RT2914: NULL check missing in X509_name_canon
[openssl.git] / ssl / s3_srvr.c
1 /* ssl/s3_srvr.c -*- mode:C; c-file-style: "eay" -*- */
2 /* Copyright (C) 1995-1998 Eric Young (eay@cryptsoft.com)
3  * All rights reserved.
4  *
5  * This package is an SSL implementation written
6  * by Eric Young (eay@cryptsoft.com).
7  * The implementation was written so as to conform with Netscapes SSL.
8  * 
9  * This library is free for commercial and non-commercial use as long as
10  * the following conditions are aheared to.  The following conditions
11  * apply to all code found in this distribution, be it the RC4, RSA,
12  * lhash, DES, etc., code; not just the SSL code.  The SSL documentation
13  * included with this distribution is covered by the same copyright terms
14  * except that the holder is Tim Hudson (tjh@cryptsoft.com).
15  * 
16  * Copyright remains Eric Young's, and as such any Copyright notices in
17  * the code are not to be removed.
18  * If this package is used in a product, Eric Young should be given attribution
19  * as the author of the parts of the library used.
20  * This can be in the form of a textual message at program startup or
21  * in documentation (online or textual) provided with the package.
22  * 
23  * Redistribution and use in source and binary forms, with or without
24  * modification, are permitted provided that the following conditions
25  * are met:
26  * 1. Redistributions of source code must retain the copyright
27  *    notice, this list of conditions and the following disclaimer.
28  * 2. Redistributions in binary form must reproduce the above copyright
29  *    notice, this list of conditions and the following disclaimer in the
30  *    documentation and/or other materials provided with the distribution.
31  * 3. All advertising materials mentioning features or use of this software
32  *    must display the following acknowledgement:
33  *    "This product includes cryptographic software written by
34  *     Eric Young (eay@cryptsoft.com)"
35  *    The word 'cryptographic' can be left out if the rouines from the library
36  *    being used are not cryptographic related :-).
37  * 4. If you include any Windows specific code (or a derivative thereof) from 
38  *    the apps directory (application code) you must include an acknowledgement:
39  *    "This product includes software written by Tim Hudson (tjh@cryptsoft.com)"
40  * 
41  * THIS SOFTWARE IS PROVIDED BY ERIC YOUNG ``AS IS'' AND
42  * ANY EXPRESS OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE
43  * IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR PURPOSE
44  * ARE DISCLAIMED.  IN NO EVENT SHALL THE AUTHOR OR CONTRIBUTORS BE LIABLE
45  * FOR ANY DIRECT, INDIRECT, INCIDENTAL, SPECIAL, EXEMPLARY, OR CONSEQUENTIAL
46  * DAMAGES (INCLUDING, BUT NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS
47  * OR SERVICES; LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION)
48  * HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT, STRICT
49  * LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE) ARISING IN ANY WAY
50  * OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED OF THE POSSIBILITY OF
51  * SUCH DAMAGE.
52  * 
53  * The licence and distribution terms for any publically available version or
54  * derivative of this code cannot be changed.  i.e. this code cannot simply be
55  * copied and put under another distribution licence
56  * [including the GNU Public Licence.]
57  */
58 /* ====================================================================
59  * Copyright (c) 1998-2007 The OpenSSL Project.  All rights reserved.
60  *
61  * Redistribution and use in source and binary forms, with or without
62  * modification, are permitted provided that the following conditions
63  * are met:
64  *
65  * 1. Redistributions of source code must retain the above copyright
66  *    notice, this list of conditions and the following disclaimer. 
67  *
68  * 2. Redistributions in binary form must reproduce the above copyright
69  *    notice, this list of conditions and the following disclaimer in
70  *    the documentation and/or other materials provided with the
71  *    distribution.
72  *
73  * 3. All advertising materials mentioning features or use of this
74  *    software must display the following acknowledgment:
75  *    "This product includes software developed by the OpenSSL Project
76  *    for use in the OpenSSL Toolkit. (http://www.openssl.org/)"
77  *
78  * 4. The names "OpenSSL Toolkit" and "OpenSSL Project" must not be used to
79  *    endorse or promote products derived from this software without
80  *    prior written permission. For written permission, please contact
81  *    openssl-core@openssl.org.
82  *
83  * 5. Products derived from this software may not be called "OpenSSL"
84  *    nor may "OpenSSL" appear in their names without prior written
85  *    permission of the OpenSSL Project.
86  *
87  * 6. Redistributions of any form whatsoever must retain the following
88  *    acknowledgment:
89  *    "This product includes software developed by the OpenSSL Project
90  *    for use in the OpenSSL Toolkit (http://www.openssl.org/)"
91  *
92  * THIS SOFTWARE IS PROVIDED BY THE OpenSSL PROJECT ``AS IS'' AND ANY
93  * EXPRESSED OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE
94  * IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR
95  * PURPOSE ARE DISCLAIMED.  IN NO EVENT SHALL THE OpenSSL PROJECT OR
96  * ITS CONTRIBUTORS BE LIABLE FOR ANY DIRECT, INDIRECT, INCIDENTAL,
97  * SPECIAL, EXEMPLARY, OR CONSEQUENTIAL DAMAGES (INCLUDING, BUT
98  * NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS OR SERVICES;
99  * LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION)
100  * HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT,
101  * STRICT LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE)
102  * ARISING IN ANY WAY OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED
103  * OF THE POSSIBILITY OF SUCH DAMAGE.
104  * ====================================================================
105  *
106  * This product includes cryptographic software written by Eric Young
107  * (eay@cryptsoft.com).  This product includes software written by Tim
108  * Hudson (tjh@cryptsoft.com).
109  *
110  */
111 /* ====================================================================
112  * Copyright 2002 Sun Microsystems, Inc. ALL RIGHTS RESERVED.
113  *
114  * Portions of the attached software ("Contribution") are developed by 
115  * SUN MICROSYSTEMS, INC., and are contributed to the OpenSSL project.
116  *
117  * The Contribution is licensed pursuant to the OpenSSL open source
118  * license provided above.
119  *
120  * ECC cipher suite support in OpenSSL originally written by
121  * Vipul Gupta and Sumit Gupta of Sun Microsystems Laboratories.
122  *
123  */
124 /* ====================================================================
125  * Copyright 2005 Nokia. All rights reserved.
126  *
127  * The portions of the attached software ("Contribution") is developed by
128  * Nokia Corporation and is licensed pursuant to the OpenSSL open source
129  * license.
130  *
131  * The Contribution, originally written by Mika Kousa and Pasi Eronen of
132  * Nokia Corporation, consists of the "PSK" (Pre-Shared Key) ciphersuites
133  * support (see RFC 4279) to OpenSSL.
134  *
135  * No patent licenses or other rights except those expressly stated in
136  * the OpenSSL open source license shall be deemed granted or received
137  * expressly, by implication, estoppel, or otherwise.
138  *
139  * No assurances are provided by Nokia that the Contribution does not
140  * infringe the patent or other intellectual property rights of any third
141  * party or that the license provides you with all the necessary rights
142  * to make use of the Contribution.
143  *
144  * THE SOFTWARE IS PROVIDED "AS IS" WITHOUT WARRANTY OF ANY KIND. IN
145  * ADDITION TO THE DISCLAIMERS INCLUDED IN THE LICENSE, NOKIA
146  * SPECIFICALLY DISCLAIMS ANY LIABILITY FOR CLAIMS BROUGHT BY YOU OR ANY
147  * OTHER ENTITY BASED ON INFRINGEMENT OF INTELLECTUAL PROPERTY RIGHTS OR
148  * OTHERWISE.
149  */
150
151 #define REUSE_CIPHER_BUG
152 #define NETSCAPE_HANG_BUG
153
154 #include <stdio.h>
155 #include "ssl_locl.h"
156 #include "kssl_lcl.h"
157 #include "../crypto/constant_time_locl.h"
158 #include <openssl/buffer.h>
159 #include <openssl/rand.h>
160 #include <openssl/objects.h>
161 #include <openssl/evp.h>
162 #include <openssl/hmac.h>
163 #include <openssl/x509.h>
164 #ifndef OPENSSL_NO_DH
165 #include <openssl/dh.h>
166 #endif
167 #include <openssl/bn.h>
168 #ifndef OPENSSL_NO_KRB5
169 #include <openssl/krb5_asn.h>
170 #endif
171 #include <openssl/md5.h>
172
173 #ifndef OPENSSL_NO_SSL3_METHOD
174 static const SSL_METHOD *ssl3_get_server_method(int ver);
175
176 static const SSL_METHOD *ssl3_get_server_method(int ver)
177         {
178         if (ver == SSL3_VERSION)
179                 return(SSLv3_server_method());
180         else
181                 return(NULL);
182         }
183
184 IMPLEMENT_ssl3_meth_func(SSLv3_server_method,
185                         ssl3_accept,
186                         ssl_undefined_function,
187                         ssl3_get_server_method)
188 #endif
189
190 #ifndef OPENSSL_NO_SRP
191 static int ssl_check_srp_ext_ClientHello(SSL *s, int *al)
192         {
193         int ret = SSL_ERROR_NONE;
194
195         *al = SSL_AD_UNRECOGNIZED_NAME;
196
197         if ((s->s3->tmp.new_cipher->algorithm_mkey & SSL_kSRP) &&
198             (s->srp_ctx.TLS_ext_srp_username_callback != NULL))
199                 {
200                 if(s->srp_ctx.login == NULL)
201                         {
202                         /* RFC 5054 says SHOULD reject, 
203                            we do so if There is no srp login name */
204                         ret = SSL3_AL_FATAL;
205                         *al = SSL_AD_UNKNOWN_PSK_IDENTITY;
206                         }
207                 else
208                         {
209                         ret = SSL_srp_server_param_with_username(s,al);
210                         }
211                 }
212         return ret;
213         }
214 #endif
215
216 int ssl3_accept(SSL *s)
217         {
218         BUF_MEM *buf;
219         unsigned long alg_k,Time=(unsigned long)time(NULL);
220         void (*cb)(const SSL *ssl,int type,int val)=NULL;
221         int ret= -1;
222         int new_state,state,skip=0;
223
224         RAND_add(&Time,sizeof(Time),0);
225         ERR_clear_error();
226         clear_sys_error();
227
228         if (s->info_callback != NULL)
229                 cb=s->info_callback;
230         else if (s->ctx->info_callback != NULL)
231                 cb=s->ctx->info_callback;
232
233         /* init things to blank */
234         s->in_handshake++;
235         if (!SSL_in_init(s) || SSL_in_before(s)) SSL_clear(s);
236
237         if (s->cert == NULL)
238                 {
239                 SSLerr(SSL_F_SSL3_ACCEPT,SSL_R_NO_CERTIFICATE_SET);
240                 return(-1);
241                 }
242
243 #ifndef OPENSSL_NO_HEARTBEATS
244         /* If we're awaiting a HeartbeatResponse, pretend we
245          * already got and don't await it anymore, because
246          * Heartbeats don't make sense during handshakes anyway.
247          */
248         if (s->tlsext_hb_pending)
249                 {
250                 s->tlsext_hb_pending = 0;
251                 s->tlsext_hb_seq++;
252                 }
253 #endif
254
255         for (;;)
256                 {
257                 state=s->state;
258
259                 switch (s->state)
260                         {
261                 case SSL_ST_RENEGOTIATE:
262                         s->renegotiate=1;
263                         /* s->state=SSL_ST_ACCEPT; */
264
265                 case SSL_ST_BEFORE:
266                 case SSL_ST_ACCEPT:
267                 case SSL_ST_BEFORE|SSL_ST_ACCEPT:
268                 case SSL_ST_OK|SSL_ST_ACCEPT:
269
270                         s->server=1;
271                         if (cb != NULL) cb(s,SSL_CB_HANDSHAKE_START,1);
272
273                         if ((s->version>>8) != 3)
274                                 {
275                                 SSLerr(SSL_F_SSL3_ACCEPT, ERR_R_INTERNAL_ERROR);
276                                 return -1;
277                                 }
278
279                         if (!ssl_security(s, SSL_SECOP_VERSION, 0,
280                                                         s->version, NULL))
281                                 {
282                                 SSLerr(SSL_F_SSL3_ACCEPT, SSL_R_VERSION_TOO_LOW);
283                                 return -1;
284                                 }
285
286                         s->type=SSL_ST_ACCEPT;
287
288                         if (s->init_buf == NULL)
289                                 {
290                                 if ((buf=BUF_MEM_new()) == NULL)
291                                         {
292                                         ret= -1;
293                                         goto end;
294                                         }
295                                 if (!BUF_MEM_grow(buf,SSL3_RT_MAX_PLAIN_LENGTH))
296                                         {
297                                         BUF_MEM_free(buf);
298                                         ret= -1;
299                                         goto end;
300                                         }
301                                 s->init_buf=buf;
302                                 }
303
304                         if (!ssl3_setup_buffers(s))
305                                 {
306                                 ret= -1;
307                                 goto end;
308                                 }
309
310                         s->init_num=0;
311                         s->s3->flags &= ~TLS1_FLAGS_SKIP_CERT_VERIFY;
312                         s->s3->flags &= ~SSL3_FLAGS_CCS_OK;
313                         /* Should have been reset by ssl3_get_finished, too. */
314                         s->s3->change_cipher_spec = 0;
315
316                         if (s->state != SSL_ST_RENEGOTIATE)
317                                 {
318                                 /* Ok, we now need to push on a buffering BIO so that
319                                  * the output is sent in a way that TCP likes :-)
320                                  */
321                                 if (!ssl_init_wbio_buffer(s,1)) { ret= -1; goto end; }
322                                 
323                                 ssl3_init_finished_mac(s);
324                                 s->state=SSL3_ST_SR_CLNT_HELLO_A;
325                                 s->ctx->stats.sess_accept++;
326                                 }
327                         else if (!s->s3->send_connection_binding &&
328                                 !(s->options & SSL_OP_ALLOW_UNSAFE_LEGACY_RENEGOTIATION))
329                                 {
330                                 /* Server attempting to renegotiate with
331                                  * client that doesn't support secure
332                                  * renegotiation.
333                                  */
334                                 SSLerr(SSL_F_SSL3_ACCEPT, SSL_R_UNSAFE_LEGACY_RENEGOTIATION_DISABLED);
335                                 ssl3_send_alert(s,SSL3_AL_FATAL,SSL_AD_HANDSHAKE_FAILURE);
336                                 ret = -1;
337                                 goto end;
338                                 }
339                         else
340                                 {
341                                 /* s->state == SSL_ST_RENEGOTIATE,
342                                  * we will just send a HelloRequest */
343                                 s->ctx->stats.sess_accept_renegotiate++;
344                                 s->state=SSL3_ST_SW_HELLO_REQ_A;
345                                 }
346                         break;
347
348                 case SSL3_ST_SW_HELLO_REQ_A:
349                 case SSL3_ST_SW_HELLO_REQ_B:
350
351                         s->shutdown=0;
352                         ret=ssl3_send_hello_request(s);
353                         if (ret <= 0) goto end;
354                         s->s3->tmp.next_state=SSL3_ST_SW_HELLO_REQ_C;
355                         s->state=SSL3_ST_SW_FLUSH;
356                         s->init_num=0;
357
358                         ssl3_init_finished_mac(s);
359                         break;
360
361                 case SSL3_ST_SW_HELLO_REQ_C:
362                         s->state=SSL_ST_OK;
363                         break;
364
365                 case SSL3_ST_SR_CLNT_HELLO_A:
366                 case SSL3_ST_SR_CLNT_HELLO_B:
367                 case SSL3_ST_SR_CLNT_HELLO_C:
368
369                         ret=ssl3_get_client_hello(s);
370                         if (ret <= 0) goto end;
371 #ifndef OPENSSL_NO_SRP
372                         s->state = SSL3_ST_SR_CLNT_HELLO_D;
373                 case SSL3_ST_SR_CLNT_HELLO_D:
374                         {
375                         int al;
376                         if ((ret = ssl_check_srp_ext_ClientHello(s,&al))  < 0)
377                                         {
378                                         /* callback indicates firther work to be done */
379                                         s->rwstate=SSL_X509_LOOKUP;
380                                         goto end;
381                                         }
382                         if (ret != SSL_ERROR_NONE)
383                                 {
384                                 ssl3_send_alert(s,SSL3_AL_FATAL,al);    
385                                 /* This is not really an error but the only means to
386                                    for a client to detect whether srp is supported. */
387                                    if (al != TLS1_AD_UNKNOWN_PSK_IDENTITY)      
388                                         SSLerr(SSL_F_SSL3_ACCEPT,SSL_R_CLIENTHELLO_TLSEXT);                     
389                                 ret = SSL_TLSEXT_ERR_ALERT_FATAL;                       
390                                 ret= -1;
391                                 goto end;       
392                                 }
393                         }
394 #endif          
395                         
396                         s->renegotiate = 2;
397                         s->state=SSL3_ST_SW_SRVR_HELLO_A;
398                         s->init_num=0;
399                         break;
400
401                 case SSL3_ST_SW_SRVR_HELLO_A:
402                 case SSL3_ST_SW_SRVR_HELLO_B:
403                         ret=ssl3_send_server_hello(s);
404                         if (ret <= 0) goto end;
405 #ifndef OPENSSL_NO_TLSEXT
406                         if (s->hit)
407                                 {
408                                 if (s->tlsext_ticket_expected)
409                                         s->state=SSL3_ST_SW_SESSION_TICKET_A;
410                                 else
411                                         s->state=SSL3_ST_SW_CHANGE_A;
412                                 }
413 #else
414                         if (s->hit)
415                                         s->state=SSL3_ST_SW_CHANGE_A;
416 #endif
417                         else
418                                         s->state = SSL3_ST_SW_CERT_A;
419                         s->init_num = 0;
420                         break;
421
422                 case SSL3_ST_SW_CERT_A:
423                 case SSL3_ST_SW_CERT_B:
424                         /* Check if it is anon DH or anon ECDH, */
425                         /* normal PSK or KRB5 or SRP */
426                         if (!(s->s3->tmp.new_cipher->algorithm_auth & (SSL_aNULL|SSL_aKRB5|SSL_aSRP))
427                                 && !(s->s3->tmp.new_cipher->algorithm_mkey & SSL_kPSK))
428                                 {
429                                 ret=ssl3_send_server_certificate(s);
430                                 if (ret <= 0) goto end;
431 #ifndef OPENSSL_NO_TLSEXT
432                                 if (s->tlsext_status_expected)
433                                         s->state=SSL3_ST_SW_CERT_STATUS_A;
434                                 else
435                                         s->state=SSL3_ST_SW_KEY_EXCH_A;
436                                 }
437                         else
438                                 {
439                                 skip = 1;
440                                 s->state=SSL3_ST_SW_KEY_EXCH_A;
441                                 }
442 #else
443                                 }
444                         else
445                                 skip=1;
446
447                         s->state=SSL3_ST_SW_KEY_EXCH_A;
448 #endif
449                         s->init_num=0;
450                         break;
451
452                 case SSL3_ST_SW_KEY_EXCH_A:
453                 case SSL3_ST_SW_KEY_EXCH_B:
454                         alg_k = s->s3->tmp.new_cipher->algorithm_mkey;
455
456                         /* clear this, it may get reset by
457                          * send_server_key_exchange */
458                         if ((s->options & SSL_OP_EPHEMERAL_RSA)
459 #ifndef OPENSSL_NO_KRB5
460                                 && !(alg_k & SSL_kKRB5)
461 #endif /* OPENSSL_NO_KRB5 */
462                                 )
463                                 /* option SSL_OP_EPHEMERAL_RSA sends temporary RSA key
464                                  * even when forbidden by protocol specs
465                                  * (handshake may fail as clients are not required to
466                                  * be able to handle this) */
467                                 s->s3->tmp.use_rsa_tmp=1;
468                         else
469                                 s->s3->tmp.use_rsa_tmp=0;
470
471
472                         /* only send if a DH key exchange, fortezza or
473                          * RSA but we have a sign only certificate
474                          *
475                          * PSK: may send PSK identity hints
476                          *
477                          * For ECC ciphersuites, we send a serverKeyExchange
478                          * message only if the cipher suite is either
479                          * ECDH-anon or ECDHE. In other cases, the
480                          * server certificate contains the server's
481                          * public key for key exchange.
482                          */
483                         if (s->s3->tmp.use_rsa_tmp
484                         /* PSK: send ServerKeyExchange if PSK identity
485                          * hint if provided */
486 #ifndef OPENSSL_NO_PSK
487                             || ((alg_k & SSL_kPSK) && s->ctx->psk_identity_hint)
488 #endif
489 #ifndef OPENSSL_NO_SRP
490                             /* SRP: send ServerKeyExchange */
491                             || (alg_k & SSL_kSRP)
492 #endif
493                             || (alg_k & SSL_kDHE)
494                             || (alg_k & SSL_kECDHE)
495                             || ((alg_k & SSL_kRSA)
496                                 && (s->cert->pkeys[SSL_PKEY_RSA_ENC].privatekey == NULL
497                                     || (SSL_C_IS_EXPORT(s->s3->tmp.new_cipher)
498                                         && EVP_PKEY_size(s->cert->pkeys[SSL_PKEY_RSA_ENC].privatekey)*8 > SSL_C_EXPORT_PKEYLENGTH(s->s3->tmp.new_cipher)
499                                         )
500                                     )
501                                 )
502                             )
503                                 {
504                                 ret=ssl3_send_server_key_exchange(s);
505                                 if (ret <= 0) goto end;
506                                 }
507                         else
508                                 skip=1;
509
510                         s->state=SSL3_ST_SW_CERT_REQ_A;
511                         s->init_num=0;
512                         break;
513
514                 case SSL3_ST_SW_CERT_REQ_A:
515                 case SSL3_ST_SW_CERT_REQ_B:
516                         if (/* don't request cert unless asked for it: */
517                                 !(s->verify_mode & SSL_VERIFY_PEER) ||
518                                 /* if SSL_VERIFY_CLIENT_ONCE is set,
519                                  * don't request cert during re-negotiation: */
520                                 ((s->session->peer != NULL) &&
521                                  (s->verify_mode & SSL_VERIFY_CLIENT_ONCE)) ||
522                                 /* never request cert in anonymous ciphersuites
523                                  * (see section "Certificate request" in SSL 3 drafts
524                                  * and in RFC 2246): */
525                                 ((s->s3->tmp.new_cipher->algorithm_auth & SSL_aNULL) &&
526                                  /* ... except when the application insists on verification
527                                   * (against the specs, but s3_clnt.c accepts this for SSL 3) */
528                                  !(s->verify_mode & SSL_VERIFY_FAIL_IF_NO_PEER_CERT)) ||
529                                  /* never request cert in Kerberos ciphersuites */
530                                 (s->s3->tmp.new_cipher->algorithm_auth & SSL_aKRB5) ||
531                                 /* don't request certificate for SRP auth */
532                                 (s->s3->tmp.new_cipher->algorithm_auth & SSL_aSRP)
533                                 /* With normal PSK Certificates and
534                                  * Certificate Requests are omitted */
535                                 || (s->s3->tmp.new_cipher->algorithm_mkey & SSL_kPSK))
536                                 {
537                                 /* no cert request */
538                                 skip=1;
539                                 s->s3->tmp.cert_request=0;
540                                 s->state=SSL3_ST_SW_SRVR_DONE_A;
541                                 if (s->s3->handshake_buffer)
542                                         if (!ssl3_digest_cached_records(s))
543                                                 return -1;
544                                 }
545                         else
546                                 {
547                                 s->s3->tmp.cert_request=1;
548                                 ret=ssl3_send_certificate_request(s);
549                                 if (ret <= 0) goto end;
550 #ifndef NETSCAPE_HANG_BUG
551                                 s->state=SSL3_ST_SW_SRVR_DONE_A;
552 #else
553                                 s->state=SSL3_ST_SW_FLUSH;
554                                 s->s3->tmp.next_state=SSL3_ST_SR_CERT_A;
555 #endif
556                                 s->init_num=0;
557                                 }
558                         break;
559
560                 case SSL3_ST_SW_SRVR_DONE_A:
561                 case SSL3_ST_SW_SRVR_DONE_B:
562                         ret=ssl3_send_server_done(s);
563                         if (ret <= 0) goto end;
564                         s->s3->tmp.next_state=SSL3_ST_SR_CERT_A;
565                         s->state=SSL3_ST_SW_FLUSH;
566                         s->init_num=0;
567                         break;
568                 
569                 case SSL3_ST_SW_FLUSH:
570
571                         /* This code originally checked to see if
572                          * any data was pending using BIO_CTRL_INFO
573                          * and then flushed. This caused problems
574                          * as documented in PR#1939. The proposed
575                          * fix doesn't completely resolve this issue
576                          * as buggy implementations of BIO_CTRL_PENDING
577                          * still exist. So instead we just flush
578                          * unconditionally.
579                          */
580
581                         s->rwstate=SSL_WRITING;
582                         if (BIO_flush(s->wbio) <= 0)
583                                 {
584                                 ret= -1;
585                                 goto end;
586                                 }
587                         s->rwstate=SSL_NOTHING;
588
589                         s->state=s->s3->tmp.next_state;
590                         break;
591
592                 case SSL3_ST_SR_CERT_A:
593                 case SSL3_ST_SR_CERT_B:
594                         if (s->s3->tmp.cert_request)
595                                 {
596                                 ret=ssl3_get_client_certificate(s);
597                                 if (ret <= 0) goto end;
598                                 }
599                         s->init_num=0;
600                         s->state=SSL3_ST_SR_KEY_EXCH_A;
601                         break;
602
603                 case SSL3_ST_SR_KEY_EXCH_A:
604                 case SSL3_ST_SR_KEY_EXCH_B:
605                         ret=ssl3_get_client_key_exchange(s);
606                         if (ret <= 0)
607                                 goto end;
608                         if (ret == 2)
609                                 {
610                                 /* For the ECDH ciphersuites when
611                                  * the client sends its ECDH pub key in
612                                  * a certificate, the CertificateVerify
613                                  * message is not sent.
614                                  * Also for GOST ciphersuites when
615                                  * the client uses its key from the certificate
616                                  * for key exchange.
617                                  */
618 #if defined(OPENSSL_NO_TLSEXT) || defined(OPENSSL_NO_NEXTPROTONEG)
619                                 s->state=SSL3_ST_SR_FINISHED_A;
620 #else
621                                 if (s->s3->next_proto_neg_seen)
622                                         s->state=SSL3_ST_SR_NEXT_PROTO_A;
623                                 else
624                                         s->state=SSL3_ST_SR_FINISHED_A;
625 #endif
626                                 s->init_num = 0;
627                                 }
628                         else if (SSL_USE_SIGALGS(s))
629                                 {
630                                 s->state=SSL3_ST_SR_CERT_VRFY_A;
631                                 s->init_num=0;
632                                 if (!s->session->peer)
633                                         break;
634                                 /* For sigalgs freeze the handshake buffer
635                                  * at this point and digest cached records.
636                                  */
637                                 if (!s->s3->handshake_buffer)
638                                         {
639                                         SSLerr(SSL_F_SSL3_ACCEPT,ERR_R_INTERNAL_ERROR);
640                                         return -1;
641                                         }
642                                 s->s3->flags |= TLS1_FLAGS_KEEP_HANDSHAKE;
643                                 if (!ssl3_digest_cached_records(s))
644                                         return -1;
645                                 }
646                         else
647                                 {
648                                 int offset=0;
649                                 int dgst_num;
650
651                                 s->state=SSL3_ST_SR_CERT_VRFY_A;
652                                 s->init_num=0;
653
654                                 /* We need to get hashes here so if there is
655                                  * a client cert, it can be verified
656                                  * FIXME - digest processing for CertificateVerify
657                                  * should be generalized. But it is next step
658                                  */
659                                 if (s->s3->handshake_buffer)
660                                         if (!ssl3_digest_cached_records(s))
661                                                 return -1;
662                                 for (dgst_num=0; dgst_num<SSL_MAX_DIGEST;dgst_num++)    
663                                         if (s->s3->handshake_dgst[dgst_num]) 
664                                                 {
665                                                 int dgst_size;
666
667                                                 s->method->ssl3_enc->cert_verify_mac(s,EVP_MD_CTX_type(s->s3->handshake_dgst[dgst_num]),&(s->s3->tmp.cert_verify_md[offset]));
668                                                 dgst_size=EVP_MD_CTX_size(s->s3->handshake_dgst[dgst_num]);
669                                                 if (dgst_size < 0)
670                                                         {
671                                                         ret = -1;
672                                                         goto end;
673                                                         }
674                                                 offset+=dgst_size;
675                                                 }               
676                                 }
677                         break;
678
679                 case SSL3_ST_SR_CERT_VRFY_A:
680                 case SSL3_ST_SR_CERT_VRFY_B:
681                         /*
682                          * This *should* be the first time we enable CCS, but be
683                          * extra careful about surrounding code changes. We need
684                          * to set this here because we don't know if we're
685                          * expecting a CertificateVerify or not.
686                          */
687                         if (!s->s3->change_cipher_spec)
688                                 s->s3->flags |= SSL3_FLAGS_CCS_OK;
689                         /* we should decide if we expected this one */
690                         ret=ssl3_get_cert_verify(s);
691                         if (ret <= 0) goto end;
692
693 #if defined(OPENSSL_NO_TLSEXT) || defined(OPENSSL_NO_NEXTPROTONEG)
694                         s->state=SSL3_ST_SR_FINISHED_A;
695 #else
696                         if (s->s3->next_proto_neg_seen)
697                                 s->state=SSL3_ST_SR_NEXT_PROTO_A;
698                         else
699                                 s->state=SSL3_ST_SR_FINISHED_A;
700 #endif
701                         s->init_num=0;
702                         break;
703
704 #if !defined(OPENSSL_NO_TLSEXT) && !defined(OPENSSL_NO_NEXTPROTONEG)
705                 case SSL3_ST_SR_NEXT_PROTO_A:
706                 case SSL3_ST_SR_NEXT_PROTO_B:
707                         /*
708                          * Enable CCS for resumed handshakes with NPN.
709                          * In a full handshake with NPN, we end up here through
710                          * SSL3_ST_SR_CERT_VRFY_B, where SSL3_FLAGS_CCS_OK was
711                          * already set. Receiving a CCS clears the flag, so make
712                          * sure not to re-enable it to ban duplicates.
713                          * s->s3->change_cipher_spec is set when a CCS is
714                          * processed in s3_pkt.c, and remains set until
715                          * the client's Finished message is read.
716                          */
717                         if (!s->s3->change_cipher_spec)
718                                 s->s3->flags |= SSL3_FLAGS_CCS_OK;
719
720                         ret=ssl3_get_next_proto(s);
721                         if (ret <= 0) goto end;
722                         s->init_num = 0;
723                         s->state=SSL3_ST_SR_FINISHED_A;
724                         break;
725 #endif
726
727                 case SSL3_ST_SR_FINISHED_A:
728                 case SSL3_ST_SR_FINISHED_B:
729                         /*
730                          * Enable CCS for resumed handshakes without NPN.
731                          * In a full handshake, we end up here through
732                          * SSL3_ST_SR_CERT_VRFY_B, where SSL3_FLAGS_CCS_OK was
733                          * already set. Receiving a CCS clears the flag, so make
734                          * sure not to re-enable it to ban duplicates.
735                          * s->s3->change_cipher_spec is set when a CCS is
736                          * processed in s3_pkt.c, and remains set until
737                          * the client's Finished message is read.
738                          */
739                         if (!s->s3->change_cipher_spec)
740                                 s->s3->flags |= SSL3_FLAGS_CCS_OK;
741                         ret=ssl3_get_finished(s,SSL3_ST_SR_FINISHED_A,
742                                 SSL3_ST_SR_FINISHED_B);
743                         if (ret <= 0) goto end;
744                         if (s->hit)
745                                 s->state=SSL_ST_OK;
746 #ifndef OPENSSL_NO_TLSEXT
747                         else if (s->tlsext_ticket_expected)
748                                 s->state=SSL3_ST_SW_SESSION_TICKET_A;
749 #endif
750                         else
751                                 s->state=SSL3_ST_SW_CHANGE_A;
752                         s->init_num=0;
753                         break;
754
755 #ifndef OPENSSL_NO_TLSEXT
756                 case SSL3_ST_SW_SESSION_TICKET_A:
757                 case SSL3_ST_SW_SESSION_TICKET_B:
758                         ret=ssl3_send_newsession_ticket(s);
759                         if (ret <= 0) goto end;
760                         s->state=SSL3_ST_SW_CHANGE_A;
761                         s->init_num=0;
762                         break;
763
764                 case SSL3_ST_SW_CERT_STATUS_A:
765                 case SSL3_ST_SW_CERT_STATUS_B:
766                         ret=ssl3_send_cert_status(s);
767                         if (ret <= 0) goto end;
768                         s->state=SSL3_ST_SW_KEY_EXCH_A;
769                         s->init_num=0;
770                         break;
771
772 #endif
773
774                 case SSL3_ST_SW_CHANGE_A:
775                 case SSL3_ST_SW_CHANGE_B:
776
777                         s->session->cipher=s->s3->tmp.new_cipher;
778                         if (!s->method->ssl3_enc->setup_key_block(s))
779                                 { ret= -1; goto end; }
780
781                         ret=ssl3_send_change_cipher_spec(s,
782                                 SSL3_ST_SW_CHANGE_A,SSL3_ST_SW_CHANGE_B);
783
784                         if (ret <= 0) goto end;
785                         s->state=SSL3_ST_SW_FINISHED_A;
786                         s->init_num=0;
787
788                         if (!s->method->ssl3_enc->change_cipher_state(s,
789                                 SSL3_CHANGE_CIPHER_SERVER_WRITE))
790                                 {
791                                 ret= -1;
792                                 goto end;
793                                 }
794
795                         break;
796
797                 case SSL3_ST_SW_FINISHED_A:
798                 case SSL3_ST_SW_FINISHED_B:
799                         ret=ssl3_send_finished(s,
800                                 SSL3_ST_SW_FINISHED_A,SSL3_ST_SW_FINISHED_B,
801                                 s->method->ssl3_enc->server_finished_label,
802                                 s->method->ssl3_enc->server_finished_label_len);
803                         if (ret <= 0) goto end;
804                         s->state=SSL3_ST_SW_FLUSH;
805                         if (s->hit)
806                                 {
807 #if defined(OPENSSL_NO_TLSEXT) || defined(OPENSSL_NO_NEXTPROTONEG)
808                                 s->s3->tmp.next_state=SSL3_ST_SR_FINISHED_A;
809 #else
810                                 if (s->s3->next_proto_neg_seen)
811                                         {
812                                         s->s3->tmp.next_state=SSL3_ST_SR_NEXT_PROTO_A;
813                                         }
814                                 else
815                                         s->s3->tmp.next_state=SSL3_ST_SR_FINISHED_A;
816 #endif
817                                 }
818                         else
819                                 s->s3->tmp.next_state=SSL_ST_OK;
820                         s->init_num=0;
821                         break;
822
823                 case SSL_ST_OK:
824                         /* clean a few things up */
825                         ssl3_cleanup_key_block(s);
826
827                         BUF_MEM_free(s->init_buf);
828                         s->init_buf=NULL;
829
830                         /* remove buffering on output */
831                         ssl_free_wbio_buffer(s);
832
833                         s->init_num=0;
834
835                         if (s->renegotiate == 2) /* skipped if we just sent a HelloRequest */
836                                 {
837                                 s->renegotiate=0;
838                                 s->new_session=0;
839                                 
840                                 ssl_update_cache(s,SSL_SESS_CACHE_SERVER);
841                                 
842                                 s->ctx->stats.sess_accept_good++;
843                                 /* s->server=1; */
844                                 s->handshake_func=ssl3_accept;
845
846                                 if (cb != NULL) cb(s,SSL_CB_HANDSHAKE_DONE,1);
847                                 }
848                         
849                         ret = 1;
850                         goto end;
851                         /* break; */
852
853                 default:
854                         SSLerr(SSL_F_SSL3_ACCEPT,SSL_R_UNKNOWN_STATE);
855                         ret= -1;
856                         goto end;
857                         /* break; */
858                         }
859                 
860                 if (!s->s3->tmp.reuse_message && !skip)
861                         {
862                         if (s->debug)
863                                 {
864                                 if ((ret=BIO_flush(s->wbio)) <= 0)
865                                         goto end;
866                                 }
867
868
869                         if ((cb != NULL) && (s->state != state))
870                                 {
871                                 new_state=s->state;
872                                 s->state=state;
873                                 cb(s,SSL_CB_ACCEPT_LOOP,1);
874                                 s->state=new_state;
875                                 }
876                         }
877                 skip=0;
878                 }
879 end:
880         /* BIO_flush(s->wbio); */
881
882         s->in_handshake--;
883         if (cb != NULL)
884                 cb(s,SSL_CB_ACCEPT_EXIT,ret);
885         return(ret);
886         }
887
888 int ssl3_send_hello_request(SSL *s)
889         {
890
891         if (s->state == SSL3_ST_SW_HELLO_REQ_A)
892                 {
893                 ssl_set_handshake_header(s, SSL3_MT_HELLO_REQUEST, 0);
894                 s->state=SSL3_ST_SW_HELLO_REQ_B;
895                 }
896
897         /* SSL3_ST_SW_HELLO_REQ_B */
898         return ssl_do_write(s);
899         }
900
901 int ssl3_get_client_hello(SSL *s)
902         {
903         int i,j,ok,al=SSL_AD_INTERNAL_ERROR,ret= -1;
904         unsigned int cookie_len;
905         long n;
906         unsigned long id;
907         unsigned char *p,*d;
908         SSL_CIPHER *c;
909 #ifndef OPENSSL_NO_COMP
910         unsigned char *q;
911         SSL_COMP *comp=NULL;
912 #endif
913         STACK_OF(SSL_CIPHER) *ciphers=NULL;
914
915         if (s->state == SSL3_ST_SR_CLNT_HELLO_C && !s->first_packet)
916                 goto retry_cert;
917
918         /* We do this so that we will respond with our native type.
919          * If we are TLSv1 and we get SSLv3, we will respond with TLSv1,
920          * This down switching should be handled by a different method.
921          * If we are SSLv3, we will respond with SSLv3, even if prompted with
922          * TLSv1.
923          */
924         if (s->state == SSL3_ST_SR_CLNT_HELLO_A
925                 )
926                 {
927                 s->state=SSL3_ST_SR_CLNT_HELLO_B;
928                 }
929         s->first_packet=1;
930         n=s->method->ssl_get_message(s,
931                 SSL3_ST_SR_CLNT_HELLO_B,
932                 SSL3_ST_SR_CLNT_HELLO_C,
933                 SSL3_MT_CLIENT_HELLO,
934                 SSL3_RT_MAX_PLAIN_LENGTH,
935                 &ok);
936
937         if (!ok) return((int)n);
938         s->first_packet=0;
939         d=p=(unsigned char *)s->init_msg;
940
941         /* use version from inside client hello, not from record header
942          * (may differ: see RFC 2246, Appendix E, second paragraph) */
943         s->client_version=(((int)p[0])<<8)|(int)p[1];
944         p+=2;
945
946         if (SSL_IS_DTLS(s)  ?   (s->client_version > s->version &&
947                                  s->method->version != DTLS_ANY_VERSION)
948                             :   (s->client_version < s->version))
949                 {
950                 SSLerr(SSL_F_SSL3_GET_CLIENT_HELLO, SSL_R_WRONG_VERSION_NUMBER);
951                 if ((s->client_version>>8) == SSL3_VERSION_MAJOR &&
952                         !s->enc_write_ctx && !s->write_hash)
953                         {
954                         /* similar to ssl3_get_record, send alert using remote version number */
955                         s->version = s->client_version;
956                         }
957                 al = SSL_AD_PROTOCOL_VERSION;
958                 goto f_err;
959                 }
960
961         /* If we require cookies and this ClientHello doesn't
962          * contain one, just return since we do not want to
963          * allocate any memory yet. So check cookie length...
964          */
965         if (SSL_get_options(s) & SSL_OP_COOKIE_EXCHANGE)
966                 {
967                 unsigned int session_length, cookie_length;
968                 
969                 session_length = *(p + SSL3_RANDOM_SIZE);
970                 cookie_length = *(p + SSL3_RANDOM_SIZE + session_length + 1);
971
972                 if (cookie_length == 0)
973                         return 1;
974                 }
975
976         /* load the client random */
977         memcpy(s->s3->client_random,p,SSL3_RANDOM_SIZE);
978         p+=SSL3_RANDOM_SIZE;
979
980         /* get the session-id */
981         j= *(p++);
982
983         s->hit=0;
984         /* Versions before 0.9.7 always allow clients to resume sessions in renegotiation.
985          * 0.9.7 and later allow this by default, but optionally ignore resumption requests
986          * with flag SSL_OP_NO_SESSION_RESUMPTION_ON_RENEGOTIATION (it's a new flag rather
987          * than a change to default behavior so that applications relying on this for security
988          * won't even compile against older library versions).
989          *
990          * 1.0.1 and later also have a function SSL_renegotiate_abbreviated() to request
991          * renegotiation but not a new session (s->new_session remains unset): for servers,
992          * this essentially just means that the SSL_OP_NO_SESSION_RESUMPTION_ON_RENEGOTIATION
993          * setting will be ignored.
994          */
995         if ((s->new_session && (s->options & SSL_OP_NO_SESSION_RESUMPTION_ON_RENEGOTIATION)))
996                 {
997                 if (!ssl_get_new_session(s,1))
998                         goto err;
999                 }
1000         else
1001                 {
1002                 i=ssl_get_prev_session(s, p, j, d + n);
1003                 /*
1004                  * Only resume if the session's version matches the negotiated
1005                  * version.
1006                  * RFC 5246 does not provide much useful advice on resumption
1007                  * with a different protocol version. It doesn't forbid it but
1008                  * the sanity of such behaviour would be questionable.
1009                  * In practice, clients do not accept a version mismatch and
1010                  * will abort the handshake with an error.
1011                  */
1012                 if (i == 1 && s->version == s->session->ssl_version)
1013                         { /* previous session */
1014                         s->hit=1;
1015                         }
1016                 else if (i == -1)
1017                         goto err;
1018                 else /* i == 0 */
1019                         {
1020                         if (!ssl_get_new_session(s,1))
1021                                 goto err;
1022                         }
1023                 }
1024
1025         p+=j;
1026
1027         if (SSL_IS_DTLS(s))
1028                 {
1029                 /* cookie stuff */
1030                 cookie_len = *(p++);
1031
1032                 /* 
1033                  * The ClientHello may contain a cookie even if the
1034                  * HelloVerify message has not been sent--make sure that it
1035                  * does not cause an overflow.
1036                  */
1037                 if ( cookie_len > sizeof(s->d1->rcvd_cookie))
1038                         {
1039                         /* too much data */
1040                         al = SSL_AD_DECODE_ERROR;
1041                         SSLerr(SSL_F_SSL3_GET_CLIENT_HELLO, SSL_R_COOKIE_MISMATCH);
1042                         goto f_err;
1043                         }
1044
1045                 /* verify the cookie if appropriate option is set. */
1046                 if ((SSL_get_options(s) & SSL_OP_COOKIE_EXCHANGE) &&
1047                         cookie_len > 0)
1048                         {
1049                         memcpy(s->d1->rcvd_cookie, p, cookie_len);
1050
1051                         if ( s->ctx->app_verify_cookie_cb != NULL)
1052                                 {
1053                                 if ( s->ctx->app_verify_cookie_cb(s, s->d1->rcvd_cookie,
1054                                         cookie_len) == 0)
1055                                         {
1056                                         al=SSL_AD_HANDSHAKE_FAILURE;
1057                                         SSLerr(SSL_F_SSL3_GET_CLIENT_HELLO, 
1058                                                 SSL_R_COOKIE_MISMATCH);
1059                                         goto f_err;
1060                                         }
1061                                 /* else cookie verification succeeded */
1062                                 }
1063                         else if ( memcmp(s->d1->rcvd_cookie, s->d1->cookie, 
1064                                                   s->d1->cookie_len) != 0) /* default verification */
1065                                 {
1066                                         al=SSL_AD_HANDSHAKE_FAILURE;
1067                                         SSLerr(SSL_F_SSL3_GET_CLIENT_HELLO, 
1068                                                 SSL_R_COOKIE_MISMATCH);
1069                                         goto f_err;
1070                                 }
1071                         /* Set to -2 so if successful we return 2 */
1072                         ret = -2;
1073                         }
1074
1075                 p += cookie_len;
1076                 if (s->method->version == DTLS_ANY_VERSION)
1077                         {
1078                         /* Select version to use */
1079                         if (s->client_version <= DTLS1_2_VERSION &&
1080                                 !(s->options & SSL_OP_NO_DTLSv1_2))
1081                                 {
1082                                 s->version = DTLS1_2_VERSION;
1083                                 s->method = DTLSv1_2_server_method();
1084                                 }
1085                         else if (tls1_suiteb(s))
1086                                 {
1087                                 SSLerr(SSL_F_SSL3_GET_CLIENT_HELLO, SSL_R_ONLY_DTLS_1_2_ALLOWED_IN_SUITEB_MODE);
1088                                 s->version = s->client_version;
1089                                 al = SSL_AD_PROTOCOL_VERSION;
1090                                 goto f_err;
1091                                 }
1092                         else if (s->client_version <= DTLS1_VERSION &&
1093                                 !(s->options & SSL_OP_NO_DTLSv1))
1094                                 {
1095                                 s->version = DTLS1_VERSION;
1096                                 s->method = DTLSv1_server_method();
1097                                 }
1098                         else
1099                                 {
1100                                 SSLerr(SSL_F_SSL3_GET_CLIENT_HELLO, SSL_R_WRONG_VERSION_NUMBER);
1101                                 s->version = s->client_version;
1102                                 al = SSL_AD_PROTOCOL_VERSION;
1103                                 goto f_err;
1104                                 }
1105                         s->session->ssl_version = s->version;
1106                         }
1107                 }
1108
1109         n2s(p,i);
1110         if ((i == 0) && (j != 0))
1111                 {
1112                 /* we need a cipher if we are not resuming a session */
1113                 al=SSL_AD_ILLEGAL_PARAMETER;
1114                 SSLerr(SSL_F_SSL3_GET_CLIENT_HELLO,SSL_R_NO_CIPHERS_SPECIFIED);
1115                 goto f_err;
1116                 }
1117         if ((p+i) >= (d+n))
1118                 {
1119                 /* not enough data */
1120                 al=SSL_AD_DECODE_ERROR;
1121                 SSLerr(SSL_F_SSL3_GET_CLIENT_HELLO,SSL_R_LENGTH_MISMATCH);
1122                 goto f_err;
1123                 }
1124         if ((i > 0) && (ssl_bytes_to_cipher_list(s,p,i,&(ciphers))
1125                 == NULL))
1126                 {
1127                 goto err;
1128                 }
1129         p+=i;
1130
1131         /* If it is a hit, check that the cipher is in the list */
1132         if ((s->hit) && (i > 0))
1133                 {
1134                 j=0;
1135                 id=s->session->cipher->id;
1136
1137 #ifdef CIPHER_DEBUG
1138                 fprintf(stderr,"client sent %d ciphers\n",sk_SSL_CIPHER_num(ciphers));
1139 #endif
1140                 for (i=0; i<sk_SSL_CIPHER_num(ciphers); i++)
1141                         {
1142                         c=sk_SSL_CIPHER_value(ciphers,i);
1143 #ifdef CIPHER_DEBUG
1144                         fprintf(stderr,"client [%2d of %2d]:%s\n",
1145                                 i,sk_SSL_CIPHER_num(ciphers),
1146                                 SSL_CIPHER_get_name(c));
1147 #endif
1148                         if (c->id == id)
1149                                 {
1150                                 j=1;
1151                                 break;
1152                                 }
1153                         }
1154 /* Disabled because it can be used in a ciphersuite downgrade
1155  * attack: CVE-2010-4180.
1156  */
1157 #if 0
1158                 if (j == 0 && (s->options & SSL_OP_NETSCAPE_REUSE_CIPHER_CHANGE_BUG) && (sk_SSL_CIPHER_num(ciphers) == 1))
1159                         {
1160                         /* Special case as client bug workaround: the previously used cipher may
1161                          * not be in the current list, the client instead might be trying to
1162                          * continue using a cipher that before wasn't chosen due to server
1163                          * preferences.  We'll have to reject the connection if the cipher is not
1164                          * enabled, though. */
1165                         c = sk_SSL_CIPHER_value(ciphers, 0);
1166                         if (sk_SSL_CIPHER_find(SSL_get_ciphers(s), c) >= 0)
1167                                 {
1168                                 s->session->cipher = c;
1169                                 j = 1;
1170                                 }
1171                         }
1172 #endif
1173                 if (j == 0)
1174                         {
1175                         /* we need to have the cipher in the cipher
1176                          * list if we are asked to reuse it */
1177                         al=SSL_AD_ILLEGAL_PARAMETER;
1178                         SSLerr(SSL_F_SSL3_GET_CLIENT_HELLO,SSL_R_REQUIRED_CIPHER_MISSING);
1179                         goto f_err;
1180                         }
1181                 }
1182
1183         /* compression */
1184         i= *(p++);
1185         if ((p+i) > (d+n))
1186                 {
1187                 /* not enough data */
1188                 al=SSL_AD_DECODE_ERROR;
1189                 SSLerr(SSL_F_SSL3_GET_CLIENT_HELLO,SSL_R_LENGTH_MISMATCH);
1190                 goto f_err;
1191                 }
1192 #ifndef OPENSSL_NO_COMP
1193         q=p;
1194 #endif
1195         for (j=0; j<i; j++)
1196                 {
1197                 if (p[j] == 0) break;
1198                 }
1199
1200         p+=i;
1201         if (j >= i)
1202                 {
1203                 /* no compress */
1204                 al=SSL_AD_DECODE_ERROR;
1205                 SSLerr(SSL_F_SSL3_GET_CLIENT_HELLO,SSL_R_NO_COMPRESSION_SPECIFIED);
1206                 goto f_err;
1207                 }
1208
1209 #ifndef OPENSSL_NO_TLSEXT
1210         /* TLS extensions*/
1211         if (s->version >= SSL3_VERSION)
1212                 {
1213                 if (!ssl_parse_clienthello_tlsext(s,&p,d,n))
1214                         {
1215                         SSLerr(SSL_F_SSL3_GET_CLIENT_HELLO,SSL_R_PARSE_TLSEXT);
1216                         goto err;
1217                         }
1218                 }
1219
1220         /* Check if we want to use external pre-shared secret for this
1221          * handshake for not reused session only. We need to generate
1222          * server_random before calling tls_session_secret_cb in order to allow
1223          * SessionTicket processing to use it in key derivation. */
1224         {
1225                 unsigned char *pos;
1226                 pos=s->s3->server_random;
1227                 if (ssl_fill_hello_random(s, 1, pos, SSL3_RANDOM_SIZE) <= 0)
1228                         {
1229                         goto f_err;
1230                         }
1231         }
1232
1233         if (!s->hit && s->version >= TLS1_VERSION && s->tls_session_secret_cb)
1234                 {
1235                 SSL_CIPHER *pref_cipher=NULL;
1236
1237                 s->session->master_key_length=sizeof(s->session->master_key);
1238                 if(s->tls_session_secret_cb(s, s->session->master_key, &s->session->master_key_length,
1239                         ciphers, &pref_cipher, s->tls_session_secret_cb_arg))
1240                         {
1241                         s->hit=1;
1242                         s->session->ciphers=ciphers;
1243                         s->session->verify_result=X509_V_OK;
1244
1245                         ciphers=NULL;
1246
1247                         /* check if some cipher was preferred by call back */
1248                         pref_cipher=pref_cipher ? pref_cipher : ssl3_choose_cipher(s, s->session->ciphers, SSL_get_ciphers(s));
1249                         if (pref_cipher == NULL)
1250                                 {
1251                                 al=SSL_AD_HANDSHAKE_FAILURE;
1252                                 SSLerr(SSL_F_SSL3_GET_CLIENT_HELLO,SSL_R_NO_SHARED_CIPHER);
1253                                 goto f_err;
1254                                 }
1255
1256                         s->session->cipher=pref_cipher;
1257
1258                         if (s->cipher_list)
1259                                 sk_SSL_CIPHER_free(s->cipher_list);
1260
1261                         if (s->cipher_list_by_id)
1262                                 sk_SSL_CIPHER_free(s->cipher_list_by_id);
1263
1264                         s->cipher_list = sk_SSL_CIPHER_dup(s->session->ciphers);
1265                         s->cipher_list_by_id = sk_SSL_CIPHER_dup(s->session->ciphers);
1266                         }
1267                 }
1268 #endif
1269
1270         /* Worst case, we will use the NULL compression, but if we have other
1271          * options, we will now look for them.  We have i-1 compression
1272          * algorithms from the client, starting at q. */
1273         s->s3->tmp.new_compression=NULL;
1274 #ifndef OPENSSL_NO_COMP
1275         /* This only happens if we have a cache hit */
1276         if (s->session->compress_meth != 0)
1277                 {
1278                 int m, comp_id = s->session->compress_meth;
1279                 /* Perform sanity checks on resumed compression algorithm */
1280                 /* Can't disable compression */
1281                 if (!ssl_allow_compression(s))
1282                         {
1283                         SSLerr(SSL_F_SSL3_GET_CLIENT_HELLO,SSL_R_INCONSISTENT_COMPRESSION);
1284                         goto f_err;
1285                         }
1286                 /* Look for resumed compression method */
1287                 for (m = 0; m < sk_SSL_COMP_num(s->ctx->comp_methods); m++)
1288                         {
1289                         comp=sk_SSL_COMP_value(s->ctx->comp_methods,m);
1290                         if (comp_id == comp->id)
1291                                 {
1292                                 s->s3->tmp.new_compression=comp;
1293                                 break;
1294                                 }
1295                         }
1296                 if (s->s3->tmp.new_compression == NULL)
1297                         {
1298                         SSLerr(SSL_F_SSL3_GET_CLIENT_HELLO,SSL_R_INVALID_COMPRESSION_ALGORITHM);
1299                         goto f_err;
1300                         }
1301                 /* Look for resumed method in compression list */
1302                 for (m = 0; m < i; m++)
1303                         {
1304                         if (q[m] == comp_id)
1305                                 break;
1306                         }
1307                 if (m >= i)
1308                         {
1309                         al=SSL_AD_ILLEGAL_PARAMETER;
1310                         SSLerr(SSL_F_SSL3_GET_CLIENT_HELLO,SSL_R_REQUIRED_COMPRESSSION_ALGORITHM_MISSING);
1311                         goto f_err;
1312                         }
1313                 }
1314         else if (s->hit)
1315                 comp = NULL;
1316         else if (ssl_allow_compression(s) && s->ctx->comp_methods)
1317                 { /* See if we have a match */
1318                 int m,nn,o,v,done=0;
1319
1320                 nn=sk_SSL_COMP_num(s->ctx->comp_methods);
1321                 for (m=0; m<nn; m++)
1322                         {
1323                         comp=sk_SSL_COMP_value(s->ctx->comp_methods,m);
1324                         v=comp->id;
1325                         for (o=0; o<i; o++)
1326                                 {
1327                                 if (v == q[o])
1328                                         {
1329                                         done=1;
1330                                         break;
1331                                         }
1332                                 }
1333                         if (done) break;
1334                         }
1335                 if (done)
1336                         s->s3->tmp.new_compression=comp;
1337                 else
1338                         comp=NULL;
1339                 }
1340 #else
1341         /* If compression is disabled we'd better not try to resume a session
1342          * using compression.
1343          */
1344         if (s->session->compress_meth != 0)
1345                 {
1346                 SSLerr(SSL_F_SSL3_GET_CLIENT_HELLO,SSL_R_INCONSISTENT_COMPRESSION);
1347                 goto f_err;
1348                 }
1349 #endif
1350
1351         /* Given s->session->ciphers and SSL_get_ciphers, we must
1352          * pick a cipher */
1353
1354         if (!s->hit)
1355                 {
1356 #ifdef OPENSSL_NO_COMP
1357                 s->session->compress_meth=0;
1358 #else
1359                 s->session->compress_meth=(comp == NULL)?0:comp->id;
1360 #endif
1361                 if (s->session->ciphers != NULL)
1362                         sk_SSL_CIPHER_free(s->session->ciphers);
1363                 s->session->ciphers=ciphers;
1364                 if (ciphers == NULL)
1365                         {
1366                         al=SSL_AD_ILLEGAL_PARAMETER;
1367                         SSLerr(SSL_F_SSL3_GET_CLIENT_HELLO,SSL_R_NO_CIPHERS_PASSED);
1368                         goto f_err;
1369                         }
1370                 ciphers=NULL;
1371                 if (!tls1_set_server_sigalgs(s))
1372                         {
1373                         SSLerr(SSL_F_SSL3_GET_CLIENT_HELLO, SSL_R_CLIENTHELLO_TLSEXT);
1374                         goto err;
1375                         }
1376                 /* Let cert callback update server certificates if required */
1377                 retry_cert:             
1378                 if (s->cert->cert_cb)
1379                         {
1380                         int rv = s->cert->cert_cb(s, s->cert->cert_cb_arg);
1381                         if (rv == 0)
1382                                 {
1383                                 al=SSL_AD_INTERNAL_ERROR;
1384                                 SSLerr(SSL_F_SSL3_GET_CLIENT_HELLO,SSL_R_CERT_CB_ERROR);
1385                                 goto f_err;
1386                                 }
1387                         if (rv < 0)
1388                                 {
1389                                 s->rwstate=SSL_X509_LOOKUP;
1390                                 return -1;
1391                                 }
1392                         s->rwstate = SSL_NOTHING;
1393                         }
1394                 c=ssl3_choose_cipher(s,s->session->ciphers,
1395                                      SSL_get_ciphers(s));
1396
1397                 if (c == NULL)
1398                         {
1399                         al=SSL_AD_HANDSHAKE_FAILURE;
1400                         SSLerr(SSL_F_SSL3_GET_CLIENT_HELLO,SSL_R_NO_SHARED_CIPHER);
1401                         goto f_err;
1402                         }
1403                 s->s3->tmp.new_cipher=c;
1404                 /* check whether we should disable session resumption */
1405                 if (s->not_resumable_session_cb != NULL)
1406                         s->session->not_resumable=s->not_resumable_session_cb(s,
1407                                 ((c->algorithm_mkey & (SSL_kDHE | SSL_kECDHE)) != 0));
1408                 if (s->session->not_resumable)
1409                         /* do not send a session ticket */
1410                         s->tlsext_ticket_expected = 0;
1411                 }
1412         else
1413                 {
1414                 /* Session-id reuse */
1415 #ifdef REUSE_CIPHER_BUG
1416                 STACK_OF(SSL_CIPHER) *sk;
1417                 SSL_CIPHER *nc=NULL;
1418                 SSL_CIPHER *ec=NULL;
1419
1420                 if (s->options & SSL_OP_NETSCAPE_DEMO_CIPHER_CHANGE_BUG)
1421                         {
1422                         sk=s->session->ciphers;
1423                         for (i=0; i<sk_SSL_CIPHER_num(sk); i++)
1424                                 {
1425                                 c=sk_SSL_CIPHER_value(sk,i);
1426                                 if (c->algorithm_enc & SSL_eNULL)
1427                                         nc=c;
1428                                 if (SSL_C_IS_EXPORT(c))
1429                                         ec=c;
1430                                 }
1431                         if (nc != NULL)
1432                                 s->s3->tmp.new_cipher=nc;
1433                         else if (ec != NULL)
1434                                 s->s3->tmp.new_cipher=ec;
1435                         else
1436                                 s->s3->tmp.new_cipher=s->session->cipher;
1437                         }
1438                 else
1439 #endif
1440                 s->s3->tmp.new_cipher=s->session->cipher;
1441                 }
1442
1443         if (!SSL_USE_SIGALGS(s) || !(s->verify_mode & SSL_VERIFY_PEER))
1444                 {
1445                 if (!ssl3_digest_cached_records(s))
1446                         goto f_err;
1447                 }
1448         
1449         /*-
1450          * we now have the following setup. 
1451          * client_random
1452          * cipher_list          - our prefered list of ciphers
1453          * ciphers              - the clients prefered list of ciphers
1454          * compression          - basically ignored right now
1455          * ssl version is set   - sslv3
1456          * s->session           - The ssl session has been setup.
1457          * s->hit               - session reuse flag
1458          * s->s3->tmp.new_cipher- the new cipher to use.
1459          */
1460
1461         /* Handles TLS extensions that we couldn't check earlier */
1462         if (s->version >= SSL3_VERSION)
1463                 {
1464                 if (ssl_check_clienthello_tlsext_late(s) <= 0)
1465                         {
1466                         SSLerr(SSL_F_SSL3_GET_CLIENT_HELLO, SSL_R_CLIENTHELLO_TLSEXT);
1467                         goto err;
1468                         }
1469                 }
1470
1471         if (ret < 0) ret=-ret;
1472         if (0)
1473                 {
1474 f_err:
1475                 ssl3_send_alert(s,SSL3_AL_FATAL,al);
1476                 }
1477 err:
1478         if (ciphers != NULL) sk_SSL_CIPHER_free(ciphers);
1479         return ret < 0 ? -1 : ret;
1480         }
1481
1482 int ssl3_send_server_hello(SSL *s)
1483         {
1484         unsigned char *buf;
1485         unsigned char *p,*d;
1486         int i,sl;
1487         int al = 0;
1488         unsigned long l;
1489
1490         if (s->state == SSL3_ST_SW_SRVR_HELLO_A)
1491                 {
1492                 buf=(unsigned char *)s->init_buf->data;
1493 #ifdef OPENSSL_NO_TLSEXT
1494                 p=s->s3->server_random;
1495                 if (ssl_fill_hello_random(s, 1, p, SSL3_RANDOM_SIZE) <= 0)
1496                         return -1;
1497 #endif
1498                 /* Do the message type and length last */
1499                 d=p= ssl_handshake_start(s);
1500
1501                 *(p++)=s->version>>8;
1502                 *(p++)=s->version&0xff;
1503
1504                 /* Random stuff */
1505                 memcpy(p,s->s3->server_random,SSL3_RANDOM_SIZE);
1506                 p+=SSL3_RANDOM_SIZE;
1507
1508                 /*-
1509                  * There are several cases for the session ID to send
1510                  * back in the server hello:
1511                  * - For session reuse from the session cache,
1512                  *   we send back the old session ID.
1513                  * - If stateless session reuse (using a session ticket)
1514                  *   is successful, we send back the client's "session ID"
1515                  *   (which doesn't actually identify the session).
1516                  * - If it is a new session, we send back the new
1517                  *   session ID.
1518                  * - However, if we want the new session to be single-use,
1519                  *   we send back a 0-length session ID.
1520                  * s->hit is non-zero in either case of session reuse,
1521                  * so the following won't overwrite an ID that we're supposed
1522                  * to send back.
1523                  */
1524                 if (s->session->not_resumable ||
1525                         (!(s->ctx->session_cache_mode & SSL_SESS_CACHE_SERVER)
1526                                 && !s->hit))
1527                         s->session->session_id_length=0;
1528
1529                 sl=s->session->session_id_length;
1530                 if (sl > (int)sizeof(s->session->session_id))
1531                         {
1532                         SSLerr(SSL_F_SSL3_SEND_SERVER_HELLO, ERR_R_INTERNAL_ERROR);
1533                         return -1;
1534                         }
1535                 *(p++)=sl;
1536                 memcpy(p,s->session->session_id,sl);
1537                 p+=sl;
1538
1539                 /* put the cipher */
1540                 i=ssl3_put_cipher_by_char(s->s3->tmp.new_cipher,p);
1541                 p+=i;
1542
1543                 /* put the compression method */
1544 #ifdef OPENSSL_NO_COMP
1545                         *(p++)=0;
1546 #else
1547                 if (s->s3->tmp.new_compression == NULL)
1548                         *(p++)=0;
1549                 else
1550                         *(p++)=s->s3->tmp.new_compression->id;
1551 #endif
1552 #ifndef OPENSSL_NO_TLSEXT
1553                 if (ssl_prepare_serverhello_tlsext(s) <= 0)
1554                         {
1555                         SSLerr(SSL_F_SSL3_SEND_SERVER_HELLO,SSL_R_SERVERHELLO_TLSEXT);
1556                         return -1;
1557                         }
1558                 if ((p = ssl_add_serverhello_tlsext(s, p, buf+SSL3_RT_MAX_PLAIN_LENGTH, &al)) == NULL)
1559                         {
1560                         ssl3_send_alert(s, SSL3_AL_FATAL, al);
1561                         SSLerr(SSL_F_SSL3_SEND_SERVER_HELLO,ERR_R_INTERNAL_ERROR);
1562                         return -1;
1563                         }
1564 #endif
1565                 /* do the header */
1566                 l=(p-d);
1567                 ssl_set_handshake_header(s, SSL3_MT_SERVER_HELLO, l);
1568                 s->state=SSL3_ST_SW_SRVR_HELLO_B;
1569                 }
1570
1571         /* SSL3_ST_SW_SRVR_HELLO_B */
1572         return ssl_do_write(s);
1573         }
1574
1575 int ssl3_send_server_done(SSL *s)
1576         {
1577
1578         if (s->state == SSL3_ST_SW_SRVR_DONE_A)
1579                 {
1580                 ssl_set_handshake_header(s, SSL3_MT_SERVER_DONE, 0);
1581                 s->state = SSL3_ST_SW_SRVR_DONE_B;
1582                 }
1583
1584         /* SSL3_ST_SW_SRVR_DONE_B */
1585         return ssl_do_write(s);
1586         }
1587
1588 int ssl3_send_server_key_exchange(SSL *s)
1589         {
1590 #ifndef OPENSSL_NO_RSA
1591         unsigned char *q;
1592         int j,num;
1593         RSA *rsa;
1594         unsigned char md_buf[MD5_DIGEST_LENGTH+SHA_DIGEST_LENGTH];
1595         unsigned int u;
1596 #endif
1597 #ifndef OPENSSL_NO_DH
1598         DH *dh=NULL,*dhp;
1599 #endif
1600 #ifndef OPENSSL_NO_ECDH
1601         EC_KEY *ecdh=NULL, *ecdhp;
1602         unsigned char *encodedPoint = NULL;
1603         int encodedlen = 0;
1604         int curve_id = 0;
1605         BN_CTX *bn_ctx = NULL; 
1606 #endif
1607         EVP_PKEY *pkey;
1608         const EVP_MD *md = NULL;
1609         unsigned char *p,*d;
1610         int al,i;
1611         unsigned long type;
1612         int n;
1613         CERT *cert;
1614         BIGNUM *r[4];
1615         int nr[4],kn;
1616         BUF_MEM *buf;
1617         EVP_MD_CTX md_ctx;
1618
1619         EVP_MD_CTX_init(&md_ctx);
1620         if (s->state == SSL3_ST_SW_KEY_EXCH_A)
1621                 {
1622                 type=s->s3->tmp.new_cipher->algorithm_mkey;
1623                 cert=s->cert;
1624
1625                 buf=s->init_buf;
1626
1627                 r[0]=r[1]=r[2]=r[3]=NULL;
1628                 n=0;
1629 #ifndef OPENSSL_NO_RSA
1630                 if (type & SSL_kRSA)
1631                         {
1632                         rsa=cert->rsa_tmp;
1633                         if ((rsa == NULL) && (s->cert->rsa_tmp_cb != NULL))
1634                                 {
1635                                 rsa=s->cert->rsa_tmp_cb(s,
1636                                       SSL_C_IS_EXPORT(s->s3->tmp.new_cipher),
1637                                       SSL_C_EXPORT_PKEYLENGTH(s->s3->tmp.new_cipher));
1638                                 if(rsa == NULL)
1639                                 {
1640                                         al=SSL_AD_HANDSHAKE_FAILURE;
1641                                         SSLerr(SSL_F_SSL3_SEND_SERVER_KEY_EXCHANGE,SSL_R_ERROR_GENERATING_TMP_RSA_KEY);
1642                                         goto f_err;
1643                                 }
1644                                 RSA_up_ref(rsa);
1645                                 cert->rsa_tmp=rsa;
1646                                 }
1647                         if (rsa == NULL)
1648                                 {
1649                                 al=SSL_AD_HANDSHAKE_FAILURE;
1650                                 SSLerr(SSL_F_SSL3_SEND_SERVER_KEY_EXCHANGE,SSL_R_MISSING_TMP_RSA_KEY);
1651                                 goto f_err;
1652                                 }
1653                         r[0]=rsa->n;
1654                         r[1]=rsa->e;
1655                         s->s3->tmp.use_rsa_tmp=1;
1656                         }
1657                 else
1658 #endif
1659 #ifndef OPENSSL_NO_DH
1660                         if (type & SSL_kDHE)
1661                         {
1662                         if (s->cert->dh_tmp_auto)
1663                                 {
1664                                 dhp = ssl_get_auto_dh(s);
1665                                 if (dhp == NULL)
1666                                         {
1667                                         al=SSL_AD_INTERNAL_ERROR;
1668                                         SSLerr(SSL_F_SSL3_SEND_SERVER_KEY_EXCHANGE,ERR_R_INTERNAL_ERROR);
1669                                         goto f_err;
1670                                         }
1671                                 }
1672                         else
1673                                 dhp=cert->dh_tmp;
1674                         if ((dhp == NULL) && (s->cert->dh_tmp_cb != NULL))
1675                                 dhp=s->cert->dh_tmp_cb(s,
1676                                       SSL_C_IS_EXPORT(s->s3->tmp.new_cipher),
1677                                       SSL_C_EXPORT_PKEYLENGTH(s->s3->tmp.new_cipher));
1678                         if (dhp == NULL)
1679                                 {
1680                                 al=SSL_AD_HANDSHAKE_FAILURE;
1681                                 SSLerr(SSL_F_SSL3_SEND_SERVER_KEY_EXCHANGE,SSL_R_MISSING_TMP_DH_KEY);
1682                                 goto f_err;
1683                                 }
1684                         if (!ssl_security(s, SSL_SECOP_TMP_DH,
1685                                                 DH_security_bits(dhp), 0, dhp))
1686                                 {
1687                                 al=SSL_AD_HANDSHAKE_FAILURE;
1688                                 SSLerr(SSL_F_SSL3_SEND_SERVER_KEY_EXCHANGE,SSL_R_DH_KEY_TOO_SMALL);
1689                                 goto f_err;
1690                                 }
1691                         if (s->s3->tmp.dh != NULL)
1692                                 {
1693                                 SSLerr(SSL_F_SSL3_SEND_SERVER_KEY_EXCHANGE, ERR_R_INTERNAL_ERROR);
1694                                 goto err;
1695                                 }
1696
1697                         if (s->cert->dh_tmp_auto)
1698                                 dh = dhp;
1699                         else if ((dh=DHparams_dup(dhp)) == NULL)
1700                                 {
1701                                 SSLerr(SSL_F_SSL3_SEND_SERVER_KEY_EXCHANGE,ERR_R_DH_LIB);
1702                                 goto err;
1703                                 }
1704
1705                         s->s3->tmp.dh=dh;
1706                         if ((dhp->pub_key == NULL ||
1707                              dhp->priv_key == NULL ||
1708                              (s->options & SSL_OP_SINGLE_DH_USE)))
1709                                 {
1710                                 if(!DH_generate_key(dh))
1711                                     {
1712                                     SSLerr(SSL_F_SSL3_SEND_SERVER_KEY_EXCHANGE,
1713                                            ERR_R_DH_LIB);
1714                                     goto err;
1715                                     }
1716                                 }
1717                         else
1718                                 {
1719                                 dh->pub_key=BN_dup(dhp->pub_key);
1720                                 dh->priv_key=BN_dup(dhp->priv_key);
1721                                 if ((dh->pub_key == NULL) ||
1722                                         (dh->priv_key == NULL))
1723                                         {
1724                                         SSLerr(SSL_F_SSL3_SEND_SERVER_KEY_EXCHANGE,ERR_R_DH_LIB);
1725                                         goto err;
1726                                         }
1727                                 }
1728                         r[0]=dh->p;
1729                         r[1]=dh->g;
1730                         r[2]=dh->pub_key;
1731                         }
1732                 else 
1733 #endif
1734 #ifndef OPENSSL_NO_ECDH
1735                         if (type & SSL_kECDHE)
1736                         {
1737                         const EC_GROUP *group;
1738
1739                         ecdhp=cert->ecdh_tmp;
1740                         if (s->cert->ecdh_tmp_auto)
1741                                 {
1742                                 /* Get NID of appropriate shared curve */
1743                                 int nid = tls1_shared_curve(s, -2);
1744                                 if (nid != NID_undef)
1745                                         ecdhp = EC_KEY_new_by_curve_name(nid);
1746                                 }
1747                         else if ((ecdhp == NULL) && s->cert->ecdh_tmp_cb)
1748                                 {
1749                                 ecdhp=s->cert->ecdh_tmp_cb(s,
1750                                       SSL_C_IS_EXPORT(s->s3->tmp.new_cipher),
1751                                       SSL_C_EXPORT_PKEYLENGTH(s->s3->tmp.new_cipher));
1752                                 }
1753                         if (ecdhp == NULL)
1754                                 {
1755                                 al=SSL_AD_HANDSHAKE_FAILURE;
1756                                 SSLerr(SSL_F_SSL3_SEND_SERVER_KEY_EXCHANGE,SSL_R_MISSING_TMP_ECDH_KEY);
1757                                 goto f_err;
1758                                 }
1759
1760                         if (s->s3->tmp.ecdh != NULL)
1761                                 {
1762                                 SSLerr(SSL_F_SSL3_SEND_SERVER_KEY_EXCHANGE, ERR_R_INTERNAL_ERROR);
1763                                 goto err;
1764                                 }
1765
1766                         /* Duplicate the ECDH structure. */
1767                         if (ecdhp == NULL)
1768                                 {
1769                                 SSLerr(SSL_F_SSL3_SEND_SERVER_KEY_EXCHANGE,ERR_R_ECDH_LIB);
1770                                 goto err;
1771                                 }
1772                         if (s->cert->ecdh_tmp_auto)
1773                                 ecdh = ecdhp;
1774                         else if ((ecdh = EC_KEY_dup(ecdhp)) == NULL)
1775                                 {
1776                                 SSLerr(SSL_F_SSL3_SEND_SERVER_KEY_EXCHANGE,ERR_R_ECDH_LIB);
1777                                 goto err;
1778                                 }
1779
1780                         s->s3->tmp.ecdh=ecdh;
1781                         if ((EC_KEY_get0_public_key(ecdh) == NULL) ||
1782                             (EC_KEY_get0_private_key(ecdh) == NULL) ||
1783                             (s->options & SSL_OP_SINGLE_ECDH_USE))
1784                                 {
1785                                 if(!EC_KEY_generate_key(ecdh))
1786                                     {
1787                                     SSLerr(SSL_F_SSL3_SEND_SERVER_KEY_EXCHANGE,ERR_R_ECDH_LIB);
1788                                     goto err;
1789                                     }
1790                                 }
1791
1792                         if (((group = EC_KEY_get0_group(ecdh)) == NULL) ||
1793                             (EC_KEY_get0_public_key(ecdh)  == NULL) ||
1794                             (EC_KEY_get0_private_key(ecdh) == NULL))
1795                                 {
1796                                 SSLerr(SSL_F_SSL3_SEND_SERVER_KEY_EXCHANGE,ERR_R_ECDH_LIB);
1797                                 goto err;
1798                                 }
1799
1800                         if (SSL_C_IS_EXPORT(s->s3->tmp.new_cipher) &&
1801                             (EC_GROUP_get_degree(group) > 163)) 
1802                                 {
1803                                 SSLerr(SSL_F_SSL3_SEND_SERVER_KEY_EXCHANGE,SSL_R_ECGROUP_TOO_LARGE_FOR_CIPHER);
1804                                 goto err;
1805                                 }
1806
1807                         /* XXX: For now, we only support ephemeral ECDH
1808                          * keys over named (not generic) curves. For 
1809                          * supported named curves, curve_id is non-zero.
1810                          */
1811                         if ((curve_id = 
1812                             tls1_ec_nid2curve_id(EC_GROUP_get_curve_name(group)))
1813                             == 0)
1814                                 {
1815                                 SSLerr(SSL_F_SSL3_SEND_SERVER_KEY_EXCHANGE,SSL_R_UNSUPPORTED_ELLIPTIC_CURVE);
1816                                 goto err;
1817                                 }
1818
1819                         /* Encode the public key.
1820                          * First check the size of encoding and
1821                          * allocate memory accordingly.
1822                          */
1823                         encodedlen = EC_POINT_point2oct(group, 
1824                             EC_KEY_get0_public_key(ecdh),
1825                             POINT_CONVERSION_UNCOMPRESSED, 
1826                             NULL, 0, NULL);
1827
1828                         encodedPoint = (unsigned char *) 
1829                             OPENSSL_malloc(encodedlen*sizeof(unsigned char)); 
1830                         bn_ctx = BN_CTX_new();
1831                         if ((encodedPoint == NULL) || (bn_ctx == NULL))
1832                                 {
1833                                 SSLerr(SSL_F_SSL3_SEND_SERVER_KEY_EXCHANGE,ERR_R_MALLOC_FAILURE);
1834                                 goto err;
1835                                 }
1836
1837
1838                         encodedlen = EC_POINT_point2oct(group, 
1839                             EC_KEY_get0_public_key(ecdh), 
1840                             POINT_CONVERSION_UNCOMPRESSED, 
1841                             encodedPoint, encodedlen, bn_ctx);
1842
1843                         if (encodedlen == 0) 
1844                                 {
1845                                 SSLerr(SSL_F_SSL3_SEND_SERVER_KEY_EXCHANGE,ERR_R_ECDH_LIB);
1846                                 goto err;
1847                                 }
1848
1849                         BN_CTX_free(bn_ctx);  bn_ctx=NULL;
1850
1851                         /* XXX: For now, we only support named (not 
1852                          * generic) curves in ECDH ephemeral key exchanges.
1853                          * In this situation, we need four additional bytes
1854                          * to encode the entire ServerECDHParams
1855                          * structure. 
1856                          */
1857                         n = 4 + encodedlen;
1858
1859                         /* We'll generate the serverKeyExchange message
1860                          * explicitly so we can set these to NULLs
1861                          */
1862                         r[0]=NULL;
1863                         r[1]=NULL;
1864                         r[2]=NULL;
1865                         r[3]=NULL;
1866                         }
1867                 else 
1868 #endif /* !OPENSSL_NO_ECDH */
1869 #ifndef OPENSSL_NO_PSK
1870                         if (type & SSL_kPSK)
1871                                 {
1872                                 /* reserve size for record length and PSK identity hint*/
1873                                 n+=2+strlen(s->ctx->psk_identity_hint);
1874                                 }
1875                         else
1876 #endif /* !OPENSSL_NO_PSK */
1877 #ifndef OPENSSL_NO_SRP
1878                 if (type & SSL_kSRP)
1879                         {
1880                         if ((s->srp_ctx.N == NULL) ||
1881                                 (s->srp_ctx.g == NULL) ||
1882                                 (s->srp_ctx.s == NULL) ||
1883                                 (s->srp_ctx.B == NULL))
1884                                 {
1885                                 SSLerr(SSL_F_SSL3_SEND_SERVER_KEY_EXCHANGE,SSL_R_MISSING_SRP_PARAM);
1886                                 goto err;
1887                                 }
1888                         r[0]=s->srp_ctx.N;
1889                         r[1]=s->srp_ctx.g;
1890                         r[2]=s->srp_ctx.s;
1891                         r[3]=s->srp_ctx.B;
1892                         }
1893                 else 
1894 #endif
1895                         {
1896                         al=SSL_AD_HANDSHAKE_FAILURE;
1897                         SSLerr(SSL_F_SSL3_SEND_SERVER_KEY_EXCHANGE,SSL_R_UNKNOWN_KEY_EXCHANGE_TYPE);
1898                         goto f_err;
1899                         }
1900                 for (i=0; i < 4 && r[i] != NULL; i++)
1901                         {
1902                         nr[i]=BN_num_bytes(r[i]);
1903 #ifndef OPENSSL_NO_SRP
1904                         if ((i == 2) && (type & SSL_kSRP))
1905                                 n+=1+nr[i];
1906                         else
1907 #endif
1908                         n+=2+nr[i];
1909                         }
1910
1911                 if (!(s->s3->tmp.new_cipher->algorithm_auth & (SSL_aNULL|SSL_aSRP))
1912                         && !(s->s3->tmp.new_cipher->algorithm_mkey & SSL_kPSK))
1913                         {
1914                         if ((pkey=ssl_get_sign_pkey(s,s->s3->tmp.new_cipher,&md))
1915                                 == NULL)
1916                                 {
1917                                 al=SSL_AD_DECODE_ERROR;
1918                                 goto f_err;
1919                                 }
1920                         kn=EVP_PKEY_size(pkey);
1921                         }
1922                 else
1923                         {
1924                         pkey=NULL;
1925                         kn=0;
1926                         }
1927
1928                 if (!BUF_MEM_grow_clean(buf,n+SSL_HM_HEADER_LENGTH(s)+kn))
1929                         {
1930                         SSLerr(SSL_F_SSL3_SEND_SERVER_KEY_EXCHANGE,ERR_LIB_BUF);
1931                         goto err;
1932                         }
1933                 d = p = ssl_handshake_start(s);
1934
1935                 for (i=0; i < 4 && r[i] != NULL; i++)
1936                         {
1937 #ifndef OPENSSL_NO_SRP
1938                         if ((i == 2) && (type & SSL_kSRP))
1939                                 {
1940                                 *p = nr[i];
1941                                 p++;
1942                                 }
1943                         else
1944 #endif
1945                         s2n(nr[i],p);
1946                         BN_bn2bin(r[i],p);
1947                         p+=nr[i];
1948                         }
1949
1950 #ifndef OPENSSL_NO_ECDH
1951                 if (type & SSL_kECDHE) 
1952                         {
1953                         /* XXX: For now, we only support named (not generic) curves.
1954                          * In this situation, the serverKeyExchange message has:
1955                          * [1 byte CurveType], [2 byte CurveName]
1956                          * [1 byte length of encoded point], followed by
1957                          * the actual encoded point itself
1958                          */
1959                         *p = NAMED_CURVE_TYPE;
1960                         p += 1;
1961                         *p = 0;
1962                         p += 1;
1963                         *p = curve_id;
1964                         p += 1;
1965                         *p = encodedlen;
1966                         p += 1;
1967                         memcpy((unsigned char*)p, 
1968                             (unsigned char *)encodedPoint, 
1969                             encodedlen);
1970                         OPENSSL_free(encodedPoint);
1971                         encodedPoint = NULL;
1972                         p += encodedlen;
1973                         }
1974 #endif
1975
1976 #ifndef OPENSSL_NO_PSK
1977                 if (type & SSL_kPSK)
1978                         {
1979                         /* copy PSK identity hint */
1980                         s2n(strlen(s->ctx->psk_identity_hint), p); 
1981                         strncpy((char *)p, s->ctx->psk_identity_hint, strlen(s->ctx->psk_identity_hint));
1982                         p+=strlen(s->ctx->psk_identity_hint);
1983                         }
1984 #endif
1985
1986                 /* not anonymous */
1987                 if (pkey != NULL)
1988                         {
1989                         /* n is the length of the params, they start at &(d[4])
1990                          * and p points to the space at the end. */
1991 #ifndef OPENSSL_NO_RSA
1992                         if (pkey->type == EVP_PKEY_RSA && !SSL_USE_SIGALGS(s))
1993                                 {
1994                                 q=md_buf;
1995                                 j=0;
1996                                 for (num=2; num > 0; num--)
1997                                         {
1998                                         EVP_MD_CTX_set_flags(&md_ctx,
1999                                                 EVP_MD_CTX_FLAG_NON_FIPS_ALLOW);
2000                                         EVP_DigestInit_ex(&md_ctx,(num == 2)
2001                                                 ?s->ctx->md5:s->ctx->sha1, NULL);
2002                                         EVP_DigestUpdate(&md_ctx,&(s->s3->client_random[0]),SSL3_RANDOM_SIZE);
2003                                         EVP_DigestUpdate(&md_ctx,&(s->s3->server_random[0]),SSL3_RANDOM_SIZE);
2004                                         EVP_DigestUpdate(&md_ctx,d,n);
2005                                         EVP_DigestFinal_ex(&md_ctx,q,
2006                                                 (unsigned int *)&i);
2007                                         q+=i;
2008                                         j+=i;
2009                                         }
2010                                 if (RSA_sign(NID_md5_sha1, md_buf, j,
2011                                         &(p[2]), &u, pkey->pkey.rsa) <= 0)
2012                                         {
2013                                         SSLerr(SSL_F_SSL3_SEND_SERVER_KEY_EXCHANGE,ERR_LIB_RSA);
2014                                         goto err;
2015                                         }
2016                                 s2n(u,p);
2017                                 n+=u+2;
2018                                 }
2019                         else
2020 #endif
2021                         if (md)
2022                                 {
2023                                 /* send signature algorithm */
2024                                 if (SSL_USE_SIGALGS(s))
2025                                         {
2026                                         if (!tls12_get_sigandhash(p, pkey, md))
2027                                                 {
2028                                                 /* Should never happen */
2029                                                 al=SSL_AD_INTERNAL_ERROR;
2030                                                 SSLerr(SSL_F_SSL3_SEND_SERVER_KEY_EXCHANGE,ERR_R_INTERNAL_ERROR);
2031                                                 goto f_err;
2032                                                 }
2033                                         p+=2;
2034                                         }
2035 #ifdef SSL_DEBUG
2036                                 fprintf(stderr, "Using hash %s\n",
2037                                                         EVP_MD_name(md));
2038 #endif
2039                                 EVP_SignInit_ex(&md_ctx, md, NULL);
2040                                 EVP_SignUpdate(&md_ctx,&(s->s3->client_random[0]),SSL3_RANDOM_SIZE);
2041                                 EVP_SignUpdate(&md_ctx,&(s->s3->server_random[0]),SSL3_RANDOM_SIZE);
2042                                 EVP_SignUpdate(&md_ctx,d,n);
2043                                 if (!EVP_SignFinal(&md_ctx,&(p[2]),
2044                                         (unsigned int *)&i,pkey))
2045                                         {
2046                                         SSLerr(SSL_F_SSL3_SEND_SERVER_KEY_EXCHANGE,ERR_LIB_EVP);
2047                                         goto err;
2048                                         }
2049                                 s2n(i,p);
2050                                 n+=i+2;
2051                                 if (SSL_USE_SIGALGS(s))
2052                                         n+= 2;
2053                                 }
2054                         else
2055                                 {
2056                                 /* Is this error check actually needed? */
2057                                 al=SSL_AD_HANDSHAKE_FAILURE;
2058                                 SSLerr(SSL_F_SSL3_SEND_SERVER_KEY_EXCHANGE,SSL_R_UNKNOWN_PKEY_TYPE);
2059                                 goto f_err;
2060                                 }
2061                         }
2062
2063                 ssl_set_handshake_header(s, SSL3_MT_SERVER_KEY_EXCHANGE, n);
2064                 }
2065
2066         s->state = SSL3_ST_SW_KEY_EXCH_B;
2067         EVP_MD_CTX_cleanup(&md_ctx);
2068         return ssl_do_write(s);
2069 f_err:
2070         ssl3_send_alert(s,SSL3_AL_FATAL,al);
2071 err:
2072 #ifndef OPENSSL_NO_ECDH
2073         if (encodedPoint != NULL) OPENSSL_free(encodedPoint);
2074         BN_CTX_free(bn_ctx);
2075 #endif
2076         EVP_MD_CTX_cleanup(&md_ctx);
2077         return(-1);
2078         }
2079
2080 int ssl3_send_certificate_request(SSL *s)
2081         {
2082         unsigned char *p,*d;
2083         int i,j,nl,off,n;
2084         STACK_OF(X509_NAME) *sk=NULL;
2085         X509_NAME *name;
2086         BUF_MEM *buf;
2087
2088         if (s->state == SSL3_ST_SW_CERT_REQ_A)
2089                 {
2090                 buf=s->init_buf;
2091
2092                 d=p=ssl_handshake_start(s);
2093
2094                 /* get the list of acceptable cert types */
2095                 p++;
2096                 n=ssl3_get_req_cert_type(s,p);
2097                 d[0]=n;
2098                 p+=n;
2099                 n++;
2100
2101                 if (SSL_USE_SIGALGS(s))
2102                         {
2103                         const unsigned char *psigs;
2104                         unsigned char *etmp = p;
2105                         nl = tls12_get_psigalgs(s, &psigs);
2106                         /* Skip over length for now */
2107                         p += 2;
2108                         nl = tls12_copy_sigalgs(s, p, psigs, nl);
2109                         /* Now fill in length */
2110                         s2n(nl, etmp);
2111                         p += nl;
2112                         n += nl + 2;
2113                         }
2114
2115                 off=n;
2116                 p+=2;
2117                 n+=2;
2118
2119                 sk=SSL_get_client_CA_list(s);
2120                 nl=0;
2121                 if (sk != NULL)
2122                         {
2123                         for (i=0; i<sk_X509_NAME_num(sk); i++)
2124                                 {
2125                                 name=sk_X509_NAME_value(sk,i);
2126                                 j=i2d_X509_NAME(name,NULL);
2127                                 if (!BUF_MEM_grow_clean(buf,SSL_HM_HEADER_LENGTH(s)+n+j+2))
2128                                         {
2129                                         SSLerr(SSL_F_SSL3_SEND_CERTIFICATE_REQUEST,ERR_R_BUF_LIB);
2130                                         goto err;
2131                                         }
2132                                 p = ssl_handshake_start(s) + n;
2133                                 if (!(s->options & SSL_OP_NETSCAPE_CA_DN_BUG))
2134                                         {
2135                                         s2n(j,p);
2136                                         i2d_X509_NAME(name,&p);
2137                                         n+=2+j;
2138                                         nl+=2+j;
2139                                         }
2140                                 else
2141                                         {
2142                                         d=p;
2143                                         i2d_X509_NAME(name,&p);
2144                                         j-=2; s2n(j,d); j+=2;
2145                                         n+=j;
2146                                         nl+=j;
2147                                         }
2148                                 }
2149                         }
2150                 /* else no CA names */
2151                 p = ssl_handshake_start(s) + off;
2152                 s2n(nl,p);
2153
2154                 ssl_set_handshake_header(s, SSL3_MT_CERTIFICATE_REQUEST, n);
2155
2156 #ifdef NETSCAPE_HANG_BUG
2157                 if (!SSL_IS_DTLS(s))
2158                         {
2159                         if (!BUF_MEM_grow_clean(buf, s->init_num + 4))
2160                                 {
2161                                 SSLerr(SSL_F_SSL3_SEND_CERTIFICATE_REQUEST,ERR_R_BUF_LIB);
2162                                 goto err;
2163                                 }
2164                         p=(unsigned char *)s->init_buf->data + s->init_num;
2165                         /* do the header */
2166                         *(p++)=SSL3_MT_SERVER_DONE;
2167                         *(p++)=0;
2168                         *(p++)=0;
2169                         *(p++)=0;
2170                         s->init_num += 4;
2171                         }
2172 #endif
2173
2174                 s->state = SSL3_ST_SW_CERT_REQ_B;
2175                 }
2176
2177         /* SSL3_ST_SW_CERT_REQ_B */
2178         return ssl_do_write(s);
2179 err:
2180         return(-1);
2181         }
2182
2183 int ssl3_get_client_key_exchange(SSL *s)
2184         {
2185         int i,al,ok;
2186         long n;
2187         unsigned long alg_k;
2188         unsigned char *p;
2189 #ifndef OPENSSL_NO_RSA
2190         RSA *rsa=NULL;
2191         EVP_PKEY *pkey=NULL;
2192 #endif
2193 #ifndef OPENSSL_NO_DH
2194         BIGNUM *pub=NULL;
2195         DH *dh_srvr, *dh_clnt = NULL;
2196 #endif
2197 #ifndef OPENSSL_NO_KRB5
2198         KSSL_ERR kssl_err;
2199 #endif /* OPENSSL_NO_KRB5 */
2200
2201 #ifndef OPENSSL_NO_ECDH
2202         EC_KEY *srvr_ecdh = NULL;
2203         EVP_PKEY *clnt_pub_pkey = NULL;
2204         EC_POINT *clnt_ecpoint = NULL;
2205         BN_CTX *bn_ctx = NULL; 
2206 #endif
2207
2208         n=s->method->ssl_get_message(s,
2209                 SSL3_ST_SR_KEY_EXCH_A,
2210                 SSL3_ST_SR_KEY_EXCH_B,
2211                 SSL3_MT_CLIENT_KEY_EXCHANGE,
2212                 2048, /* ??? */
2213                 &ok);
2214
2215         if (!ok) return((int)n);
2216         p=(unsigned char *)s->init_msg;
2217
2218         alg_k=s->s3->tmp.new_cipher->algorithm_mkey;
2219
2220 #ifndef OPENSSL_NO_RSA
2221         if (alg_k & SSL_kRSA)
2222                 {
2223                 unsigned char rand_premaster_secret[SSL_MAX_MASTER_KEY_LENGTH];
2224                 int decrypt_len;
2225                 unsigned char decrypt_good, version_good;
2226                 size_t j;
2227
2228                 /* FIX THIS UP EAY EAY EAY EAY */
2229                 if (s->s3->tmp.use_rsa_tmp)
2230                         {
2231                         if ((s->cert != NULL) && (s->cert->rsa_tmp != NULL))
2232                                 rsa=s->cert->rsa_tmp;
2233                         /* Don't do a callback because rsa_tmp should
2234                          * be sent already */
2235                         if (rsa == NULL)
2236                                 {
2237                                 al=SSL_AD_HANDSHAKE_FAILURE;
2238                                 SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,SSL_R_MISSING_TMP_RSA_PKEY);
2239                                 goto f_err;
2240
2241                                 }
2242                         }
2243                 else
2244                         {
2245                         pkey=s->cert->pkeys[SSL_PKEY_RSA_ENC].privatekey;
2246                         if (    (pkey == NULL) ||
2247                                 (pkey->type != EVP_PKEY_RSA) ||
2248                                 (pkey->pkey.rsa == NULL))
2249                                 {
2250                                 al=SSL_AD_HANDSHAKE_FAILURE;
2251                                 SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,SSL_R_MISSING_RSA_CERTIFICATE);
2252                                 goto f_err;
2253                                 }
2254                         rsa=pkey->pkey.rsa;
2255                         }
2256
2257                 /* TLS and [incidentally] DTLS{0xFEFF} */
2258                 if (s->version > SSL3_VERSION && s->version != DTLS1_BAD_VER)
2259                         {
2260                         n2s(p,i);
2261                         if (n != i+2)
2262                                 {
2263                                 if (!(s->options & SSL_OP_TLS_D5_BUG))
2264                                         {
2265                                         al = SSL_AD_DECODE_ERROR;
2266                                         SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,SSL_R_TLS_RSA_ENCRYPTED_VALUE_LENGTH_IS_WRONG);
2267                                         goto f_err;
2268                                         }
2269                                 else
2270                                         p-=2;
2271                                 }
2272                         else
2273                                 n=i;
2274                         }
2275
2276                 /*
2277                  * Reject overly short RSA ciphertext because we want to be sure
2278                  * that the buffer size makes it safe to iterate over the entire
2279                  * size of a premaster secret (SSL_MAX_MASTER_KEY_LENGTH). The
2280                  * actual expected size is larger due to RSA padding, but the
2281                  * bound is sufficient to be safe.
2282                  */
2283                 if (n < SSL_MAX_MASTER_KEY_LENGTH)
2284                         {
2285                         al = SSL_AD_DECRYPT_ERROR;
2286                         SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE, SSL_R_TLS_RSA_ENCRYPTED_VALUE_LENGTH_IS_WRONG);
2287                         goto f_err;
2288                         }
2289
2290                 /* We must not leak whether a decryption failure occurs because
2291                  * of Bleichenbacher's attack on PKCS #1 v1.5 RSA padding (see
2292                  * RFC 2246, section 7.4.7.1). The code follows that advice of
2293                  * the TLS RFC and generates a random premaster secret for the
2294                  * case that the decrypt fails. See
2295                  * https://tools.ietf.org/html/rfc5246#section-7.4.7.1 */
2296
2297                 /* should be RAND_bytes, but we cannot work around a failure. */
2298                 if (RAND_pseudo_bytes(rand_premaster_secret,
2299                                       sizeof(rand_premaster_secret)) <= 0)
2300                         goto err;
2301                 decrypt_len = RSA_private_decrypt((int)n,p,p,rsa,RSA_PKCS1_PADDING);
2302                 ERR_clear_error();
2303
2304                 /* decrypt_len should be SSL_MAX_MASTER_KEY_LENGTH.
2305                  * decrypt_good will be 0xff if so and zero otherwise. */
2306                 decrypt_good = constant_time_eq_int_8(decrypt_len, SSL_MAX_MASTER_KEY_LENGTH);
2307
2308                 /* If the version in the decrypted pre-master secret is correct
2309                  * then version_good will be 0xff, otherwise it'll be zero.
2310                  * The Klima-Pokorny-Rosa extension of Bleichenbacher's attack
2311                  * (http://eprint.iacr.org/2003/052/) exploits the version
2312                  * number check as a "bad version oracle". Thus version checks
2313                  * are done in constant time and are treated like any other
2314                  * decryption error. */
2315                 version_good = constant_time_eq_8(p[0], (unsigned)(s->client_version>>8));
2316                 version_good &= constant_time_eq_8(p[1], (unsigned)(s->client_version&0xff));
2317
2318                 /* The premaster secret must contain the same version number as
2319                  * the ClientHello to detect version rollback attacks
2320                  * (strangely, the protocol does not offer such protection for
2321                  * DH ciphersuites). However, buggy clients exist that send the
2322                  * negotiated protocol version instead if the server does not
2323                  * support the requested protocol version. If
2324                  * SSL_OP_TLS_ROLLBACK_BUG is set, tolerate such clients. */
2325                 if (s->options & SSL_OP_TLS_ROLLBACK_BUG)
2326                         {
2327                         unsigned char workaround_good;
2328                         workaround_good = constant_time_eq_8(p[0], (unsigned)(s->version>>8));
2329                         workaround_good &= constant_time_eq_8(p[1], (unsigned)(s->version&0xff));
2330                         version_good |= workaround_good;
2331                         }
2332
2333                 /* Both decryption and version must be good for decrypt_good
2334                  * to remain non-zero (0xff). */
2335                 decrypt_good &= version_good;
2336
2337                 /*
2338                  * Now copy rand_premaster_secret over from p using
2339                  * decrypt_good_mask. If decryption failed, then p does not
2340                  * contain valid plaintext, however, a check above guarantees
2341                  * it is still sufficiently large to read from.
2342                  */
2343                 for (j = 0; j < sizeof(rand_premaster_secret); j++)
2344                         {
2345                         p[j] = constant_time_select_8(decrypt_good, p[j],
2346                                                       rand_premaster_secret[j]);
2347                         }
2348
2349                 s->session->master_key_length=
2350                         s->method->ssl3_enc->generate_master_secret(s,
2351                                 s->session->master_key,
2352                                 p,sizeof(rand_premaster_secret));
2353                 OPENSSL_cleanse(p,sizeof(rand_premaster_secret));
2354                 }
2355         else
2356 #endif
2357 #ifndef OPENSSL_NO_DH
2358                 if (alg_k & (SSL_kDHE|SSL_kDHr|SSL_kDHd))
2359                 {
2360                 int idx = -1;
2361                 EVP_PKEY *skey = NULL;
2362                 if (n)
2363                         n2s(p,i);
2364                 else
2365                         i = 0;
2366                 if (n && n != i+2)
2367                         {
2368                         if (!(s->options & SSL_OP_SSLEAY_080_CLIENT_DH_BUG))
2369                                 {
2370                                 SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,SSL_R_DH_PUBLIC_VALUE_LENGTH_IS_WRONG);
2371                                 goto err;
2372                                 }
2373                         else
2374                                 {
2375                                 p-=2;
2376                                 i=(int)n;
2377                                 }
2378                         }
2379                 if (alg_k & SSL_kDHr)
2380                         idx = SSL_PKEY_DH_RSA;
2381                 else if (alg_k & SSL_kDHd)
2382                         idx = SSL_PKEY_DH_DSA;
2383                 if (idx >= 0)
2384                         {
2385                         skey = s->cert->pkeys[idx].privatekey;
2386                         if ((skey == NULL) ||
2387                                 (skey->type != EVP_PKEY_DH) ||
2388                                 (skey->pkey.dh == NULL))
2389                                 {
2390                                 al=SSL_AD_HANDSHAKE_FAILURE;
2391                                 SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,SSL_R_MISSING_RSA_CERTIFICATE);
2392                                 goto f_err;
2393                                 }
2394                         dh_srvr = skey->pkey.dh;
2395                         }
2396                 else if (s->s3->tmp.dh == NULL)
2397                         {
2398                         al=SSL_AD_HANDSHAKE_FAILURE;
2399                         SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,SSL_R_MISSING_TMP_DH_KEY);
2400                         goto f_err;
2401                         }
2402                 else
2403                         dh_srvr=s->s3->tmp.dh;
2404
2405                 if (n == 0L)
2406                         {
2407                         /* Get pubkey from cert */
2408                         EVP_PKEY *clkey=X509_get_pubkey(s->session->peer);
2409                         if (clkey)
2410                                 {
2411                                 if (EVP_PKEY_cmp_parameters(clkey, skey) == 1)
2412                                         dh_clnt = EVP_PKEY_get1_DH(clkey);
2413                                 }
2414                         if (dh_clnt == NULL)
2415                                 {
2416                                 al=SSL_AD_HANDSHAKE_FAILURE;
2417                                 SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,SSL_R_MISSING_TMP_DH_KEY);
2418                                 goto f_err;
2419                                 }
2420                         EVP_PKEY_free(clkey);
2421                         pub = dh_clnt->pub_key;
2422                         }
2423                 else
2424                         pub=BN_bin2bn(p,i,NULL);
2425                 if (pub == NULL)
2426                         {
2427                         SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,SSL_R_BN_LIB);
2428                         goto err;
2429                         }
2430
2431                 i=DH_compute_key(p,pub,dh_srvr);
2432
2433                 if (i <= 0)
2434                         {
2435                         SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,ERR_R_DH_LIB);
2436                         BN_clear_free(pub);
2437                         goto err;
2438                         }
2439
2440                 DH_free(s->s3->tmp.dh);
2441                 s->s3->tmp.dh=NULL;
2442                 if (dh_clnt)
2443                         DH_free(dh_clnt);
2444                 else
2445                         BN_clear_free(pub);
2446                 pub=NULL;
2447                 s->session->master_key_length=
2448                         s->method->ssl3_enc->generate_master_secret(s,
2449                                 s->session->master_key,p,i);
2450                 OPENSSL_cleanse(p,i);
2451                 if (dh_clnt)
2452                         return 2;
2453                 }
2454         else
2455 #endif
2456 #ifndef OPENSSL_NO_KRB5
2457         if (alg_k & SSL_kKRB5)
2458                 {
2459                 krb5_error_code         krb5rc;
2460                 krb5_data               enc_ticket;
2461                 krb5_data               authenticator;
2462                 krb5_data               enc_pms;
2463                 KSSL_CTX                *kssl_ctx = s->kssl_ctx;
2464                 EVP_CIPHER_CTX          ciph_ctx;
2465                 const EVP_CIPHER        *enc = NULL;
2466                 unsigned char           iv[EVP_MAX_IV_LENGTH];
2467                 unsigned char           pms[SSL_MAX_MASTER_KEY_LENGTH
2468                                                + EVP_MAX_BLOCK_LENGTH];
2469                 int                  padl, outl;
2470                 krb5_timestamp          authtime = 0;
2471                 krb5_ticket_times       ttimes;
2472
2473                 EVP_CIPHER_CTX_init(&ciph_ctx);
2474
2475                 if (!kssl_ctx)  kssl_ctx = kssl_ctx_new();
2476
2477                 n2s(p,i);
2478                 enc_ticket.length = i;
2479
2480                 if (n < (long)(enc_ticket.length + 6))
2481                         {
2482                         SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,
2483                                 SSL_R_DATA_LENGTH_TOO_LONG);
2484                         goto err;
2485                         }
2486
2487                 enc_ticket.data = (char *)p;
2488                 p+=enc_ticket.length;
2489
2490                 n2s(p,i);
2491                 authenticator.length = i;
2492
2493                 if (n < (long)(enc_ticket.length + authenticator.length + 6))
2494                         {
2495                         SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,
2496                                 SSL_R_DATA_LENGTH_TOO_LONG);
2497                         goto err;
2498                         }
2499
2500                 authenticator.data = (char *)p;
2501                 p+=authenticator.length;
2502
2503                 n2s(p,i);
2504                 enc_pms.length = i;
2505                 enc_pms.data = (char *)p;
2506                 p+=enc_pms.length;
2507
2508                 /* Note that the length is checked again below,
2509                 ** after decryption
2510                 */
2511                 if(enc_pms.length > sizeof pms)
2512                         {
2513                         SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,
2514                                SSL_R_DATA_LENGTH_TOO_LONG);
2515                         goto err;
2516                         }
2517
2518                 if (n != (long)(enc_ticket.length + authenticator.length +
2519                                                 enc_pms.length + 6))
2520                         {
2521                         SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,
2522                                 SSL_R_DATA_LENGTH_TOO_LONG);
2523                         goto err;
2524                         }
2525
2526                 if ((krb5rc = kssl_sget_tkt(kssl_ctx, &enc_ticket, &ttimes,
2527                                         &kssl_err)) != 0)
2528                         {
2529 #ifdef KSSL_DEBUG
2530                         fprintf(stderr,"kssl_sget_tkt rtn %d [%d]\n",
2531                                 krb5rc, kssl_err.reason);
2532                         if (kssl_err.text)
2533                                 fprintf(stderr,"kssl_err text= %s\n", kssl_err.text);
2534 #endif  /* KSSL_DEBUG */
2535                         SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,
2536                                 kssl_err.reason);
2537                         goto err;
2538                         }
2539
2540                 /*  Note: no authenticator is not considered an error,
2541                 **  but will return authtime == 0.
2542                 */
2543                 if ((krb5rc = kssl_check_authent(kssl_ctx, &authenticator,
2544                                         &authtime, &kssl_err)) != 0)
2545                         {
2546 #ifdef KSSL_DEBUG
2547                         fprintf(stderr,"kssl_check_authent rtn %d [%d]\n",
2548                                 krb5rc, kssl_err.reason);
2549                         if (kssl_err.text)
2550                                 fprintf(stderr,"kssl_err text= %s\n", kssl_err.text);
2551 #endif  /* KSSL_DEBUG */
2552                         SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,
2553                                 kssl_err.reason);
2554                         goto err;
2555                         }
2556
2557                 if ((krb5rc = kssl_validate_times(authtime, &ttimes)) != 0)
2558                         {
2559                         SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE, krb5rc);
2560                         goto err;
2561                         }
2562
2563 #ifdef KSSL_DEBUG
2564                 kssl_ctx_show(kssl_ctx);
2565 #endif  /* KSSL_DEBUG */
2566
2567                 enc = kssl_map_enc(kssl_ctx->enctype);
2568                 if (enc == NULL)
2569                     goto err;
2570
2571                 memset(iv, 0, sizeof iv);       /* per RFC 1510 */
2572
2573                 if (!EVP_DecryptInit_ex(&ciph_ctx,enc,NULL,kssl_ctx->key,iv))
2574                         {
2575                         SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,
2576                                 SSL_R_DECRYPTION_FAILED);
2577                         goto err;
2578                         }
2579                 if (!EVP_DecryptUpdate(&ciph_ctx, pms,&outl,
2580                                         (unsigned char *)enc_pms.data, enc_pms.length))
2581                         {
2582                         SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,
2583                                 SSL_R_DECRYPTION_FAILED);
2584                         goto err;
2585                         }
2586                 if (outl > SSL_MAX_MASTER_KEY_LENGTH)
2587                         {
2588                         SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,
2589                                 SSL_R_DATA_LENGTH_TOO_LONG);
2590                         goto err;
2591                         }
2592                 if (!EVP_DecryptFinal_ex(&ciph_ctx,&(pms[outl]),&padl))
2593                         {
2594                         SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,
2595                                 SSL_R_DECRYPTION_FAILED);
2596                         goto err;
2597                         }
2598                 outl += padl;
2599                 if (outl > SSL_MAX_MASTER_KEY_LENGTH)
2600                         {
2601                         SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,
2602                                 SSL_R_DATA_LENGTH_TOO_LONG);
2603                         goto err;
2604                         }
2605                 if (!((pms[0] == (s->client_version>>8)) && (pms[1] == (s->client_version & 0xff))))
2606                     {
2607                     /* The premaster secret must contain the same version number as the
2608                      * ClientHello to detect version rollback attacks (strangely, the
2609                      * protocol does not offer such protection for DH ciphersuites).
2610                      * However, buggy clients exist that send random bytes instead of
2611                      * the protocol version.
2612                      * If SSL_OP_TLS_ROLLBACK_BUG is set, tolerate such clients. 
2613                      * (Perhaps we should have a separate BUG value for the Kerberos cipher)
2614                      */
2615                     if (!(s->options & SSL_OP_TLS_ROLLBACK_BUG))
2616                         {
2617                         SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,
2618                                SSL_AD_DECODE_ERROR);
2619                         goto err;
2620                         }
2621                     }
2622
2623                 EVP_CIPHER_CTX_cleanup(&ciph_ctx);
2624
2625                 s->session->master_key_length=
2626                         s->method->ssl3_enc->generate_master_secret(s,
2627                                 s->session->master_key, pms, outl);
2628
2629                 if (kssl_ctx->client_princ)
2630                         {
2631                         size_t len = strlen(kssl_ctx->client_princ);
2632                         if ( len < SSL_MAX_KRB5_PRINCIPAL_LENGTH ) 
2633                                 {
2634                                 s->session->krb5_client_princ_len = len;
2635                                 memcpy(s->session->krb5_client_princ,kssl_ctx->client_princ,len);
2636                                 }
2637                         }
2638
2639
2640                 /*- Was doing kssl_ctx_free() here,
2641                  *  but it caused problems for apache.
2642                  *  kssl_ctx = kssl_ctx_free(kssl_ctx);
2643                  *  if (s->kssl_ctx)  s->kssl_ctx = NULL;
2644                  */
2645                 }
2646         else
2647 #endif  /* OPENSSL_NO_KRB5 */
2648
2649 #ifndef OPENSSL_NO_ECDH
2650                 if (alg_k & (SSL_kECDHE|SSL_kECDHr|SSL_kECDHe))
2651                 {
2652                 int ret = 1;
2653                 int field_size = 0;
2654                 const EC_KEY   *tkey;
2655                 const EC_GROUP *group;
2656                 const BIGNUM *priv_key;
2657
2658                 /* initialize structures for server's ECDH key pair */
2659                 if ((srvr_ecdh = EC_KEY_new()) == NULL) 
2660                         {
2661                         SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,
2662                             ERR_R_MALLOC_FAILURE);
2663                         goto err;
2664                         }
2665
2666                 /* Let's get server private key and group information */
2667                 if (alg_k & (SSL_kECDHr|SSL_kECDHe))
2668                         { 
2669                         /* use the certificate */
2670                         tkey = s->cert->pkeys[SSL_PKEY_ECC].privatekey->pkey.ec;
2671                         }
2672                 else
2673                         {
2674                         /* use the ephermeral values we saved when
2675                          * generating the ServerKeyExchange msg.
2676                          */
2677                         tkey = s->s3->tmp.ecdh;
2678                         }
2679
2680                 group    = EC_KEY_get0_group(tkey);
2681                 priv_key = EC_KEY_get0_private_key(tkey);
2682
2683                 if (!EC_KEY_set_group(srvr_ecdh, group) ||
2684                     !EC_KEY_set_private_key(srvr_ecdh, priv_key))
2685                         {
2686                         SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,
2687                                ERR_R_EC_LIB);
2688                         goto err;
2689                         }
2690
2691                 /* Let's get client's public key */
2692                 if ((clnt_ecpoint = EC_POINT_new(group)) == NULL)
2693                         {
2694                         SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,
2695                             ERR_R_MALLOC_FAILURE);
2696                         goto err;
2697                         }
2698
2699                 if (n == 0L) 
2700                         {
2701                         /* Client Publickey was in Client Certificate */
2702
2703                          if (alg_k & SSL_kECDHE)
2704                                  {
2705                                  al=SSL_AD_HANDSHAKE_FAILURE;
2706                                  SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,SSL_R_MISSING_TMP_ECDH_KEY);
2707                                  goto f_err;
2708                                  }
2709                         if (((clnt_pub_pkey=X509_get_pubkey(s->session->peer))
2710                             == NULL) || 
2711                             (clnt_pub_pkey->type != EVP_PKEY_EC))
2712                                 {
2713                                 /* XXX: For now, we do not support client
2714                                  * authentication using ECDH certificates
2715                                  * so this branch (n == 0L) of the code is
2716                                  * never executed. When that support is
2717                                  * added, we ought to ensure the key 
2718                                  * received in the certificate is 
2719                                  * authorized for key agreement.
2720                                  * ECDH_compute_key implicitly checks that
2721                                  * the two ECDH shares are for the same
2722                                  * group.
2723                                  */
2724                                 al=SSL_AD_HANDSHAKE_FAILURE;
2725                                 SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,
2726                                     SSL_R_UNABLE_TO_DECODE_ECDH_CERTS);
2727                                 goto f_err;
2728                                 }
2729
2730                         if (EC_POINT_copy(clnt_ecpoint,
2731                             EC_KEY_get0_public_key(clnt_pub_pkey->pkey.ec)) == 0)
2732                                 {
2733                                 SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,
2734                                         ERR_R_EC_LIB);
2735                                 goto err;
2736                                 }
2737                         ret = 2; /* Skip certificate verify processing */
2738                         }
2739                 else
2740                         {
2741                         /* Get client's public key from encoded point
2742                          * in the ClientKeyExchange message.
2743                          */
2744                         if ((bn_ctx = BN_CTX_new()) == NULL)
2745                                 {
2746                                 SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,
2747                                     ERR_R_MALLOC_FAILURE);
2748                                 goto err;
2749                                 }
2750
2751                         /* Get encoded point length */
2752                         i = *p; 
2753                         p += 1;
2754                         if (n != 1 + i)
2755                                 {
2756                                 SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,
2757                                     ERR_R_EC_LIB);
2758                                 goto err;
2759                                 }
2760                         if (EC_POINT_oct2point(group, 
2761                             clnt_ecpoint, p, i, bn_ctx) == 0)
2762                                 {
2763                                 SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,
2764                                     ERR_R_EC_LIB);
2765                                 goto err;
2766                                 }
2767                         /* p is pointing to somewhere in the buffer
2768                          * currently, so set it to the start 
2769                          */ 
2770                         p=(unsigned char *)s->init_buf->data;
2771                         }
2772
2773                 /* Compute the shared pre-master secret */
2774                 field_size = EC_GROUP_get_degree(group);
2775                 if (field_size <= 0)
2776                         {
2777                         SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE, 
2778                                ERR_R_ECDH_LIB);
2779                         goto err;
2780                         }
2781                 i = ECDH_compute_key(p, (field_size+7)/8, clnt_ecpoint, srvr_ecdh, NULL);
2782                 if (i <= 0)
2783                         {
2784                         SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,
2785                             ERR_R_ECDH_LIB);
2786                         goto err;
2787                         }
2788
2789                 EVP_PKEY_free(clnt_pub_pkey);
2790                 EC_POINT_free(clnt_ecpoint);
2791                 EC_KEY_free(srvr_ecdh);
2792                 BN_CTX_free(bn_ctx);
2793                 EC_KEY_free(s->s3->tmp.ecdh);
2794                 s->s3->tmp.ecdh = NULL; 
2795
2796                 /* Compute the master secret */
2797                 s->session->master_key_length = s->method->ssl3_enc-> \
2798                     generate_master_secret(s, s->session->master_key, p, i);
2799                 
2800                 OPENSSL_cleanse(p, i);
2801                 return (ret);
2802                 }
2803         else
2804 #endif
2805 #ifndef OPENSSL_NO_PSK
2806                 if (alg_k & SSL_kPSK)
2807                         {
2808                         unsigned char *t = NULL;
2809                         unsigned char psk_or_pre_ms[PSK_MAX_PSK_LEN*2+4];
2810                         unsigned int pre_ms_len = 0, psk_len = 0;
2811                         int psk_err = 1;
2812                         char tmp_id[PSK_MAX_IDENTITY_LEN+1];
2813
2814                         al=SSL_AD_HANDSHAKE_FAILURE;
2815
2816                         n2s(p,i);
2817                         if (n != i+2)
2818                                 {
2819                                 SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,
2820                                         SSL_R_LENGTH_MISMATCH);
2821                                 goto psk_err;
2822                                 }
2823                         if (i > PSK_MAX_IDENTITY_LEN)
2824                                 {
2825                                 SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,
2826                                         SSL_R_DATA_LENGTH_TOO_LONG);
2827                                 goto psk_err;
2828                                 }
2829                         if (s->psk_server_callback == NULL)
2830                                 {
2831                                 SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,
2832                                        SSL_R_PSK_NO_SERVER_CB);
2833                                 goto psk_err;
2834                                 }
2835
2836                         /* Create guaranteed NULL-terminated identity
2837                          * string for the callback */
2838                         memcpy(tmp_id, p, i);
2839                         memset(tmp_id+i, 0, PSK_MAX_IDENTITY_LEN+1-i);
2840                         psk_len = s->psk_server_callback(s, tmp_id,
2841                                 psk_or_pre_ms, sizeof(psk_or_pre_ms));
2842                         OPENSSL_cleanse(tmp_id, PSK_MAX_IDENTITY_LEN+1);
2843
2844                         if (psk_len > PSK_MAX_PSK_LEN)
2845                                 {
2846                                 SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,
2847                                         ERR_R_INTERNAL_ERROR);
2848                                 goto psk_err;
2849                                 }
2850                         else if (psk_len == 0)
2851                                 {
2852                                 /* PSK related to the given identity not found */
2853                                 SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,
2854                                        SSL_R_PSK_IDENTITY_NOT_FOUND);
2855                                 al=SSL_AD_UNKNOWN_PSK_IDENTITY;
2856                                 goto psk_err;
2857                                 }
2858
2859                         /* create PSK pre_master_secret */
2860                         pre_ms_len=2+psk_len+2+psk_len;
2861                         t = psk_or_pre_ms;
2862                         memmove(psk_or_pre_ms+psk_len+4, psk_or_pre_ms, psk_len);
2863                         s2n(psk_len, t);
2864                         memset(t, 0, psk_len);
2865                         t+=psk_len;
2866                         s2n(psk_len, t);
2867
2868                         if (s->session->psk_identity != NULL)
2869                                 OPENSSL_free(s->session->psk_identity);
2870                         s->session->psk_identity = BUF_strdup((char *)p);
2871                         if (s->session->psk_identity == NULL)
2872                                 {
2873                                 SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,
2874                                         ERR_R_MALLOC_FAILURE);
2875                                 goto psk_err;
2876                                 }
2877
2878                         if (s->session->psk_identity_hint != NULL)
2879                                 OPENSSL_free(s->session->psk_identity_hint);
2880                         s->session->psk_identity_hint = BUF_strdup(s->ctx->psk_identity_hint);
2881                         if (s->ctx->psk_identity_hint != NULL &&
2882                                 s->session->psk_identity_hint == NULL)
2883                                 {
2884                                 SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,
2885                                         ERR_R_MALLOC_FAILURE);
2886                                 goto psk_err;
2887                                 }
2888
2889                         s->session->master_key_length=
2890                                 s->method->ssl3_enc->generate_master_secret(s,
2891                                         s->session->master_key, psk_or_pre_ms, pre_ms_len);
2892                         psk_err = 0;
2893                 psk_err:
2894                         OPENSSL_cleanse(psk_or_pre_ms, sizeof(psk_or_pre_ms));
2895                         if (psk_err != 0)
2896                                 goto f_err;
2897                         }
2898                 else
2899 #endif
2900 #ifndef OPENSSL_NO_SRP
2901                 if (alg_k & SSL_kSRP)
2902                         {
2903                         int param_len;
2904
2905                         n2s(p,i);
2906                         param_len=i+2;
2907                         if (param_len > n)
2908                                 {
2909                                 al=SSL_AD_DECODE_ERROR;
2910                                 SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,SSL_R_BAD_SRP_A_LENGTH);
2911                                 goto f_err;
2912                                 }
2913                         if (!(s->srp_ctx.A=BN_bin2bn(p,i,NULL)))
2914                                 {
2915                                 SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,ERR_R_BN_LIB);
2916                                 goto err;
2917                                 }
2918                         if (BN_ucmp(s->srp_ctx.A, s->srp_ctx.N) >= 0
2919                                 || BN_is_zero(s->srp_ctx.A))
2920                                 {
2921                                 al=SSL_AD_ILLEGAL_PARAMETER;
2922                                 SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,SSL_R_BAD_SRP_PARAMETERS);
2923                                 goto f_err;
2924                                 }
2925                         if (s->session->srp_username != NULL)
2926                                 OPENSSL_free(s->session->srp_username);
2927                         s->session->srp_username = BUF_strdup(s->srp_ctx.login);
2928                         if (s->session->srp_username == NULL)
2929                                 {
2930                                 SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,
2931                                         ERR_R_MALLOC_FAILURE);
2932                                 goto err;
2933                                 }
2934
2935                         if ((s->session->master_key_length = SRP_generate_server_master_secret(s,s->session->master_key))<0)
2936                                 {
2937                                 SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,ERR_R_INTERNAL_ERROR);
2938                                 goto err;
2939                                 }
2940
2941                         p+=i;
2942                         }
2943                 else
2944 #endif  /* OPENSSL_NO_SRP */
2945                 if (alg_k & SSL_kGOST) 
2946                         {
2947                         int ret = 0;
2948                         EVP_PKEY_CTX *pkey_ctx;
2949                         EVP_PKEY *client_pub_pkey = NULL, *pk = NULL;
2950                         unsigned char premaster_secret[32], *start;
2951                         size_t outlen=32, inlen;
2952                         unsigned long alg_a;
2953                         int Ttag, Tclass;
2954                         long Tlen;
2955
2956                         /* Get our certificate private key*/
2957                         alg_a = s->s3->tmp.new_cipher->algorithm_auth;
2958                         if (alg_a & SSL_aGOST94)
2959                                 pk = s->cert->pkeys[SSL_PKEY_GOST94].privatekey;
2960                         else if (alg_a & SSL_aGOST01)
2961                                 pk = s->cert->pkeys[SSL_PKEY_GOST01].privatekey;
2962
2963                         pkey_ctx = EVP_PKEY_CTX_new(pk,NULL);
2964                         EVP_PKEY_decrypt_init(pkey_ctx);
2965                         /* If client certificate is present and is of the same type, maybe
2966                          * use it for key exchange.  Don't mind errors from
2967                          * EVP_PKEY_derive_set_peer, because it is completely valid to use
2968                          * a client certificate for authorization only. */
2969                         client_pub_pkey = X509_get_pubkey(s->session->peer);
2970                         if (client_pub_pkey)
2971                                 {
2972                                 if (EVP_PKEY_derive_set_peer(pkey_ctx, client_pub_pkey) <= 0)
2973                                         ERR_clear_error();
2974                                 }
2975                         /* Decrypt session key */
2976                         if (ASN1_get_object((const unsigned char **)&p, &Tlen, &Ttag, &Tclass, n) != V_ASN1_CONSTRUCTED || 
2977                                 Ttag != V_ASN1_SEQUENCE ||
2978                                 Tclass != V_ASN1_UNIVERSAL) 
2979                                 {
2980                                 SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,SSL_R_DECRYPTION_FAILED);
2981                                 goto gerr;
2982                                 }
2983                         start = p;
2984                         inlen = Tlen;
2985                         if (EVP_PKEY_decrypt(pkey_ctx,premaster_secret,&outlen,start,inlen) <=0) 
2986
2987                                 {
2988                                 SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,SSL_R_DECRYPTION_FAILED);
2989                                 goto gerr;
2990                                 }
2991                         /* Generate master secret */
2992                         s->session->master_key_length=
2993                                 s->method->ssl3_enc->generate_master_secret(s,
2994                                         s->session->master_key,premaster_secret,32);
2995                         /* Check if pubkey from client certificate was used */
2996                         if (EVP_PKEY_CTX_ctrl(pkey_ctx, -1, -1, EVP_PKEY_CTRL_PEER_KEY, 2, NULL) > 0)
2997                                 ret = 2;
2998                         else
2999                                 ret = 1;
3000                 gerr:
3001                         EVP_PKEY_free(client_pub_pkey);
3002                         EVP_PKEY_CTX_free(pkey_ctx);
3003                         if (ret)
3004                                 return ret;
3005                         else
3006                                 goto err;
3007                         }
3008                 else
3009                 {
3010                 al=SSL_AD_HANDSHAKE_FAILURE;
3011                 SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,
3012                                 SSL_R_UNKNOWN_CIPHER_TYPE);
3013                 goto f_err;
3014                 }
3015
3016         return(1);
3017 f_err:
3018         ssl3_send_alert(s,SSL3_AL_FATAL,al);
3019 #if !defined(OPENSSL_NO_DH) || !defined(OPENSSL_NO_RSA) || !defined(OPENSSL_NO_ECDH) || defined(OPENSSL_NO_SRP)
3020 err:
3021 #endif
3022 #ifndef OPENSSL_NO_ECDH
3023         EVP_PKEY_free(clnt_pub_pkey);
3024         EC_POINT_free(clnt_ecpoint);
3025         if (srvr_ecdh != NULL) 
3026                 EC_KEY_free(srvr_ecdh);
3027         BN_CTX_free(bn_ctx);
3028 #endif
3029         return(-1);
3030         }
3031
3032 int ssl3_get_cert_verify(SSL *s)
3033         {
3034         EVP_PKEY *pkey=NULL;
3035         unsigned char *p;
3036         int al,ok,ret=0;
3037         long n;
3038         int type=0,i,j;
3039         X509 *peer;
3040         const EVP_MD *md = NULL;
3041         EVP_MD_CTX mctx;
3042         EVP_MD_CTX_init(&mctx);
3043
3044         n=s->method->ssl_get_message(s,
3045                 SSL3_ST_SR_CERT_VRFY_A,
3046                 SSL3_ST_SR_CERT_VRFY_B,
3047                 -1,
3048                 SSL3_RT_MAX_PLAIN_LENGTH,
3049                 &ok);
3050
3051         if (!ok) return((int)n);
3052
3053         if (s->session->peer != NULL)
3054                 {
3055                 peer=s->session->peer;
3056                 pkey=X509_get_pubkey(peer);
3057                 type=X509_certificate_type(peer,pkey);
3058                 }
3059         else
3060                 {
3061                 peer=NULL;
3062                 pkey=NULL;
3063                 }
3064
3065         if (s->s3->tmp.message_type != SSL3_MT_CERTIFICATE_VERIFY)
3066                 {
3067                 s->s3->tmp.reuse_message=1;
3068                 if ((peer != NULL) && (type & EVP_PKT_SIGN))
3069                         {
3070                         al=SSL_AD_UNEXPECTED_MESSAGE;
3071                         SSLerr(SSL_F_SSL3_GET_CERT_VERIFY,SSL_R_MISSING_VERIFY_MESSAGE);
3072                         goto f_err;
3073                         }
3074                 ret=1;
3075                 goto end;
3076                 }
3077
3078         if (peer == NULL)
3079                 {
3080                 SSLerr(SSL_F_SSL3_GET_CERT_VERIFY,SSL_R_NO_CLIENT_CERT_RECEIVED);
3081                 al=SSL_AD_UNEXPECTED_MESSAGE;
3082                 goto f_err;
3083                 }
3084
3085         if (!(type & EVP_PKT_SIGN))
3086                 {
3087                 SSLerr(SSL_F_SSL3_GET_CERT_VERIFY,SSL_R_SIGNATURE_FOR_NON_SIGNING_CERTIFICATE);
3088                 al=SSL_AD_ILLEGAL_PARAMETER;
3089                 goto f_err;
3090                 }
3091
3092         if (s->s3->change_cipher_spec)
3093                 {
3094                 SSLerr(SSL_F_SSL3_GET_CERT_VERIFY,SSL_R_CCS_RECEIVED_EARLY);
3095                 al=SSL_AD_UNEXPECTED_MESSAGE;
3096                 goto f_err;
3097                 }
3098
3099         /* we now have a signature that we need to verify */
3100         p=(unsigned char *)s->init_msg;
3101         /* Check for broken implementations of GOST ciphersuites */
3102         /* If key is GOST and n is exactly 64, it is bare
3103          * signature without length field */
3104         if (n==64 && (pkey->type==NID_id_GostR3410_94 ||
3105                 pkey->type == NID_id_GostR3410_2001) )
3106                 {
3107                 i=64;
3108                 } 
3109         else 
3110                 {       
3111                 if (SSL_USE_SIGALGS(s))
3112                         {
3113                         int rv = tls12_check_peer_sigalg(&md, s, p, pkey);
3114                         if (rv == -1)
3115                                 {
3116                                 al = SSL_AD_INTERNAL_ERROR;
3117                                 goto f_err;
3118                                 }
3119                         else if (rv == 0)
3120                                 {
3121                                 al = SSL_AD_DECODE_ERROR;
3122                                 goto f_err;
3123                                 }
3124 #ifdef SSL_DEBUG
3125 fprintf(stderr, "USING TLSv1.2 HASH %s\n", EVP_MD_name(md));
3126 #endif
3127                         p += 2;
3128                         n -= 2;
3129                         }
3130                 n2s(p,i);
3131                 n-=2;
3132                 if (i > n)
3133                         {
3134                         SSLerr(SSL_F_SSL3_GET_CERT_VERIFY,SSL_R_LENGTH_MISMATCH);
3135                         al=SSL_AD_DECODE_ERROR;
3136                         goto f_err;
3137                         }
3138         }
3139         j=EVP_PKEY_size(pkey);
3140         if ((i > j) || (n > j) || (n <= 0))
3141                 {
3142                 SSLerr(SSL_F_SSL3_GET_CERT_VERIFY,SSL_R_WRONG_SIGNATURE_SIZE);
3143                 al=SSL_AD_DECODE_ERROR;
3144                 goto f_err;
3145                 }
3146
3147         if (SSL_USE_SIGALGS(s))
3148                 {
3149                 long hdatalen = 0;
3150                 void *hdata;
3151                 hdatalen = BIO_get_mem_data(s->s3->handshake_buffer, &hdata);
3152                 if (hdatalen <= 0)
3153                         {
3154                         SSLerr(SSL_F_SSL3_GET_CERT_VERIFY, ERR_R_INTERNAL_ERROR);
3155                         al=SSL_AD_INTERNAL_ERROR;
3156                         goto f_err;
3157                         }
3158 #ifdef SSL_DEBUG
3159                 fprintf(stderr, "Using TLS 1.2 with client verify alg %s\n",
3160                                                         EVP_MD_name(md));
3161 #endif
3162                 if (!EVP_VerifyInit_ex(&mctx, md, NULL)
3163                         || !EVP_VerifyUpdate(&mctx, hdata, hdatalen))
3164                         {
3165                         SSLerr(SSL_F_SSL3_GET_CERT_VERIFY, ERR_R_EVP_LIB);
3166                         al=SSL_AD_INTERNAL_ERROR;
3167                         goto f_err;
3168                         }
3169
3170                 if (EVP_VerifyFinal(&mctx, p , i, pkey) <= 0)
3171                         {
3172                         al=SSL_AD_DECRYPT_ERROR;
3173                         SSLerr(SSL_F_SSL3_GET_CERT_VERIFY,SSL_R_BAD_SIGNATURE);
3174                         goto f_err;
3175                         }
3176                 }
3177         else
3178 #ifndef OPENSSL_NO_RSA 
3179         if (pkey->type == EVP_PKEY_RSA)
3180                 {
3181                 i=RSA_verify(NID_md5_sha1, s->s3->tmp.cert_verify_md,
3182                         MD5_DIGEST_LENGTH+SHA_DIGEST_LENGTH, p, i, 
3183                                                         pkey->pkey.rsa);
3184                 if (i < 0)
3185                         {
3186                         al=SSL_AD_DECRYPT_ERROR;
3187                         SSLerr(SSL_F_SSL3_GET_CERT_VERIFY,SSL_R_BAD_RSA_DECRYPT);
3188                         goto f_err;
3189                         }
3190                 if (i == 0)
3191                         {
3192                         al=SSL_AD_DECRYPT_ERROR;
3193                         SSLerr(SSL_F_SSL3_GET_CERT_VERIFY,SSL_R_BAD_RSA_SIGNATURE);
3194                         goto f_err;
3195                         }
3196                 }
3197         else
3198 #endif
3199 #ifndef OPENSSL_NO_DSA
3200                 if (pkey->type == EVP_PKEY_DSA)
3201                 {
3202                 j=DSA_verify(pkey->save_type,
3203                         &(s->s3->tmp.cert_verify_md[MD5_DIGEST_LENGTH]),
3204                         SHA_DIGEST_LENGTH,p,i,pkey->pkey.dsa);
3205                 if (j <= 0)
3206                         {
3207                         /* bad signature */
3208                         al=SSL_AD_DECRYPT_ERROR;
3209                         SSLerr(SSL_F_SSL3_GET_CERT_VERIFY,SSL_R_BAD_DSA_SIGNATURE);
3210                         goto f_err;
3211                         }
3212                 }
3213         else
3214 #endif
3215 #ifndef OPENSSL_NO_ECDSA
3216                 if (pkey->type == EVP_PKEY_EC)
3217                 {
3218                 j=ECDSA_verify(pkey->save_type,
3219                         &(s->s3->tmp.cert_verify_md[MD5_DIGEST_LENGTH]),
3220                         SHA_DIGEST_LENGTH,p,i,pkey->pkey.ec);
3221                 if (j <= 0)
3222                         {
3223                         /* bad signature */
3224                         al=SSL_AD_DECRYPT_ERROR;
3225                         SSLerr(SSL_F_SSL3_GET_CERT_VERIFY,
3226                             SSL_R_BAD_ECDSA_SIGNATURE);
3227                         goto f_err;
3228                         }
3229                 }
3230         else
3231 #endif
3232         if (pkey->type == NID_id_GostR3410_94 || pkey->type == NID_id_GostR3410_2001)
3233                 {   unsigned char signature[64];
3234                         int idx;
3235                         EVP_PKEY_CTX *pctx = EVP_PKEY_CTX_new(pkey,NULL);
3236                         EVP_PKEY_verify_init(pctx);
3237                         if (i!=64) {
3238                                 fprintf(stderr,"GOST signature length is %d",i);
3239                         }       
3240                         for (idx=0;idx<64;idx++) {
3241                                 signature[63-idx]=p[idx];
3242                         }       
3243                         j=EVP_PKEY_verify(pctx,signature,64,s->s3->tmp.cert_verify_md,32);
3244                         EVP_PKEY_CTX_free(pctx);
3245                         if (j<=0) 
3246                                 {
3247                                 al=SSL_AD_DECRYPT_ERROR;
3248                                 SSLerr(SSL_F_SSL3_GET_CERT_VERIFY,
3249                                         SSL_R_BAD_ECDSA_SIGNATURE);
3250                                 goto f_err;
3251                                 }       
3252                 }
3253         else    
3254                 {
3255                 SSLerr(SSL_F_SSL3_GET_CERT_VERIFY,ERR_R_INTERNAL_ERROR);
3256                 al=SSL_AD_UNSUPPORTED_CERTIFICATE;
3257                 goto f_err;
3258                 }
3259
3260
3261         ret=1;
3262         if (0)
3263                 {
3264 f_err:
3265                 ssl3_send_alert(s,SSL3_AL_FATAL,al);
3266                 }
3267 end:
3268         if (s->s3->handshake_buffer)
3269                 {
3270                 BIO_free(s->s3->handshake_buffer);
3271                 s->s3->handshake_buffer = NULL;
3272                 s->s3->flags &= ~TLS1_FLAGS_KEEP_HANDSHAKE;
3273                 }
3274         EVP_MD_CTX_cleanup(&mctx);
3275         EVP_PKEY_free(pkey);
3276         return(ret);
3277         }
3278
3279 int ssl3_get_client_certificate(SSL *s)
3280         {
3281         int i,ok,al,ret= -1;
3282         X509 *x=NULL;
3283         unsigned long l,nc,llen,n;
3284         const unsigned char *p,*q;
3285         unsigned char *d;
3286         STACK_OF(X509) *sk=NULL;
3287
3288         n=s->method->ssl_get_message(s,
3289                 SSL3_ST_SR_CERT_A,
3290                 SSL3_ST_SR_CERT_B,
3291                 -1,
3292                 s->max_cert_list,
3293                 &ok);
3294
3295         if (!ok) return((int)n);
3296
3297         if      (s->s3->tmp.message_type == SSL3_MT_CLIENT_KEY_EXCHANGE)
3298                 {
3299                 if (    (s->verify_mode & SSL_VERIFY_PEER) &&
3300                         (s->verify_mode & SSL_VERIFY_FAIL_IF_NO_PEER_CERT))
3301                         {
3302                         SSLerr(SSL_F_SSL3_GET_CLIENT_CERTIFICATE,SSL_R_PEER_DID_NOT_RETURN_A_CERTIFICATE);
3303                         al=SSL_AD_HANDSHAKE_FAILURE;
3304                         goto f_err;
3305                         }
3306                 /* If tls asked for a client cert, the client must return a 0 list */
3307                 if ((s->version > SSL3_VERSION) && s->s3->tmp.cert_request)
3308                         {
3309                         SSLerr(SSL_F_SSL3_GET_CLIENT_CERTIFICATE,SSL_R_TLS_PEER_DID_NOT_RESPOND_WITH_CERTIFICATE_LIST);
3310                         al=SSL_AD_UNEXPECTED_MESSAGE;
3311                         goto f_err;
3312                         }
3313                 s->s3->tmp.reuse_message=1;
3314                 return(1);
3315                 }
3316
3317         if (s->s3->tmp.message_type != SSL3_MT_CERTIFICATE)
3318                 {
3319                 al=SSL_AD_UNEXPECTED_MESSAGE;
3320                 SSLerr(SSL_F_SSL3_GET_CLIENT_CERTIFICATE,SSL_R_WRONG_MESSAGE_TYPE);
3321                 goto f_err;
3322                 }
3323         p=d=(unsigned char *)s->init_msg;
3324
3325         if ((sk=sk_X509_new_null()) == NULL)
3326                 {
3327                 SSLerr(SSL_F_SSL3_GET_CLIENT_CERTIFICATE,ERR_R_MALLOC_FAILURE);
3328                 goto err;
3329                 }
3330
3331         n2l3(p,llen);
3332         if (llen+3 != n)
3333                 {
3334                 al=SSL_AD_DECODE_ERROR;
3335                 SSLerr(SSL_F_SSL3_GET_CLIENT_CERTIFICATE,SSL_R_LENGTH_MISMATCH);
3336                 goto f_err;
3337                 }
3338         for (nc=0; nc<llen; )
3339                 {
3340                 n2l3(p,l);
3341                 if ((l+nc+3) > llen)
3342                         {
3343                         al=SSL_AD_DECODE_ERROR;
3344                         SSLerr(SSL_F_SSL3_GET_CLIENT_CERTIFICATE,SSL_R_CERT_LENGTH_MISMATCH);
3345                         goto f_err;
3346                         }
3347
3348                 q=p;
3349                 x=d2i_X509(NULL,&p,l);
3350                 if (x == NULL)
3351                         {
3352                         SSLerr(SSL_F_SSL3_GET_CLIENT_CERTIFICATE,ERR_R_ASN1_LIB);
3353                         goto err;
3354                         }
3355                 if (p != (q+l))
3356                         {
3357                         al=SSL_AD_DECODE_ERROR;
3358                         SSLerr(SSL_F_SSL3_GET_CLIENT_CERTIFICATE,SSL_R_CERT_LENGTH_MISMATCH);
3359                         goto f_err;
3360                         }
3361                 if (!sk_X509_push(sk,x))
3362                         {
3363                         SSLerr(SSL_F_SSL3_GET_CLIENT_CERTIFICATE,ERR_R_MALLOC_FAILURE);
3364                         goto err;
3365                         }
3366                 x=NULL;
3367                 nc+=l+3;
3368                 }
3369
3370         if (sk_X509_num(sk) <= 0)
3371                 {
3372                 /* TLS does not mind 0 certs returned */
3373                 if (s->version == SSL3_VERSION)
3374                         {
3375                         al=SSL_AD_HANDSHAKE_FAILURE;
3376                         SSLerr(SSL_F_SSL3_GET_CLIENT_CERTIFICATE,SSL_R_NO_CERTIFICATES_RETURNED);
3377                         goto f_err;
3378                         }
3379                 /* Fail for TLS only if we required a certificate */
3380                 else if ((s->verify_mode & SSL_VERIFY_PEER) &&
3381                          (s->verify_mode & SSL_VERIFY_FAIL_IF_NO_PEER_CERT))
3382                         {
3383                         SSLerr(SSL_F_SSL3_GET_CLIENT_CERTIFICATE,SSL_R_PEER_DID_NOT_RETURN_A_CERTIFICATE);
3384                         al=SSL_AD_HANDSHAKE_FAILURE;
3385                         goto f_err;
3386                         }
3387                 /* No client certificate so digest cached records */
3388                 if (s->s3->handshake_buffer && !ssl3_digest_cached_records(s))
3389                         {
3390                         al=SSL_AD_INTERNAL_ERROR;
3391                         goto f_err;
3392                         }
3393                 }
3394         else
3395                 {
3396                 EVP_PKEY *pkey;
3397                 i=ssl_verify_cert_chain(s,sk);
3398                 if (i <= 0)
3399                         {
3400                         al=ssl_verify_alarm_type(s->verify_result);
3401                         SSLerr(SSL_F_SSL3_GET_CLIENT_CERTIFICATE,SSL_R_CERTIFICATE_VERIFY_FAILED);
3402                         goto f_err;
3403                         }
3404                 if (i > 1)
3405                         {
3406                         SSLerr(SSL_F_SSL3_GET_CLIENT_CERTIFICATE, i);
3407                         al = SSL_AD_HANDSHAKE_FAILURE;
3408                         goto f_err;
3409                         }
3410                 pkey = X509_get_pubkey(sk_X509_value(sk, 0));
3411                 if (pkey == NULL)
3412                         {
3413                         al=SSL3_AD_HANDSHAKE_FAILURE;
3414                         SSLerr(SSL_F_SSL3_GET_CLIENT_CERTIFICATE,
3415                                                 SSL_R_UNKNOWN_CERTIFICATE_TYPE);
3416                         goto f_err;
3417                         }
3418                 EVP_PKEY_free(pkey);
3419                 }
3420
3421         if (s->session->peer != NULL) /* This should not be needed */
3422                 X509_free(s->session->peer);
3423         s->session->peer=sk_X509_shift(sk);
3424         s->session->verify_result = s->verify_result;
3425
3426         /* With the current implementation, sess_cert will always be NULL
3427          * when we arrive here. */
3428         if (s->session->sess_cert == NULL)
3429                 {
3430                 s->session->sess_cert = ssl_sess_cert_new();
3431                 if (s->session->sess_cert == NULL)
3432                         {
3433                         SSLerr(SSL_F_SSL3_GET_CLIENT_CERTIFICATE, ERR_R_MALLOC_FAILURE);
3434                         goto err;
3435                         }
3436                 }
3437         if (s->session->sess_cert->cert_chain != NULL)
3438                 sk_X509_pop_free(s->session->sess_cert->cert_chain, X509_free);
3439         s->session->sess_cert->cert_chain=sk;
3440         /* Inconsistency alert: cert_chain does *not* include the
3441          * peer's own certificate, while we do include it in s3_clnt.c */
3442
3443         sk=NULL;
3444
3445         ret=1;
3446         if (0)
3447                 {
3448 f_err:
3449                 ssl3_send_alert(s,SSL3_AL_FATAL,al);
3450                 }
3451 err:
3452         if (x != NULL) X509_free(x);
3453         if (sk != NULL) sk_X509_pop_free(sk,X509_free);
3454         return(ret);
3455         }
3456
3457 int ssl3_send_server_certificate(SSL *s)
3458         {
3459         CERT_PKEY *cpk;
3460
3461         if (s->state == SSL3_ST_SW_CERT_A)
3462                 {
3463                 cpk=ssl_get_server_send_pkey(s);
3464                 if (cpk == NULL)
3465                         {
3466                         /* VRS: allow null cert if auth == KRB5 */
3467                         if ((s->s3->tmp.new_cipher->algorithm_auth != SSL_aKRB5) ||
3468                             (s->s3->tmp.new_cipher->algorithm_mkey & SSL_kKRB5))
3469                                 {
3470                                 SSLerr(SSL_F_SSL3_SEND_SERVER_CERTIFICATE,ERR_R_INTERNAL_ERROR);
3471                                 return(0);
3472                                 }
3473                         }
3474
3475                 if (!ssl3_output_cert_chain(s,cpk))
3476                         {
3477                         SSLerr(SSL_F_SSL3_SEND_SERVER_CERTIFICATE,ERR_R_INTERNAL_ERROR);
3478                         return(0);
3479                         }
3480                 s->state=SSL3_ST_SW_CERT_B;
3481                 }
3482
3483         /* SSL3_ST_SW_CERT_B */
3484         return ssl_do_write(s);
3485         }
3486
3487 #ifndef OPENSSL_NO_TLSEXT
3488 /* send a new session ticket (not necessarily for a new session) */
3489 int ssl3_send_newsession_ticket(SSL *s)
3490         {
3491         if (s->state == SSL3_ST_SW_SESSION_TICKET_A)
3492                 {
3493                 unsigned char *p, *senc, *macstart;
3494                 const unsigned char *const_p;
3495                 int len, slen_full, slen;
3496                 SSL_SESSION *sess;
3497                 unsigned int hlen;
3498                 EVP_CIPHER_CTX ctx;
3499                 HMAC_CTX hctx;
3500                 SSL_CTX *tctx = s->initial_ctx;
3501                 unsigned char iv[EVP_MAX_IV_LENGTH];
3502                 unsigned char key_name[16];
3503
3504                 /* get session encoding length */
3505                 slen_full = i2d_SSL_SESSION(s->session, NULL);
3506                 /* Some length values are 16 bits, so forget it if session is
3507                  * too long
3508                  */
3509                 if (slen_full > 0xFF00)
3510                         return -1;
3511                 senc = OPENSSL_malloc(slen_full);
3512                 if (!senc)
3513                         return -1;
3514                 p = senc;
3515                 i2d_SSL_SESSION(s->session, &p);
3516
3517                 /* create a fresh copy (not shared with other threads) to clean up */
3518                 const_p = senc;
3519                 sess = d2i_SSL_SESSION(NULL, &const_p, slen_full);
3520                 if (sess == NULL)
3521                         {
3522                         OPENSSL_free(senc);
3523                         return -1;
3524                         }
3525                 sess->session_id_length = 0; /* ID is irrelevant for the ticket */
3526
3527                 slen = i2d_SSL_SESSION(sess, NULL);
3528                 if (slen > slen_full) /* shouldn't ever happen */
3529                         {
3530                         OPENSSL_free(senc);
3531                         return -1;
3532                         }
3533                 p = senc;
3534                 i2d_SSL_SESSION(sess, &p);
3535                 SSL_SESSION_free(sess);
3536
3537                 /*-
3538                  * Grow buffer if need be: the length calculation is as
3539                  * follows handshake_header_length +
3540                  * 4 (ticket lifetime hint) + 2 (ticket length) +
3541                  * 16 (key name) + max_iv_len (iv length) +
3542                  * session_length + max_enc_block_size (max encrypted session
3543                  * length) + max_md_size (HMAC).
3544                  */
3545                 if (!BUF_MEM_grow(s->init_buf,
3546                         SSL_HM_HEADER_LENGTH(s) + 22 + EVP_MAX_IV_LENGTH +
3547                         EVP_MAX_BLOCK_LENGTH + EVP_MAX_MD_SIZE + slen))
3548                         return -1;
3549                 p = ssl_handshake_start(s);
3550                 EVP_CIPHER_CTX_init(&ctx);
3551                 HMAC_CTX_init(&hctx);
3552                 /* Initialize HMAC and cipher contexts. If callback present
3553                  * it does all the work otherwise use generated values
3554                  * from parent ctx.
3555                  */
3556                 if (tctx->tlsext_ticket_key_cb)
3557                         {
3558                         if (tctx->tlsext_ticket_key_cb(s, key_name, iv, &ctx,
3559                                                          &hctx, 1) < 0)
3560                                 {
3561                                 OPENSSL_free(senc);
3562                                 return -1;
3563                                 }
3564                         }
3565                 else
3566                         {
3567                         RAND_pseudo_bytes(iv, 16);
3568                         EVP_EncryptInit_ex(&ctx, EVP_aes_128_cbc(), NULL,
3569                                         tctx->tlsext_tick_aes_key, iv);
3570                         HMAC_Init_ex(&hctx, tctx->tlsext_tick_hmac_key, 16,
3571                                         tlsext_tick_md(), NULL);
3572                         memcpy(key_name, tctx->tlsext_tick_key_name, 16);
3573                         }
3574
3575                 /* Ticket lifetime hint (advisory only):
3576                  * We leave this unspecified for resumed session (for simplicity),
3577                  * and guess that tickets for new sessions will live as long
3578                  * as their sessions. */
3579                 l2n(s->hit ? 0 : s->session->timeout, p);
3580
3581                 /* Skip ticket length for now */
3582                 p += 2;
3583                 /* Output key name */
3584                 macstart = p;
3585                 memcpy(p, key_name, 16);
3586                 p += 16;
3587                 /* output IV */
3588                 memcpy(p, iv, EVP_CIPHER_CTX_iv_length(&ctx));
3589                 p += EVP_CIPHER_CTX_iv_length(&ctx);
3590                 /* Encrypt session data */
3591                 EVP_EncryptUpdate(&ctx, p, &len, senc, slen);
3592                 p += len;
3593                 EVP_EncryptFinal(&ctx, p, &len);
3594                 p += len;
3595                 EVP_CIPHER_CTX_cleanup(&ctx);
3596
3597                 HMAC_Update(&hctx, macstart, p - macstart);
3598                 HMAC_Final(&hctx, p, &hlen);
3599                 HMAC_CTX_cleanup(&hctx);
3600
3601                 p += hlen;
3602                 /* Now write out lengths: p points to end of data written */
3603                 /* Total length */
3604                 len = p - ssl_handshake_start(s);
3605                 ssl_set_handshake_header(s, SSL3_MT_NEWSESSION_TICKET, len);
3606                 /* Skip ticket lifetime hint */
3607                 p = ssl_handshake_start(s) + 4;
3608                 s2n(len - 6, p);
3609                 s->state=SSL3_ST_SW_SESSION_TICKET_B;
3610                 OPENSSL_free(senc);
3611                 }
3612
3613         /* SSL3_ST_SW_SESSION_TICKET_B */
3614         return ssl_do_write(s);
3615         }
3616
3617 int ssl3_send_cert_status(SSL *s)
3618         {
3619         if (s->state == SSL3_ST_SW_CERT_STATUS_A)
3620                 {
3621                 unsigned char *p;
3622                 /*-
3623                  * Grow buffer if need be: the length calculation is as
3624                  * follows 1 (message type) + 3 (message length) +
3625                  * 1 (ocsp response type) + 3 (ocsp response length)
3626                  * + (ocsp response)
3627                  */
3628                 if (!BUF_MEM_grow(s->init_buf, 8 + s->tlsext_ocsp_resplen))
3629                         return -1;
3630
3631                 p=(unsigned char *)s->init_buf->data;
3632
3633                 /* do the header */
3634                 *(p++)=SSL3_MT_CERTIFICATE_STATUS;
3635                 /* message length */
3636                 l2n3(s->tlsext_ocsp_resplen + 4, p);
3637                 /* status type */
3638                 *(p++)= s->tlsext_status_type;
3639                 /* length of OCSP response */
3640                 l2n3(s->tlsext_ocsp_resplen, p);
3641                 /* actual response */
3642                 memcpy(p, s->tlsext_ocsp_resp, s->tlsext_ocsp_resplen);
3643                 /* number of bytes to write */
3644                 s->init_num = 8 + s->tlsext_ocsp_resplen;
3645                 s->state=SSL3_ST_SW_CERT_STATUS_B;
3646                 s->init_off = 0;
3647                 }
3648
3649         /* SSL3_ST_SW_CERT_STATUS_B */
3650         return(ssl3_do_write(s,SSL3_RT_HANDSHAKE));
3651         }
3652
3653 # ifndef OPENSSL_NO_NEXTPROTONEG
3654 /* ssl3_get_next_proto reads a Next Protocol Negotiation handshake message. It
3655  * sets the next_proto member in s if found */
3656 int ssl3_get_next_proto(SSL *s)
3657         {
3658         int ok;
3659         int proto_len, padding_len;
3660         long n;
3661         const unsigned char *p;
3662
3663         /* Clients cannot send a NextProtocol message if we didn't see the
3664          * extension in their ClientHello */
3665         if (!s->s3->next_proto_neg_seen)
3666                 {
3667                 SSLerr(SSL_F_SSL3_GET_NEXT_PROTO,SSL_R_GOT_NEXT_PROTO_WITHOUT_EXTENSION);
3668                 return -1;
3669                 }
3670
3671         n=s->method->ssl_get_message(s,
3672                 SSL3_ST_SR_NEXT_PROTO_A,
3673                 SSL3_ST_SR_NEXT_PROTO_B,
3674                 SSL3_MT_NEXT_PROTO,
3675                 514,  /* See the payload format below */
3676                 &ok);
3677
3678         if (!ok)
3679                 return((int)n);
3680
3681         /* s->state doesn't reflect whether ChangeCipherSpec has been received
3682          * in this handshake, but s->s3->change_cipher_spec does (will be reset
3683          * by ssl3_get_finished). */
3684         if (!s->s3->change_cipher_spec)
3685                 {
3686                 SSLerr(SSL_F_SSL3_GET_NEXT_PROTO,SSL_R_GOT_NEXT_PROTO_BEFORE_A_CCS);
3687                 return -1;
3688                 }
3689
3690         if (n < 2)
3691                 return 0;  /* The body must be > 1 bytes long */
3692
3693         p=(unsigned char *)s->init_msg;
3694
3695         /*-
3696          * The payload looks like:
3697          *   uint8 proto_len;
3698          *   uint8 proto[proto_len];
3699          *   uint8 padding_len;
3700          *   uint8 padding[padding_len];
3701          */
3702         proto_len = p[0];
3703         if (proto_len + 2 > s->init_num)
3704                 return 0;
3705         padding_len = p[proto_len + 1];
3706         if (proto_len + padding_len + 2 != s->init_num)
3707                 return 0;
3708
3709         s->next_proto_negotiated = OPENSSL_malloc(proto_len);
3710         if (!s->next_proto_negotiated)
3711                 {
3712                 SSLerr(SSL_F_SSL3_GET_NEXT_PROTO,ERR_R_MALLOC_FAILURE);
3713                 return 0;
3714                 }
3715         memcpy(s->next_proto_negotiated, p + 1, proto_len);
3716         s->next_proto_negotiated_len = proto_len;
3717
3718         return 1;
3719         }
3720 # endif
3721
3722 #endif