241                         {
1242                         SSLerr(SSL_F_SSL3_GET_CLIENT_HELLO,SSL_R_PARSE_TLSEXT);
1243                         goto err;
1244                         }
1245                 }
1246
1247         /* Check if we want to use external pre-shared secret for this
1248          * handshake for not reused session only. We need to generate
1249          * server_random before calling tls_session_secret_cb in order to allow
1250          * SessionTicket processing to use it in key derivation. */
1251         {
1252                 unsigned char *pos;
1253                 pos=s->s3->server_random;
1254                 if (ssl_fill_hello_random(s, 1, pos, SSL3_RANDOM_SIZE) <= 0)
1255                         {
1256                         goto f_err;
1257                         }
1258         }
1259
1260         if (!s->hit && s->version >= TLS1_VERSION && s->tls_session_secret_cb)
1261                 {
1262                 SSL_CIPHER *pref_cipher=NULL;
1263
1264                 s->session->master_key_length=sizeof(s->session->master_key);
1265                 if(s->tls_session_secret_cb(s, s->session->master_key, &s->session->master_key_length,
1266                         ciphers, &pref_cipher, s->tls_session_secret_cb_arg))
1267                         {
1268                         s->hit=1;
1269                         s->session->ciphers=ciphers;
1270                         s->session->verify_result=X509_V_OK;
1271
1272                         ciphers=NULL;
1273
1274                         /* check if some cipher was preferred by call back */
1275                         pref_cipher=pref_cipher ? pref_cipher : ssl3_choose_cipher(s, s->session->ciphers, SSL_get_ciphers(s));
1276                         if (pref_cipher == NULL)
1277                                 {
1278                                 al=SSL_AD_HANDSHAKE_FAILURE;
1279                                 SSLerr(SSL_F_SSL3_GET_CLIENT_HELLO,SSL_R_NO_SHARED_CIPHER);
1280                                 goto f_err;
1281                                 }
1282
1283                         s->session->cipher=pref_cipher;
1284
1285                         if (s->cipher_list)
1286                                 sk_SSL_CIPHER_free(s->cipher_list);
1287
1288                         if (s->cipher_list_by_id)
1289                                 sk_SSL_CIPHER_free(s->cipher_list_by_id);
1290
1291                         s->cipher_list = sk_SSL_CIPHER_dup(s->session->ciphers);
1292                         s->cipher_list_by_id = sk_SSL_CIPHER_dup(s->session->ciphers);
1293                         }
1294                 }
1295 #endif
1296
1297         /* Worst case, we will use the NULL compression, but if we have other
1298          * options, we will now look for them.  We have i-1 compression
1299          * algorithms from the client, starting at q. */
1300         s->s3->tmp.new_compression=NULL;
1301 #ifndef OPENSSL_NO_COMP
1302         /* This only happens if we have a cache hit */
1303         if (s->session->compress_meth != 0)
1304                 {
1305                 int m, comp_id = s->session->compress_meth;
1306                 /* Perform sanity checks on resumed compression algorithm */
1307                 /* Can't disable compression */
1308                 if (s->options & SSL_OP_NO_COMPRESSION)
1309                         {
1310                         SSLerr(SSL_F_SSL3_GET_CLIENT_HELLO,SSL_R_INCONSISTENT_COMPRESSION);
1311                         goto f_err;
1312                         }
1313                 /* Look for resumed compression method */
1314                 for (m = 0; m < sk_SSL_COMP_num(s->ctx->comp_methods); m++)
1315                         {
1316                         comp=sk_SSL_COMP_value(s->ctx->comp_methods,m);
1317                         if (comp_id == comp->id)
1318                                 {
1319                                 s->s3->tmp.new_compression=comp;
1320                                 break;
1321                                 }
1322                         }
1323                 if (s->s3->tmp.new_compression == NULL)
1324                         {
1325                         SSLerr(SSL_F_SSL3_GET_CLIENT_HELLO,SSL_R_INVALID_COMPRESSION_ALGORITHM);
1326                         goto f_err;
1327                         }
1328                 /* Look for resumed method in compression list */
1329                 for (m = 0; m < i; m++)
1330                         {
1331                         if (q[m] == comp_id)
1332                                 break;
1333                         }
1334                 if (m >= i)
1335                         {
1336                         al=SSL_AD_ILLEGAL_PARAMETER;
1337                         SSLerr(SSL_F_SSL3_GET_CLIENT_HELLO,SSL_R_REQUIRED_COMPRESSSION_ALGORITHM_MISSING);
1338                         goto f_err;
1339                         }
1340                 }
1341         else if (s->hit)
1342                 comp = NULL;
1343         else if (!(s->options & SSL_OP_NO_COMPRESSION) && s->ctx->comp_methods)
1344                 { /* See if we have a match */
1345                 int m,nn,o,v,done=0;
1346
1347                 nn=sk_SSL_COMP_num(s->ctx->comp_methods);
1348                 for (m=0; m<nn; m++)
1349                         {
1350                         comp=sk_SSL_COMP_value(s->ctx->comp_methods,m);
1351                         v=comp->id;
1352                         for (o=0; o<i; o++)
1353                                 {
1354                                 if (v == q[o])
1355                                         {
1356                                         done=1;
1357                                         break;
1358                                         }
1359                                 }
1360                         if (done) break;
1361                         }
1362                 if (done)
1363                         s->s3->tmp.new_compression=comp;
1364                 else
1365                         comp=NULL;
1366                 }
1367 #else
1368         /* If compression is disabled we'd better not try to resume a session
1369          * using compression.
1370          */
1371         if (s->session->compress_meth != 0)
1372                 {
1373                 SSLerr(SSL_F_SSL3_GET_CLIENT_HELLO,SSL_R_INCONSISTENT_COMPRESSION);
1374                 goto f_err;
1375                 }
1376 #endif
1377
1378         /* Given s->session->ciphers and SSL_get_ciphers, we must
1379          * pick a cipher */
1380
1381         if (!s->hit)
1382                 {
1383 #ifdef OPENSSL_NO_COMP
1384                 s->session->compress_meth=0;
1385 #else
1386                 s->session->compress_meth=(comp == NULL)?0:comp->id;
1387 #endif
1388                 if (s->session->ciphers != NULL)
1389                         sk_SSL_CIPHER_free(s->session->ciphers);
1390                 s->session->ciphers=ciphers;
1391                 if (ciphers == NULL)
1392                         {
1393                         al=SSL_AD_ILLEGAL_PARAMETER;
1394                         SSLerr(SSL_F_SSL3_GET_CLIENT_HELLO,SSL_R_NO_CIPHERS_PASSED);
1395                         goto f_err;
1396                         }
1397                 ciphers=NULL;
1398                 /* Let cert callback update server certificates if required */
1399                 retry_cert:             
1400                 if (s->cert->cert_cb)
1401                         {
1402                         int rv = s->cert->cert_cb(s, s->cert->cert_cb_arg);
1403                         if (rv == 0)
1404                                 {
1405                                 al=SSL_AD_INTERNAL_ERROR;
1406                                 SSLerr(SSL_F_SSL3_GET_CLIENT_HELLO,SSL_R_CERT_CB_ERROR);
1407                                 goto f_err;
1408                                 }
1409                         if (rv < 0)
1410                                 {
1411                                 s->rwstate=SSL_X509_LOOKUP;
1412                                 return -1;
1413                                 }
1414                         s->rwstate = SSL_NOTHING;
1415                         }
1416                 c=ssl3_choose_cipher(s,s->session->ciphers,
1417                                      SSL_get_ciphers(s));
1418
1419                 if (c == NULL)
1420                         {
1421                         al=SSL_AD_HANDSHAKE_FAILURE;
1422                         SSLerr(SSL_F_SSL3_GET_CLIENT_HELLO,SSL_R_NO_SHARED_CIPHER);
1423                         goto f_err;
1424                         }
1425                 s->s3->tmp.new_cipher=c;
1426                 /* check whether we should disable session resumption */
1427                 if (s->not_resumable_session_cb != NULL)
1428                         s->session->not_resumable=s->not_resumable_session_cb(s,
1429                                 ((c->algorithm_mkey & (SSL_kDHE | SSL_kECDHE)) != 0));
1430                 if (s->session->not_resumable)
1431                         /* do not send a session ticket */
1432                         s->tlsext_ticket_expected = 0;
1433                 }
1434         else
1435                 {
1436                 /* Session-id reuse */
1437 #ifdef REUSE_CIPHER_BUG
1438                 STACK_OF(SSL_CIPHER) *sk;
1439                 SSL_CIPHER *nc=NULL;
1440                 SSL_CIPHER *ec=NULL;
1441
1442                 if (s->options & SSL_OP_NETSCAPE_DEMO_CIPHER_CHANGE_BUG)
1443                         {
1444                         sk=s->session->ciphers;
1445                         for (i=0; i<sk_SSL_CIPHER_num(sk); i++)
1446                                 {
1447                                 c=sk_SSL_CIPHER_value(sk,i);
1448                                 if (c->algorithm_enc & SSL_eNULL)
1449                                         nc=c;
1450                                 if (SSL_C_IS_EXPORT(c))
1451                                         ec=c;
1452                                 }
1453                         if (nc != NULL)
1454                                 s->s3->tmp.new_cipher=nc;
1455                         else if (ec != NULL)
1456                                 s->s3->tmp.new_cipher=ec;
1457                         else
1458                                 s->s3->tmp.new_cipher=s->session->cipher;
1459                         }
1460                 else
1461 #endif
1462                 s->s3->tmp.new_cipher=s->session->cipher;
1463                 }
1464
1465         if (!SSL_USE_SIGALGS(s) || !(s->verify_mode & SSL_VERIFY_PEER))
1466                 {
1467                 if (!ssl3_digest_cached_records(s))
1468                         goto f_err;
1469                 }
1470         
1471         /* we now have the following setup. 
1472          * client_random
1473          * cipher_list          - our prefered list of ciphers
1474          * ciphers              - the clients prefered list of ciphers
1475          * compression          - basically ignored right now
1476          * ssl version is set   - sslv3
1477          * s->session           - The ssl session has been setup.
1478          * s->hit               - session reuse flag
1479          * s->tmp.new_cipher    - the new cipher to use.
1480          */
1481
1482         /* Handles TLS extensions that we couldn't check earlier */
1483         if (s->version >= SSL3_VERSION)
1484                 {
1485                 if (ssl_check_clienthello_tlsext_late(s) <= 0)
1486                         {
1487                         SSLerr(SSL_F_SSL3_GET_CLIENT_HELLO, SSL_R_CLIENTHELLO_TLSEXT);
1488                         goto err;
1489                         }
1490                 }
1491
1492         if (ret < 0) ret=-ret;
1493         if (0)
1494                 {
1495 f_err:
1496                 ssl3_send_alert(s,SSL3_AL_FATAL,al);
1497                 }
1498 err:
1499         if (ciphers != NULL) sk_SSL_CIPHER_free(ciphers);
1500         return ret < 0 ? -1 : ret;
1501         }
1502
1503 int ssl3_send_server_hello(SSL *s)
1504         {
1505         unsigned char *buf;
1506         unsigned char *p,*d;
1507         int i,sl,al;
1508         unsigned long l;
1509
1510         if (s->state == SSL3_ST_SW_SRVR_HELLO_A)
1511                 {
1512                 buf=(unsigned char *)s->init_buf->data;
1513 #ifdef OPENSSL_NO_TLSEXT
1514                 p=s->s3->server_random;
1515                 if (ssl_fill_hello_random(s, 1, p, SSL3_RANDOM_SIZE) <= 0)
1516                         return -1;
1517 #endif
1518                 /* Do the message type and length last */
1519                 d=p= ssl_handshake_start(s);
1520
1521                 *(p++)=s->version>>8;
1522                 *(p++)=s->version&0xff;
1523
1524                 /* Random stuff */
1525                 memcpy(p,s->s3->server_random,SSL3_RANDOM_SIZE);
1526                 p+=SSL3_RANDOM_SIZE;
1527
1528                 /* There are several cases for the session ID to send
1529                  * back in the server hello:
1530                  * - For session reuse from the session cache,
1531                  *   we send back the old session ID.
1532                  * - If stateless session reuse (using a session ticket)
1533                  *   is successful, we send back the client's "session ID"
1534                  *   (which doesn't actually identify the session).
1535                  * - If it is a new session, we send back the new
1536                  *   session ID.
1537                  * - However, if we want the new session to be single-use,
1538                  *   we send back a 0-length session ID.
1539                  * s->hit is non-zero in either case of session reuse,
1540                  * so the following won't overwrite an ID that we're supposed
1541                  * to send back.
1542                  */
1543                 if (s->session->not_resumable ||
1544                         (!(s->ctx->session_cache_mode & SSL_SESS_CACHE_SERVER)
1545                                 && !s->hit))
1546                         s->session->session_id_length=0;
1547
1548                 sl=s->session->session_id_length;
1549                 if (sl > (int)sizeof(s->session->session_id))
1550                         {
1551                         SSLerr(SSL_F_SSL3_SEND_SERVER_HELLO, ERR_R_INTERNAL_ERROR);
1552                         return -1;
1553                         }
1554                 *(p++)=sl;
1555                 memcpy(p,s->session->session_id,sl);
1556                 p+=sl;
1557
1558                 /* put the cipher */
1559                 i=ssl3_put_cipher_by_char(s->s3->tmp.new_cipher,p);
1560                 p+=i;
1561
1562                 /* put the compression method */
1563 #ifdef OPENSSL_NO_COMP
1564                         *(p++)=0;
1565 #else
1566                 if (s->s3->tmp.new_compression == NULL)
1567                         *(p++)=0;
1568                 else
1569                         *(p++)=s->s3->tmp.new_compression->id;
1570 #endif
1571 #ifndef OPENSSL_NO_TLSEXT
1572                 if (ssl_prepare_serverhello_tlsext(s) <= 0)
1573                         {
1574                         SSLerr(SSL_F_SSL3_SEND_SERVER_HELLO,SSL_R_SERVERHELLO_TLSEXT);
1575                         return -1;
1576                         }
1577                 if ((p = ssl_add_serverhello_tlsext(s, p, buf+SSL3_RT_MAX_PLAIN_LENGTH, &al)) == NULL)
1578                         {
1579                         ssl3_send_alert(s, SSL3_AL_FATAL, al);
1580                         SSLerr(SSL_F_SSL3_SEND_SERVER_HELLO,ERR_R_INTERNAL_ERROR);
1581                         return -1;
1582                         }
1583 #endif
1584                 /* do the header */
1585                 l=(p-d);
1586                 ssl_set_handshake_header(s, SSL3_MT_SERVER_HELLO, l);
1587                 s->state=SSL3_ST_SW_SRVR_HELLO_B;
1588                 }
1589
1590         /* SSL3_ST_SW_SRVR_HELLO_B */
1591         return ssl_do_write(s);
1592         }
1593
1594 int ssl3_send_server_done(SSL *s)
1595         {
1596
1597         if (s->state == SSL3_ST_SW_SRVR_DONE_A)
1598                 {
1599                 ssl_set_handshake_header(s, SSL3_MT_SERVER_DONE, 0);
1600                 s->state = SSL3_ST_SW_SRVR_DONE_B;
1601                 }
1602
1603         /* SSL3_ST_SW_SRVR_DONE_B */
1604         return ssl_do_write(s);
1605         }
1606
1607 int ssl3_send_server_key_exchange(SSL *s)
1608         {
1609 #ifndef OPENSSL_NO_RSA
1610         unsigned char *q;
1611         int j,num;
1612         RSA *rsa;
1613         unsigned char md_buf[MD5_DIGEST_LENGTH+SHA_DIGEST_LENGTH];
1614         unsigned int u;
1615 #endif
1616 #ifndef OPENSSL_NO_DH
1617         DH *dh=NULL,*dhp;
1618 #endif
1619 #ifndef OPENSSL_NO_ECDH
1620         EC_KEY *ecdh=NULL, *ecdhp;
1621         unsigned char *encodedPoint = NULL;
1622         int encodedlen = 0;
1623         int curve_id = 0;
1624         BN_CTX *bn_ctx = NULL; 
1625 #endif
1626         EVP_PKEY *pkey;
1627         const EVP_MD *md = NULL;
1628         unsigned char *p,*d;
1629         int al,i;
1630         unsigned long type;
1631         int n;
1632         CERT *cert;
1633         BIGNUM *r[4];
1634         int nr[4],kn;
1635         BUF_MEM *buf;
1636         EVP_MD_CTX md_ctx;
1637
1638         EVP_MD_CTX_init(&md_ctx);
1639         if (s->state == SSL3_ST_SW_KEY_EXCH_A)
1640                 {
1641                 type=s->s3->tmp.new_cipher->algorithm_mkey;
1642                 cert=s->cert;
1643
1644                 buf=s->init_buf;
1645
1646                 r[0]=r[1]=r[2]=r[3]=NULL;
1647                 n=0;
1648 #ifndef OPENSSL_NO_RSA
1649                 if (type & SSL_kRSA)
1650                         {
1651                         rsa=cert->rsa_tmp;
1652                         if ((rsa == NULL) && (s->cert->rsa_tmp_cb != NULL))
1653                                 {
1654                                 rsa=s->cert->rsa_tmp_cb(s,
1655                                       SSL_C_IS_EXPORT(s->s3->tmp.new_cipher),
1656                                       SSL_C_EXPORT_PKEYLENGTH(s->s3->tmp.new_cipher));
1657                                 if(rsa == NULL)
1658                                 {
1659                                         al=SSL_AD_HANDSHAKE_FAILURE;
1660                                         SSLerr(SSL_F_SSL3_SEND_SERVER_KEY_EXCHANGE,SSL_R_ERROR_GENERATING_TMP_RSA_KEY);
1661                                         goto f_err;
1662                                 }
1663                                 RSA_up_ref(rsa);
1664                                 cert->rsa_tmp=rsa;
1665                                 }
1666                         if (rsa == NULL)
1667                                 {
1668                                 al=SSL_AD_HANDSHAKE_FAILURE;
1669                                 SSLerr(SSL_F_SSL3_SEND_SERVER_KEY_EXCHANGE,SSL_R_MISSING_TMP_RSA_KEY);
1670                                 goto f_err;
1671                                 }
1672                         r[0]=rsa->n;
1673                         r[1]=rsa->e;
1674                         s->s3->tmp.use_rsa_tmp=1;
1675                         }
1676                 else
1677 #endif
1678 #ifndef OPENSSL_NO_DH
1679                         if (type & SSL_kDHE)
1680                         {
1681                         dhp=cert->dh_tmp;
1682                         if ((dhp == NULL) && (s->cert->dh_tmp_cb != NULL))
1683                                 dhp=s->cert->dh_tmp_cb(s,
1684                                       SSL_C_IS_EXPORT(s->s3->tmp.new_cipher),
1685                                       SSL_C_EXPORT_PKEYLENGTH(s->s3->tmp.new_cipher));
1686                         if (dhp == NULL)
1687                                 {
1688                                 al=SSL_AD_HANDSHAKE_FAILURE;
1689                                 SSLerr(SSL_F_SSL3_SEND_SERVER_KEY_EXCHANGE,SSL_R_MISSING_TMP_DH_KEY);
1690                                 goto f_err;
1691                                 }
1692
1693                         if (s->s3->tmp.dh != NULL)
1694                                 {
1695                                 SSLerr(SSL_F_SSL3_SEND_SERVER_KEY_EXCHANGE, ERR_R_INTERNAL_ERROR);
1696                                 goto err;
1697                                 }
1698
1699                         if ((dh=DHparams_dup(dhp)) == NULL)
1700                                 {
1701                                 SSLerr(SSL_F_SSL3_SEND_SERVER_KEY_EXCHANGE,ERR_R_DH_LIB);
1702                                 goto err;
1703                                 }
1704
1705                         s->s3->tmp.dh=dh;
1706                         if ((dhp->pub_key == NULL ||
1707                              dhp->priv_key == NULL ||
1708                              (s->options & SSL_OP_SINGLE_DH_USE)))
1709                                 {
1710                                 if(!DH_generate_key(dh))
1711                                     {
1712                                     SSLerr(SSL_F_SSL3_SEND_SERVER_KEY_EXCHANGE,
1713                                            ERR_R_DH_LIB);
1714                                     goto err;
1715                                     }
1716                                 }
1717                         else
1718                                 {
1719                                 dh->pub_key=BN_dup(dhp->pub_key);
1720                                 dh->priv_key=BN_dup(dhp->priv_key);
1721                                 if ((dh->pub_key == NULL) ||
1722                                         (dh->priv_key == NULL))
1723                                         {
1724                                         SSLerr(SSL_F_SSL3_SEND_SERVER_KEY_EXCHANGE,ERR_R_DH_LIB);
1725                                         goto err;
1726                                         }
1727                                 }
1728                         r[0]=dh->p;
1729                         r[1]=dh->g;
1730                         r[2]=dh->pub_key;
1731                         }
1732                 else 
1733 #endif
1734 #ifndef OPENSSL_NO_ECDH
1735                         if (type & SSL_kECDHE)
1736                         {
1737                         const EC_GROUP *group;
1738
1739                         ecdhp=cert->ecdh_tmp;
1740                         if (s->cert->ecdh_tmp_auto)
1741                                 {
1742                                 /* Get NID of appropriate shared curve */
1743                                 int nid = tls1_shared_curve(s, -2);
1744                                 if (nid != NID_undef)
1745                                         ecdhp = EC_KEY_new_by_curve_name(nid);
1746                                 }
1747                         else if ((ecdhp == NULL) && s->cert->ecdh_tmp_cb)
1748                                 {
1749                                 ecdhp=s->cert->ecdh_tmp_cb(s,
1750                                       SSL_C_IS_EXPORT(s->s3->tmp.new_cipher),
1751                                       SSL_C_EXPORT_PKEYLENGTH(s->s3->tmp.new_cipher));
1752                                 }
1753                         if (ecdhp == NULL)
1754                                 {
1755                                 al=SSL_AD_HANDSHAKE_FAILURE;
1756                                 SSLerr(SSL_F_SSL3_SEND_SERVER_KEY_EXCHANGE,SSL_R_MISSING_TMP_ECDH_KEY);
1757                                 goto f_err;
1758                                 }
1759
1760                         if (s->s3->tmp.ecdh != NULL)
1761                                 {
1762                                 SSLerr(SSL_F_SSL3_SEND_SERVER_KEY_EXCHANGE, ERR_R_INTERNAL_ERROR);
1763                                 goto err;
1764                                 }
1765
1766                         /* Duplicate the ECDH structure. */
1767                         if (ecdhp == NULL)
1768                                 {
1769                                 SSLerr(SSL_F_SSL3_SEND_SERVER_KEY_EXCHANGE,ERR_R_ECDH_LIB);
1770                                 goto err;
1771                                 }
1772                         if (s->cert->ecdh_tmp_auto)
1773                                 ecdh = ecdhp;
1774                         else if ((ecdh = EC_KEY_dup(ecdhp)) == NULL)
1775                                 {
1776                                 SSLerr(SSL_F_SSL3_SEND_SERVER_KEY_EXCHANGE,ERR_R_ECDH_LIB);
1777                                 goto err;
1778                                 }
1779
1780                         s->s3->tmp.ecdh=ecdh;
1781                         if ((EC_KEY_get0_public_key(ecdh) == NULL) ||
1782                             (EC_KEY_get0_private_key(ecdh) == NULL) ||
1783                             (s->options & SSL_OP_SINGLE_ECDH_USE))
1784                                 {
1785                                 if(!EC_KEY_generate_key(ecdh))
1786                                     {
1787                                     SSLerr(SSL_F_SSL3_SEND_SERVER_KEY_EXCHANGE,ERR_R_ECDH_LIB);
1788                                     goto err;
1789                                     }
1790                                 }
1791
1792                         if (((group = EC_KEY_get0_group(ecdh)) == NULL) ||
1793                             (EC_KEY_get0_public_key(ecdh)  == NULL) ||
1794                             (EC_KEY_get0_private_key(ecdh) == NULL))
1795                                 {
1796                                 SSLerr(SSL_F_SSL3_SEND_SERVER_KEY_EXCHANGE,ERR_R_ECDH_LIB);
1797                                 goto err;
1798                                 }
1799
1800                         if (SSL_C_IS_EXPORT(s->s3->tmp.new_cipher) &&
1801                             (EC_GROUP_get_degree(group) > 163)) 
1802                                 {
1803                                 SSLerr(SSL_F_SSL3_SEND_SERVER_KEY_EXCHANGE,SSL_R_ECGROUP_TOO_LARGE_FOR_CIPHER);
1804                                 goto err;
1805                                 }
1806
1807                         /* XXX: For now, we only support ephemeral ECDH
1808                          * keys over named (not generic) curves. For 
1809                          * supported named curves, curve_id is non-zero.
1810                          */
1811                         if ((curve_id = 
1812                             tls1_ec_nid2curve_id(EC_GROUP_get_curve_name(group)))
1813                             == 0)
1814                                 {
1815                                 SSLerr(SSL_F_SSL3_SEND_SERVER_KEY_EXCHANGE,SSL_R_UNSUPPORTED_ELLIPTIC_CURVE);
1816                                 goto err;
1817                                 }
1818
1819                         /* Encode the public key.
1820                          * First check the size of encoding and
1821                          * allocate memory accordingly.
1822                          */
1823                         encodedlen = EC_POINT_point2oct(group, 
1824                             EC_KEY_get0_public_key(ecdh),
1825                             POINT_CONVERSION_UNCOMPRESSED, 
1826                             NULL, 0, NULL);
1827
1828                         encodedPoint = (unsigned char *) 
1829                             OPENSSL_malloc(encodedlen*sizeof(unsigned char)); 
1830                         bn_ctx = BN_CTX_new();
1831                         if ((encodedPoint == NULL) || (bn_ctx == NULL))
1832                                 {
1833                                 SSLerr(SSL_F_SSL3_SEND_SERVER_KEY_EXCHANGE,ERR_R_MALLOC_FAILURE);
1834                                 goto err;
1835                                 }
1836
1837
1838                         encodedlen = EC_POINT_point2oct(group, 
1839                             EC_KEY_get0_public_key(ecdh), 
1840                             POINT_CONVERSION_UNCOMPRESSED, 
1841                             encodedPoint, encodedlen, bn_ctx);
1842
1843                         if (encodedlen == 0) 
1844                                 {
1845                                 SSLerr(SSL_F_SSL3_SEND_SERVER_KEY_EXCHANGE,ERR_R_ECDH_LIB);
1846                                 goto err;
1847                                 }
1848
1849                         BN_CTX_free(bn_ctx);  bn_ctx=NULL;
1850
1851                         /* XXX: For now, we only support named (not 
1852                          * generic) curves in ECDH ephemeral key exchanges.
1853                          * In this situation, we need four additional bytes
1854                          * to encode the entire ServerECDHParams
1855                          * structure. 
1856                          */
1857                         n = 4 + encodedlen;
1858
1859                         /* We'll generate the serverKeyExchange message
1860                          * explicitly so we can set these to NULLs
1861                          */
1862                         r[0]=NULL;
1863                         r[1]=NULL;
1864                         r[2]=NULL;
1865                         r[3]=NULL;
1866                         }
1867                 else 
1868 #endif /* !OPENSSL_NO_ECDH */
1869 #ifndef OPENSSL_NO_PSK
1870                         if (type & SSL_kPSK)
1871                                 {
1872                                 /* reserve size for record length and PSK identity hint*/
1873                                 n+=2+strlen(s->ctx->psk_identity_hint);
1874                                 }
1875                         else
1876 #endif /* !OPENSSL_NO_PSK */
1877 #ifndef OPENSSL_NO_SRP
1878                 if (type & SSL_kSRP)
1879                         {
1880                         if ((s->srp_ctx.N == NULL) ||
1881                                 (s->srp_ctx.g == NULL) ||
1882                                 (s->srp_ctx.s == NULL) ||
1883                                 (s->srp_ctx.B == NULL))
1884                                 {
1885                                 SSLerr(SSL_F_SSL3_SEND_SERVER_KEY_EXCHANGE,SSL_R_MISSING_SRP_PARAM);
1886                                 goto err;
1887                                 }
1888                         r[0]=s->srp_ctx.N;
1889                         r[1]=s->srp_ctx.g;
1890                         r[2]=s->srp_ctx.s;
1891                         r[3]=s->srp_ctx.B;
1892                         }
1893                 else 
1894 #endif
1895                         {
1896                         al=SSL_AD_HANDSHAKE_FAILURE;
1897                         SSLerr(SSL_F_SSL3_SEND_SERVER_KEY_EXCHANGE,SSL_R_UNKNOWN_KEY_EXCHANGE_TYPE);
1898                         goto f_err;
1899                         }
1900                 for (i=0; i < 4 && r[i] != NULL; i++)
1901                         {
1902                         nr[i]=BN_num_bytes(r[i]);
1903 #ifndef OPENSSL_NO_SRP
1904                         if ((i == 2) && (type & SSL_kSRP))
1905                                 n+=1+nr[i];
1906                         else
1907 #endif
1908                         n+=2+nr[i];
1909                         }
1910
1911                 if (!(s->s3->tmp.new_cipher->algorithm_auth & SSL_aNULL)
1912                         && !(s->s3->tmp.new_cipher->algorithm_mkey & SSL_kPSK))
1913                         {
1914                         if ((pkey=ssl_get_sign_pkey(s,s->s3->tmp.new_cipher,&md))
1915                                 == NULL)
1916                                 {
1917                                 al=SSL_AD_DECODE_ERROR;
1918                                 goto f_err;
1919                                 }
1920                         kn=EVP_PKEY_size(pkey);
1921                         }
1922                 else
1923                         {
1924                         pkey=NULL;
1925                         kn=0;
1926                         }
1927
1928                 if (!BUF_MEM_grow_clean(buf,n+SSL_HM_HEADER_LENGTH(s)+kn))
1929                         {
1930                         SSLerr(SSL_F_SSL3_SEND_SERVER_KEY_EXCHANGE,ERR_LIB_BUF);
1931                         goto err;
1932                         }
1933                 d = p = ssl_handshake_start(s);
1934
1935                 for (i=0; i < 4 && r[i] != NULL; i++)
1936                         {
1937 #ifndef OPENSSL_NO_SRP
1938                         if ((i == 2) && (type & SSL_kSRP))
1939                                 {
1940                                 *p = nr[i];
1941                                 p++;
1942                                 }
1943                         else
1944 #endif
1945                         s2n(nr[i],p);
1946                         BN_bn2bin(r[i],p);
1947                         p+=nr[i];
1948                         }
1949
1950 #ifndef OPENSSL_NO_ECDH
1951                 if (type & SSL_kECDHE) 
1952                         {
1953                         /* XXX: For now, we only support named (not generic) curves.
1954                          * In this situation, the serverKeyExchange message has:
1955                          * [1 byte CurveType], [2 byte CurveName]
1956                          * [1 byte length of encoded point], followed by
1957                          * the actual encoded point itself
1958                          */
1959                         *p = NAMED_CURVE_TYPE;
1960                         p += 1;
1961                         *p = 0;
1962                         p += 1;
1963                         *p = curve_id;
1964                         p += 1;
1965                         *p = encodedlen;
1966                         p += 1;
1967                         memcpy((unsigned char*)p, 
1968                             (unsigned char *)encodedPoint, 
1969                             encodedlen);
1970                         OPENSSL_free(encodedPoint);
1971                         encodedPoint = NULL;
1972                         p += encodedlen;
1973                         }
1974 #endif
1975
1976 #ifndef OPENSSL_NO_PSK
1977                 if (type & SSL_kPSK)
1978                         {
1979                         /* copy PSK identity hint */
1980                         s2n(strlen(s->ctx->psk_identity_hint), p); 
1981                         strncpy((char *)p, s->ctx->psk_identity_hint, strlen(s->ctx->psk_identity_hint));
1982                         p+=strlen(s->ctx->psk_identity_hint);
1983                         }
1984 #endif
1985
1986                 /* not anonymous */
1987                 if (pkey != NULL)
1988                         {
1989                         /* n is the length of the params, they start at &(d[4])
1990                          * and p points to the space at the end. */
1991 #ifndef OPENSSL_NO_RSA
1992                         if (pkey->type == EVP_PKEY_RSA && !SSL_USE_SIGALGS(s))
1993                                 {
1994                                 q=md_buf;
1995                                 j=0;
1996                                 for (num=2; num > 0; num--)
1997                                         {
1998                                         EVP_MD_CTX_set_flags(&md_ctx,
1999                                                 EVP_MD_CTX_FLAG_NON_FIPS_ALLOW);
2000                                         EVP_DigestInit_ex(&md_ctx,(num == 2)
2001                                                 ?s->ctx->md5:s->ctx->sha1, NULL);
2002                                         EVP_DigestUpdate(&md_ctx,&(s->s3->client_random[0]),SSL3_RANDOM_SIZE);
2003                                         EVP_DigestUpdate(&md_ctx,&(s->s3->server_random[0]),SSL3_RANDOM_SIZE);
2004                                         EVP_DigestUpdate(&md_ctx,d,n);
2005                                         EVP_DigestFinal_ex(&md_ctx,q,
2006                                                 (unsigned int *)&i);
2007                                         q+=i;
2008                                         j+=i;
2009                                         }
2010                                 if (RSA_sign(NID_md5_sha1, md_buf, j,
2011                                         &(p[2]), &u, pkey->pkey.rsa) <= 0)
2012                                         {
2013                                         SSLerr(SSL_F_SSL3_SEND_SERVER_KEY_EXCHANGE,ERR_LIB_RSA);
2014                                         goto err;
2015                                         }
2016                                 s2n(u,p);
2017                                 n+=u+2;
2018                                 }
2019                         else
2020 #endif
2021                         if (md)
2022                                 {
2023                                 /* send signature algorithm */
2024                                 if (SSL_USE_SIGALGS(s))
2025                                         {
2026                                         if (!tls12_get_sigandhash(p, pkey, md))
2027                                                 {
2028                                                 /* Should never happen */
2029                                                 al=SSL_AD_INTERNAL_ERROR;
2030                                                 SSLerr(SSL_F_SSL3_SEND_SERVER_KEY_EXCHANGE,ERR_R_INTERNAL_ERROR);
2031                                                 goto f_err;
2032                                                 }
2033                                         p+=2;
2034                                         }
2035 #ifdef SSL_DEBUG
2036                                 fprintf(stderr, "Using hash %s\n",
2037                                                         EVP_MD_name(md));
2038 #endif
2039                                 EVP_SignInit_ex(&md_ctx, md, NULL);
2040                                 EVP_SignUpdate(&md_ctx,&(s->s3->client_random[0]),SSL3_RANDOM_SIZE);
2041                                 EVP_SignUpdate(&md_ctx,&(s->s3->server_random[0]),SSL3_RANDOM_SIZE);
2042                                 EVP_SignUpdate(&md_ctx,d,n);
2043                                 if (!EVP_SignFinal(&md_ctx,&(p[2]),
2044                                         (unsigned int *)&i,pkey))
2045                                         {
2046                                         SSLerr(SSL_F_SSL3_SEND_SERVER_KEY_EXCHANGE,ERR_LIB_EVP);
2047                                         goto err;
2048                                         }
2049                                 s2n(i,p);
2050                                 n+=i+2;
2051                                 if (SSL_USE_SIGALGS(s))
2052                                         n+= 2;
2053                                 }
2054                         else
2055                                 {
2056                                 /* Is this error check actually needed? */
2057                                 al=SSL_AD_HANDSHAKE_FAILURE;
2058                                 SSLerr(SSL_F_SSL3_SEND_SERVER_KEY_EXCHANGE,SSL_R_UNKNOWN_PKEY_TYPE);
2059                                 goto f_err;
2060                                 }
2061                         }
2062
2063                 ssl_set_handshake_header(s, SSL3_MT_SERVER_KEY_EXCHANGE, n);
2064                 }
2065
2066         s->state = SSL3_ST_SW_KEY_EXCH_B;
2067         EVP_MD_CTX_cleanup(&md_ctx);
2068         return ssl_do_write(s);
2069 f_err:
2070         ssl3_send_alert(s,SSL3_AL_FATAL,al);
2071 err:
2072 #ifndef OPENSSL_NO_ECDH
2073         if (encodedPoint != NULL) OPENSSL_free(encodedPoint);
2074         BN_CTX_free(bn_ctx);
2075 #endif
2076         EVP_MD_CTX_cleanup(&md_ctx);
2077         return(-1);
2078         }
2079
2080 int ssl3_send_certificate_request(SSL *s)
2081         {
2082         unsigned char *p,*d;
2083         int i,j,nl,off,n;
2084         STACK_OF(X509_NAME) *sk=NULL;
2085         X509_NAME *name;
2086         BUF_MEM *buf;
2087
2088         if (s->state == SSL3_ST_SW_CERT_REQ_A)
2089                 {
2090                 buf=s->init_buf;
2091
2092                 d=p=ssl_handshake_start(s);
2093
2094                 /* get the list of acceptable cert types */
2095                 p++;
2096                 n=ssl3_get_req_cert_type(s,p);
2097                 d[0]=n;
2098                 p+=n;
2099                 n++;
2100
2101                 if (SSL_USE_SIGALGS(s))
2102                         {
2103                         const unsigned char *psigs;
2104                         nl = tls12_get_psigalgs(s, &psigs);
2105                         s2n(nl, p);
2106                         memcpy(p, psigs, nl);
2107                         p += nl;
2108                         n += nl + 2;
2109                         }
2110
2111                 off=n;
2112                 p+=2;
2113                 n+=2;
2114
2115                 sk=SSL_get_client_CA_list(s);
2116                 nl=0;
2117                 if (sk != NULL)
2118                         {
2119                         for (i=0; i<sk_X509_NAME_num(sk); i++)
2120                                 {
2121                                 name=sk_X509_NAME_value(sk,i);
2122                                 j=i2d_X509_NAME(name,NULL);
2123                                 if (!BUF_MEM_grow_clean(buf,SSL_HM_HEADER_LENGTH(s)+n+j+2))
2124                                         {
2125                                         SSLerr(SSL_F_SSL3_SEND_CERTIFICATE_REQUEST,ERR_R_BUF_LIB);
2126                                         goto err;
2127                                         }
2128                                 p = ssl_handshake_start(s) + n;
2129                                 if (!(s->options & SSL_OP_NETSCAPE_CA_DN_BUG))
2130                                         {
2131                                         s2n(j,p);
2132                                         i2d_X509_NAME(name,&p);
2133                                         n+=2+j;
2134                                         nl+=2+j;
2135                                         }
2136                                 else
2137                                         {
2138                                         d=p;
2139                                         i2d_X509_NAME(name,&p);
2140                                         j-=2; s2n(j,d); j+=2;
2141                                         n+=j;
2142                                         nl+=j;
2143                                         }
2144                                 }
2145                         }
2146                 /* else no CA names */
2147                 p = ssl_handshake_start(s) + off;
2148                 s2n(nl,p);
2149
2150                 ssl_set_handshake_header(s, SSL3_MT_CERTIFICATE_REQUEST, n);
2151
2152 #ifdef NETSCAPE_HANG_BUG
2153                 if (!SSL_IS_DTLS(s))
2154                         {
2155                         p=(unsigned char *)s->init_buf->data + s->init_num;
2156                         /* do the header */
2157                         *(p++)=SSL3_MT_SERVER_DONE;
2158                         *(p++)=0;
2159                         *(p++)=0;
2160                         *(p++)=0;
2161                         s->init_num += 4;
2162                         }
2163 #endif
2164
2165                 s->state = SSL3_ST_SW_CERT_REQ_B;
2166                 }
2167
2168         /* SSL3_ST_SW_CERT_REQ_B */
2169         return ssl_do_write(s);
2170 err:
2171         return(-1);
2172         }
2173
2174 int ssl3_get_client_key_exchange(SSL *s)
2175         {
2176         int i,al,ok;
2177         long n;
2178         unsigned long alg_k;
2179         unsigned char *p;
2180 #ifndef OPENSSL_NO_RSA
2181         RSA *rsa=NULL;
2182         EVP_PKEY *pkey=NULL;
2183 #endif
2184 #ifndef OPENSSL_NO_DH
2185         BIGNUM *pub=NULL;
2186         DH *dh_srvr, *dh_clnt = NULL;
2187 #endif
2188 #ifndef OPENSSL_NO_KRB5
2189         KSSL_ERR kssl_err;
2190 #endif /* OPENSSL_NO_KRB5 */
2191
2192 #ifndef OPENSSL_NO_ECDH
2193         EC_KEY *srvr_ecdh = NULL;
2194         EVP_PKEY *clnt_pub_pkey = NULL;
2195         EC_POINT *clnt_ecpoint = NULL;
2196         BN_CTX *bn_ctx = NULL; 
2197 #endif
2198
2199         n=s->method->ssl_get_message(s,
2200                 SSL3_ST_SR_KEY_EXCH_A,
2201                 SSL3_ST_SR_KEY_EXCH_B,
2202                 SSL3_MT_CLIENT_KEY_EXCHANGE,
2203                 2048, /* ??? */
2204                 &ok);
2205
2206         if (!ok) return((int)n);
2207         p=(unsigned char *)s->init_msg;
2208
2209         alg_k=s->s3->tmp.new_cipher->algorithm_mkey;
2210
2211 #ifndef OPENSSL_NO_RSA
2212         if (alg_k & SSL_kRSA)
2213                 {
2214                 unsigned char rand_premaster_secret[SSL_MAX_MASTER_KEY_LENGTH];
2215                 int decrypt_len, decrypt_good_mask;
2216                 unsigned char version_good;
2217
2218                 /* FIX THIS UP EAY EAY EAY EAY */
2219                 if (s->s3->tmp.use_rsa_tmp)
2220                         {
2221                         if ((s->cert != NULL) && (s->cert->rsa_tmp != NULL))
2222                                 rsa=s->cert->rsa_tmp;
2223                         /* Don't do a callback because rsa_tmp should
2224                          * be sent already */
2225                         if (rsa == NULL)
2226                                 {
2227                                 al=SSL_AD_HANDSHAKE_FAILURE;
2228                                 SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,SSL_R_MISSING_TMP_RSA_PKEY);
2229                                 goto f_err;
2230
2231                                 }
2232                         }
2233                 else
2234                         {
2235                         pkey=s->cert->pkeys[SSL_PKEY_RSA_ENC].privatekey;
2236                         if (    (pkey == NULL) ||
2237                                 (pkey->type != EVP_PKEY_RSA) ||
2238                                 (pkey->pkey.rsa == NULL))
2239                                 {
2240                                 al=SSL_AD_HANDSHAKE_FAILURE;
2241                                 SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,SSL_R_MISSING_RSA_CERTIFICATE);
2242                                 goto f_err;
2243                                 }
2244                         rsa=pkey->pkey.rsa;
2245                         }
2246
2247                 /* TLS and [incidentally] DTLS{0xFEFF} */
2248                 if (s->version > SSL3_VERSION && s->version != DTLS1_BAD_VER)
2249                         {
2250                         n2s(p,i);
2251                         if (n != i+2)
2252                                 {
2253                                 if (!(s->options & SSL_OP_TLS_D5_BUG))
2254                                         {
2255                                         SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,SSL_R_TLS_RSA_ENCRYPTED_VALUE_LENGTH_IS_WRONG);
2256                                         goto err;
2257                                         }
2258                                 else
2259                                         p-=2;
2260                                 }
2261                         else
2262                                 n=i;
2263                         }
2264
2265                 /* We must not leak whether a decryption failure occurs because
2266                  * of Bleichenbacher's attack on PKCS #1 v1.5 RSA padding (see
2267                  * RFC 2246, section 7.4.7.1). The code follows that advice of
2268                  * the TLS RFC and generates a random premaster secret for the
2269                  * case that the decrypt fails. See
2270                  * https://tools.ietf.org/html/rfc5246#section-7.4.7.1 */
2271
2272                 /* should be RAND_bytes, but we cannot work around a failure. */
2273                 if (RAND_pseudo_bytes(rand_premaster_secret,
2274                                       sizeof(rand_premaster_secret)) <= 0)
2275                         goto err;
2276                 decrypt_len = RSA_private_decrypt((int)n,p,p,rsa,RSA_PKCS1_PADDING);
2277                 ERR_clear_error();
2278
2279                 /* decrypt_len should be SSL_MAX_MASTER_KEY_LENGTH.
2280                  * decrypt_good_mask will be zero if so and non-zero otherwise. */
2281                 decrypt_good_mask = decrypt_len ^ SSL_MAX_MASTER_KEY_LENGTH;
2282
2283                 /* If the version in the decrypted pre-master secret is correct
2284                  * then version_good will be zero. The Klima-Pokorny-Rosa
2285                  * extension of Bleichenbacher's attack
2286                  * (http://eprint.iacr.org/2003/052/) exploits the version
2287                  * number check as a "bad version oracle". Thus version checks
2288                  * are done in constant time and are treated like any other
2289                  * decryption error. */
2290                 version_good = p[0] ^ (s->client_version>>8);
2291                 version_good |= p[1] ^ (s->client_version&0xff);
2292
2293                 /* The premaster secret must contain the same version number as
2294                  * the ClientHello to detect version rollback attacks
2295                  * (strangely, the protocol does not offer such protection for
2296                  * DH ciphersuites). However, buggy clients exist that send the
2297                  * negotiated protocol version instead if the server does not
2298                  * support the requested protocol version. If
2299                  * SSL_OP_TLS_ROLLBACK_BUG is set, tolerate such clients. */
2300                 if (s->options & SSL_OP_TLS_ROLLBACK_BUG)
2301                         {
2302                         unsigned char workaround_mask = version_good;
2303                         unsigned char workaround;
2304
2305                         /* workaround_mask will be 0xff if version_good is
2306                          * non-zero (i.e. the version match failed). Otherwise
2307                          * it'll be 0x00. */
2308                         workaround_mask |= workaround_mask >> 4;
2309                         workaround_mask |= workaround_mask >> 2;
2310                         workaround_mask |= workaround_mask >> 1;
2311                         workaround_mask = ~((workaround_mask & 1) - 1);
2312
2313                         workaround = p[0] ^ (s->version>>8);
2314                         workaround |= p[1] ^ (s->version&0xff);
2315
2316                         /* If workaround_mask is 0xff (i.e. there was a version
2317                          * mismatch) then we copy the value of workaround over
2318                          * version_good. */
2319                         version_good = (workaround & workaround_mask) |
2320                                        (version_good & ~workaround_mask);
2321                         }
2322
2323                 /* If any bits in version_good are set then they'll poision
2324                  * decrypt_good_mask and cause rand_premaster_secret to be
2325                  * used. */
2326                 decrypt_good_mask |= version_good;
2327
2328                 /* decrypt_good_mask will be zero iff decrypt_len ==
2329                  * SSL_MAX_MASTER_KEY_LENGTH and the version check passed. We
2330                  * fold the bottom 32 bits of it with an OR so that the LSB
2331                  * will be zero iff everything is good. This assumes that we'll
2332                  * never decrypt a value > 2**31 bytes, which seems safe. */
2333                 decrypt_good_mask |= decrypt_good_mask >> 16;
2334                 decrypt_good_mask |= decrypt_good_mask >> 8;
2335                 decrypt_good_mask |= decrypt_good_mask >> 4;
2336                 decrypt_good_mask |= decrypt_good_mask >> 2;
2337                 decrypt_good_mask |= decrypt_good_mask >> 1;
2338                 /* Now select only the LSB and subtract one. If decrypt_len ==
2339                  * SSL_MAX_MASTER_KEY_LENGTH and the version check passed then
2340                  * decrypt_good_mask will be all ones. Otherwise it'll be all
2341                  * zeros. */
2342                 decrypt_good_mask &= 1;
2343                 decrypt_good_mask--;
2344
2345                 /* Now copy rand_premaster_secret over p using
2346                  * decrypt_good_mask. */
2347                 for (i = 0; i < (int) sizeof(rand_premaster_secret); i++)
2348                         {
2349                         p[i] = (p[i] & decrypt_good_mask) |
2350                                (rand_premaster_secret[i] & ~decrypt_good_mask);
2351                         }
2352
2353                 s->session->master_key_length=
2354                         s->method->ssl3_enc->generate_master_secret(s,
2355                                 s->session->master_key,
2356                                 p,i);
2357                 OPENSSL_cleanse(p,i);
2358                 }
2359         else
2360 #endif
2361 #ifndef OPENSSL_NO_DH
2362                 if (alg_k & (SSL_kDHE|SSL_kDHr|SSL_kDHd))
2363                 {
2364                 int idx = -1;
2365                 EVP_PKEY *skey = NULL;
2366                 if (n)
2367                         n2s(p,i);
2368                 else
2369                         i = 0;
2370                 if (n && n != i+2)
2371                         {
2372                         if (!(s->options & SSL_OP_SSLEAY_080_CLIENT_DH_BUG))
2373                                 {
2374                                 SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,SSL_R_DH_PUBLIC_VALUE_LENGTH_IS_WRONG);
2375                                 goto err;
2376                                 }
2377                         else
2378                                 {
2379                                 p-=2;
2380                                 i=(int)n;
2381                                 }
2382                         }
2383                 if (alg_k & SSL_kDHr)
2384                         idx = SSL_PKEY_DH_RSA;
2385                 else if (alg_k & SSL_kDHd)
2386                         idx = SSL_PKEY_DH_DSA;
2387                 if (idx >= 0)
2388                         {
2389                         skey = s->cert->pkeys[idx].privatekey;
2390                         if ((skey == NULL) ||
2391                                 (skey->type != EVP_PKEY_DH) ||
2392                                 (skey->pkey.dh == NULL))
2393                                 {
2394                                 al=SSL_AD_HANDSHAKE_FAILURE;
2395                                 SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,SSL_R_MISSING_RSA_CERTIFICATE);
2396                                 goto f_err;
2397                                 }
2398                         dh_srvr = skey->pkey.dh;
2399                         }
2400                 else if (s->s3->tmp.dh == NULL)
2401                         {
2402                         al=SSL_AD_HANDSHAKE_FAILURE;
2403                         SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,SSL_R_MISSING_TMP_DH_KEY);
2404                         goto f_err;
2405                         }
2406                 else
2407                         dh_srvr=s->s3->tmp.dh;
2408
2409                 if (n == 0L)
2410                         {
2411                         /* Get pubkey from cert */
2412                         EVP_PKEY *clkey=X509_get_pubkey(s->session->peer);
2413                         if (clkey)
2414                                 {
2415                                 if (EVP_PKEY_cmp_parameters(clkey, skey) == 1)
2416                                         dh_clnt = EVP_PKEY_get1_DH(clkey);
2417                                 }
2418                         if (dh_clnt == NULL)
2419                                 {
2420                                 al=SSL_AD_HANDSHAKE_FAILURE;
2421                                 SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,SSL_R_MISSING_TMP_DH_KEY);
2422                                 goto f_err;
2423                                 }
2424                         EVP_PKEY_free(clkey);
2425                         pub = dh_clnt->pub_key;
2426                         }
2427                 else
2428                         pub=BN_bin2bn(p,i,NULL);
2429                 if (pub == NULL)
2430                         {
2431                         SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,SSL_R_BN_LIB);
2432                         goto err;
2433                         }
2434
2435                 i=DH_compute_key(p,pub,dh_srvr);
2436
2437                 if (i <= 0)
2438                         {
2439                         SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,ERR_R_DH_LIB);
2440                         BN_clear_free(pub);
2441                         goto err;
2442                         }
2443
2444                 DH_free(s->s3->tmp.dh);
2445                 s->s3->tmp.dh=NULL;
2446                 if (dh_clnt)
2447                         DH_free(dh_clnt);
2448                 else
2449                         BN_clear_free(pub);
2450                 pub=NULL;
2451                 s->session->master_key_length=
2452                         s->method->ssl3_enc->generate_master_secret(s,
2453                                 s->session->master_key,p,i);
2454                 OPENSSL_cleanse(p,i);
2455                 if (dh_clnt)
2456                         return 2;
2457                 }
2458         else
2459 #endif
2460 #ifndef OPENSSL_NO_KRB5
2461         if (alg_k & SSL_kKRB5)
2462                 {
2463                 krb5_error_code         krb5rc;
2464                 krb5_data               enc_ticket;
2465                 krb5_data               authenticator;
2466                 krb5_data               enc_pms;
2467                 KSSL_CTX                *kssl_ctx = s->kssl_ctx;
2468                 EVP_CIPHER_CTX          ciph_ctx;
2469                 const EVP_CIPHER        *enc = NULL;
2470                 unsigned char           iv[EVP_MAX_IV_LENGTH];
2471                 unsigned char           pms[SSL_MAX_MASTER_KEY_LENGTH
2472                                                + EVP_MAX_BLOCK_LENGTH];
2473                 int                  padl, outl;
2474                 krb5_timestamp          authtime = 0;
2475                 krb5_ticket_times       ttimes;
2476
2477                 EVP_CIPHER_CTX_init(&ciph_ctx);
2478
2479                 if (!kssl_ctx)  kssl_ctx = kssl_ctx_new();
2480
2481                 n2s(p,i);
2482                 enc_ticket.length = i;
2483
2484                 if (n < (long)(enc_ticket.length + 6))
2485                         {
2486                         SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,
2487                                 SSL_R_DATA_LENGTH_TOO_LONG);
2488                         goto err;
2489                         }
2490
2491                 enc_ticket.data = (char *)p;
2492                 p+=enc_ticket.length;
2493
2494                 n2s(p,i);
2495                 authenticator.length = i;
2496
2497                 if (n < (long)(enc_ticket.length + authenticator.length + 6))
2498                         {
2499                         SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,
2500                                 SSL_R_DATA_LENGTH_TOO_LONG);
2501                         goto err;
2502                         }
2503
2504                 authenticator.data = (char *)p;
2505                 p+=authenticator.length;
2506
2507                 n2s(p,i);
2508                 enc_pms.length = i;
2509                 enc_pms.data = (char *)p;
2510                 p+=enc_pms.length;
2511
2512                 /* Note that the length is checked again below,
2513                 ** after decryption
2514                 */
2515                 if(enc_pms.length > sizeof pms)
2516                         {
2517                         SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,
2518                                SSL_R_DATA_LENGTH_TOO_LONG);
2519                         goto err;
2520                         }
2521
2522                 if (n != (long)(enc_ticket.length + authenticator.length +
2523                                                 enc_pms.length + 6))
2524                         {
2525                         SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,
2526                                 SSL_R_DATA_LENGTH_TOO_LONG);
2527                         goto err;
2528                         }
2529
2530                 if ((krb5rc = kssl_sget_tkt(kssl_ctx, &enc_ticket, &ttimes,
2531                                         &kssl_err)) != 0)
2532                         {
2533 #ifdef KSSL_DEBUG
2534                         printf("kssl_sget_tkt rtn %d [%d]\n",
2535                                 krb5rc, kssl_err.reason);
2536                         if (kssl_err.text)
2537                                 printf("kssl_err text= %s\n", kssl_err.text);
2538 #endif  /* KSSL_DEBUG */
2539                         SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,
2540                                 kssl_err.reason);
2541                         goto err;
2542                         }
2543
2544                 /*  Note: no authenticator is not considered an error,
2545                 **  but will return authtime == 0.
2546                 */
2547                 if ((krb5rc = kssl_check_authent(kssl_ctx, &authenticator,
2548                                         &authtime, &kssl_err)) != 0)
2549                         {
2550 #ifdef KSSL_DEBUG
2551                         printf("kssl_check_authent rtn %d [%d]\n",
2552                                 krb5rc, kssl_err.reason);
2553                         if (kssl_err.text)
2554                                 printf("kssl_err text= %s\n", kssl_err.text);
2555 #endif  /* KSSL_DEBUG */
2556                         SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,
2557                                 kssl_err.reason);
2558                         goto err;
2559                         }
2560
2561                 if ((krb5rc = kssl_validate_times(authtime, &ttimes)) != 0)
2562                         {
2563                         SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE, krb5rc);
2564                         goto err;
2565                         }
2566
2567 #ifdef KSSL_DEBUG
2568                 kssl_ctx_show(kssl_ctx);
2569 #endif  /* KSSL_DEBUG */
2570
2571                 enc = kssl_map_enc(kssl_ctx->enctype);
2572                 if (enc == NULL)
2573                     goto err;
2574
2575                 memset(iv, 0, sizeof iv);       /* per RFC 1510 */
2576
2577                 if (!EVP_DecryptInit_ex(&ciph_ctx,enc,NULL,kssl_ctx->key,iv))
2578                         {
2579                         SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,
2580                                 SSL_R_DECRYPTION_FAILED);
2581                         goto err;
2582                         }
2583                 if (!EVP_DecryptUpdate(&ciph_ctx, pms,&outl,
2584                                         (unsigned char *)enc_pms.data, enc_pms.length))
2585                         {
2586                         SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,
2587                                 SSL_R_DECRYPTION_FAILED);
2588                         goto err;
2589                         }
2590                 if (outl > SSL_MAX_MASTER_KEY_LENGTH)
2591                         {
2592                         SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,
2593                                 SSL_R_DATA_LENGTH_TOO_LONG);
2594                         goto err;
2595                         }
2596                 if (!EVP_DecryptFinal_ex(&ciph_ctx,&(pms[outl]),&padl))
2597                         {
2598                         SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,
2599                                 SSL_R_DECRYPTION_FAILED);
2600                         goto err;
2601                         }
2602                 outl += padl;
2603                 if (outl > SSL_MAX_MASTER_KEY_LENGTH)
2604                         {
2605                         SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,
2606                                 SSL_R_DATA_LENGTH_TOO_LONG);
2607                         goto err;
2608                         }
2609                 if (!((pms[0] == (s->client_version>>8)) && (pms[1] == (s->client_version & 0xff))))
2610                     {
2611                     /* The premaster secret must contain the same version number as the
2612                      * ClientHello to detect version rollback attacks (strangely, the
2613                      * protocol does not offer such protection for DH ciphersuites).
2614                      * However, buggy clients exist that send random bytes instead of
2615                      * the protocol version.
2616                      * If SSL_OP_TLS_ROLLBACK_BUG is set, tolerate such clients. 
2617                      * (Perhaps we should have a separate BUG value for the Kerberos cipher)
2618                      */
2619                     if (!(s->options & SSL_OP_TLS_ROLLBACK_BUG))
2620                         {
2621                         SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,
2622                                SSL_AD_DECODE_ERROR);
2623                         goto err;
2624                         }
2625                     }
2626
2627                 EVP_CIPHER_CTX_cleanup(&ciph_ctx);
2628
2629                 s->session->master_key_length=
2630                         s->method->ssl3_enc->generate_master_secret(s,
2631                                 s->session->master_key, pms, outl);
2632
2633                 if (kssl_ctx->client_princ)
2634                         {
2635                         size_t len = strlen(kssl_ctx->client_princ);
2636                         if ( len < SSL_MAX_KRB5_PRINCIPAL_LENGTH ) 
2637                                 {
2638                                 s->session->krb5_client_princ_len = len;
2639                                 memcpy(s->session->krb5_client_princ,kssl_ctx->client_princ,len);
2640                                 }
2641                         }
2642
2643
2644                 /*  Was doing kssl_ctx_free() here,
2645                 **  but it caused problems for apache.
2646                 **  kssl_ctx = kssl_ctx_free(kssl_ctx);
2647                 **  if (s->kssl_ctx)  s->kssl_ctx = NULL;
2648                 */
2649                 }
2650         else
2651 #endif  /* OPENSSL_NO_KRB5 */
2652
2653 #ifndef OPENSSL_NO_ECDH
2654                 if (alg_k & (SSL_kECDHE|SSL_kECDHr|SSL_kECDHe))
2655                 {
2656                 int ret = 1;
2657                 int field_size = 0;
2658                 const EC_KEY   *tkey;
2659                 const EC_GROUP *group;
2660                 const BIGNUM *priv_key;
2661
2662                 /* initialize structures for server's ECDH key pair */
2663                 if ((srvr_ecdh = EC_KEY_new()) == NULL) 
2664                         {
2665                         SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,
2666                             ERR_R_MALLOC_FAILURE);
2667                         goto err;
2668                         }
2669
2670                 /* Let's get server private key and group information */
2671                 if (alg_k & (SSL_kECDHr|SSL_kECDHe))
2672                         { 
2673                         /* use the certificate */
2674                         tkey = s->cert->pkeys[SSL_PKEY_ECC].privatekey->pkey.ec;
2675                         }
2676                 else
2677                         {
2678                         /* use the ephermeral values we saved when
2679                          * generating the ServerKeyExchange msg.
2680                          */
2681                         tkey = s->s3->tmp.ecdh;
2682                         }
2683
2684                 group    = EC_KEY_get0_group(tkey);
2685                 priv_key = EC_KEY_get0_private_key(tkey);
2686
2687                 if (!EC_KEY_set_group(srvr_ecdh, group) ||
2688                     !EC_KEY_set_private_key(srvr_ecdh, priv_key))
2689                         {
2690                         SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,
2691                                ERR_R_EC_LIB);
2692                         goto err;
2693                         }
2694
2695                 /* Let's get client's public key */
2696                 if ((clnt_ecpoint = EC_POINT_new(group)) == NULL)
2697                         {
2698                         SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,
2699                             ERR_R_MALLOC_FAILURE);
2700                         goto err;
2701                         }
2702
2703                 if (n == 0L) 
2704                         {
2705                         /* Client Publickey was in Client Certificate */
2706
2707                          if (alg_k & SSL_kECDHE)
2708                                  {
2709                                  al=SSL_AD_HANDSHAKE_FAILURE;
2710                                  SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,SSL_R_MISSING_TMP_ECDH_KEY);
2711                                  goto f_err;
2712                                  }
2713                         if (((clnt_pub_pkey=X509_get_pubkey(s->session->peer))
2714                             == NULL) || 
2715                             (clnt_pub_pkey->type != EVP_PKEY_EC))
2716                                 {
2717                                 /* XXX: For now, we do not support client
2718                                  * authentication using ECDH certificates
2719                                  * so this branch (n == 0L) of the code is
2720                                  * never executed. When that support is
2721                                  * added, we ought to ensure the key 
2722                                  * received in the certificate is 
2723                                  * authorized for key agreement.
2724                                  * ECDH_compute_key implicitly checks that
2725                                  * the two ECDH shares are for the same
2726                                  * group.
2727                                  */
2728                                 al=SSL_AD_HANDSHAKE_FAILURE;
2729                                 SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,
2730                                     SSL_R_UNABLE_TO_DECODE_ECDH_CERTS);
2731                                 goto f_err;
2732                                 }
2733
2734                         if (EC_POINT_copy(clnt_ecpoint,
2735                             EC_KEY_get0_public_key(clnt_pub_pkey->pkey.ec)) == 0)
2736                                 {
2737                                 SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,
2738                                         ERR_R_EC_LIB);
2739                                 goto err;
2740                                 }
2741                         ret = 2; /* Skip certificate verify processing */
2742                         }
2743                 else
2744                         {
2745                         /* Get client's public key from encoded point
2746                          * in the ClientKeyExchange message.
2747                          */
2748                         if ((bn_ctx = BN_CTX_new()) == NULL)
2749                                 {
2750                                 SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,
2751                                     ERR_R_MALLOC_FAILURE);
2752                                 goto err;
2753                                 }
2754
2755                         /* Get encoded point length */
2756                         i = *p; 
2757                         p += 1;
2758                         if (n != 1 + i)
2759                                 {
2760                                 SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,
2761                                     ERR_R_EC_LIB);
2762                                 goto err;
2763                                 }
2764                         if (EC_POINT_oct2point(group, 
2765                             clnt_ecpoint, p, i, bn_ctx) == 0)
2766                                 {
2767                                 SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,
2768                                     ERR_R_EC_LIB);
2769                                 goto err;
2770                                 }
2771                         /* p is pointing to somewhere in the buffer
2772                          * currently, so set it to the start 
2773                          */ 
2774                         p=(unsigned char *)s->init_buf->data;
2775                         }
2776
2777                 /* Compute the shared pre-master secret */
2778                 field_size = EC_GROUP_get_degree(group);
2779                 if (field_size <= 0)
2780                         {
2781                         SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE, 
2782                                ERR_R_ECDH_LIB);
2783                         goto err;
2784                         }
2785                 i = ECDH_compute_key(p, (field_size+7)/8, clnt_ecpoint, srvr_ecdh, NULL);
2786                 if (i <= 0)
2787                         {
2788                         SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,
2789                             ERR_R_ECDH_LIB);
2790                         goto err;
2791                         }
2792
2793                 EVP_PKEY_free(clnt_pub_pkey);
2794                 EC_POINT_free(clnt_ecpoint);
2795                 EC_KEY_free(srvr_ecdh);
2796                 BN_CTX_free(bn_ctx);
2797                 EC_KEY_free(s->s3->tmp.ecdh);
2798                 s->s3->tmp.ecdh = NULL; 
2799
2800                 /* Compute the master secret */
2801                 s->session->master_key_length = s->method->ssl3_enc-> \
2802                     generate_master_secret(s, s->session->master_key, p, i);
2803                 
2804                 OPENSSL_cleanse(p, i);
2805                 return (ret);
2806                 }
2807         else
2808 #endif
2809 #ifndef OPENSSL_NO_PSK
2810                 if (alg_k & SSL_kPSK)
2811                         {
2812                         unsigned char *t = NULL;
2813                         unsigned char psk_or_pre_ms[PSK_MAX_PSK_LEN*2+4];
2814                         unsigned int pre_ms_len = 0, psk_len = 0;
2815                         int psk_err = 1;
2816                         char tmp_id[PSK_MAX_IDENTITY_LEN+1];
2817
2818                         al=SSL_AD_HANDSHAKE_FAILURE;
2819
2820                         n2s(p,i);
2821                         if (n != i+2)
2822                                 {
2823                                 SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,
2824                                         SSL_R_LENGTH_MISMATCH);
2825                                 goto psk_err;
2826                                 }
2827                         if (i > PSK_MAX_IDENTITY_LEN)
2828                                 {
2829                                 SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,
2830                                         SSL_R_DATA_LENGTH_TOO_LONG);
2831                                 goto psk_err;
2832                                 }
2833                         if (s->psk_server_callback == NULL)
2834                                 {
2835                                 SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,
2836                                        SSL_R_PSK_NO_SERVER_CB);
2837                                 goto psk_err;
2838                                 }
2839
2840                         /* Create guaranteed NULL-terminated identity
2841                          * string for the callback */
2842                         memcpy(tmp_id, p, i);
2843                         memset(tmp_id+i, 0, PSK_MAX_IDENTITY_LEN+1-i);
2844                         psk_len = s->psk_server_callback(s, tmp_id,
2845                                 psk_or_pre_ms, sizeof(psk_or_pre_ms));
2846                         OPENSSL_cleanse(tmp_id, PSK_MAX_IDENTITY_LEN+1);
2847
2848                         if (psk_len > PSK_MAX_PSK_LEN)
2849                                 {
2850                                 SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,
2851                                         ERR_R_INTERNAL_ERROR);
2852                                 goto psk_err;
2853                                 }
2854                         else if (psk_len == 0)
2855                                 {
2856                                 /* PSK related to the given identity not found */
2857                                 SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,
2858                                        SSL_R_PSK_IDENTITY_NOT_FOUND);
2859                                 al=SSL_AD_UNKNOWN_PSK_IDENTITY;
2860                                 goto psk_err;
2861                                 }
2862
2863                         /* create PSK pre_master_secret */
2864                         pre_ms_len=2+psk_len+2+psk_len;
2865                         t = psk_or_pre_ms;
2866                         memmove(psk_or_pre_ms+psk_len+4, psk_or_pre_ms, psk_len);
2867                         s2n(psk_len, t);
2868                         memset(t, 0, psk_len);
2869                         t+=psk_len;
2870                         s2n(psk_len, t);
2871
2872                         if (s->session->psk_identity != NULL)
2873                                 OPENSSL_free(s->session->psk_identity);
2874                         s->session->psk_identity = BUF_strdup((char *)p);
2875                         if (s->session->psk_identity == NULL)
2876                                 {
2877                                 SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,
2878                                         ERR_R_MALLOC_FAILURE);
2879                                 goto psk_err;
2880                                 }
2881
2882                         if (s->session->psk_identity_hint != NULL)
2883                                 OPENSSL_free(s->session->psk_identity_hint);
2884                         s->session->psk_identity_hint = BUF_strdup(s->ctx->psk_identity_hint);
2885                         if (s->ctx->psk_identity_hint != NULL &&
2886                                 s->session->psk_identity_hint == NULL)
2887                                 {
2888                                 SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,
2889                                         ERR_R_MALLOC_FAILURE);
2890                                 goto psk_err;
2891                                 }
2892
2893                         s->session->master_key_length=
2894                                 s->method->ssl3_enc->generate_master_secret(s,
2895                                         s->session->master_key, psk_or_pre_ms, pre_ms_len);
2896                         psk_err = 0;
2897                 psk_err:
2898                         OPENSSL_cleanse(psk_or_pre_ms, sizeof(psk_or_pre_ms));
2899                         if (psk_err != 0)
2900                                 goto f_err;
2901                         }
2902                 else
2903 #endif
2904 #ifndef OPENSSL_NO_SRP
2905                 if (alg_k & SSL_kSRP)
2906                         {
2907                         int param_len;
2908
2909                         n2s(p,i);
2910                         param_len=i+2;
2911                         if (param_len > n)
2912                                 {
2913                                 al=SSL_AD_DECODE_ERROR;
2914                                 SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,SSL_R_BAD_SRP_A_LENGTH);
2915                                 goto f_err;
2916                                 }
2917                         if (!(s->srp_ctx.A=BN_bin2bn(p,i,NULL)))
2918                                 {
2919                                 SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,ERR_R_BN_LIB);
2920                                 goto err;
2921                                 }
2922                         if (s->session->srp_username != NULL)
2923                                 OPENSSL_free(s->session->srp_username);
2924                         s->session->srp_username = BUF_strdup(s->srp_ctx.login);
2925                         if (s->session->srp_username == NULL)
2926                                 {
2927                                 SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,
2928                                         ERR_R_MALLOC_FAILURE);
2929                                 goto err;
2930                                 }
2931
2932                         if ((s->session->master_key_length = SRP_generate_server_master_secret(s,s->session->master_key))<0)
2933                                 {
2934                                 SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,ERR_R_INTERNAL_ERROR);
2935                                 goto err;
2936                                 }
2937
2938                         p+=i;
2939                         }
2940                 else
2941 #endif  /* OPENSSL_NO_SRP */
2942                 if (alg_k & SSL_kGOST) 
2943                         {
2944                         int ret = 0;
2945                         EVP_PKEY_CTX *pkey_ctx;
2946                         EVP_PKEY *client_pub_pkey = NULL, *pk = NULL;
2947                         unsigned char premaster_secret[32], *start;
2948                         size_t outlen=32, inlen;
2949                         unsigned long alg_a;
2950
2951                         /* Get our certificate private key*/
2952                         alg_a = s->s3->tmp.new_cipher->algorithm_auth;
2953                         if (alg_a & SSL_aGOST94)
2954                                 pk = s->cert->pkeys[SSL_PKEY_GOST94].privatekey;
2955                         else if (alg_a & SSL_aGOST01)
2956                                 pk = s->cert->pkeys[SSL_PKEY_GOST01].privatekey;
2957
2958                         pkey_ctx = EVP_PKEY_CTX_new(pk,NULL);
2959                         EVP_PKEY_decrypt_init(pkey_ctx);
2960                         /* If client certificate is present and is of the same type, maybe
2961                          * use it for key exchange.  Don't mind errors from
2962                          * EVP_PKEY_derive_set_peer, because it is completely valid to use
2963                          * a client certificate for authorization only. */
2964                         client_pub_pkey = X509_get_pubkey(s->session->peer);
2965                         if (client_pub_pkey)
2966                                 {
2967                                 if (EVP_PKEY_derive_set_peer(pkey_ctx, client_pub_pkey) <= 0)
2968                                         ERR_clear_error();
2969                                 }
2970                         /* Decrypt session key */
2971                         if ((*p!=( V_ASN1_SEQUENCE| V_ASN1_CONSTRUCTED))) 
2972                                 {
2973                                 SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,SSL_R_DECRYPTION_FAILED);
2974                                 goto gerr;
2975                                 }
2976                         if (p[1] == 0x81)
2977                                 {
2978                                 start = p+3;
2979                                 inlen = p[2];
2980                                 }
2981                         else if (p[1] < 0x80)
2982                                 {
2983                                 start = p+2;
2984                                 inlen = p[1];
2985                                 }
2986                         else
2987                                 {
2988                                 SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,SSL_R_DECRYPTION_FAILED);
2989                                 goto gerr;
2990                                 }
2991                         if (EVP_PKEY_decrypt(pkey_ctx,premaster_secret,&outlen,start,inlen) <=0) 
2992
2993                                 {
2994                                 SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,SSL_R_DECRYPTION_FAILED);
2995                                 goto gerr;
2996                                 }
2997                         /* Generate master secret */
2998                         s->session->master_key_length=
2999                                 s->method->ssl3_enc->generate_master_secret(s,
3000                                         s->session->master_key,premaster_secret,32);
3001                         /* Check if pubkey from client certificate was used */
3002                         if (EVP_PKEY_CTX_ctrl(pkey_ctx, -1, -1, EVP_PKEY_CTRL_PEER_KEY, 2, NULL) > 0)
3003                                 ret = 2;
3004                         else
3005                                 ret = 1;
3006                 gerr:
3007                         EVP_PKEY_free(client_pub_pkey);
3008                         EVP_PKEY_CTX_free(pkey_ctx);
3009                         if (ret)
3010                                 return ret;
3011                         else
3012                                 goto err;
3013                         }
3014                 else
3015                 {
3016                 al=SSL_AD_HANDSHAKE_FAILURE;
3017                 SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,
3018                                 SSL_R_UNKNOWN_CIPHER_TYPE);
3019                 goto f_err;
3020                 }
3021
3022         return(1);
3023 f_err:
3024         ssl3_send_alert(s,SSL3_AL_FATAL,al);
3025 #if !defined(OPENSSL_NO_DH) || !defined(OPENSSL_NO_RSA) || !defined(OPENSSL_NO_ECDH) || defined(OPENSSL_NO_SRP)
3026 err:
3027 #endif
3028 #ifndef OPENSSL_NO_ECDH
3029         EVP_PKEY_free(clnt_pub_pkey);
3030         EC_POINT_free(clnt_ecpoint);
3031         if (srvr_ecdh != NULL) 
3032                 EC_KEY_free(srvr_ecdh);
3033         BN_CTX_free(bn_ctx);
3034 #endif
3035         return(-1);
3036         }
3037
3038 int ssl3_get_cert_verify(SSL *s)
3039         {
3040         EVP_PKEY *pkey=NULL;
3041         unsigned char *p;
3042         int al,ok,ret=0;
3043         long n;
3044         int type=0,i,j;
3045         X509 *peer;
3046         const EVP_MD *md = NULL;
3047         EVP_MD_CTX mctx;
3048         EVP_MD_CTX_init(&mctx);
3049
3050         n=s->method->ssl_get_message(s,
3051                 SSL3_ST_SR_CERT_VRFY_A,
3052                 SSL3_ST_SR_CERT_VRFY_B,
3053                 -1,
3054                 516, /* Enough for 4096 bit RSA key with TLS v1.2 */
3055                 &ok);
3056
3057         if (!ok) return((int)n);
3058
3059         if (s->session->peer != NULL)
3060                 {
3061                 peer=s->session->peer;
3062                 pkey=X509_get_pubkey(peer);
3063                 type=X509_certificate_type(peer,pkey);
3064                 }
3065         else
3066                 {
3067                 peer=NULL;
3068                 pkey=NULL;
3069                 }
3070
3071         if (s->s3->tmp.message_type != SSL3_MT_CERTIFICATE_VERIFY)
3072                 {
3073                 s->s3->tmp.reuse_message=1;
3074                 if ((peer != NULL) && (type & EVP_PKT_SIGN))
3075                         {
3076                         al=SSL_AD_UNEXPECTED_MESSAGE;
3077                         SSLerr(SSL_F_SSL3_GET_CERT_VERIFY,SSL_R_MISSING_VERIFY_MESSAGE);
3078                         goto f_err;
3079                         }
3080                 ret=1;
3081                 goto end;
3082                 }
3083
3084         if (peer == NULL)
3085                 {
3086                 SSLerr(SSL_F_SSL3_GET_CERT_VERIFY,SSL_R_NO_CLIENT_CERT_RECEIVED);
3087                 al=SSL_AD_UNEXPECTED_MESSAGE;
3088                 goto f_err;
3089                 }
3090
3091         if (!(type & EVP_PKT_SIGN))
3092                 {
3093                 SSLerr(SSL_F_SSL3_GET_CERT_VERIFY,SSL_R_SIGNATURE_FOR_NON_SIGNING_CERTIFICATE);
3094                 al=SSL_AD_ILLEGAL_PARAMETER;
3095                 goto f_err;
3096                 }
3097
3098         if (s->s3->change_cipher_spec)
3099                 {
3100                 SSLerr(SSL_F_SSL3_GET_CERT_VERIFY,SSL_R_CCS_RECEIVED_EARLY);
3101                 al=SSL_AD_UNEXPECTED_MESSAGE;
3102                 goto f_err;
3103                 }
3104
3105         /* we now have a signature that we need to verify */
3106         p=(unsigned char *)s->init_msg;
3107         /* Check for broken implementations of GOST ciphersuites */
3108         /* If key is GOST and n is exactly 64, it is bare
3109          * signature without length field */
3110         if (n==64 && (pkey->type==NID_id_GostR3410_94 ||
3111                 pkey->type == NID_id_GostR3410_2001) )
3112                 {
3113                 i=64;
3114                 } 
3115         else 
3116                 {       
3117                 if (SSL_USE_SIGALGS(s))
3118                         {
3119                         int rv = tls12_check_peer_sigalg(&md, s, p, pkey);
3120                         if (rv == -1)
3121                                 {
3122                                 al = SSL_AD_INTERNAL_ERROR;
3123                                 goto f_err;
3124                                 }
3125                         else if (rv == 0)
3126                                 {
3127                                 al = SSL_AD_DECODE_ERROR;
3128                                 goto f_err;
3129                                 }
3130 #ifdef SSL_DEBUG
3131 fprintf(stderr, "USING TLSv1.2 HASH %s\n", EVP_MD_name(md));
3132 #endif
3133                         p += 2;
3134                         n -= 2;
3135                         }
3136                 n2s(p,i);
3137                 n-=2;
3138                 if (i > n)
3139                         {
3140                         SSLerr(SSL_F_SSL3_GET_CERT_VERIFY,SSL_R_LENGTH_MISMATCH);
3141                         al=SSL_AD_DECODE_ERROR;
3142                         goto f_err;
3143                         }
3144         }
3145         j=EVP_PKEY_size(pkey);
3146         if ((i > j) || (n > j) || (n <= 0))
3147                 {
3148                 SSLerr(SSL_F_SSL3_GET_CERT_VERIFY,SSL_R_WRONG_SIGNATURE_SIZE);
3149                 al=SSL_AD_DECODE_ERROR;
3150                 goto f_err;
3151                 }
3152
3153         if (SSL_USE_SIGALGS(s))
3154                 {
3155                 long hdatalen = 0;
3156                 void *hdata;
3157                 hdatalen = BIO_get_mem_data(s->s3->handshake_buffer, &hdata);
3158                 if (hdatalen <= 0)
3159                         {
3160                         SSLerr(SSL_F_SSL3_GET_CERT_VERIFY, ERR_R_INTERNAL_ERROR);
3161                         al=SSL_AD_INTERNAL_ERROR;
3162                         goto f_err;
3163                         }
3164 #ifdef SSL_DEBUG
3165                 fprintf(stderr, "Using TLS 1.2 with client verify alg %s\n",
3166                                                         EVP_MD_name(md));
3167 #endif
3168                 if (!EVP_VerifyInit_ex(&mctx, md, NULL)
3169                         || !EVP_VerifyUpdate(&mctx, hdata, hdatalen))
3170                         {
3171                         SSLerr(SSL_F_SSL3_GET_CERT_VERIFY, ERR_R_EVP_LIB);
3172                         al=SSL_AD_INTERNAL_ERROR;
3173                         goto f_err;
3174                         }
3175
3176                 if (EVP_VerifyFinal(&mctx, p , i, pkey) <= 0)
3177                         {
3178                         al=SSL_AD_DECRYPT_ERROR;
3179                         SSLerr(SSL_F_SSL3_GET_CERT_VERIFY,SSL_R_BAD_SIGNATURE);
3180                         goto f_err;
3181                         }
3182                 }
3183         else
3184 #ifndef OPENSSL_NO_RSA 
3185         if (pkey->type == EVP_PKEY_RSA)
3186                 {
3187                 i=RSA_verify(NID_md5_sha1, s->s3->tmp.cert_verify_md,
3188                         MD5_DIGEST_LENGTH+SHA_DIGEST_LENGTH, p, i, 
3189                                                         pkey->pkey.rsa);
3190                 if (i < 0)
3191                         {
3192                         al=SSL_AD_DECRYPT_ERROR;
3193                         SSLerr(SSL_F_SSL3_GET_CERT_VERIFY,SSL_R_BAD_RSA_DECRYPT);
3194                         goto f_err;
3195                         }
3196                 if (i == 0)
3197                         {
3198                         al=SSL_AD_DECRYPT_ERROR;
3199                         SSLerr(SSL_F_SSL3_GET_CERT_VERIFY,SSL_R_BAD_RSA_SIGNATURE);
3200                         goto f_err;
3201                         }
3202                 }
3203         else
3204 #endif
3205 #ifndef OPENSSL_NO_DSA
3206                 if (pkey->type == EVP_PKEY_DSA)
3207                 {
3208                 j=DSA_verify(pkey->save_type,
3209                         &(s->s3->tmp.cert_verify_md[MD5_DIGEST_LENGTH]),
3210                         SHA_DIGEST_LENGTH,p,i,pkey->pkey.dsa);
3211                 if (j <= 0)
3212                         {
3213                         /* bad signature */
3214                         al=SSL_AD_DECRYPT_ERROR;
3215                         SSLerr(SSL_F_SSL3_GET_CERT_VERIFY,SSL_R_BAD_DSA_SIGNATURE);
3216                         goto f_err;
3217                         }
3218                 }
3219         else
3220 #endif
3221 #ifndef OPENSSL_NO_ECDSA
3222                 if (pkey->type == EVP_PKEY_EC)
3223                 {
3224                 j=ECDSA_verify(pkey->save_type,
3225                         &(s->s3->tmp.cert_verify_md[MD5_DIGEST_LENGTH]),
3226                         SHA_DIGEST_LENGTH,p,i,pkey->pkey.ec);
3227                 if (j <= 0)
3228                         {
3229                         /* bad signature */
3230                         al=SSL_AD_DECRYPT_ERROR;
3231                         SSLerr(SSL_F_SSL3_GET_CERT_VERIFY,
3232                             SSL_R_BAD_ECDSA_SIGNATURE);
3233                         goto f_err;
3234                         }
3235                 }
3236         else
3237 #endif
3238         if (pkey->type == NID_id_GostR3410_94 || pkey->type == NID_id_GostR3410_2001)
3239                 {   unsigned char signature[64];
3240                         int idx;
3241                         EVP_PKEY_CTX *pctx = EVP_PKEY_CTX_new(pkey,NULL);
3242                         EVP_PKEY_verify_init(pctx);
3243                         if (i!=64) {
3244                                 fprintf(stderr,"GOST signature length is %d",i);
3245                         }       
3246                         for (idx=0;idx<64;idx++) {
3247                                 signature[63-idx]=p[idx];
3248                         }       
3249                         j=EVP_PKEY_verify(pctx,signature,64,s->s3->tmp.cert_verify_md,32);
3250                         EVP_PKEY_CTX_free(pctx);
3251                         if (j<=0) 
3252                                 {
3253                                 al=SSL_AD_DECRYPT_ERROR;
3254                                 SSLerr(SSL_F_SSL3_GET_CERT_VERIFY,
3255                                         SSL_R_BAD_ECDSA_SIGNATURE);
3256                                 goto f_err;
3257                                 }       
3258                 }
3259         else    
3260                 {
3261                 SSLerr(SSL_F_SSL3_GET_CERT_VERIFY,ERR_R_INTERNAL_ERROR);
3262                 al=SSL_AD_UNSUPPORTED_CERTIFICATE;
3263                 goto f_err;
3264                 }
3265
3266
3267         ret=1;
3268         if (0)
3269                 {
3270 f_err:
3271                 ssl3_send_alert(s,SSL3_AL_FATAL,al);
3272                 }
3273 end:
3274         if (s->s3->handshake_buffer)
3275                 {
3276                 BIO_free(s->s3->handshake_buffer);
3277                 s->s3->handshake_buffer = NULL;
3278                 s->s3->flags &= ~TLS1_FLAGS_KEEP_HANDSHAKE;
3279                 }
3280         EVP_MD_CTX_cleanup(&mctx);
3281         EVP_PKEY_free(pkey);
3282         return(ret);
3283         }
3284
3285 int ssl3_get_client_certificate(SSL *s)
3286         {
3287         int i,ok,al,ret= -1;
3288         X509 *x=NULL;
3289         unsigned long l,nc,llen,n;
3290         const unsigned char *p,*q;
3291         unsigned char *d;
3292         STACK_OF(X509) *sk=NULL;
3293
3294         n=s->method->ssl_get_message(s,
3295                 SSL3_ST_SR_CERT_A,
3296                 SSL3_ST_SR_CERT_B,
3297                 -1,
3298                 s->max_cert_list,
3299                 &ok);
3300
3301         if (!ok) return((int)n);
3302
3303         if      (s->s3->tmp.message_type == SSL3_MT_CLIENT_KEY_EXCHANGE)
3304                 {
3305                 if (    (s->verify_mode & SSL_VERIFY_PEER) &&
3306                         (s->verify_mode & SSL_VERIFY_FAIL_IF_NO_PEER_CERT))
3307                         {
3308                         SSLerr(SSL_F_SSL3_GET_CLIENT_CERTIFICATE,SSL_R_PEER_DID_NOT_RETURN_A_CERTIFICATE);
3309                         al=SSL_AD_HANDSHAKE_FAILURE;
3310                         goto f_err;
3311                         }
3312                 /* If tls asked for a client cert, the client must return a 0 list */
3313                 if ((s->version > SSL3_VERSION) && s->s3->tmp.cert_request)
3314                         {
3315                         SSLerr(SSL_F_SSL3_GET_CLIENT_CERTIFICATE,SSL_R_TLS_PEER_DID_NOT_RESPOND_WITH_CERTIFICATE_LIST);
3316                         al=SSL_AD_UNEXPECTED_MESSAGE;
3317                         goto f_err;
3318                         }
3319                 s->s3->tmp.reuse_message=1;
3320                 return(1);
3321                 }
3322
3323         if (s->s3->tmp.message_type != SSL3_MT_CERTIFICATE)
3324                 {
3325                 al=SSL_AD_UNEXPECTED_MESSAGE;
3326                 SSLerr(SSL_F_SSL3_GET_CLIENT_CERTIFICATE,SSL_R_WRONG_MESSAGE_TYPE);
3327                 goto f_err;
3328                 }
3329         p=d=(unsigned char *)s->init_msg;
3330
3331         if ((sk=sk_X509_new_null()) == NULL)
3332                 {
3333                 SSLerr(SSL_F_SSL3_GET_CLIENT_CERTIFICATE,ERR_R_MALLOC_FAILURE);
3334                 goto err;
3335                 }
3336
3337         n2l3(p,llen);
3338         if (llen+3 != n)
3339                 {
3340                 al=SSL_AD_DECODE_ERROR;
3341                 SSLerr(SSL_F_SSL3_GET_CLIENT_CERTIFICATE,SSL_R_LENGTH_MISMATCH);
3342                 goto f_err;
3343                 }
3344         for (nc=0; nc<llen; )
3345                 {
3346                 n2l3(p,l);
3347                 if ((l+nc+3) > llen)
3348                         {
3349                         al=SSL_AD_DECODE_ERROR;
3350                         SSLerr(SSL_F_SSL3_GET_CLIENT_CERTIFICATE,SSL_R_CERT_LENGTH_MISMATCH);
3351                         goto f_err;
3352                         }
3353
3354                 q=p;
3355                 x=d2i_X509(NULL,&p,l);
3356                 if (x == NULL)
3357                         {
3358                         SSLerr(SSL_F_SSL3_GET_CLIENT_CERTIFICATE,ERR_R_ASN1_LIB);
3359                         goto err;
3360                         }
3361                 if (p != (q+l))
3362                         {
3363                         al=SSL_AD_DECODE_ERROR;
3364                         SSLerr(SSL_F_SSL3_GET_CLIENT_CERTIFICATE,SSL_R_CERT_LENGTH_MISMATCH);
3365                         goto f_err;
3366                         }
3367                 if (!sk_X509_push(sk,x))
3368                         {
3369                         SSLerr(SSL_F_SSL3_GET_CLIENT_CERTIFICATE,ERR_R_MALLOC_FAILURE);
3370                         goto err;
3371                         }
3372                 x=NULL;
3373                 nc+=l+3;
3374                 }
3375
3376         if (sk_X509_num(sk) <= 0)
3377                 {
3378                 /* TLS does not mind 0 certs returned */
3379                 if (s->version == SSL3_VERSION)
3380                         {
3381                         al=SSL_AD_HANDSHAKE_FAILURE;
3382                         SSLerr(SSL_F_SSL3_GET_CLIENT_CERTIFICATE,SSL_R_NO_CERTIFICATES_RETURNED);
3383                         goto f_err;
3384                         }
3385                 /* Fail for TLS only if we required a certificate */
3386                 else if ((s->verify_mode & SSL_VERIFY_PEER) &&
3387                          (s->verify_mode & SSL_VERIFY_FAIL_IF_NO_PEER_CERT))
3388                         {
3389                         SSLerr(SSL_F_SSL3_GET_CLIENT_CERTIFICATE,SSL_R_PEER_DID_NOT_RETURN_A_CERTIFICATE);
3390                         al=SSL_AD_HANDSHAKE_FAILURE;
3391                         goto f_err;
3392                         }
3393                 /* No client certificate so digest cached records */
3394                 if (s->s3->handshake_buffer && !ssl3_digest_cached_records(s))
3395                         {
3396                         al=SSL_AD_INTERNAL_ERROR;
3397                         goto f_err;
3398                         }
3399                 }
3400         else
3401                 {
3402                 i=ssl_verify_cert_chain(s,sk);
3403                 if (i <= 0)
3404                         {
3405                         al=ssl_verify_alarm_type(s->verify_result);
3406                         SSLerr(SSL_F_SSL3_GET_CLIENT_CERTIFICATE,SSL_R_CERTIFICATE_VERIFY_FAILED);
3407                         goto f_err;
3408                         }
3409                 }
3410
3411         if (s->session->peer != NULL) /* This should not be needed */
3412                 X509_free(s->session->peer);
3413         s->session->peer=sk_X509_shift(sk);
3414         s->session->verify_result = s->verify_result;
3415
3416         /* With the current implementation, sess_cert will always be NULL
3417          * when we arrive here. */
3418         if (s->session->sess_cert == NULL)
3419                 {
3420                 s->session->sess_cert = ssl_sess_cert_new();
3421                 if (s->session->sess_cert == NULL)
3422                         {
3423                         SSLerr(SSL_F_SSL3_GET_CLIENT_CERTIFICATE, ERR_R_MALLOC_FAILURE);
3424                         goto err;
3425                         }
3426                 }
3427         if (s->session->sess_cert->cert_chain != NULL)
3428                 sk_X509_pop_free(s->session->sess_cert->cert_chain, X509_free);
3429         s->session->sess_cert->cert_chain=sk;
3430         /* Inconsistency alert: cert_chain does *not* include the
3431          * peer's own certificate, while we do include it in s3_clnt.c */
3432
3433         sk=NULL;
3434
3435         ret=1;
3436         if (0)
3437                 {
3438 f_err:
3439                 ssl3_send_alert(s,SSL3_AL_FATAL,al);
3440                 }
3441 err:
3442         if (x != NULL) X509_free(x);
3443         if (sk != NULL) sk_X509_pop_free(sk,X509_free);
3444         return(ret);
3445         }
3446
3447 int ssl3_send_server_certificate(SSL *s)
3448         {
3449         CERT_PKEY *cpk;
3450
3451         if (s->state == SSL3_ST_SW_CERT_A)
3452                 {
3453                 cpk=ssl_get_server_send_pkey(s);
3454                 if (cpk == NULL)
3455                         {
3456                         /* VRS: allow null cert if auth == KRB5 */
3457                         if ((s->s3->tmp.new_cipher->algorithm_auth != SSL_aKRB5) ||
3458                             (s->s3->tmp.new_cipher->algorithm_mkey & SSL_kKRB5))
3459                                 {
3460                                 SSLerr(SSL_F_SSL3_SEND_SERVER_CERTIFICATE,ERR_R_INTERNAL_ERROR);
3461                                 return(0);
3462                                 }
3463                         }
3464
3465                 ssl3_output_cert_chain(s,cpk);
3466                 s->state=SSL3_ST_SW_CERT_B;
3467                 }
3468
3469         /* SSL3_ST_SW_CERT_B */
3470         return ssl_do_write(s);
3471         }
3472
3473 #ifndef OPENSSL_NO_TLSEXT
3474 /* send a new session ticket (not necessarily for a new session) */
3475 int ssl3_send_newsession_ticket(SSL *s)
3476         {
3477         if (s->state == SSL3_ST_SW_SESSION_TICKET_A)
3478                 {
3479                 unsigned char *p, *senc, *macstart;
3480                 const unsigned char *const_p;
3481                 int len, slen_full, slen;
3482                 SSL_SESSION *sess;
3483                 unsigned int hlen;
3484                 EVP_CIPHER_CTX ctx;
3485                 HMAC_CTX hctx;
3486                 SSL_CTX *tctx = s->initial_ctx;
3487                 unsigned char iv[EVP_MAX_IV_LENGTH];
3488                 unsigned char key_name[16];
3489
3490                 /* get session encoding length */
3491                 slen_full = i2d_SSL_SESSION(s->session, NULL);
3492                 /* Some length values are 16 bits, so forget it if session is
3493                  * too long
3494                  */
3495                 if (slen_full > 0xFF00)
3496                         return -1;
3497                 senc = OPENSSL_malloc(slen_full);
3498                 if (!senc)
3499                         return -1;
3500                 p = senc;
3501                 i2d_SSL_SESSION(s->session, &p);
3502
3503                 /* create a fresh copy (not shared with other threads) to clean up */
3504                 const_p = senc;
3505                 sess = d2i_SSL_SESSION(NULL, &const_p, slen_full);
3506                 if (sess == NULL)
3507                         {
3508                         OPENSSL_free(senc);
3509                         return -1;
3510                         }
3511                 sess->session_id_length = 0; /* ID is irrelevant for the ticket */
3512
3513                 slen = i2d_SSL_SESSION(sess, NULL);
3514                 if (slen > slen_full) /* shouldn't ever happen */
3515                         {
3516                         OPENSSL_free(senc);
3517                         return -1;
3518                         }
3519                 p = senc;
3520                 i2d_SSL_SESSION(sess, &p);
3521                 SSL_SESSION_free(sess);
3522
3523                 /* Grow buffer if need be: the length calculation is as
3524                  * follows handshake_header_length +
3525                  * 4 (ticket lifetime hint) + 2 (ticket length) +
3526                  * 16 (key name) + max_iv_len (iv length) +
3527                  * session_length + max_enc_block_size (max encrypted session
3528                  * length) + max_md_size (HMAC).
3529                  */
3530                 if (!BUF_MEM_grow(s->init_buf,
3531                         SSL_HM_HEADER_LENGTH(s) + 22 + EVP_MAX_IV_LENGTH +
3532                         EVP_MAX_BLOCK_LENGTH + EVP_MAX_MD_SIZE + slen))
3533                         return -1;
3534                 p = ssl_handshake_start(s);
3535                 EVP_CIPHER_CTX_init(&ctx);
3536                 HMAC_CTX_init(&hctx);
3537                 /* Initialize HMAC and cipher contexts. If callback present
3538                  * it does all the work otherwise use generated values
3539                  * from parent ctx.
3540                  */
3541                 if (tctx->tlsext_ticket_key_cb)
3542                         {
3543                         if (tctx->tlsext_ticket_key_cb(s, key_name, iv, &ctx,
3544                                                          &hctx, 1) < 0)
3545                                 {
3546                                 OPENSSL_free(senc);
3547                                 return -1;
3548                                 }
3549                         }
3550                 else
3551                         {
3552                         RAND_pseudo_bytes(iv, 16);
3553                         EVP_EncryptInit_ex(&ctx, EVP_aes_128_cbc(), NULL,
3554                                         tctx->tlsext_tick_aes_key, iv);
3555                         HMAC_Init_ex(&hctx, tctx->tlsext_tick_hmac_key, 16,
3556                                         tlsext_tick_md(), NULL);
3557                         memcpy(key_name, tctx->tlsext_tick_key_name, 16);
3558                         }
3559
3560                 /* Ticket lifetime hint (advisory only):
3561                  * We leave this unspecified for resumed session (for simplicity),
3562                  * and guess that tickets for new sessions will live as long
3563                  * as their sessions. */
3564                 l2n(s->hit ? 0 : s->session->timeout, p);
3565
3566                 /* Skip ticket length for now */
3567                 p += 2;
3568                 /* Output key name */
3569                 macstart = p;
3570                 memcpy(p, key_name, 16);
3571                 p += 16;
3572                 /* output IV */
3573                 memcpy(p, iv, EVP_CIPHER_CTX_iv_length(&ctx));
3574                 p += EVP_CIPHER_CTX_iv_length(&ctx);
3575                 /* Encrypt session data */
3576                 EVP_EncryptUpdate(&ctx, p, &len, senc, slen);
3577                 p += len;
3578                 EVP_EncryptFinal(&ctx, p, &len);
3579                 p += len;
3580                 EVP_CIPHER_CTX_cleanup(&ctx);
3581
3582                 HMAC_Update(&hctx, macstart, p - macstart);
3583                 HMAC_Final(&hctx, p, &hlen);
3584                 HMAC_CTX_cleanup(&hctx);
3585
3586                 p += hlen;
3587                 /* Now write out lengths: p points to end of data written */
3588                 /* Total length */
3589                 len = p - ssl_handshake_start(s);
3590                 ssl_set_handshake_header(s, SSL3_MT_NEWSESSION_TICKET, len);
3591                 /* Skip ticket lifetime hint */
3592                 p = ssl_handshake_start(s) + 4;
3593                 s2n(len - 6, p);
3594                 s->state=SSL3_ST_SW_SESSION_TICKET_B;
3595                 OPENSSL_free(senc);
3596                 }
3597
3598         /* SSL3_ST_SW_SESSION_TICKET_B */
3599         return ssl_do_write(s);
3600         }
3601
3602 int ssl3_send_cert_status(SSL *s)
3603         {
3604         if (s->state == SSL3_ST_SW_CERT_STATUS_A)
3605                 {
3606                 unsigned char *p;
3607                 /* Grow buffer if need be: the length calculation is as
3608                  * follows 1 (message type) + 3 (message length) +
3609                  * 1 (ocsp response type) + 3 (ocsp response length)
3610                  * + (ocsp response)
3611                  */
3612                 if (!BUF_MEM_grow(s->init_buf, 8 + s->tlsext_ocsp_resplen))
3613                         return -1;
3614
3615                 p=(unsigned char *)s->init_buf->data;
3616
3617                 /* do the header */
3618                 *(p++)=SSL3_MT_CERTIFICATE_STATUS;
3619                 /* message length */
3620                 l2n3(s->tlsext_ocsp_resplen + 4, p);
3621                 /* status type */
3622                 *(p++)= s->tlsext_status_type;
3623                 /* length of OCSP response */
3624                 l2n3(s->tlsext_ocsp_resplen, p);
3625                 /* actual response */
3626                 memcpy(p, s->tlsext_ocsp_resp, s->tlsext_ocsp_resplen);
3627                 /* number of bytes to write */
3628                 s->init_num = 8 + s->tlsext_ocsp_resplen;
3629                 s->state=SSL3_ST_SW_CERT_STATUS_B;
3630                 s->init_off = 0;
3631                 }
3632
3633         /* SSL3_ST_SW_CERT_STATUS_B */
3634         return(ssl3_do_write(s,SSL3_RT_HANDSHAKE));
3635         }
3636
3637 # ifndef OPENSSL_NO_NEXTPROTONEG
3638 /* ssl3_get_next_proto reads a Next Protocol Negotiation handshake message. It
3639  * sets the next_proto member in s if found */
3640 int ssl3_get_next_proto(SSL *s)
3641         {
3642         int ok;
3643         int proto_len, padding_len;
3644         long n;
3645         const unsigned char *p;
3646
3647         /* Clients cannot send a NextProtocol message if we didn't see the
3648          * extension in their ClientHello */
3649         if (!s->s3->next_proto_neg_seen)
3650                 {
3651                 SSLerr(SSL_F_SSL3_GET_NEXT_PROTO,SSL_R_GOT_NEXT_PROTO_WITHOUT_EXTENSION);
3652                 return -1;
3653                 }
3654
3655         n=s->method->ssl_get_message(s,
3656                 SSL3_ST_SR_NEXT_PROTO_A,
3657                 SSL3_ST_SR_NEXT_PROTO_B,
3658                 SSL3_MT_NEXT_PROTO,
3659                 514,  /* See the payload format below */
3660                 &ok);
3661
3662         if (!ok)
3663                 return((int)n);
3664
3665         /* s->state doesn't reflect whether ChangeCipherSpec has been received
3666          * in this handshake, but s->s3->change_cipher_spec does (will be reset
3667          * by ssl3_get_finished). */
3668         if (!s->s3->change_cipher_spec)
3669                 {
3670                 SSLerr(SSL_F_SSL3_GET_NEXT_PROTO,SSL_R_GOT_NEXT_PROTO_BEFORE_A_CCS);
3671                 return -1;
3672                 }
3673
3674         if (n < 2)
3675                 return 0;  /* The body must be > 1 bytes long */
3676
3677         p=(unsigned char *)s->init_msg;
3678
3679         /* The payload looks like:
3680          *   uint8 proto_len;
3681          *   uint8 proto[proto_len];
3682          *   uint8 padding_len;
3683          *   uint8 padding[padding_len];
3684          */
3685         proto_len = p[0];
3686         if (proto_len + 2 > s->init_num)
3687                 return 0;
3688         padding_len = p[proto_len + 1];
3689         if (proto_len + padding_len + 2 != s->init_num)
3690                 return 0;
3691
3692         s->next_proto_negotiated = OPENSSL_malloc(proto_len);
3693         if (!s->next_proto_negotiated)
3694                 {
3695                 SSLerr(SSL_F_SSL3_GET_NEXT_PROTO,ERR_R_MALLOC_FAILURE);
3696                 return 0;
3697                 }
3698         memcpy(s->next_proto_negotiated, p + 1, proto_len);
3699         s->next_proto_negotiated_len = proto_len;
3700
3701         return 1;
3702         }
3703 # endif
3704
3705 int tls1_send_server_supplemental_data(SSL *s, int *skip)
3706         {
3707         int al = 0;
3708         if (s->ctx->srv_supp_data_records_count)
3709                 {
3710                 unsigned char *p = NULL;
3711                 unsigned char *size_loc = NULL;
3712                 srv_supp_data_record *record = NULL;
3713                 size_t length = 0;
3714                 size_t i = 0;
3715
3716                 for (i = 0; i < s->ctx->srv_supp_data_records_count; i++)
3717                         {
3718                         const unsigned char *out = NULL;
3719                         unsigned short outlen = 0;
3720                         int cb_retval = 0;
3721                         record = &s->ctx->srv_supp_data_records[i];
3722
3723                         /* NULL callback or -1 omits supp data entry */
3724                         if (!record->fn1)
3725                                 continue;
3726                         cb_retval = record->fn1(s, record->supp_data_type,
3727                         &out, &outlen, &al,
3728                         record->arg);
3729                         if (cb_retval == -1)
3730                                 continue; /* skip this supp data entry */
3731                         if (cb_retval == 0)
3732                                 {
3733                                 SSLerr(SSL_F_TLS1_SEND_SERVER_SUPPLEMENTAL_DATA,ERR_R_BUF_LIB);
3734                                 goto f_err;
3735                                 }
3736                         if (outlen == 0 || TLSEXT_MAXLEN_supplemental_data < outlen + 4 + length)
3737                                 {
3738                                 SSLerr(SSL_F_TLS1_SEND_SERVER_SUPPLEMENTAL_DATA,ERR_R_BUF_LIB);
3739                                 return 0;
3740                                 }
3741                         /* write supp data entry...
3742                          * if first entry, write handshake message type
3743                          * jump back to write length at end */
3744                         if (length == 0)
3745                                 {
3746                                 /* 1 byte message type + 3 bytes for
3747                                  * message length */
3748                                 if (!BUF_MEM_grow_clean(s->init_buf, 4))
3749                                         {
3750                                         SSLerr(SSL_F_TLS1_SEND_SERVER_SUPPLEMENTAL_DATA,ERR_R_BUF_LIB);
3751                                         return 0;
3752                                         }
3753                                 p = (unsigned char *)s->init_buf->data;
3754                                 *(p++) = SSL3_MT_SUPPLEMENTAL_DATA;
3755                                 /* hold on to length field to update later */
3756                                 size_loc = p;
3757                                 /* skip over handshake length field (3
3758                                  * bytes) and supp_data length field
3759                                  * (3 bytes) */
3760                                 p += 3 + 3;
3761                                 length += 1 +3 +3;
3762                                 }
3763                         /* 2 byte supp data type + 2 byte length + outlen */
3764                         if (!BUF_MEM_grow(s->init_buf, outlen + 4))
3765                                 {
3766                                 SSLerr(SSL_F_TLS1_SEND_SERVER_SUPPLEMENTAL_DATA,ERR_R_BUF_LIB);
3767                                 return 0;
3768                                 }
3769                         s2n(record->supp_data_type, p);
3770                         s2n(outlen, p);
3771                         memcpy(p, out, outlen);
3772                         /* update length to supp data type (2 bytes) +
3773                          * supp data length (2 bytes) + supp data */
3774                         length += (outlen + 4);
3775                         p += outlen;
3776                         }
3777                 if (length > 0)
3778                         {
3779                         /* write handshake length */
3780                         l2n3(length - 4, size_loc);
3781                         /* supp_data length */
3782                         l2n3(length - 7, size_loc);
3783                         s->state = SSL3_ST_SW_SUPPLEMENTAL_DATA_B;
3784                         s->init_num = length;
3785                         s->init_off = 0;
3786
3787                         return ssl3_do_write(s, SSL3_RT_HANDSHAKE);
3788                         }
3789                 }
3790
3791         /* no supp data message sent */
3792         *skip = 1;
3793         s->init_num = 0;
3794         s->init_off = 0;
3795         return 1;
3796 f_err:
3797         ssl3_send_alert(s,SSL3_AL_FATAL,al);
3798         return 0;
3799         }
3800
3801 int tls1_get_client_supplemental_data(SSL *s)
3802         {
3803         int al = 0;
3804         int cb_retval = 0;
3805         int ok;
3806         long n;
3807         const unsigned char *p, *d;
3808         unsigned short supp_data_entry_type = 0;
3809         unsigned long supp_data_entry_len = 0;
3810         unsigned long supp_data_len = 0;
3811         size_t i = 0;
3812
3813         n=s->method->ssl_get_message(s,
3814         SSL3_ST_SR_SUPPLEMENTAL_DATA_A,
3815         SSL3_ST_SR_SUPPLEMENTAL_DATA_B,
3816         SSL3_MT_SUPPLEMENTAL_DATA,
3817         /* use default limit */
3818         TLSEXT_MAXLEN_supplemental_data,
3819         &ok);
3820
3821         if (!ok) return((int)n);
3822
3823         p = (unsigned char *)s->init_msg;
3824         d = p;
3825
3826         /* The message cannot be empty */
3827         if (n < 3)
3828                 {
3829                 al = SSL_AD_DECODE_ERROR;
3830                 SSLerr(SSL_F_TLS1_GET_CLIENT_SUPPLEMENTAL_DATA,SSL_R_LENGTH_MISMATCH);
3831                 goto f_err;
3832                 }
3833         n2l3(p, supp_data_len);
3834         while (p<d+supp_data_len)
3835                 {
3836                 n2s(p, supp_data_entry_type);
3837                 n2s(p, supp_data_entry_len);
3838                 /* if there is a callback for this supp data type, send it */
3839                 for (i=0; i < s->ctx->srv_supp_data_records_count; i++)
3840                         {
3841                         if (s->ctx->srv_supp_data_records[i].supp_data_type == supp_data_entry_type && s->ctx->srv_supp_data_records[i].fn2)
3842                                 {
3843                                 cb_retval = s->ctx->srv_supp_data_records[i].fn2(s, supp_data_entry_type, p, supp_data_entry_len, &al, s->ctx->srv_supp_data_records[i].arg);
3844                                 if (cb_retval == 0)
3845                                         {
3846                                         SSLerr(SSL_F_TLS1_GET_CLIENT_SUPPLEMENTAL_DATA, ERR_R_SSL_LIB);
3847                                         goto f_err;
3848                                         }
3849                                 }
3850                         }
3851                 p+=supp_data_entry_len;
3852                 }
3853         return 1;
3854 f_err:
3855         ssl3_send_alert(s,SSL3_AL_FATAL,al);
3856         return -1;
3857         }
3858 #endif