Do not include a timestamp in the Client/ServerHello Random field.
[openssl.git] / ssl / s3_srvr.c
1 /* ssl/s3_srvr.c -*- mode:C; c-file-style: "eay" -*- */
2 /* Copyright (C) 1995-1998 Eric Young (eay@cryptsoft.com)
3  * All rights reserved.
4  *
5  * This package is an SSL implementation written
6  * by Eric Young (eay@cryptsoft.com).
7  * The implementation was written so as to conform with Netscapes SSL.
8  * 
9  * This library is free for commercial and non-commercial use as long as
10  * the following conditions are aheared to.  The following conditions
11  * apply to all code found in this distribution, be it the RC4, RSA,
12  * lhash, DES, etc., code; not just the SSL code.  The SSL documentation
13  * included with this distribution is covered by the same copyright terms
14  * except that the holder is Tim Hudson (tjh@cryptsoft.com).
15  * 
16  * Copyright remains Eric Young's, and as such any Copyright notices in
17  * the code are not to be removed.
18  * If this package is used in a product, Eric Young should be given attribution
19  * as the author of the parts of the library used.
20  * This can be in the form of a textual message at program startup or
21  * in documentation (online or textual) provided with the package.
22  * 
23  * Redistribution and use in source and binary forms, with or without
24  * modification, are permitted provided that the following conditions
25  * are met:
26  * 1. Redistributions of source code must retain the copyright
27  *    notice, this list of conditions and the following disclaimer.
28  * 2. Redistributions in binary form must reproduce the above copyright
29  *    notice, this list of conditions and the following disclaimer in the
30  *    documentation and/or other materials provided with the distribution.
31  * 3. All advertising materials mentioning features or use of this software
32  *    must display the following acknowledgement:
33  *    "This product includes cryptographic software written by
34  *     Eric Young (eay@cryptsoft.com)"
35  *    The word 'cryptographic' can be left out if the rouines from the library
36  *    being used are not cryptographic related :-).
37  * 4. If you include any Windows specific code (or a derivative thereof) from 
38  *    the apps directory (application code) you must include an acknowledgement:
39  *    "This product includes software written by Tim Hudson (tjh@cryptsoft.com)"
40  * 
41  * THIS SOFTWARE IS PROVIDED BY ERIC YOUNG ``AS IS'' AND
42  * ANY EXPRESS OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE
43  * IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR PURPOSE
44  * ARE DISCLAIMED.  IN NO EVENT SHALL THE AUTHOR OR CONTRIBUTORS BE LIABLE
45  * FOR ANY DIRECT, INDIRECT, INCIDENTAL, SPECIAL, EXEMPLARY, OR CONSEQUENTIAL
46  * DAMAGES (INCLUDING, BUT NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS
47  * OR SERVICES; LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION)
48  * HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT, STRICT
49  * LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE) ARISING IN ANY WAY
50  * OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED OF THE POSSIBILITY OF
51  * SUCH DAMAGE.
52  * 
53  * The licence and distribution terms for any publically available version or
54  * derivative of this code cannot be changed.  i.e. this code cannot simply be
55  * copied and put under another distribution licence
56  * [including the GNU Public Licence.]
57  */
58 /* ====================================================================
59  * Copyright (c) 1998-2007 The OpenSSL Project.  All rights reserved.
60  *
61  * Redistribution and use in source and binary forms, with or without
62  * modification, are permitted provided that the following conditions
63  * are met:
64  *
65  * 1. Redistributions of source code must retain the above copyright
66  *    notice, this list of conditions and the following disclaimer. 
67  *
68  * 2. Redistributions in binary form must reproduce the above copyright
69  *    notice, this list of conditions and the following disclaimer in
70  *    the documentation and/or other materials provided with the
71  *    distribution.
72  *
73  * 3. All advertising materials mentioning features or use of this
74  *    software must display the following acknowledgment:
75  *    "This product includes software developed by the OpenSSL Project
76  *    for use in the OpenSSL Toolkit. (http://www.openssl.org/)"
77  *
78  * 4. The names "OpenSSL Toolkit" and "OpenSSL Project" must not be used to
79  *    endorse or promote products derived from this software without
80  *    prior written permission. For written permission, please contact
81  *    openssl-core@openssl.org.
82  *
83  * 5. Products derived from this software may not be called "OpenSSL"
84  *    nor may "OpenSSL" appear in their names without prior written
85  *    permission of the OpenSSL Project.
86  *
87  * 6. Redistributions of any form whatsoever must retain the following
88  *    acknowledgment:
89  *    "This product includes software developed by the OpenSSL Project
90  *    for use in the OpenSSL Toolkit (http://www.openssl.org/)"
91  *
92  * THIS SOFTWARE IS PROVIDED BY THE OpenSSL PROJECT ``AS IS'' AND ANY
93  * EXPRESSED OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE
94  * IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR
95  * PURPOSE ARE DISCLAIMED.  IN NO EVENT SHALL THE OpenSSL PROJECT OR
96  * ITS CONTRIBUTORS BE LIABLE FOR ANY DIRECT, INDIRECT, INCIDENTAL,
97  * SPECIAL, EXEMPLARY, OR CONSEQUENTIAL DAMAGES (INCLUDING, BUT
98  * NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS OR SERVICES;
99  * LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION)
100  * HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT,
101  * STRICT LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE)
102  * ARISING IN ANY WAY OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED
103  * OF THE POSSIBILITY OF SUCH DAMAGE.
104  * ====================================================================
105  *
106  * This product includes cryptographic software written by Eric Young
107  * (eay@cryptsoft.com).  This product includes software written by Tim
108  * Hudson (tjh@cryptsoft.com).
109  *
110  */
111 /* ====================================================================
112  * Copyright 2002 Sun Microsystems, Inc. ALL RIGHTS RESERVED.
113  *
114  * Portions of the attached software ("Contribution") are developed by 
115  * SUN MICROSYSTEMS, INC., and are contributed to the OpenSSL project.
116  *
117  * The Contribution is licensed pursuant to the OpenSSL open source
118  * license provided above.
119  *
120  * ECC cipher suite support in OpenSSL originally written by
121  * Vipul Gupta and Sumit Gupta of Sun Microsystems Laboratories.
122  *
123  */
124 /* ====================================================================
125  * Copyright 2005 Nokia. All rights reserved.
126  *
127  * The portions of the attached software ("Contribution") is developed by
128  * Nokia Corporation and is licensed pursuant to the OpenSSL open source
129  * license.
130  *
131  * The Contribution, originally written by Mika Kousa and Pasi Eronen of
132  * Nokia Corporation, consists of the "PSK" (Pre-Shared Key) ciphersuites
133  * support (see RFC 4279) to OpenSSL.
134  *
135  * No patent licenses or other rights except those expressly stated in
136  * the OpenSSL open source license shall be deemed granted or received
137  * expressly, by implication, estoppel, or otherwise.
138  *
139  * No assurances are provided by Nokia that the Contribution does not
140  * infringe the patent or other intellectual property rights of any third
141  * party or that the license provides you with all the necessary rights
142  * to make use of the Contribution.
143  *
144  * THE SOFTWARE IS PROVIDED "AS IS" WITHOUT WARRANTY OF ANY KIND. IN
145  * ADDITION TO THE DISCLAIMERS INCLUDED IN THE LICENSE, NOKIA
146  * SPECIFICALLY DISCLAIMS ANY LIABILITY FOR CLAIMS BROUGHT BY YOU OR ANY
147  * OTHER ENTITY BASED ON INFRINGEMENT OF INTELLECTUAL PROPERTY RIGHTS OR
148  * OTHERWISE.
149  */
150
151 #define REUSE_CIPHER_BUG
152 #define NETSCAPE_HANG_BUG
153
154 #include <stdio.h>
155 #include "ssl_locl.h"
156 #include "kssl_lcl.h"
157 #include <openssl/buffer.h>
158 #include <openssl/rand.h>
159 #include <openssl/objects.h>
160 #include <openssl/evp.h>
161 #include <openssl/hmac.h>
162 #include <openssl/x509.h>
163 #ifndef OPENSSL_NO_DH
164 #include <openssl/dh.h>
165 #endif
166 #include <openssl/bn.h>
167 #ifndef OPENSSL_NO_KRB5
168 #include <openssl/krb5_asn.h>
169 #endif
170 #include <openssl/md5.h>
171
172 static const SSL_METHOD *ssl3_get_server_method(int ver);
173
174 static const SSL_METHOD *ssl3_get_server_method(int ver)
175         {
176         if (ver == SSL3_VERSION)
177                 return(SSLv3_server_method());
178         else
179                 return(NULL);
180         }
181
182 #ifndef OPENSSL_NO_SRP
183 static int ssl_check_srp_ext_ClientHello(SSL *s, int *al)
184         {
185         int ret = SSL_ERROR_NONE;
186
187         *al = SSL_AD_UNRECOGNIZED_NAME;
188
189         if ((s->s3->tmp.new_cipher->algorithm_mkey & SSL_kSRP) &&
190             (s->srp_ctx.TLS_ext_srp_username_callback != NULL))
191                 {
192                 if(s->srp_ctx.login == NULL)
193                         {
194                         /* RFC 5054 says SHOULD reject, 
195                            we do so if There is no srp login name */
196                         ret = SSL3_AL_FATAL;
197                         *al = SSL_AD_UNKNOWN_PSK_IDENTITY;
198                         }
199                 else
200                         {
201                         ret = SSL_srp_server_param_with_username(s,al);
202                         }
203                 }
204         return ret;
205         }
206 #endif
207
208 IMPLEMENT_ssl3_meth_func(SSLv3_server_method,
209                         ssl3_accept,
210                         ssl_undefined_function,
211                         ssl3_get_server_method)
212
213 int ssl3_accept(SSL *s)
214         {
215         BUF_MEM *buf;
216         unsigned long alg_k,Time=(unsigned long)time(NULL);
217         void (*cb)(const SSL *ssl,int type,int val)=NULL;
218         int ret= -1;
219         int new_state,state,skip=0;
220
221         RAND_add(&Time,sizeof(Time),0);
222         ERR_clear_error();
223         clear_sys_error();
224
225         if (s->info_callback != NULL)
226                 cb=s->info_callback;
227         else if (s->ctx->info_callback != NULL)
228                 cb=s->ctx->info_callback;
229
230         /* init things to blank */
231         s->in_handshake++;
232         if (!SSL_in_init(s) || SSL_in_before(s)) SSL_clear(s);
233
234         if (s->cert == NULL)
235                 {
236                 SSLerr(SSL_F_SSL3_ACCEPT,SSL_R_NO_CERTIFICATE_SET);
237                 return(-1);
238                 }
239
240 #ifndef OPENSSL_NO_HEARTBEATS
241         /* If we're awaiting a HeartbeatResponse, pretend we
242          * already got and don't await it anymore, because
243          * Heartbeats don't make sense during handshakes anyway.
244          */
245         if (s->tlsext_hb_pending)
246                 {
247                 s->tlsext_hb_pending = 0;
248                 s->tlsext_hb_seq++;
249                 }
250 #endif
251
252         for (;;)
253                 {
254                 state=s->state;
255
256                 switch (s->state)
257                         {
258                 case SSL_ST_RENEGOTIATE:
259                         s->renegotiate=1;
260                         /* s->state=SSL_ST_ACCEPT; */
261
262                 case SSL_ST_BEFORE:
263                 case SSL_ST_ACCEPT:
264                 case SSL_ST_BEFORE|SSL_ST_ACCEPT:
265                 case SSL_ST_OK|SSL_ST_ACCEPT:
266
267                         s->server=1;
268                         if (cb != NULL) cb(s,SSL_CB_HANDSHAKE_START,1);
269
270                         if ((s->version>>8) != 3)
271                                 {
272                                 SSLerr(SSL_F_SSL3_ACCEPT, ERR_R_INTERNAL_ERROR);
273                                 return -1;
274                                 }
275                         s->type=SSL_ST_ACCEPT;
276
277                         if (s->init_buf == NULL)
278                                 {
279                                 if ((buf=BUF_MEM_new()) == NULL)
280                                         {
281                                         ret= -1;
282                                         goto end;
283                                         }
284                                 if (!BUF_MEM_grow(buf,SSL3_RT_MAX_PLAIN_LENGTH))
285                                         {
286                                         ret= -1;
287                                         goto end;
288                                         }
289                                 s->init_buf=buf;
290                                 }
291
292                         if (!ssl3_setup_buffers(s))
293                                 {
294                                 ret= -1;
295                                 goto end;
296                                 }
297
298                         s->init_num=0;
299                         s->s3->flags &= ~SSL3_FLAGS_SGC_RESTART_DONE;
300                         s->s3->flags &= ~TLS1_FLAGS_SKIP_CERT_VERIFY;
301
302                         if (s->state != SSL_ST_RENEGOTIATE)
303                                 {
304                                 /* Ok, we now need to push on a buffering BIO so that
305                                  * the output is sent in a way that TCP likes :-)
306                                  */
307                                 if (!ssl_init_wbio_buffer(s,1)) { ret= -1; goto end; }
308                                 
309                                 ssl3_init_finished_mac(s);
310                                 s->state=SSL3_ST_SR_CLNT_HELLO_A;
311                                 s->ctx->stats.sess_accept++;
312                                 }
313                         else if (!s->s3->send_connection_binding &&
314                                 !(s->options & SSL_OP_ALLOW_UNSAFE_LEGACY_RENEGOTIATION))
315                                 {
316                                 /* Server attempting to renegotiate with
317                                  * client that doesn't support secure
318                                  * renegotiation.
319                                  */
320                                 SSLerr(SSL_F_SSL3_ACCEPT, SSL_R_UNSAFE_LEGACY_RENEGOTIATION_DISABLED);
321                                 ssl3_send_alert(s,SSL3_AL_FATAL,SSL_AD_HANDSHAKE_FAILURE);
322                                 ret = -1;
323                                 goto end;
324                                 }
325                         else
326                                 {
327                                 /* s->state == SSL_ST_RENEGOTIATE,
328                                  * we will just send a HelloRequest */
329                                 s->ctx->stats.sess_accept_renegotiate++;
330                                 s->state=SSL3_ST_SW_HELLO_REQ_A;
331                                 }
332                         break;
333
334                 case SSL3_ST_SW_HELLO_REQ_A:
335                 case SSL3_ST_SW_HELLO_REQ_B:
336
337                         s->shutdown=0;
338                         ret=ssl3_send_hello_request(s);
339                         if (ret <= 0) goto end;
340                         s->s3->tmp.next_state=SSL3_ST_SW_HELLO_REQ_C;
341                         s->state=SSL3_ST_SW_FLUSH;
342                         s->init_num=0;
343
344                         ssl3_init_finished_mac(s);
345                         break;
346
347                 case SSL3_ST_SW_HELLO_REQ_C:
348                         s->state=SSL_ST_OK;
349                         break;
350
351                 case SSL3_ST_SR_CLNT_HELLO_A:
352                 case SSL3_ST_SR_CLNT_HELLO_B:
353                 case SSL3_ST_SR_CLNT_HELLO_C:
354
355                         if (s->rwstate != SSL_X509_LOOKUP)
356                         {
357                                 ret=ssl3_get_client_hello(s);
358                                 if (ret <= 0) goto end;
359                         }
360 #ifndef OPENSSL_NO_SRP
361                         {
362                         int al;
363                         if ((ret = ssl_check_srp_ext_ClientHello(s,&al))  < 0)
364                                         {
365                                         /* callback indicates firther work to be done */
366                                         s->rwstate=SSL_X509_LOOKUP;
367                                         goto end;
368                                         }
369                         if (ret != SSL_ERROR_NONE)
370                                 {
371                                 ssl3_send_alert(s,SSL3_AL_FATAL,al);    
372                                 /* This is not really an error but the only means to
373                                    for a client to detect whether srp is supported. */
374                                    if (al != TLS1_AD_UNKNOWN_PSK_IDENTITY)      
375                                         SSLerr(SSL_F_SSL3_ACCEPT,SSL_R_CLIENTHELLO_TLSEXT);                     
376                                 ret = SSL_TLSEXT_ERR_ALERT_FATAL;                       
377                                 ret= -1;
378                                 goto end;       
379                                 }
380                         }
381 #endif          
382                         
383                         s->renegotiate = 2;
384                         s->state=SSL3_ST_SW_SRVR_HELLO_A;
385                         s->init_num=0;
386                         break;
387
388                 case SSL3_ST_SW_SRVR_HELLO_A:
389                 case SSL3_ST_SW_SRVR_HELLO_B:
390                         ret=ssl3_send_server_hello(s);
391                         if (ret <= 0) goto end;
392 #ifndef OPENSSL_NO_TLSEXT
393                         if (s->hit)
394                                 {
395                                 if (s->tlsext_ticket_expected)
396                                         s->state=SSL3_ST_SW_SESSION_TICKET_A;
397                                 else
398                                         s->state=SSL3_ST_SW_CHANGE_A;
399                                 }
400 #else
401                         if (s->hit)
402                                         s->state=SSL3_ST_SW_CHANGE_A;
403 #endif
404                         else
405 #ifndef OPENSSL_NO_TLSEXT
406                                 s->state = SSL3_ST_SW_SUPPLEMENTAL_DATA_A;
407 #else
408                         s->state = SSL3_ST_SW_CERT_A;
409 #endif
410                         s->init_num = 0;
411                         break;
412
413 #ifndef OPENSSL_NO_TLSEXT
414                 case SSL3_ST_SW_SUPPLEMENTAL_DATA_A:
415                 case SSL3_ST_SW_SUPPLEMENTAL_DATA_B:
416                         ret = tls1_send_server_supplemental_data(s, &skip);
417                         if (ret <= 0) goto end;
418
419                         s->state = SSL3_ST_SW_CERT_A;
420                         s->init_num = 0;
421                         break;
422 #endif
423
424                 case SSL3_ST_SW_CERT_A:
425                 case SSL3_ST_SW_CERT_B:
426                         /* Check if it is anon DH or anon ECDH, */
427                         /* normal PSK or KRB5 or SRP */
428                         if (!(s->s3->tmp.new_cipher->algorithm_auth & SSL_aNULL)
429                                 && !(s->s3->tmp.new_cipher->algorithm_mkey & SSL_kPSK)
430                                 && !(s->s3->tmp.new_cipher->algorithm_auth & SSL_aKRB5))
431                                 {
432                                 ret=ssl3_send_server_certificate(s);
433                                 if (ret <= 0) goto end;
434 #ifndef OPENSSL_NO_TLSEXT
435                                 if (s->tlsext_status_expected)
436                                         s->state=SSL3_ST_SW_CERT_STATUS_A;
437                                 else
438                                         s->state=SSL3_ST_SW_KEY_EXCH_A;
439                                 }
440                         else
441                                 {
442                                 skip = 1;
443                                 s->state=SSL3_ST_SW_KEY_EXCH_A;
444                                 }
445 #else
446                                 }
447                         else
448                                 skip=1;
449
450                         s->state=SSL3_ST_SW_KEY_EXCH_A;
451 #endif
452                         s->init_num=0;
453                         break;
454
455                 case SSL3_ST_SW_KEY_EXCH_A:
456                 case SSL3_ST_SW_KEY_EXCH_B:
457                         alg_k = s->s3->tmp.new_cipher->algorithm_mkey;
458
459                         /* clear this, it may get reset by
460                          * send_server_key_exchange */
461                         if ((s->options & SSL_OP_EPHEMERAL_RSA)
462 #ifndef OPENSSL_NO_KRB5
463                                 && !(alg_k & SSL_kKRB5)
464 #endif /* OPENSSL_NO_KRB5 */
465                                 )
466                                 /* option SSL_OP_EPHEMERAL_RSA sends temporary RSA key
467                                  * even when forbidden by protocol specs
468                                  * (handshake may fail as clients are not required to
469                                  * be able to handle this) */
470                                 s->s3->tmp.use_rsa_tmp=1;
471                         else
472                                 s->s3->tmp.use_rsa_tmp=0;
473
474
475                         /* only send if a DH key exchange, fortezza or
476                          * RSA but we have a sign only certificate
477                          *
478                          * PSK: may send PSK identity hints
479                          *
480                          * For ECC ciphersuites, we send a serverKeyExchange
481                          * message only if the cipher suite is either
482                          * ECDH-anon or ECDHE. In other cases, the
483                          * server certificate contains the server's
484                          * public key for key exchange.
485                          */
486                         if (s->s3->tmp.use_rsa_tmp
487                         /* PSK: send ServerKeyExchange if PSK identity
488                          * hint if provided */
489 #ifndef OPENSSL_NO_PSK
490                             || ((alg_k & SSL_kPSK) && s->ctx->psk_identity_hint)
491 #endif
492 #ifndef OPENSSL_NO_SRP
493                             /* SRP: send ServerKeyExchange */
494                             || (alg_k & SSL_kSRP)
495 #endif
496                             || (alg_k & SSL_kEDH)
497                             || (alg_k & SSL_kEECDH)
498                             || ((alg_k & SSL_kRSA)
499                                 && (s->cert->pkeys[SSL_PKEY_RSA_ENC].privatekey == NULL
500                                     || (SSL_C_IS_EXPORT(s->s3->tmp.new_cipher)
501                                         && EVP_PKEY_size(s->cert->pkeys[SSL_PKEY_RSA_ENC].privatekey)*8 > SSL_C_EXPORT_PKEYLENGTH(s->s3->tmp.new_cipher)
502                                         )
503                                     )
504                                 )
505                             )
506                                 {
507                                 ret=ssl3_send_server_key_exchange(s);
508                                 if (ret <= 0) goto end;
509                                 }
510                         else
511                                 skip=1;
512
513                         s->state=SSL3_ST_SW_CERT_REQ_A;
514                         s->init_num=0;
515                         break;
516
517                 case SSL3_ST_SW_CERT_REQ_A:
518                 case SSL3_ST_SW_CERT_REQ_B:
519                         if (/* don't request cert unless asked for it: */
520                                 !(s->verify_mode & SSL_VERIFY_PEER) ||
521                                 /* if SSL_VERIFY_CLIENT_ONCE is set,
522                                  * don't request cert during re-negotiation: */
523                                 ((s->session->peer != NULL) &&
524                                  (s->verify_mode & SSL_VERIFY_CLIENT_ONCE)) ||
525                                 /* never request cert in anonymous ciphersuites
526                                  * (see section "Certificate request" in SSL 3 drafts
527                                  * and in RFC 2246): */
528                                 ((s->s3->tmp.new_cipher->algorithm_auth & SSL_aNULL) &&
529                                  /* ... except when the application insists on verification
530                                   * (against the specs, but s3_clnt.c accepts this for SSL 3) */
531                                  !(s->verify_mode & SSL_VERIFY_FAIL_IF_NO_PEER_CERT)) ||
532                                  /* never request cert in Kerberos ciphersuites */
533                                 (s->s3->tmp.new_cipher->algorithm_auth & SSL_aKRB5)
534                                 /* With normal PSK Certificates and
535                                  * Certificate Requests are omitted */
536                                 || (s->s3->tmp.new_cipher->algorithm_mkey & SSL_kPSK))
537                                 {
538                                 /* no cert request */
539                                 skip=1;
540                                 s->s3->tmp.cert_request=0;
541                                 s->state=SSL3_ST_SW_SRVR_DONE_A;
542                                 if (s->s3->handshake_buffer)
543                                         if (!ssl3_digest_cached_records(s))
544                                                 return -1;
545                                 }
546                         else
547                                 {
548                                 s->s3->tmp.cert_request=1;
549                                 ret=ssl3_send_certificate_request(s);
550                                 if (ret <= 0) goto end;
551 #ifndef NETSCAPE_HANG_BUG
552                                 s->state=SSL3_ST_SW_SRVR_DONE_A;
553 #else
554                                 s->state=SSL3_ST_SW_FLUSH;
555                                 s->s3->tmp.next_state=SSL3_ST_SR_CERT_A;
556 #endif
557                                 s->init_num=0;
558                                 }
559                         break;
560
561                 case SSL3_ST_SW_SRVR_DONE_A:
562                 case SSL3_ST_SW_SRVR_DONE_B:
563                         ret=ssl3_send_server_done(s);
564                         if (ret <= 0) goto end;
565                         s->s3->tmp.next_state=SSL3_ST_SR_CERT_A;
566                         s->state=SSL3_ST_SW_FLUSH;
567                         s->init_num=0;
568                         break;
569                 
570                 case SSL3_ST_SW_FLUSH:
571
572                         /* This code originally checked to see if
573                          * any data was pending using BIO_CTRL_INFO
574                          * and then flushed. This caused problems
575                          * as documented in PR#1939. The proposed
576                          * fix doesn't completely resolve this issue
577                          * as buggy implementations of BIO_CTRL_PENDING
578                          * still exist. So instead we just flush
579                          * unconditionally.
580                          */
581
582                         s->rwstate=SSL_WRITING;
583                         if (BIO_flush(s->wbio) <= 0)
584                                 {
585                                 ret= -1;
586                                 goto end;
587                                 }
588                         s->rwstate=SSL_NOTHING;
589
590                         s->state=s->s3->tmp.next_state;
591                         break;
592 #ifndef OPENSSL_NO_TLSEXT
593                 case SSL3_ST_SR_SUPPLEMENTAL_DATA_A:
594                 case SSL3_ST_SR_SUPPLEMENTAL_DATA_B:
595                         ret=tls1_get_client_supplemental_data(s);
596                         if (ret <= 0) goto end;
597                         s->s3->tmp.next_state=SSL3_ST_SR_CERT_A;
598                         s->state=SSL3_ST_SW_FLUSH;
599                         s->init_num=0;
600                         break;
601 #endif
602                 case SSL3_ST_SR_CERT_A:
603                 case SSL3_ST_SR_CERT_B:
604                         /* Check for second client hello (MS SGC) */
605                         ret = ssl3_check_client_hello(s);
606                         if (ret <= 0)
607                                 goto end;
608                         if (ret == 2)
609                                 s->state = SSL3_ST_SR_CLNT_HELLO_C;
610 #ifndef OPENSSL_NO_TLSEXT
611                         else if (ret == 3)
612                                 s->state = SSL3_ST_SR_SUPPLEMENTAL_DATA_A;
613 #endif
614                         else {
615                                 if (s->s3->tmp.cert_request)
616                                         {
617                                         ret=ssl3_get_client_certificate(s);
618                                         if (ret <= 0) goto end;
619                                         }
620                                 s->init_num=0;
621                                 s->state=SSL3_ST_SR_KEY_EXCH_A;
622                         }
623                         break;
624
625                 case SSL3_ST_SR_KEY_EXCH_A:
626                 case SSL3_ST_SR_KEY_EXCH_B:
627                         ret=ssl3_get_client_key_exchange(s);
628                         if (ret <= 0)
629                                 goto end;
630                         if (ret == 2)
631                                 {
632                                 /* For the ECDH ciphersuites when
633                                  * the client sends its ECDH pub key in
634                                  * a certificate, the CertificateVerify
635                                  * message is not sent.
636                                  * Also for GOST ciphersuites when
637                                  * the client uses its key from the certificate
638                                  * for key exchange.
639                                  */
640 #if defined(OPENSSL_NO_TLSEXT) || defined(OPENSSL_NO_NEXTPROTONEG)
641                                 s->state=SSL3_ST_SR_FINISHED_A;
642 #else
643                                 if (s->s3->next_proto_neg_seen)
644                                         s->state=SSL3_ST_SR_NEXT_PROTO_A;
645                                 else
646                                         s->state=SSL3_ST_SR_FINISHED_A;
647 #endif
648                                 s->init_num = 0;
649                                 }
650                         else if (SSL_USE_SIGALGS(s))
651                                 {
652                                 s->state=SSL3_ST_SR_CERT_VRFY_A;
653                                 s->init_num=0;
654                                 if (!s->session->peer)
655                                         break;
656                                 /* For sigalgs freeze the handshake buffer
657                                  * at this point and digest cached records.
658                                  */
659                                 if (!s->s3->handshake_buffer)
660                                         {
661                                         SSLerr(SSL_F_SSL3_ACCEPT,ERR_R_INTERNAL_ERROR);
662                                         return -1;
663                                         }
664                                 s->s3->flags |= TLS1_FLAGS_KEEP_HANDSHAKE;
665                                 if (!ssl3_digest_cached_records(s))
666                                         return -1;
667                                 }
668                         else
669                                 {
670                                 int offset=0;
671                                 int dgst_num;
672
673                                 s->state=SSL3_ST_SR_CERT_VRFY_A;
674                                 s->init_num=0;
675
676                                 /* We need to get hashes here so if there is
677                                  * a client cert, it can be verified
678                                  * FIXME - digest processing for CertificateVerify
679                                  * should be generalized. But it is next step
680                                  */
681                                 if (s->s3->handshake_buffer)
682                                         if (!ssl3_digest_cached_records(s))
683                                                 return -1;
684                                 for (dgst_num=0; dgst_num<SSL_MAX_DIGEST;dgst_num++)    
685                                         if (s->s3->handshake_dgst[dgst_num]) 
686                                                 {
687                                                 int dgst_size;
688
689                                                 s->method->ssl3_enc->cert_verify_mac(s,EVP_MD_CTX_type(s->s3->handshake_dgst[dgst_num]),&(s->s3->tmp.cert_verify_md[offset]));
690                                                 dgst_size=EVP_MD_CTX_size(s->s3->handshake_dgst[dgst_num]);
691                                                 if (dgst_size < 0)
692                                                         {
693                                                         ret = -1;
694                                                         goto end;
695                                                         }
696                                                 offset+=dgst_size;
697                                                 }               
698                                 }
699                         break;
700
701                 case SSL3_ST_SR_CERT_VRFY_A:
702                 case SSL3_ST_SR_CERT_VRFY_B:
703
704                         /* we should decide if we expected this one */
705                         ret=ssl3_get_cert_verify(s);
706                         if (ret <= 0) goto end;
707
708 #if defined(OPENSSL_NO_TLSEXT) || defined(OPENSSL_NO_NEXTPROTONEG)
709                         s->state=SSL3_ST_SR_FINISHED_A;
710 #else
711                         if (s->s3->next_proto_neg_seen)
712                                 s->state=SSL3_ST_SR_NEXT_PROTO_A;
713                         else
714                                 s->state=SSL3_ST_SR_FINISHED_A;
715 #endif
716                         s->init_num=0;
717                         break;
718
719 #if !defined(OPENSSL_NO_TLSEXT) && !defined(OPENSSL_NO_NEXTPROTONEG)
720                 case SSL3_ST_SR_NEXT_PROTO_A:
721                 case SSL3_ST_SR_NEXT_PROTO_B:
722                         ret=ssl3_get_next_proto(s);
723                         if (ret <= 0) goto end;
724                         s->init_num = 0;
725                         s->state=SSL3_ST_SR_FINISHED_A;
726                         break;
727 #endif
728
729                 case SSL3_ST_SR_FINISHED_A:
730                 case SSL3_ST_SR_FINISHED_B:
731                         ret=ssl3_get_finished(s,SSL3_ST_SR_FINISHED_A,
732                                 SSL3_ST_SR_FINISHED_B);
733                         if (ret <= 0) goto end;
734                         if (s->hit)
735                                 s->state=SSL_ST_OK;
736 #ifndef OPENSSL_NO_TLSEXT
737                         else if (s->tlsext_ticket_expected)
738                                 s->state=SSL3_ST_SW_SESSION_TICKET_A;
739 #endif
740                         else
741                                 s->state=SSL3_ST_SW_CHANGE_A;
742                         s->init_num=0;
743                         break;
744
745 #ifndef OPENSSL_NO_TLSEXT
746                 case SSL3_ST_SW_SESSION_TICKET_A:
747                 case SSL3_ST_SW_SESSION_TICKET_B:
748                         ret=ssl3_send_newsession_ticket(s);
749                         if (ret <= 0) goto end;
750                         s->state=SSL3_ST_SW_CHANGE_A;
751                         s->init_num=0;
752                         break;
753
754                 case SSL3_ST_SW_CERT_STATUS_A:
755                 case SSL3_ST_SW_CERT_STATUS_B:
756                         ret=ssl3_send_cert_status(s);
757                         if (ret <= 0) goto end;
758                         s->state=SSL3_ST_SW_KEY_EXCH_A;
759                         s->init_num=0;
760                         break;
761
762 #endif
763
764                 case SSL3_ST_SW_CHANGE_A:
765                 case SSL3_ST_SW_CHANGE_B:
766
767                         s->session->cipher=s->s3->tmp.new_cipher;
768                         if (!s->method->ssl3_enc->setup_key_block(s))
769                                 { ret= -1; goto end; }
770
771                         ret=ssl3_send_change_cipher_spec(s,
772                                 SSL3_ST_SW_CHANGE_A,SSL3_ST_SW_CHANGE_B);
773
774                         if (ret <= 0) goto end;
775                         s->state=SSL3_ST_SW_FINISHED_A;
776                         s->init_num=0;
777
778                         if (!s->method->ssl3_enc->change_cipher_state(s,
779                                 SSL3_CHANGE_CIPHER_SERVER_WRITE))
780                                 {
781                                 ret= -1;
782                                 goto end;
783                                 }
784
785                         break;
786
787                 case SSL3_ST_SW_FINISHED_A:
788                 case SSL3_ST_SW_FINISHED_B:
789                         ret=ssl3_send_finished(s,
790                                 SSL3_ST_SW_FINISHED_A,SSL3_ST_SW_FINISHED_B,
791                                 s->method->ssl3_enc->server_finished_label,
792                                 s->method->ssl3_enc->server_finished_label_len);
793                         if (ret <= 0) goto end;
794                         s->state=SSL3_ST_SW_FLUSH;
795                         if (s->hit)
796                                 {
797 #if defined(OPENSSL_NO_TLSEXT) || defined(OPENSSL_NO_NEXTPROTONEG)
798                                 s->s3->tmp.next_state=SSL3_ST_SR_FINISHED_A;
799 #else
800                                 if (s->s3->next_proto_neg_seen)
801                                         s->s3->tmp.next_state=SSL3_ST_SR_NEXT_PROTO_A;
802                                 else
803                                         s->s3->tmp.next_state=SSL3_ST_SR_FINISHED_A;
804 #endif
805                                 }
806                         else
807                                 s->s3->tmp.next_state=SSL_ST_OK;
808                         s->init_num=0;
809                         break;
810
811                 case SSL_ST_OK:
812                         /* clean a few things up */
813                         ssl3_cleanup_key_block(s);
814
815                         BUF_MEM_free(s->init_buf);
816                         s->init_buf=NULL;
817
818                         /* remove buffering on output */
819                         ssl_free_wbio_buffer(s);
820
821                         s->init_num=0;
822
823                         if (s->renegotiate == 2) /* skipped if we just sent a HelloRequest */
824                                 {
825                                 s->renegotiate=0;
826                                 s->new_session=0;
827                                 
828                                 ssl_update_cache(s,SSL_SESS_CACHE_SERVER);
829                                 
830                                 s->ctx->stats.sess_accept_good++;
831                                 /* s->server=1; */
832                                 s->handshake_func=ssl3_accept;
833
834                                 if (cb != NULL) cb(s,SSL_CB_HANDSHAKE_DONE,1);
835                                 }
836                         
837                         ret = 1;
838                         goto end;
839                         /* break; */
840
841                 default:
842                         SSLerr(SSL_F_SSL3_ACCEPT,SSL_R_UNKNOWN_STATE);
843                         ret= -1;
844                         goto end;
845                         /* break; */
846                         }
847                 
848                 if (!s->s3->tmp.reuse_message && !skip)
849                         {
850                         if (s->debug)
851                                 {
852                                 if ((ret=BIO_flush(s->wbio)) <= 0)
853                                         goto end;
854                                 }
855
856
857                         if ((cb != NULL) && (s->state != state))
858                                 {
859                                 new_state=s->state;
860                                 s->state=state;
861                                 cb(s,SSL_CB_ACCEPT_LOOP,1);
862                                 s->state=new_state;
863                                 }
864                         }
865                 skip=0;
866                 }
867 end:
868         /* BIO_flush(s->wbio); */
869
870         s->in_handshake--;
871         if (cb != NULL)
872                 cb(s,SSL_CB_ACCEPT_EXIT,ret);
873         return(ret);
874         }
875
876 int ssl3_send_hello_request(SSL *s)
877         {
878
879         if (s->state == SSL3_ST_SW_HELLO_REQ_A)
880                 {
881                 ssl_set_handshake_header(s, SSL3_MT_HELLO_REQUEST, 0);
882                 s->state=SSL3_ST_SW_HELLO_REQ_B;
883                 }
884
885         /* SSL3_ST_SW_HELLO_REQ_B */
886         return ssl_do_write(s);
887         }
888
889 int ssl3_check_client_hello(SSL *s)
890         {
891         int ok;
892         long n;
893
894         /* this function is called when we really expect a Certificate message,
895          * so permit appropriate message length */
896         n=s->method->ssl_get_message(s,
897                 SSL3_ST_SR_CERT_A,
898                 SSL3_ST_SR_CERT_B,
899                 -1,
900                 s->max_cert_list,
901                 &ok);
902         if (!ok) return((int)n);
903         s->s3->tmp.reuse_message = 1;
904 #ifndef OPENSSL_NO_TLSEXT
905         if (s->s3->tmp.message_type == SSL3_MT_SUPPLEMENTAL_DATA)
906                 return 3;
907 #endif
908         if (s->s3->tmp.message_type == SSL3_MT_CLIENT_HELLO)
909                 {
910                 /* We only allow the client to restart the handshake once per
911                  * negotiation. */
912                 if (s->s3->flags & SSL3_FLAGS_SGC_RESTART_DONE)
913                         {
914                         SSLerr(SSL_F_SSL3_CHECK_CLIENT_HELLO, SSL_R_MULTIPLE_SGC_RESTARTS);
915                         return -1;
916                         }
917                 /* Throw away what we have done so far in the current handshake,
918                  * which will now be aborted. (A full SSL_clear would be too much.) */
919 #ifndef OPENSSL_NO_DH
920                 if (s->s3->tmp.dh != NULL)
921                         {
922                         DH_free(s->s3->tmp.dh);
923                         s->s3->tmp.dh = NULL;
924                         }
925 #endif
926 #ifndef OPENSSL_NO_ECDH
927                 if (s->s3->tmp.ecdh != NULL)
928                         {
929                         EC_KEY_free(s->s3->tmp.ecdh);
930                         s->s3->tmp.ecdh = NULL;
931                         }
932 #endif
933                 s->s3->flags |= SSL3_FLAGS_SGC_RESTART_DONE;
934                 return 2;
935                 }
936         return 1;
937 }
938
939 int ssl3_get_client_hello(SSL *s)
940         {
941         int i,j,ok,al=SSL_AD_INTERNAL_ERROR,ret= -1;
942         unsigned int cookie_len;
943         long n;
944         unsigned long id;
945         unsigned char *p,*d;
946         SSL_CIPHER *c;
947 #ifndef OPENSSL_NO_COMP
948         unsigned char *q;
949         SSL_COMP *comp=NULL;
950 #endif
951         STACK_OF(SSL_CIPHER) *ciphers=NULL;
952
953         /* We do this so that we will respond with our native type.
954          * If we are TLSv1 and we get SSLv3, we will respond with TLSv1,
955          * This down switching should be handled by a different method.
956          * If we are SSLv3, we will respond with SSLv3, even if prompted with
957          * TLSv1.
958          */
959         if (s->state == SSL3_ST_SR_CLNT_HELLO_A
960                 )
961                 {
962                 s->state=SSL3_ST_SR_CLNT_HELLO_B;
963                 }
964         s->first_packet=1;
965         n=s->method->ssl_get_message(s,
966                 SSL3_ST_SR_CLNT_HELLO_B,
967                 SSL3_ST_SR_CLNT_HELLO_C,
968                 SSL3_MT_CLIENT_HELLO,
969                 SSL3_RT_MAX_PLAIN_LENGTH,
970                 &ok);
971
972         if (!ok) return((int)n);
973         s->first_packet=0;
974         d=p=(unsigned char *)s->init_msg;
975
976         /* use version from inside client hello, not from record header
977          * (may differ: see RFC 2246, Appendix E, second paragraph) */
978         s->client_version=(((int)p[0])<<8)|(int)p[1];
979         p+=2;
980
981         if ((SSL_IS_DTLS(s) && s->client_version > s->version
982                         && s->method->version != DTLS_ANY_VERSION) ||
983             (!SSL_IS_DTLS(s) && s->client_version < s->version))
984                 {
985                 SSLerr(SSL_F_SSL3_GET_CLIENT_HELLO, SSL_R_WRONG_VERSION_NUMBER);
986                 if ((s->client_version>>8) == SSL3_VERSION_MAJOR)
987                         {
988                         /* similar to ssl3_get_record, send alert using remote version number */
989                         s->version = s->client_version;
990                         }
991                 al = SSL_AD_PROTOCOL_VERSION;
992                 goto f_err;
993                 }
994
995         /* If we require cookies and this ClientHello doesn't
996          * contain one, just return since we do not want to
997          * allocate any memory yet. So check cookie length...
998          */
999         if (SSL_get_options(s) & SSL_OP_COOKIE_EXCHANGE)
1000                 {
1001                 unsigned int session_length, cookie_length;
1002                 
1003                 session_length = *(p + SSL3_RANDOM_SIZE);
1004                 cookie_length = *(p + SSL3_RANDOM_SIZE + session_length + 1);
1005
1006                 if (cookie_length == 0)
1007                         return 1;
1008                 }
1009
1010         /* load the client random */
1011         memcpy(s->s3->client_random,p,SSL3_RANDOM_SIZE);
1012         p+=SSL3_RANDOM_SIZE;
1013
1014         /* get the session-id */
1015         j= *(p++);
1016
1017         s->hit=0;
1018         /* Versions before 0.9.7 always allow clients to resume sessions in renegotiation.
1019          * 0.9.7 and later allow this by default, but optionally ignore resumption requests
1020          * with flag SSL_OP_NO_SESSION_RESUMPTION_ON_RENEGOTIATION (it's a new flag rather
1021          * than a change to default behavior so that applications relying on this for security
1022          * won't even compile against older library versions).
1023          *
1024          * 1.0.1 and later also have a function SSL_renegotiate_abbreviated() to request
1025          * renegotiation but not a new session (s->new_session remains unset): for servers,
1026          * this essentially just means that the SSL_OP_NO_SESSION_RESUMPTION_ON_RENEGOTIATION
1027          * setting will be ignored.
1028          */
1029         if ((s->new_session && (s->options & SSL_OP_NO_SESSION_RESUMPTION_ON_RENEGOTIATION)))
1030                 {
1031                 if (!ssl_get_new_session(s,1))
1032                         goto err;
1033                 }
1034         else
1035                 {
1036                 i=ssl_get_prev_session(s, p, j, d + n);
1037                 if (i == 1)
1038                         { /* previous session */
1039                         s->hit=1;
1040                         }
1041                 else if (i == -1)
1042                         goto err;
1043                 else /* i == 0 */
1044                         {
1045                         if (!ssl_get_new_session(s,1))
1046                                 goto err;
1047                         }
1048                 }
1049
1050         p+=j;
1051
1052         if (SSL_IS_DTLS(s))
1053                 {
1054                 /* cookie stuff */
1055                 cookie_len = *(p++);
1056
1057                 /* 
1058                  * The ClientHello may contain a cookie even if the
1059                  * HelloVerify message has not been sent--make sure that it
1060                  * does not cause an overflow.
1061                  */
1062                 if ( cookie_len > sizeof(s->d1->rcvd_cookie))
1063                         {
1064                         /* too much data */
1065                         al = SSL_AD_DECODE_ERROR;
1066                         SSLerr(SSL_F_SSL3_GET_CLIENT_HELLO, SSL_R_COOKIE_MISMATCH);
1067                         goto f_err;
1068                         }
1069
1070                 /* verify the cookie if appropriate option is set. */
1071                 if ((SSL_get_options(s) & SSL_OP_COOKIE_EXCHANGE) &&
1072                         cookie_len > 0)
1073                         {
1074                         memcpy(s->d1->rcvd_cookie, p, cookie_len);
1075
1076                         if ( s->ctx->app_verify_cookie_cb != NULL)
1077                                 {
1078                                 if ( s->ctx->app_verify_cookie_cb(s, s->d1->rcvd_cookie,
1079                                         cookie_len) == 0)
1080                                         {
1081                                         al=SSL_AD_HANDSHAKE_FAILURE;
1082                                         SSLerr(SSL_F_SSL3_GET_CLIENT_HELLO, 
1083                                                 SSL_R_COOKIE_MISMATCH);
1084                                         goto f_err;
1085                                         }
1086                                 /* else cookie verification succeeded */
1087                                 }
1088                         else if ( memcmp(s->d1->rcvd_cookie, s->d1->cookie, 
1089                                                   s->d1->cookie_len) != 0) /* default verification */
1090                                 {
1091                                         al=SSL_AD_HANDSHAKE_FAILURE;
1092                                         SSLerr(SSL_F_SSL3_GET_CLIENT_HELLO, 
1093                                                 SSL_R_COOKIE_MISMATCH);
1094                                         goto f_err;
1095                                 }
1096                         /* Set to -2 so if successful we return 2 */
1097                         ret = -2;
1098                         }
1099
1100                 p += cookie_len;
1101                 if (s->method->version == DTLS_ANY_VERSION)
1102                         {
1103                         /* Select version to use */
1104                         if (s->client_version <= DTLS1_2_VERSION &&
1105                                 !(s->options & SSL_OP_NO_DTLSv1_2))
1106                                 {
1107                                 s->version = DTLS1_2_VERSION;
1108                                 s->method = DTLSv1_2_server_method();
1109                                 }
1110                         else if (tls1_suiteb(s))
1111                                 {
1112                                 SSLerr(SSL_F_SSL3_GET_CLIENT_HELLO, SSL_R_ONLY_DTLS_1_2_ALLOWED_IN_SUITEB_MODE);
1113                                 s->version = s->client_version;
1114                                 al = SSL_AD_PROTOCOL_VERSION;
1115                                 goto f_err;
1116                                 }
1117                         else if (s->client_version <= DTLS1_VERSION &&
1118                                 !(s->options & SSL_OP_NO_DTLSv1))
1119                                 {
1120                                 s->version = DTLS1_VERSION;
1121                                 s->method = DTLSv1_server_method();
1122                                 }
1123                         else
1124                                 {
1125                                 SSLerr(SSL_F_SSL3_GET_CLIENT_HELLO, SSL_R_WRONG_VERSION_NUMBER);
1126                                 s->version = s->client_version;
1127                                 al = SSL_AD_PROTOCOL_VERSION;
1128                                 goto f_err;
1129                                 }
1130                         s->session->ssl_version = s->version;
1131                         }
1132                 }
1133
1134         n2s(p,i);
1135         if ((i == 0) && (j != 0))
1136                 {
1137                 /* we need a cipher if we are not resuming a session */
1138                 al=SSL_AD_ILLEGAL_PARAMETER;
1139                 SSLerr(SSL_F_SSL3_GET_CLIENT_HELLO,SSL_R_NO_CIPHERS_SPECIFIED);
1140                 goto f_err;
1141                 }
1142         if ((p+i) >= (d+n))
1143                 {
1144                 /* not enough data */
1145                 al=SSL_AD_DECODE_ERROR;
1146                 SSLerr(SSL_F_SSL3_GET_CLIENT_HELLO,SSL_R_LENGTH_MISMATCH);
1147                 goto f_err;
1148                 }
1149         if ((i > 0) && (ssl_bytes_to_cipher_list(s,p,i,&(ciphers))
1150                 == NULL))
1151                 {
1152                 goto err;
1153                 }
1154         p+=i;
1155
1156         /* If it is a hit, check that the cipher is in the list */
1157         if ((s->hit) && (i > 0))
1158                 {
1159                 j=0;
1160                 id=s->session->cipher->id;
1161
1162 #ifdef CIPHER_DEBUG
1163                 printf("client sent %d ciphers\n",sk_num(ciphers));
1164 #endif
1165                 for (i=0; i<sk_SSL_CIPHER_num(ciphers); i++)
1166                         {
1167                         c=sk_SSL_CIPHER_value(ciphers,i);
1168 #ifdef CIPHER_DEBUG
1169                         printf("client [%2d of %2d]:%s\n",
1170                                 i,sk_num(ciphers),SSL_CIPHER_get_name(c));
1171 #endif
1172                         if (c->id == id)
1173                                 {
1174                                 j=1;
1175                                 break;
1176                                 }
1177                         }
1178 /* Disabled because it can be used in a ciphersuite downgrade
1179  * attack: CVE-2010-4180.
1180  */
1181 #if 0
1182                 if (j == 0 && (s->options & SSL_OP_NETSCAPE_REUSE_CIPHER_CHANGE_BUG) && (sk_SSL_CIPHER_num(ciphers) == 1))
1183                         {
1184                         /* Special case as client bug workaround: the previously used cipher may
1185                          * not be in the current list, the client instead might be trying to
1186                          * continue using a cipher that before wasn't chosen due to server
1187                          * preferences.  We'll have to reject the connection if the cipher is not
1188                          * enabled, though. */
1189                         c = sk_SSL_CIPHER_value(ciphers, 0);
1190                         if (sk_SSL_CIPHER_find(SSL_get_ciphers(s), c) >= 0)
1191                                 {
1192                                 s->session->cipher = c;
1193                                 j = 1;
1194                                 }
1195                         }
1196 #endif
1197                 if (j == 0)
1198                         {
1199                         /* we need to have the cipher in the cipher
1200                          * list if we are asked to reuse it */
1201                         al=SSL_AD_ILLEGAL_PARAMETER;
1202                         SSLerr(SSL_F_SSL3_GET_CLIENT_HELLO,SSL_R_REQUIRED_CIPHER_MISSING);
1203                         goto f_err;
1204                         }
1205                 }
1206
1207         /* compression */
1208         i= *(p++);
1209         if ((p+i) > (d+n))
1210                 {
1211                 /* not enough data */
1212                 al=SSL_AD_DECODE_ERROR;
1213                 SSLerr(SSL_F_SSL3_GET_CLIENT_HELLO,SSL_R_LENGTH_MISMATCH);
1214                 goto f_err;
1215                 }
1216 #ifndef OPENSSL_NO_COMP
1217         q=p;
1218 #endif
1219         for (j=0; j<i; j++)
1220                 {
1221                 if (p[j] == 0) break;
1222                 }
1223
1224         p+=i;
1225         if (j >= i)
1226                 {
1227                 /* no compress */
1228                 al=SSL_AD_DECODE_ERROR;
1229                 SSLerr(SSL_F_SSL3_GET_CLIENT_HELLO,SSL_R_NO_COMPRESSION_SPECIFIED);
1230                 goto f_err;
1231                 }
1232
1233 #ifndef OPENSSL_NO_TLSEXT
1234         /* TLS extensions*/
1235         if (s->version >= SSL3_VERSION)
1236                 {
1237                 if (!ssl_parse_clienthello_tlsext(s,&p,d,n))
1238                         {
1239                         SSLerr(SSL_F_SSL3_GET_CLIENT_HELLO,SSL_R_PARSE_TLSEXT);
1240                         goto err;
1241                         }
1242                 }
1243
1244         /* Check if we want to use external pre-shared secret for this
1245          * handshake for not reused session only. We need to generate
1246          * server_random before calling tls_session_secret_cb in order to allow
1247          * SessionTicket processing to use it in key derivation. */
1248         {
1249                 unsigned char *pos;
1250                 pos=s->s3->server_random;
1251                 if (ssl_fill_hello_random(s, 1, pos, SSL3_RANDOM_SIZE) <= 0)
1252                         {
1253                         goto f_err;
1254                         }
1255         }
1256
1257         if (!s->hit && s->version >= TLS1_VERSION && s->tls_session_secret_cb)
1258                 {
1259                 SSL_CIPHER *pref_cipher=NULL;
1260
1261                 s->session->master_key_length=sizeof(s->session->master_key);
1262                 if(s->tls_session_secret_cb(s, s->session->master_key, &s->session->master_key_length,
1263                         ciphers, &pref_cipher, s->tls_session_secret_cb_arg))
1264                         {
1265                         s->hit=1;
1266                         s->session->ciphers=ciphers;
1267                         s->session->verify_result=X509_V_OK;
1268
1269                         ciphers=NULL;
1270
1271                         /* check if some cipher was preferred by call back */
1272                         pref_cipher=pref_cipher ? pref_cipher : ssl3_choose_cipher(s, s->session->ciphers, SSL_get_ciphers(s));
1273                         if (pref_cipher == NULL)
1274                                 {
1275                                 al=SSL_AD_HANDSHAKE_FAILURE;
1276                                 SSLerr(SSL_F_SSL3_GET_CLIENT_HELLO,SSL_R_NO_SHARED_CIPHER);
1277                                 goto f_err;
1278                                 }
1279
1280                         s->session->cipher=pref_cipher;
1281
1282                         if (s->cipher_list)
1283                                 sk_SSL_CIPHER_free(s->cipher_list);
1284
1285                         if (s->cipher_list_by_id)
1286                                 sk_SSL_CIPHER_free(s->cipher_list_by_id);
1287
1288                         s->cipher_list = sk_SSL_CIPHER_dup(s->session->ciphers);
1289                         s->cipher_list_by_id = sk_SSL_CIPHER_dup(s->session->ciphers);
1290                         }
1291                 }
1292 #endif
1293
1294         /* Worst case, we will use the NULL compression, but if we have other
1295          * options, we will now look for them.  We have i-1 compression
1296          * algorithms from the client, starting at q. */
1297         s->s3->tmp.new_compression=NULL;
1298 #ifndef OPENSSL_NO_COMP
1299         /* This only happens if we have a cache hit */
1300         if (s->session->compress_meth != 0)
1301                 {
1302                 int m, comp_id = s->session->compress_meth;
1303                 /* Perform sanity checks on resumed compression algorithm */
1304                 /* Can't disable compression */
1305                 if (s->options & SSL_OP_NO_COMPRESSION)
1306                         {
1307                         SSLerr(SSL_F_SSL3_GET_CLIENT_HELLO,SSL_R_INCONSISTENT_COMPRESSION);
1308                         goto f_err;
1309                         }
1310                 /* Look for resumed compression method */
1311                 for (m = 0; m < sk_SSL_COMP_num(s->ctx->comp_methods); m++)
1312                         {
1313                         comp=sk_SSL_COMP_value(s->ctx->comp_methods,m);
1314                         if (comp_id == comp->id)
1315                                 {
1316                                 s->s3->tmp.new_compression=comp;
1317                                 break;
1318                                 }
1319                         }
1320                 if (s->s3->tmp.new_compression == NULL)
1321                         {
1322                         SSLerr(SSL_F_SSL3_GET_CLIENT_HELLO,SSL_R_INVALID_COMPRESSION_ALGORITHM);
1323                         goto f_err;
1324                         }
1325                 /* Look for resumed method in compression list */
1326                 for (m = 0; m < i; m++)
1327                         {
1328                         if (q[m] == comp_id)
1329                                 break;
1330                         }
1331                 if (m >= i)
1332                         {
1333                         al=SSL_AD_ILLEGAL_PARAMETER;
1334                         SSLerr(SSL_F_SSL3_GET_CLIENT_HELLO,SSL_R_REQUIRED_COMPRESSSION_ALGORITHM_MISSING);
1335                         goto f_err;
1336                         }
1337                 }
1338         else if (s->hit)
1339                 comp = NULL;
1340         else if (!(s->options & SSL_OP_NO_COMPRESSION) && s->ctx->comp_methods)
1341                 { /* See if we have a match */
1342                 int m,nn,o,v,done=0;
1343
1344                 nn=sk_SSL_COMP_num(s->ctx->comp_methods);
1345                 for (m=0; m<nn; m++)
1346                         {
1347                         comp=sk_SSL_COMP_value(s->ctx->comp_methods,m);
1348                         v=comp->id;
1349                         for (o=0; o<i; o++)
1350                                 {
1351                                 if (v == q[o])
1352                                         {
1353                                         done=1;
1354                                         break;
1355                                         }
1356                                 }
1357                         if (done) break;
1358                         }
1359                 if (done)
1360                         s->s3->tmp.new_compression=comp;
1361                 else
1362                         comp=NULL;
1363                 }
1364 #else
1365         /* If compression is disabled we'd better not try to resume a session
1366          * using compression.
1367          */
1368         if (s->session->compress_meth != 0)
1369                 {
1370                 SSLerr(SSL_F_SSL3_GET_CLIENT_HELLO,SSL_R_INCONSISTENT_COMPRESSION);
1371                 goto f_err;
1372                 }
1373 #endif
1374
1375         /* Given s->session->ciphers and SSL_get_ciphers, we must
1376          * pick a cipher */
1377
1378         if (!s->hit)
1379                 {
1380 #ifdef OPENSSL_NO_COMP
1381                 s->session->compress_meth=0;
1382 #else
1383                 s->session->compress_meth=(comp == NULL)?0:comp->id;
1384 #endif
1385                 if (s->session->ciphers != NULL)
1386                         sk_SSL_CIPHER_free(s->session->ciphers);
1387                 s->session->ciphers=ciphers;
1388                 if (ciphers == NULL)
1389                         {
1390                         al=SSL_AD_ILLEGAL_PARAMETER;
1391                         SSLerr(SSL_F_SSL3_GET_CLIENT_HELLO,SSL_R_NO_CIPHERS_PASSED);
1392                         goto f_err;
1393                         }
1394                 ciphers=NULL;
1395                 /* Let cert callback update server certificates if required */
1396                 if (s->cert->cert_cb
1397                         && s->cert->cert_cb(s, s->cert->cert_cb_arg) <= 0)
1398                         {
1399                         al=SSL_AD_INTERNAL_ERROR;
1400                         SSLerr(SSL_F_SSL3_GET_CLIENT_HELLO,SSL_R_CERT_CB_ERROR);
1401                         goto f_err;
1402                         }
1403                 c=ssl3_choose_cipher(s,s->session->ciphers,
1404                                      SSL_get_ciphers(s));
1405
1406                 if (c == NULL)
1407                         {
1408                         al=SSL_AD_HANDSHAKE_FAILURE;
1409                         SSLerr(SSL_F_SSL3_GET_CLIENT_HELLO,SSL_R_NO_SHARED_CIPHER);
1410                         goto f_err;
1411                         }
1412                 s->s3->tmp.new_cipher=c;
1413                 /* check whether we should disable session resumption */
1414                 if (s->not_resumable_session_cb != NULL)
1415                         s->session->not_resumable=s->not_resumable_session_cb(s,
1416                                 ((c->algorithm_mkey & (SSL_kEDH | SSL_kEECDH)) != 0));
1417                 if (s->session->not_resumable)
1418                         /* do not send a session ticket */
1419                         s->tlsext_ticket_expected = 0;
1420                 }
1421         else
1422                 {
1423                 /* Session-id reuse */
1424 #ifdef REUSE_CIPHER_BUG
1425                 STACK_OF(SSL_CIPHER) *sk;
1426                 SSL_CIPHER *nc=NULL;
1427                 SSL_CIPHER *ec=NULL;
1428
1429                 if (s->options & SSL_OP_NETSCAPE_DEMO_CIPHER_CHANGE_BUG)
1430                         {
1431                         sk=s->session->ciphers;
1432                         for (i=0; i<sk_SSL_CIPHER_num(sk); i++)
1433                                 {
1434                                 c=sk_SSL_CIPHER_value(sk,i);
1435                                 if (c->algorithm_enc & SSL_eNULL)
1436                                         nc=c;
1437                                 if (SSL_C_IS_EXPORT(c))
1438                                         ec=c;
1439                                 }
1440                         if (nc != NULL)
1441                                 s->s3->tmp.new_cipher=nc;
1442                         else if (ec != NULL)
1443                                 s->s3->tmp.new_cipher=ec;
1444                         else
1445                                 s->s3->tmp.new_cipher=s->session->cipher;
1446                         }
1447                 else
1448 #endif
1449                 s->s3->tmp.new_cipher=s->session->cipher;
1450                 }
1451
1452         if (!SSL_USE_SIGALGS(s) || !(s->verify_mode & SSL_VERIFY_PEER))
1453                 {
1454                 if (!ssl3_digest_cached_records(s))
1455                         goto f_err;
1456                 }
1457         
1458         /* we now have the following setup. 
1459          * client_random
1460          * cipher_list          - our prefered list of ciphers
1461          * ciphers              - the clients prefered list of ciphers
1462          * compression          - basically ignored right now
1463          * ssl version is set   - sslv3
1464          * s->session           - The ssl session has been setup.
1465          * s->hit               - session reuse flag
1466          * s->tmp.new_cipher    - the new cipher to use.
1467          */
1468
1469         /* Handles TLS extensions that we couldn't check earlier */
1470         if (s->version >= SSL3_VERSION)
1471                 {
1472                 if (ssl_check_clienthello_tlsext_late(s) <= 0)
1473                         {
1474                         SSLerr(SSL_F_SSL3_GET_CLIENT_HELLO, SSL_R_CLIENTHELLO_TLSEXT);
1475                         goto err;
1476                         }
1477                 }
1478
1479         if (ret < 0) ret=-ret;
1480         if (0)
1481                 {
1482 f_err:
1483                 ssl3_send_alert(s,SSL3_AL_FATAL,al);
1484                 }
1485 err:
1486         if (ciphers != NULL) sk_SSL_CIPHER_free(ciphers);
1487         return ret < 0 ? -1 : ret;
1488         }
1489
1490 int ssl3_send_server_hello(SSL *s)
1491         {
1492         unsigned char *buf;
1493         unsigned char *p,*d;
1494         int i,sl;
1495         unsigned long l;
1496 #ifdef OPENSSL_NO_TLSEXT
1497         unsigned long Time;
1498 #endif
1499
1500         if (s->state == SSL3_ST_SW_SRVR_HELLO_A)
1501                 {
1502                 buf=(unsigned char *)s->init_buf->data;
1503 #ifdef OPENSSL_NO_TLSEXT
1504                 p=s->s3->server_random;
1505                 /* Generate server_random if it was not needed previously */
1506                 Time=(unsigned long)time(NULL);                 /* Time */
1507                 l2n(Time,p);
1508                 if (RAND_pseudo_bytes(p,SSL3_RANDOM_SIZE-4) <= 0)
1509                         return -1;
1510 #endif
1511                 /* Do the message type and length last */
1512                 d=p= ssl_handshake_start(s);
1513
1514                 *(p++)=s->version>>8;
1515                 *(p++)=s->version&0xff;
1516
1517                 /* Random stuff */
1518                 memcpy(p,s->s3->server_random,SSL3_RANDOM_SIZE);
1519                 p+=SSL3_RANDOM_SIZE;
1520
1521                 /* There are several cases for the session ID to send
1522                  * back in the server hello:
1523                  * - For session reuse from the session cache,
1524                  *   we send back the old session ID.
1525                  * - If stateless session reuse (using a session ticket)
1526                  *   is successful, we send back the client's "session ID"
1527                  *   (which doesn't actually identify the session).
1528                  * - If it is a new session, we send back the new
1529                  *   session ID.
1530                  * - However, if we want the new session to be single-use,
1531                  *   we send back a 0-length session ID.
1532                  * s->hit is non-zero in either case of session reuse,
1533                  * so the following won't overwrite an ID that we're supposed
1534                  * to send back.
1535                  */
1536                 if (s->session->not_resumable ||
1537                         (!(s->ctx->session_cache_mode & SSL_SESS_CACHE_SERVER)
1538                                 && !s->hit))
1539                         s->session->session_id_length=0;
1540
1541                 sl=s->session->session_id_length;
1542                 if (sl > (int)sizeof(s->session->session_id))
1543                         {
1544                         SSLerr(SSL_F_SSL3_SEND_SERVER_HELLO, ERR_R_INTERNAL_ERROR);
1545                         return -1;
1546                         }
1547                 *(p++)=sl;
1548                 memcpy(p,s->session->session_id,sl);
1549                 p+=sl;
1550
1551                 /* put the cipher */
1552                 i=ssl3_put_cipher_by_char(s->s3->tmp.new_cipher,p);
1553                 p+=i;
1554
1555                 /* put the compression method */
1556 #ifdef OPENSSL_NO_COMP
1557                         *(p++)=0;
1558 #else
1559                 if (s->s3->tmp.new_compression == NULL)
1560                         *(p++)=0;
1561                 else
1562                         *(p++)=s->s3->tmp.new_compression->id;
1563 #endif
1564 #ifndef OPENSSL_NO_TLSEXT
1565                 if (ssl_prepare_serverhello_tlsext(s) <= 0)
1566                         {
1567                         SSLerr(SSL_F_SSL3_SEND_SERVER_HELLO,SSL_R_SERVERHELLO_TLSEXT);
1568                         return -1;
1569                         }
1570                 if ((p = ssl_add_serverhello_tlsext(s, p, buf+SSL3_RT_MAX_PLAIN_LENGTH)) == NULL)
1571                         {
1572                         SSLerr(SSL_F_SSL3_SEND_SERVER_HELLO,ERR_R_INTERNAL_ERROR);
1573                         return -1;
1574                         }
1575 #endif
1576                 /* do the header */
1577                 l=(p-d);
1578                 ssl_set_handshake_header(s, SSL3_MT_SERVER_HELLO, l);
1579                 s->state=SSL3_ST_SW_SRVR_HELLO_B;
1580                 }
1581
1582         /* SSL3_ST_SW_SRVR_HELLO_B */
1583         return ssl_do_write(s);
1584         }
1585
1586 int ssl3_send_server_done(SSL *s)
1587         {
1588
1589         if (s->state == SSL3_ST_SW_SRVR_DONE_A)
1590                 {
1591                 ssl_set_handshake_header(s, SSL3_MT_SERVER_DONE, 0);
1592                 s->state = SSL3_ST_SW_SRVR_DONE_B;
1593                 }
1594
1595         /* SSL3_ST_SW_SRVR_DONE_B */
1596         return ssl_do_write(s);
1597         }
1598
1599 int ssl3_send_server_key_exchange(SSL *s)
1600         {
1601 #ifndef OPENSSL_NO_RSA
1602         unsigned char *q;
1603         int j,num;
1604         RSA *rsa;
1605         unsigned char md_buf[MD5_DIGEST_LENGTH+SHA_DIGEST_LENGTH];
1606         unsigned int u;
1607 #endif
1608 #ifndef OPENSSL_NO_DH
1609         DH *dh=NULL,*dhp;
1610 #endif
1611 #ifndef OPENSSL_NO_ECDH
1612         EC_KEY *ecdh=NULL, *ecdhp;
1613         unsigned char *encodedPoint = NULL;
1614         int encodedlen = 0;
1615         int curve_id = 0;
1616         BN_CTX *bn_ctx = NULL; 
1617 #endif
1618         EVP_PKEY *pkey;
1619         const EVP_MD *md = NULL;
1620         unsigned char *p,*d;
1621         int al,i;
1622         unsigned long type;
1623         int n;
1624         CERT *cert;
1625         BIGNUM *r[4];
1626         int nr[4],kn;
1627         BUF_MEM *buf;
1628         EVP_MD_CTX md_ctx;
1629
1630         EVP_MD_CTX_init(&md_ctx);
1631         if (s->state == SSL3_ST_SW_KEY_EXCH_A)
1632                 {
1633                 type=s->s3->tmp.new_cipher->algorithm_mkey;
1634                 cert=s->cert;
1635
1636                 buf=s->init_buf;
1637
1638                 r[0]=r[1]=r[2]=r[3]=NULL;
1639                 n=0;
1640 #ifndef OPENSSL_NO_RSA
1641                 if (type & SSL_kRSA)
1642                         {
1643                         rsa=cert->rsa_tmp;
1644                         if ((rsa == NULL) && (s->cert->rsa_tmp_cb != NULL))
1645                                 {
1646                                 rsa=s->cert->rsa_tmp_cb(s,
1647                                       SSL_C_IS_EXPORT(s->s3->tmp.new_cipher),
1648                                       SSL_C_EXPORT_PKEYLENGTH(s->s3->tmp.new_cipher));
1649                                 if(rsa == NULL)
1650                                 {
1651                                         al=SSL_AD_HANDSHAKE_FAILURE;
1652                                         SSLerr(SSL_F_SSL3_SEND_SERVER_KEY_EXCHANGE,SSL_R_ERROR_GENERATING_TMP_RSA_KEY);
1653                                         goto f_err;
1654                                 }
1655                                 RSA_up_ref(rsa);
1656                                 cert->rsa_tmp=rsa;
1657                                 }
1658                         if (rsa == NULL)
1659                                 {
1660                                 al=SSL_AD_HANDSHAKE_FAILURE;
1661                                 SSLerr(SSL_F_SSL3_SEND_SERVER_KEY_EXCHANGE,SSL_R_MISSING_TMP_RSA_KEY);
1662                                 goto f_err;
1663                                 }
1664                         r[0]=rsa->n;
1665                         r[1]=rsa->e;
1666                         s->s3->tmp.use_rsa_tmp=1;
1667                         }
1668                 else
1669 #endif
1670 #ifndef OPENSSL_NO_DH
1671                         if (type & SSL_kEDH)
1672                         {
1673                         dhp=cert->dh_tmp;
1674                         if ((dhp == NULL) && (s->cert->dh_tmp_cb != NULL))
1675                                 dhp=s->cert->dh_tmp_cb(s,
1676                                       SSL_C_IS_EXPORT(s->s3->tmp.new_cipher),
1677                                       SSL_C_EXPORT_PKEYLENGTH(s->s3->tmp.new_cipher));
1678                         if (dhp == NULL)
1679                                 {
1680                                 al=SSL_AD_HANDSHAKE_FAILURE;
1681                                 SSLerr(SSL_F_SSL3_SEND_SERVER_KEY_EXCHANGE,SSL_R_MISSING_TMP_DH_KEY);
1682                                 goto f_err;
1683                                 }
1684
1685                         if (s->s3->tmp.dh != NULL)
1686                                 {
1687                                 SSLerr(SSL_F_SSL3_SEND_SERVER_KEY_EXCHANGE, ERR_R_INTERNAL_ERROR);
1688                                 goto err;
1689                                 }
1690
1691                         if ((dh=DHparams_dup(dhp)) == NULL)
1692                                 {
1693                                 SSLerr(SSL_F_SSL3_SEND_SERVER_KEY_EXCHANGE,ERR_R_DH_LIB);
1694                                 goto err;
1695                                 }
1696
1697                         s->s3->tmp.dh=dh;
1698                         if ((dhp->pub_key == NULL ||
1699                              dhp->priv_key == NULL ||
1700                              (s->options & SSL_OP_SINGLE_DH_USE)))
1701                                 {
1702                                 if(!DH_generate_key(dh))
1703                                     {
1704                                     SSLerr(SSL_F_SSL3_SEND_SERVER_KEY_EXCHANGE,
1705                                            ERR_R_DH_LIB);
1706                                     goto err;
1707                                     }
1708                                 }
1709                         else
1710                                 {
1711                                 dh->pub_key=BN_dup(dhp->pub_key);
1712                                 dh->priv_key=BN_dup(dhp->priv_key);
1713                                 if ((dh->pub_key == NULL) ||
1714                                         (dh->priv_key == NULL))
1715                                         {
1716                                         SSLerr(SSL_F_SSL3_SEND_SERVER_KEY_EXCHANGE,ERR_R_DH_LIB);
1717                                         goto err;
1718                                         }
1719                                 }
1720                         r[0]=dh->p;
1721                         r[1]=dh->g;
1722                         r[2]=dh->pub_key;
1723                         }
1724                 else 
1725 #endif
1726 #ifndef OPENSSL_NO_ECDH
1727                         if (type & SSL_kEECDH)
1728                         {
1729                         const EC_GROUP *group;
1730
1731                         ecdhp=cert->ecdh_tmp;
1732                         if (s->cert->ecdh_tmp_auto)
1733                                 {
1734                                 /* Get NID of appropriate shared curve */
1735                                 int nid = tls1_shared_curve(s, -2);
1736                                 if (nid != NID_undef)
1737                                         ecdhp = EC_KEY_new_by_curve_name(nid);
1738                                 }
1739                         else if ((ecdhp == NULL) && s->cert->ecdh_tmp_cb)
1740                                 {
1741                                 ecdhp=s->cert->ecdh_tmp_cb(s,
1742                                       SSL_C_IS_EXPORT(s->s3->tmp.new_cipher),
1743                                       SSL_C_EXPORT_PKEYLENGTH(s->s3->tmp.new_cipher));
1744                                 }
1745                         if (ecdhp == NULL)
1746                                 {
1747                                 al=SSL_AD_HANDSHAKE_FAILURE;
1748                                 SSLerr(SSL_F_SSL3_SEND_SERVER_KEY_EXCHANGE,SSL_R_MISSING_TMP_ECDH_KEY);
1749                                 goto f_err;
1750                                 }
1751
1752                         if (s->s3->tmp.ecdh != NULL)
1753                                 {
1754                                 SSLerr(SSL_F_SSL3_SEND_SERVER_KEY_EXCHANGE, ERR_R_INTERNAL_ERROR);
1755                                 goto err;
1756                                 }
1757
1758                         /* Duplicate the ECDH structure. */
1759                         if (ecdhp == NULL)
1760                                 {
1761                                 SSLerr(SSL_F_SSL3_SEND_SERVER_KEY_EXCHANGE,ERR_R_ECDH_LIB);
1762                                 goto err;
1763                                 }
1764                         if (s->cert->ecdh_tmp_auto)
1765                                 ecdh = ecdhp;
1766                         else if ((ecdh = EC_KEY_dup(ecdhp)) == NULL)
1767                                 {
1768                                 SSLerr(SSL_F_SSL3_SEND_SERVER_KEY_EXCHANGE,ERR_R_ECDH_LIB);
1769                                 goto err;
1770                                 }
1771
1772                         s->s3->tmp.ecdh=ecdh;
1773                         if ((EC_KEY_get0_public_key(ecdh) == NULL) ||
1774                             (EC_KEY_get0_private_key(ecdh) == NULL) ||
1775                             (s->options & SSL_OP_SINGLE_ECDH_USE))
1776                                 {
1777                                 if(!EC_KEY_generate_key(ecdh))
1778                                     {
1779                                     SSLerr(SSL_F_SSL3_SEND_SERVER_KEY_EXCHANGE,ERR_R_ECDH_LIB);
1780                                     goto err;
1781                                     }
1782                                 }
1783
1784                         if (((group = EC_KEY_get0_group(ecdh)) == NULL) ||
1785                             (EC_KEY_get0_public_key(ecdh)  == NULL) ||
1786                             (EC_KEY_get0_private_key(ecdh) == NULL))
1787                                 {
1788                                 SSLerr(SSL_F_SSL3_SEND_SERVER_KEY_EXCHANGE,ERR_R_ECDH_LIB);
1789                                 goto err;
1790                                 }
1791
1792                         if (SSL_C_IS_EXPORT(s->s3->tmp.new_cipher) &&
1793                             (EC_GROUP_get_degree(group) > 163)) 
1794                                 {
1795                                 SSLerr(SSL_F_SSL3_SEND_SERVER_KEY_EXCHANGE,SSL_R_ECGROUP_TOO_LARGE_FOR_CIPHER);
1796                                 goto err;
1797                                 }
1798
1799                         /* XXX: For now, we only support ephemeral ECDH
1800                          * keys over named (not generic) curves. For 
1801                          * supported named curves, curve_id is non-zero.
1802                          */
1803                         if ((curve_id = 
1804                             tls1_ec_nid2curve_id(EC_GROUP_get_curve_name(group)))
1805                             == 0)
1806                                 {
1807                                 SSLerr(SSL_F_SSL3_SEND_SERVER_KEY_EXCHANGE,SSL_R_UNSUPPORTED_ELLIPTIC_CURVE);
1808                                 goto err;
1809                                 }
1810
1811                         /* Encode the public key.
1812                          * First check the size of encoding and
1813                          * allocate memory accordingly.
1814                          */
1815                         encodedlen = EC_POINT_point2oct(group, 
1816                             EC_KEY_get0_public_key(ecdh),
1817                             POINT_CONVERSION_UNCOMPRESSED, 
1818                             NULL, 0, NULL);
1819
1820                         encodedPoint = (unsigned char *) 
1821                             OPENSSL_malloc(encodedlen*sizeof(unsigned char)); 
1822                         bn_ctx = BN_CTX_new();
1823                         if ((encodedPoint == NULL) || (bn_ctx == NULL))
1824                                 {
1825                                 SSLerr(SSL_F_SSL3_SEND_SERVER_KEY_EXCHANGE,ERR_R_MALLOC_FAILURE);
1826                                 goto err;
1827                                 }
1828
1829
1830                         encodedlen = EC_POINT_point2oct(group, 
1831                             EC_KEY_get0_public_key(ecdh), 
1832                             POINT_CONVERSION_UNCOMPRESSED, 
1833                             encodedPoint, encodedlen, bn_ctx);
1834
1835                         if (encodedlen == 0) 
1836                                 {
1837                                 SSLerr(SSL_F_SSL3_SEND_SERVER_KEY_EXCHANGE,ERR_R_ECDH_LIB);
1838                                 goto err;
1839                                 }
1840
1841                         BN_CTX_free(bn_ctx);  bn_ctx=NULL;
1842
1843                         /* XXX: For now, we only support named (not 
1844                          * generic) curves in ECDH ephemeral key exchanges.
1845                          * In this situation, we need four additional bytes
1846                          * to encode the entire ServerECDHParams
1847                          * structure. 
1848                          */
1849                         n = 4 + encodedlen;
1850
1851                         /* We'll generate the serverKeyExchange message
1852                          * explicitly so we can set these to NULLs
1853                          */
1854                         r[0]=NULL;
1855                         r[1]=NULL;
1856                         r[2]=NULL;
1857                         r[3]=NULL;
1858                         }
1859                 else 
1860 #endif /* !OPENSSL_NO_ECDH */
1861 #ifndef OPENSSL_NO_PSK
1862                         if (type & SSL_kPSK)
1863                                 {
1864                                 /* reserve size for record length and PSK identity hint*/
1865                                 n+=2+strlen(s->ctx->psk_identity_hint);
1866                                 }
1867                         else
1868 #endif /* !OPENSSL_NO_PSK */
1869 #ifndef OPENSSL_NO_SRP
1870                 if (type & SSL_kSRP)
1871                         {
1872                         if ((s->srp_ctx.N == NULL) ||
1873                                 (s->srp_ctx.g == NULL) ||
1874                                 (s->srp_ctx.s == NULL) ||
1875                                 (s->srp_ctx.B == NULL))
1876                                 {
1877                                 SSLerr(SSL_F_SSL3_SEND_SERVER_KEY_EXCHANGE,SSL_R_MISSING_SRP_PARAM);
1878                                 goto err;
1879                                 }
1880                         r[0]=s->srp_ctx.N;
1881                         r[1]=s->srp_ctx.g;
1882                         r[2]=s->srp_ctx.s;
1883                         r[3]=s->srp_ctx.B;
1884                         }
1885                 else 
1886 #endif
1887                         {
1888                         al=SSL_AD_HANDSHAKE_FAILURE;
1889                         SSLerr(SSL_F_SSL3_SEND_SERVER_KEY_EXCHANGE,SSL_R_UNKNOWN_KEY_EXCHANGE_TYPE);
1890                         goto f_err;
1891                         }
1892                 for (i=0; r[i] != NULL && i<4; i++)
1893                         {
1894                         nr[i]=BN_num_bytes(r[i]);
1895 #ifndef OPENSSL_NO_SRP
1896                         if ((i == 2) && (type & SSL_kSRP))
1897                                 n+=1+nr[i];
1898                         else
1899 #endif
1900                         n+=2+nr[i];
1901                         }
1902
1903                 if (!(s->s3->tmp.new_cipher->algorithm_auth & SSL_aNULL)
1904                         && !(s->s3->tmp.new_cipher->algorithm_mkey & SSL_kPSK))
1905                         {
1906                         if ((pkey=ssl_get_sign_pkey(s,s->s3->tmp.new_cipher,&md))
1907                                 == NULL)
1908                                 {
1909                                 al=SSL_AD_DECODE_ERROR;
1910                                 goto f_err;
1911                                 }
1912                         kn=EVP_PKEY_size(pkey);
1913                         }
1914                 else
1915                         {
1916                         pkey=NULL;
1917                         kn=0;
1918                         }
1919
1920                 if (!BUF_MEM_grow_clean(buf,n+SSL_HM_HEADER_LENGTH(s)+kn))
1921                         {
1922                         SSLerr(SSL_F_SSL3_SEND_SERVER_KEY_EXCHANGE,ERR_LIB_BUF);
1923                         goto err;
1924                         }
1925                 d = p = ssl_handshake_start(s);
1926
1927                 for (i=0; r[i] != NULL && i<4; i++)
1928                         {
1929 #ifndef OPENSSL_NO_SRP
1930                         if ((i == 2) && (type & SSL_kSRP))
1931                                 {
1932                                 *p = nr[i];
1933                                 p++;
1934                                 }
1935                         else
1936 #endif
1937                         s2n(nr[i],p);
1938                         BN_bn2bin(r[i],p);
1939                         p+=nr[i];
1940                         }
1941
1942 #ifndef OPENSSL_NO_ECDH
1943                 if (type & SSL_kEECDH) 
1944                         {
1945                         /* XXX: For now, we only support named (not generic) curves.
1946                          * In this situation, the serverKeyExchange message has:
1947                          * [1 byte CurveType], [2 byte CurveName]
1948                          * [1 byte length of encoded point], followed by
1949                          * the actual encoded point itself
1950                          */
1951                         *p = NAMED_CURVE_TYPE;
1952                         p += 1;
1953                         *p = 0;
1954                         p += 1;
1955                         *p = curve_id;
1956                         p += 1;
1957                         *p = encodedlen;
1958                         p += 1;
1959                         memcpy((unsigned char*)p, 
1960                             (unsigned char *)encodedPoint, 
1961                             encodedlen);
1962                         OPENSSL_free(encodedPoint);
1963                         encodedPoint = NULL;
1964                         p += encodedlen;
1965                         }
1966 #endif
1967
1968 #ifndef OPENSSL_NO_PSK
1969                 if (type & SSL_kPSK)
1970                         {
1971                         /* copy PSK identity hint */
1972                         s2n(strlen(s->ctx->psk_identity_hint), p); 
1973                         strncpy((char *)p, s->ctx->psk_identity_hint, strlen(s->ctx->psk_identity_hint));
1974                         p+=strlen(s->ctx->psk_identity_hint);
1975                         }
1976 #endif
1977
1978                 /* not anonymous */
1979                 if (pkey != NULL)
1980                         {
1981                         /* n is the length of the params, they start at &(d[4])
1982                          * and p points to the space at the end. */
1983 #ifndef OPENSSL_NO_RSA
1984                         if (pkey->type == EVP_PKEY_RSA && !SSL_USE_SIGALGS(s))
1985                                 {
1986                                 q=md_buf;
1987                                 j=0;
1988                                 for (num=2; num > 0; num--)
1989                                         {
1990                                         EVP_MD_CTX_set_flags(&md_ctx,
1991                                                 EVP_MD_CTX_FLAG_NON_FIPS_ALLOW);
1992                                         EVP_DigestInit_ex(&md_ctx,(num == 2)
1993                                                 ?s->ctx->md5:s->ctx->sha1, NULL);
1994                                         EVP_DigestUpdate(&md_ctx,&(s->s3->client_random[0]),SSL3_RANDOM_SIZE);
1995                                         EVP_DigestUpdate(&md_ctx,&(s->s3->server_random[0]),SSL3_RANDOM_SIZE);
1996                                         EVP_DigestUpdate(&md_ctx,d,n);
1997                                         EVP_DigestFinal_ex(&md_ctx,q,
1998                                                 (unsigned int *)&i);
1999                                         q+=i;
2000                                         j+=i;
2001                                         }
2002                                 if (RSA_sign(NID_md5_sha1, md_buf, j,
2003                                         &(p[2]), &u, pkey->pkey.rsa) <= 0)
2004                                         {
2005                                         SSLerr(SSL_F_SSL3_SEND_SERVER_KEY_EXCHANGE,ERR_LIB_RSA);
2006                                         goto err;
2007                                         }
2008                                 s2n(u,p);
2009                                 n+=u+2;
2010                                 }
2011                         else
2012 #endif
2013                         if (md)
2014                                 {
2015                                 /* send signature algorithm */
2016                                 if (SSL_USE_SIGALGS(s))
2017                                         {
2018                                         if (!tls12_get_sigandhash(p, pkey, md))
2019                                                 {
2020                                                 /* Should never happen */
2021                                                 al=SSL_AD_INTERNAL_ERROR;
2022                                                 SSLerr(SSL_F_SSL3_SEND_SERVER_KEY_EXCHANGE,ERR_R_INTERNAL_ERROR);
2023                                                 goto f_err;
2024                                                 }
2025                                         p+=2;
2026                                         }
2027 #ifdef SSL_DEBUG
2028                                 fprintf(stderr, "Using hash %s\n",
2029                                                         EVP_MD_name(md));
2030 #endif
2031                                 EVP_SignInit_ex(&md_ctx, md, NULL);
2032                                 EVP_SignUpdate(&md_ctx,&(s->s3->client_random[0]),SSL3_RANDOM_SIZE);
2033                                 EVP_SignUpdate(&md_ctx,&(s->s3->server_random[0]),SSL3_RANDOM_SIZE);
2034                                 EVP_SignUpdate(&md_ctx,d,n);
2035                                 if (!EVP_SignFinal(&md_ctx,&(p[2]),
2036                                         (unsigned int *)&i,pkey))
2037                                         {
2038                                         SSLerr(SSL_F_SSL3_SEND_SERVER_KEY_EXCHANGE,ERR_LIB_EVP);
2039                                         goto err;
2040                                         }
2041                                 s2n(i,p);
2042                                 n+=i+2;
2043                                 if (SSL_USE_SIGALGS(s))
2044                                         n+= 2;
2045                                 }
2046                         else
2047                                 {
2048                                 /* Is this error check actually needed? */
2049                                 al=SSL_AD_HANDSHAKE_FAILURE;
2050                                 SSLerr(SSL_F_SSL3_SEND_SERVER_KEY_EXCHANGE,SSL_R_UNKNOWN_PKEY_TYPE);
2051                                 goto f_err;
2052                                 }
2053                         }
2054
2055                 ssl_set_handshake_header(s, SSL3_MT_SERVER_KEY_EXCHANGE, n);
2056                 }
2057
2058         s->state = SSL3_ST_SW_KEY_EXCH_B;
2059         EVP_MD_CTX_cleanup(&md_ctx);
2060         return ssl_do_write(s);
2061 f_err:
2062         ssl3_send_alert(s,SSL3_AL_FATAL,al);
2063 err:
2064 #ifndef OPENSSL_NO_ECDH
2065         if (encodedPoint != NULL) OPENSSL_free(encodedPoint);
2066         BN_CTX_free(bn_ctx);
2067 #endif
2068         EVP_MD_CTX_cleanup(&md_ctx);
2069         return(-1);
2070         }
2071
2072 int ssl3_send_certificate_request(SSL *s)
2073         {
2074         unsigned char *p,*d;
2075         int i,j,nl,off,n;
2076         STACK_OF(X509_NAME) *sk=NULL;
2077         X509_NAME *name;
2078         BUF_MEM *buf;
2079
2080         if (s->state == SSL3_ST_SW_CERT_REQ_A)
2081                 {
2082                 buf=s->init_buf;
2083
2084                 d=p=ssl_handshake_start(s);
2085
2086                 /* get the list of acceptable cert types */
2087                 p++;
2088                 n=ssl3_get_req_cert_type(s,p);
2089                 d[0]=n;
2090                 p+=n;
2091                 n++;
2092
2093                 if (SSL_USE_SIGALGS(s))
2094                         {
2095                         const unsigned char *psigs;
2096                         nl = tls12_get_psigalgs(s, &psigs);
2097                         s2n(nl, p);
2098                         memcpy(p, psigs, nl);
2099                         p += nl;
2100                         n += nl + 2;
2101                         }
2102
2103                 off=n;
2104                 p+=2;
2105                 n+=2;
2106
2107                 sk=SSL_get_client_CA_list(s);
2108                 nl=0;
2109                 if (sk != NULL)
2110                         {
2111                         for (i=0; i<sk_X509_NAME_num(sk); i++)
2112                                 {
2113                                 name=sk_X509_NAME_value(sk,i);
2114                                 j=i2d_X509_NAME(name,NULL);
2115                                 if (!BUF_MEM_grow_clean(buf,4+n+j+2))
2116                                         {
2117                                         SSLerr(SSL_F_SSL3_SEND_CERTIFICATE_REQUEST,ERR_R_BUF_LIB);
2118                                         goto err;
2119                                         }
2120                                 p=(unsigned char *)&(buf->data[4+n]);
2121                                 if (!(s->options & SSL_OP_NETSCAPE_CA_DN_BUG))
2122                                         {
2123                                         s2n(j,p);
2124                                         i2d_X509_NAME(name,&p);
2125                                         n+=2+j;
2126                                         nl+=2+j;
2127                                         }
2128                                 else
2129                                         {
2130                                         d=p;
2131                                         i2d_X509_NAME(name,&p);
2132                                         j-=2; s2n(j,d); j+=2;
2133                                         n+=j;
2134                                         nl+=j;
2135                                         }
2136                                 }
2137                         }
2138                 /* else no CA names */
2139                 p = ssl_handshake_start(s) + off;
2140                 s2n(nl,p);
2141
2142                 ssl_set_handshake_header(s, SSL3_MT_CERTIFICATE_REQUEST, n);
2143
2144 #ifdef NETSCAPE_HANG_BUG
2145                 if (!SSL_IS_DTLS(s))
2146                         {
2147                         p=(unsigned char *)s->init_buf->data + s->init_num;
2148                         /* do the header */
2149                         *(p++)=SSL3_MT_SERVER_DONE;
2150                         *(p++)=0;
2151                         *(p++)=0;
2152                         *(p++)=0;
2153                         s->init_num += 4;
2154                         }
2155 #endif
2156
2157                 s->state = SSL3_ST_SW_CERT_REQ_B;
2158                 }
2159
2160         /* SSL3_ST_SW_CERT_REQ_B */
2161         return ssl_do_write(s);
2162 err:
2163         return(-1);
2164         }
2165
2166 int ssl3_get_client_key_exchange(SSL *s)
2167         {
2168         int i,al,ok;
2169         long n;
2170         unsigned long alg_k;
2171         unsigned char *p;
2172 #ifndef OPENSSL_NO_RSA
2173         RSA *rsa=NULL;
2174         EVP_PKEY *pkey=NULL;
2175 #endif
2176 #ifndef OPENSSL_NO_DH
2177         BIGNUM *pub=NULL;
2178         DH *dh_srvr, *dh_clnt = NULL;
2179 #endif
2180 #ifndef OPENSSL_NO_KRB5
2181         KSSL_ERR kssl_err;
2182 #endif /* OPENSSL_NO_KRB5 */
2183
2184 #ifndef OPENSSL_NO_ECDH
2185         EC_KEY *srvr_ecdh = NULL;
2186         EVP_PKEY *clnt_pub_pkey = NULL;
2187         EC_POINT *clnt_ecpoint = NULL;
2188         BN_CTX *bn_ctx = NULL; 
2189 #endif
2190
2191         n=s->method->ssl_get_message(s,
2192                 SSL3_ST_SR_KEY_EXCH_A,
2193                 SSL3_ST_SR_KEY_EXCH_B,
2194                 SSL3_MT_CLIENT_KEY_EXCHANGE,
2195                 2048, /* ??? */
2196                 &ok);
2197
2198         if (!ok) return((int)n);
2199         p=(unsigned char *)s->init_msg;
2200
2201         alg_k=s->s3->tmp.new_cipher->algorithm_mkey;
2202
2203 #ifndef OPENSSL_NO_RSA
2204         if (alg_k & SSL_kRSA)
2205                 {
2206                 unsigned char rand_premaster_secret[SSL_MAX_MASTER_KEY_LENGTH];
2207                 int decrypt_len, decrypt_good_mask;
2208                 unsigned char version_good;
2209
2210                 /* FIX THIS UP EAY EAY EAY EAY */
2211                 if (s->s3->tmp.use_rsa_tmp)
2212                         {
2213                         if ((s->cert != NULL) && (s->cert->rsa_tmp != NULL))
2214                                 rsa=s->cert->rsa_tmp;
2215                         /* Don't do a callback because rsa_tmp should
2216                          * be sent already */
2217                         if (rsa == NULL)
2218                                 {
2219                                 al=SSL_AD_HANDSHAKE_FAILURE;
2220                                 SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,SSL_R_MISSING_TMP_RSA_PKEY);
2221                                 goto f_err;
2222
2223                                 }
2224                         }
2225                 else
2226                         {
2227                         pkey=s->cert->pkeys[SSL_PKEY_RSA_ENC].privatekey;
2228                         if (    (pkey == NULL) ||
2229                                 (pkey->type != EVP_PKEY_RSA) ||
2230                                 (pkey->pkey.rsa == NULL))
2231                                 {
2232                                 al=SSL_AD_HANDSHAKE_FAILURE;
2233                                 SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,SSL_R_MISSING_RSA_CERTIFICATE);
2234                                 goto f_err;
2235                                 }
2236                         rsa=pkey->pkey.rsa;
2237                         }
2238
2239                 /* TLS and [incidentally] DTLS{0xFEFF} */
2240                 if (s->version > SSL3_VERSION && s->version != DTLS1_BAD_VER)
2241                         {
2242                         n2s(p,i);
2243                         if (n != i+2)
2244                                 {
2245                                 if (!(s->options & SSL_OP_TLS_D5_BUG))
2246                                         {
2247                                         SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,SSL_R_TLS_RSA_ENCRYPTED_VALUE_LENGTH_IS_WRONG);
2248                                         goto err;
2249                                         }
2250                                 else
2251                                         p-=2;
2252                                 }
2253                         else
2254                                 n=i;
2255                         }
2256
2257                 /* We must not leak whether a decryption failure occurs because
2258                  * of Bleichenbacher's attack on PKCS #1 v1.5 RSA padding (see
2259                  * RFC 2246, section 7.4.7.1). The code follows that advice of
2260                  * the TLS RFC and generates a random premaster secret for the
2261                  * case that the decrypt fails. See
2262                  * https://tools.ietf.org/html/rfc5246#section-7.4.7.1 */
2263
2264                 /* should be RAND_bytes, but we cannot work around a failure. */
2265                 if (RAND_pseudo_bytes(rand_premaster_secret,
2266                                       sizeof(rand_premaster_secret)) <= 0)
2267                         goto err;
2268                 decrypt_len = RSA_private_decrypt((int)n,p,p,rsa,RSA_PKCS1_PADDING);
2269                 ERR_clear_error();
2270
2271                 /* decrypt_len should be SSL_MAX_MASTER_KEY_LENGTH.
2272                  * decrypt_good_mask will be zero if so and non-zero otherwise. */
2273                 decrypt_good_mask = decrypt_len ^ SSL_MAX_MASTER_KEY_LENGTH;
2274
2275                 /* If the version in the decrypted pre-master secret is correct
2276                  * then version_good will be zero. The Klima-Pokorny-Rosa
2277                  * extension of Bleichenbacher's attack
2278                  * (http://eprint.iacr.org/2003/052/) exploits the version
2279                  * number check as a "bad version oracle". Thus version checks
2280                  * are done in constant time and are treated like any other
2281                  * decryption error. */
2282                 version_good = p[0] ^ (s->client_version>>8);
2283                 version_good |= p[1] ^ (s->client_version&0xff);
2284
2285                 /* The premaster secret must contain the same version number as
2286                  * the ClientHello to detect version rollback attacks
2287                  * (strangely, the protocol does not offer such protection for
2288                  * DH ciphersuites). However, buggy clients exist that send the
2289                  * negotiated protocol version instead if the server does not
2290                  * support the requested protocol version. If
2291                  * SSL_OP_TLS_ROLLBACK_BUG is set, tolerate such clients. */
2292                 if (s->options & SSL_OP_TLS_ROLLBACK_BUG)
2293                         {
2294                         unsigned char workaround_mask = version_good;
2295                         unsigned char workaround;
2296
2297                         /* workaround_mask will be 0xff if version_good is
2298                          * non-zero (i.e. the version match failed). Otherwise
2299                          * it'll be 0x00. */
2300                         workaround_mask |= workaround_mask >> 4;
2301                         workaround_mask |= workaround_mask >> 2;
2302                         workaround_mask |= workaround_mask >> 1;
2303                         workaround_mask = ~((workaround_mask & 1) - 1);
2304
2305                         workaround = p[0] ^ (s->version>>8);
2306                         workaround |= p[1] ^ (s->version&0xff);
2307
2308                         /* If workaround_mask is 0xff (i.e. there was a version
2309                          * mismatch) then we copy the value of workaround over
2310                          * version_good. */
2311                         version_good = (workaround & workaround_mask) |
2312                                        (version_good & ~workaround_mask);
2313                         }
2314
2315                 /* If any bits in version_good are set then they'll poision
2316                  * decrypt_good_mask and cause rand_premaster_secret to be
2317                  * used. */
2318                 decrypt_good_mask |= version_good;
2319
2320                 /* decrypt_good_mask will be zero iff decrypt_len ==
2321                  * SSL_MAX_MASTER_KEY_LENGTH and the version check passed. We
2322                  * fold the bottom 32 bits of it with an OR so that the LSB
2323                  * will be zero iff everything is good. This assumes that we'll
2324                  * never decrypt a value > 2**31 bytes, which seems safe. */
2325                 decrypt_good_mask |= decrypt_good_mask >> 16;
2326                 decrypt_good_mask |= decrypt_good_mask >> 8;
2327                 decrypt_good_mask |= decrypt_good_mask >> 4;
2328                 decrypt_good_mask |= decrypt_good_mask >> 2;
2329                 decrypt_good_mask |= decrypt_good_mask >> 1;
2330                 /* Now select only the LSB and subtract one. If decrypt_len ==
2331                  * SSL_MAX_MASTER_KEY_LENGTH and the version check passed then
2332                  * decrypt_good_mask will be all ones. Otherwise it'll be all
2333                  * zeros. */
2334                 decrypt_good_mask &= 1;
2335                 decrypt_good_mask--;
2336
2337                 /* Now copy rand_premaster_secret over p using
2338                  * decrypt_good_mask. */
2339                 for (i = 0; i < (int) sizeof(rand_premaster_secret); i++)
2340                         {
2341                         p[i] = (p[i] & decrypt_good_mask) |
2342                                (rand_premaster_secret[i] & ~decrypt_good_mask);
2343                         }
2344
2345                 s->session->master_key_length=
2346                         s->method->ssl3_enc->generate_master_secret(s,
2347                                 s->session->master_key,
2348                                 p,i);
2349                 OPENSSL_cleanse(p,i);
2350                 }
2351         else
2352 #endif
2353 #ifndef OPENSSL_NO_DH
2354                 if (alg_k & (SSL_kEDH|SSL_kDHr|SSL_kDHd))
2355                 {
2356                 int idx = -1;
2357                 EVP_PKEY *skey = NULL;
2358                 if (n)
2359                         n2s(p,i);
2360                 else
2361                         i = 0;
2362                 if (n && n != i+2)
2363                         {
2364                         if (!(s->options & SSL_OP_SSLEAY_080_CLIENT_DH_BUG))
2365                                 {
2366                                 SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,SSL_R_DH_PUBLIC_VALUE_LENGTH_IS_WRONG);
2367                                 goto err;
2368                                 }
2369                         else
2370                                 {
2371                                 p-=2;
2372                                 i=(int)n;
2373                                 }
2374                         }
2375                 if (alg_k & SSL_kDHr)
2376                         idx = SSL_PKEY_DH_RSA;
2377                 else if (alg_k & SSL_kDHd)
2378                         idx = SSL_PKEY_DH_DSA;
2379                 if (idx >= 0)
2380                         {
2381                         skey = s->cert->pkeys[idx].privatekey;
2382                         if ((skey == NULL) ||
2383                                 (skey->type != EVP_PKEY_DH) ||
2384                                 (skey->pkey.dh == NULL))
2385                                 {
2386                                 al=SSL_AD_HANDSHAKE_FAILURE;
2387                                 SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,SSL_R_MISSING_RSA_CERTIFICATE);
2388                                 goto f_err;
2389                                 }
2390                         dh_srvr = skey->pkey.dh;
2391                         }
2392                 else if (s->s3->tmp.dh == NULL)
2393                         {
2394                         al=SSL_AD_HANDSHAKE_FAILURE;
2395                         SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,SSL_R_MISSING_TMP_DH_KEY);
2396                         goto f_err;
2397                         }
2398                 else
2399                         dh_srvr=s->s3->tmp.dh;
2400
2401                 if (n == 0L)
2402                         {
2403                         /* Get pubkey from cert */
2404                         EVP_PKEY *clkey=X509_get_pubkey(s->session->peer);
2405                         if (clkey)
2406                                 {
2407                                 if (EVP_PKEY_cmp_parameters(clkey, skey) == 1)
2408                                         dh_clnt = EVP_PKEY_get1_DH(clkey);
2409                                 }
2410                         if (dh_clnt == NULL)
2411                                 {
2412                                 al=SSL_AD_HANDSHAKE_FAILURE;
2413                                 SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,SSL_R_MISSING_TMP_DH_KEY);
2414                                 goto f_err;
2415                                 }
2416                         EVP_PKEY_free(clkey);
2417                         pub = dh_clnt->pub_key;
2418                         }
2419                 else
2420                         pub=BN_bin2bn(p,i,NULL);
2421                 if (pub == NULL)
2422                         {
2423                         SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,SSL_R_BN_LIB);
2424                         goto err;
2425                         }
2426
2427                 i=DH_compute_key(p,pub,dh_srvr);
2428
2429                 if (i <= 0)
2430                         {
2431                         SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,ERR_R_DH_LIB);
2432                         BN_clear_free(pub);
2433                         goto err;
2434                         }
2435
2436                 DH_free(s->s3->tmp.dh);
2437                 s->s3->tmp.dh=NULL;
2438                 if (dh_clnt)
2439                         DH_free(dh_clnt);
2440                 else
2441                         BN_clear_free(pub);
2442                 pub=NULL;
2443                 s->session->master_key_length=
2444                         s->method->ssl3_enc->generate_master_secret(s,
2445                                 s->session->master_key,p,i);
2446                 OPENSSL_cleanse(p,i);
2447                 if (dh_clnt)
2448                         return 2;
2449                 }
2450         else
2451 #endif
2452 #ifndef OPENSSL_NO_KRB5
2453         if (alg_k & SSL_kKRB5)
2454                 {
2455                 krb5_error_code         krb5rc;
2456                 krb5_data               enc_ticket;
2457                 krb5_data               authenticator;
2458                 krb5_data               enc_pms;
2459                 KSSL_CTX                *kssl_ctx = s->kssl_ctx;
2460                 EVP_CIPHER_CTX          ciph_ctx;
2461                 const EVP_CIPHER        *enc = NULL;
2462                 unsigned char           iv[EVP_MAX_IV_LENGTH];
2463                 unsigned char           pms[SSL_MAX_MASTER_KEY_LENGTH
2464                                                + EVP_MAX_BLOCK_LENGTH];
2465                 int                  padl, outl;
2466                 krb5_timestamp          authtime = 0;
2467                 krb5_ticket_times       ttimes;
2468
2469                 EVP_CIPHER_CTX_init(&ciph_ctx);
2470
2471                 if (!kssl_ctx)  kssl_ctx = kssl_ctx_new();
2472
2473                 n2s(p,i);
2474                 enc_ticket.length = i;
2475
2476                 if (n < (long)(enc_ticket.length + 6))
2477                         {
2478                         SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,
2479                                 SSL_R_DATA_LENGTH_TOO_LONG);
2480                         goto err;
2481                         }
2482
2483                 enc_ticket.data = (char *)p;
2484                 p+=enc_ticket.length;
2485
2486                 n2s(p,i);
2487                 authenticator.length = i;
2488
2489                 if (n < (long)(enc_ticket.length + authenticator.length + 6))
2490                         {
2491                         SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,
2492                                 SSL_R_DATA_LENGTH_TOO_LONG);
2493                         goto err;
2494                         }
2495
2496                 authenticator.data = (char *)p;
2497                 p+=authenticator.length;
2498
2499                 n2s(p,i);
2500                 enc_pms.length = i;
2501                 enc_pms.data = (char *)p;
2502                 p+=enc_pms.length;
2503
2504                 /* Note that the length is checked again below,
2505                 ** after decryption
2506                 */
2507                 if(enc_pms.length > sizeof pms)
2508                         {
2509                         SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,
2510                                SSL_R_DATA_LENGTH_TOO_LONG);
2511                         goto err;
2512                         }
2513
2514                 if (n != (long)(enc_ticket.length + authenticator.length +
2515                                                 enc_pms.length + 6))
2516                         {
2517                         SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,
2518                                 SSL_R_DATA_LENGTH_TOO_LONG);
2519                         goto err;
2520                         }
2521
2522                 if ((krb5rc = kssl_sget_tkt(kssl_ctx, &enc_ticket, &ttimes,
2523                                         &kssl_err)) != 0)
2524                         {
2525 #ifdef KSSL_DEBUG
2526                         printf("kssl_sget_tkt rtn %d [%d]\n",
2527                                 krb5rc, kssl_err.reason);
2528                         if (kssl_err.text)
2529                                 printf("kssl_err text= %s\n", kssl_err.text);
2530 #endif  /* KSSL_DEBUG */
2531                         SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,
2532                                 kssl_err.reason);
2533                         goto err;
2534                         }
2535
2536                 /*  Note: no authenticator is not considered an error,
2537                 **  but will return authtime == 0.
2538                 */
2539                 if ((krb5rc = kssl_check_authent(kssl_ctx, &authenticator,
2540                                         &authtime, &kssl_err)) != 0)
2541                         {
2542 #ifdef KSSL_DEBUG
2543                         printf("kssl_check_authent rtn %d [%d]\n",
2544                                 krb5rc, kssl_err.reason);
2545                         if (kssl_err.text)
2546                                 printf("kssl_err text= %s\n", kssl_err.text);
2547 #endif  /* KSSL_DEBUG */
2548                         SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,
2549                                 kssl_err.reason);
2550                         goto err;
2551                         }
2552
2553                 if ((krb5rc = kssl_validate_times(authtime, &ttimes)) != 0)
2554                         {
2555                         SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE, krb5rc);
2556                         goto err;
2557                         }
2558
2559 #ifdef KSSL_DEBUG
2560                 kssl_ctx_show(kssl_ctx);
2561 #endif  /* KSSL_DEBUG */
2562
2563                 enc = kssl_map_enc(kssl_ctx->enctype);
2564                 if (enc == NULL)
2565                     goto err;
2566
2567                 memset(iv, 0, sizeof iv);       /* per RFC 1510 */
2568
2569                 if (!EVP_DecryptInit_ex(&ciph_ctx,enc,NULL,kssl_ctx->key,iv))
2570                         {
2571                         SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,
2572                                 SSL_R_DECRYPTION_FAILED);
2573                         goto err;
2574                         }
2575                 if (!EVP_DecryptUpdate(&ciph_ctx, pms,&outl,
2576                                         (unsigned char *)enc_pms.data, enc_pms.length))
2577                         {
2578                         SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,
2579                                 SSL_R_DECRYPTION_FAILED);
2580                         goto err;
2581                         }
2582                 if (outl > SSL_MAX_MASTER_KEY_LENGTH)
2583                         {
2584                         SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,
2585                                 SSL_R_DATA_LENGTH_TOO_LONG);
2586                         goto err;
2587                         }
2588                 if (!EVP_DecryptFinal_ex(&ciph_ctx,&(pms[outl]),&padl))
2589                         {
2590                         SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,
2591                                 SSL_R_DECRYPTION_FAILED);
2592                         goto err;
2593                         }
2594                 outl += padl;
2595                 if (outl > SSL_MAX_MASTER_KEY_LENGTH)
2596                         {
2597                         SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,
2598                                 SSL_R_DATA_LENGTH_TOO_LONG);
2599                         goto err;
2600                         }
2601                 if (!((pms[0] == (s->client_version>>8)) && (pms[1] == (s->client_version & 0xff))))
2602                     {
2603                     /* The premaster secret must contain the same version number as the
2604                      * ClientHello to detect version rollback attacks (strangely, the
2605                      * protocol does not offer such protection for DH ciphersuites).
2606                      * However, buggy clients exist that send random bytes instead of
2607                      * the protocol version.
2608                      * If SSL_OP_TLS_ROLLBACK_BUG is set, tolerate such clients. 
2609                      * (Perhaps we should have a separate BUG value for the Kerberos cipher)
2610                      */
2611                     if (!(s->options & SSL_OP_TLS_ROLLBACK_BUG))
2612                         {
2613                         SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,
2614                                SSL_AD_DECODE_ERROR);
2615                         goto err;
2616                         }
2617                     }
2618
2619                 EVP_CIPHER_CTX_cleanup(&ciph_ctx);
2620
2621                 s->session->master_key_length=
2622                         s->method->ssl3_enc->generate_master_secret(s,
2623                                 s->session->master_key, pms, outl);
2624
2625                 if (kssl_ctx->client_princ)
2626                         {
2627                         size_t len = strlen(kssl_ctx->client_princ);
2628                         if ( len < SSL_MAX_KRB5_PRINCIPAL_LENGTH ) 
2629                                 {
2630                                 s->session->krb5_client_princ_len = len;
2631                                 memcpy(s->session->krb5_client_princ,kssl_ctx->client_princ,len);
2632                                 }
2633                         }
2634
2635
2636                 /*  Was doing kssl_ctx_free() here,
2637                 **  but it caused problems for apache.
2638                 **  kssl_ctx = kssl_ctx_free(kssl_ctx);
2639                 **  if (s->kssl_ctx)  s->kssl_ctx = NULL;
2640                 */
2641                 }
2642         else
2643 #endif  /* OPENSSL_NO_KRB5 */
2644
2645 #ifndef OPENSSL_NO_ECDH
2646                 if (alg_k & (SSL_kEECDH|SSL_kECDHr|SSL_kECDHe))
2647                 {
2648                 int ret = 1;
2649                 int field_size = 0;
2650                 const EC_KEY   *tkey;
2651                 const EC_GROUP *group;
2652                 const BIGNUM *priv_key;
2653
2654                 /* initialize structures for server's ECDH key pair */
2655                 if ((srvr_ecdh = EC_KEY_new()) == NULL) 
2656                         {
2657                         SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,
2658                             ERR_R_MALLOC_FAILURE);
2659                         goto err;
2660                         }
2661
2662                 /* Let's get server private key and group information */
2663                 if (alg_k & (SSL_kECDHr|SSL_kECDHe))
2664                         { 
2665                         /* use the certificate */
2666                         tkey = s->cert->pkeys[SSL_PKEY_ECC].privatekey->pkey.ec;
2667                         }
2668                 else
2669                         {
2670                         /* use the ephermeral values we saved when
2671                          * generating the ServerKeyExchange msg.
2672                          */
2673                         tkey = s->s3->tmp.ecdh;
2674                         }
2675
2676                 group    = EC_KEY_get0_group(tkey);
2677                 priv_key = EC_KEY_get0_private_key(tkey);
2678
2679                 if (!EC_KEY_set_group(srvr_ecdh, group) ||
2680                     !EC_KEY_set_private_key(srvr_ecdh, priv_key))
2681                         {
2682                         SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,
2683                                ERR_R_EC_LIB);
2684                         goto err;
2685                         }
2686
2687                 /* Let's get client's public key */
2688                 if ((clnt_ecpoint = EC_POINT_new(group)) == NULL)
2689                         {
2690                         SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,
2691                             ERR_R_MALLOC_FAILURE);
2692                         goto err;
2693                         }
2694
2695                 if (n == 0L) 
2696                         {
2697                         /* Client Publickey was in Client Certificate */
2698
2699                          if (alg_k & SSL_kEECDH)
2700                                  {
2701                                  al=SSL_AD_HANDSHAKE_FAILURE;
2702                                  SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,SSL_R_MISSING_TMP_ECDH_KEY);
2703                                  goto f_err;
2704                                  }
2705                         if (((clnt_pub_pkey=X509_get_pubkey(s->session->peer))
2706                             == NULL) || 
2707                             (clnt_pub_pkey->type != EVP_PKEY_EC))
2708                                 {
2709                                 /* XXX: For now, we do not support client
2710                                  * authentication using ECDH certificates
2711                                  * so this branch (n == 0L) of the code is
2712                                  * never executed. When that support is
2713                                  * added, we ought to ensure the key 
2714                                  * received in the certificate is 
2715                                  * authorized for key agreement.
2716                                  * ECDH_compute_key implicitly checks that
2717                                  * the two ECDH shares are for the same
2718                                  * group.
2719                                  */
2720                                 al=SSL_AD_HANDSHAKE_FAILURE;
2721                                 SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,
2722                                     SSL_R_UNABLE_TO_DECODE_ECDH_CERTS);
2723                                 goto f_err;
2724                                 }
2725
2726                         if (EC_POINT_copy(clnt_ecpoint,
2727                             EC_KEY_get0_public_key(clnt_pub_pkey->pkey.ec)) == 0)
2728                                 {
2729                                 SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,
2730                                         ERR_R_EC_LIB);
2731                                 goto err;
2732                                 }
2733                         ret = 2; /* Skip certificate verify processing */
2734                         }
2735                 else
2736                         {
2737                         /* Get client's public key from encoded point
2738                          * in the ClientKeyExchange message.
2739                          */
2740                         if ((bn_ctx = BN_CTX_new()) == NULL)
2741                                 {
2742                                 SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,
2743                                     ERR_R_MALLOC_FAILURE);
2744                                 goto err;
2745                                 }
2746
2747                         /* Get encoded point length */
2748                         i = *p; 
2749                         p += 1;
2750                         if (n != 1 + i)
2751                                 {
2752                                 SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,
2753                                     ERR_R_EC_LIB);
2754                                 goto err;
2755                                 }
2756                         if (EC_POINT_oct2point(group, 
2757                             clnt_ecpoint, p, i, bn_ctx) == 0)
2758                                 {
2759                                 SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,
2760                                     ERR_R_EC_LIB);
2761                                 goto err;
2762                                 }
2763                         /* p is pointing to somewhere in the buffer
2764                          * currently, so set it to the start 
2765                          */ 
2766                         p=(unsigned char *)s->init_buf->data;
2767                         }
2768
2769                 /* Compute the shared pre-master secret */
2770                 field_size = EC_GROUP_get_degree(group);
2771                 if (field_size <= 0)
2772                         {
2773                         SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE, 
2774                                ERR_R_ECDH_LIB);
2775                         goto err;
2776                         }
2777                 i = ECDH_compute_key(p, (field_size+7)/8, clnt_ecpoint, srvr_ecdh, NULL);
2778                 if (i <= 0)
2779                         {
2780                         SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,
2781                             ERR_R_ECDH_LIB);
2782                         goto err;
2783                         }
2784
2785                 EVP_PKEY_free(clnt_pub_pkey);
2786                 EC_POINT_free(clnt_ecpoint);
2787                 EC_KEY_free(srvr_ecdh);
2788                 BN_CTX_free(bn_ctx);
2789                 EC_KEY_free(s->s3->tmp.ecdh);
2790                 s->s3->tmp.ecdh = NULL; 
2791
2792                 /* Compute the master secret */
2793                 s->session->master_key_length = s->method->ssl3_enc-> \
2794                     generate_master_secret(s, s->session->master_key, p, i);
2795                 
2796                 OPENSSL_cleanse(p, i);
2797                 return (ret);
2798                 }
2799         else
2800 #endif
2801 #ifndef OPENSSL_NO_PSK
2802                 if (alg_k & SSL_kPSK)
2803                         {
2804                         unsigned char *t = NULL;
2805                         unsigned char psk_or_pre_ms[PSK_MAX_PSK_LEN*2+4];
2806                         unsigned int pre_ms_len = 0, psk_len = 0;
2807                         int psk_err = 1;
2808                         char tmp_id[PSK_MAX_IDENTITY_LEN+1];
2809
2810                         al=SSL_AD_HANDSHAKE_FAILURE;
2811
2812                         n2s(p,i);
2813                         if (n != i+2)
2814                                 {
2815                                 SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,
2816                                         SSL_R_LENGTH_MISMATCH);
2817                                 goto psk_err;
2818                                 }
2819                         if (i > PSK_MAX_IDENTITY_LEN)
2820                                 {
2821                                 SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,
2822                                         SSL_R_DATA_LENGTH_TOO_LONG);
2823                                 goto psk_err;
2824                                 }
2825                         if (s->psk_server_callback == NULL)
2826                                 {
2827                                 SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,
2828                                        SSL_R_PSK_NO_SERVER_CB);
2829                                 goto psk_err;
2830                                 }
2831
2832                         /* Create guaranteed NULL-terminated identity
2833                          * string for the callback */
2834                         memcpy(tmp_id, p, i);
2835                         memset(tmp_id+i, 0, PSK_MAX_IDENTITY_LEN+1-i);
2836                         psk_len = s->psk_server_callback(s, tmp_id,
2837                                 psk_or_pre_ms, sizeof(psk_or_pre_ms));
2838                         OPENSSL_cleanse(tmp_id, PSK_MAX_IDENTITY_LEN+1);
2839
2840                         if (psk_len > PSK_MAX_PSK_LEN)
2841                                 {
2842                                 SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,
2843                                         ERR_R_INTERNAL_ERROR);
2844                                 goto psk_err;
2845                                 }
2846                         else if (psk_len == 0)
2847                                 {
2848                                 /* PSK related to the given identity not found */
2849                                 SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,
2850                                        SSL_R_PSK_IDENTITY_NOT_FOUND);
2851                                 al=SSL_AD_UNKNOWN_PSK_IDENTITY;
2852                                 goto psk_err;
2853                                 }
2854
2855                         /* create PSK pre_master_secret */
2856                         pre_ms_len=2+psk_len+2+psk_len;
2857                         t = psk_or_pre_ms;
2858                         memmove(psk_or_pre_ms+psk_len+4, psk_or_pre_ms, psk_len);
2859                         s2n(psk_len, t);
2860                         memset(t, 0, psk_len);
2861                         t+=psk_len;
2862                         s2n(psk_len, t);
2863
2864                         if (s->session->psk_identity != NULL)
2865                                 OPENSSL_free(s->session->psk_identity);
2866                         s->session->psk_identity = BUF_strdup((char *)p);
2867                         if (s->session->psk_identity == NULL)
2868                                 {
2869                                 SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,
2870                                         ERR_R_MALLOC_FAILURE);
2871                                 goto psk_err;
2872                                 }
2873
2874                         if (s->session->psk_identity_hint != NULL)
2875                                 OPENSSL_free(s->session->psk_identity_hint);
2876                         s->session->psk_identity_hint = BUF_strdup(s->ctx->psk_identity_hint);
2877                         if (s->ctx->psk_identity_hint != NULL &&
2878                                 s->session->psk_identity_hint == NULL)
2879                                 {
2880                                 SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,
2881                                         ERR_R_MALLOC_FAILURE);
2882                                 goto psk_err;
2883                                 }
2884
2885                         s->session->master_key_length=
2886                                 s->method->ssl3_enc->generate_master_secret(s,
2887                                         s->session->master_key, psk_or_pre_ms, pre_ms_len);
2888                         psk_err = 0;
2889                 psk_err:
2890                         OPENSSL_cleanse(psk_or_pre_ms, sizeof(psk_or_pre_ms));
2891                         if (psk_err != 0)
2892                                 goto f_err;
2893                         }
2894                 else
2895 #endif
2896 #ifndef OPENSSL_NO_SRP
2897                 if (alg_k & SSL_kSRP)
2898                         {
2899                         int param_len;
2900
2901                         n2s(p,i);
2902                         param_len=i+2;
2903                         if (param_len > n)
2904                                 {
2905                                 al=SSL_AD_DECODE_ERROR;
2906                                 SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,SSL_R_BAD_SRP_A_LENGTH);
2907                                 goto f_err;
2908                                 }
2909                         if (!(s->srp_ctx.A=BN_bin2bn(p,i,NULL)))
2910                                 {
2911                                 SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,ERR_R_BN_LIB);
2912                                 goto err;
2913                                 }
2914                         if (s->session->srp_username != NULL)
2915                                 OPENSSL_free(s->session->srp_username);
2916                         s->session->srp_username = BUF_strdup(s->srp_ctx.login);
2917                         if (s->session->srp_username == NULL)
2918                                 {
2919                                 SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,
2920                                         ERR_R_MALLOC_FAILURE);
2921                                 goto err;
2922                                 }
2923
2924                         if ((s->session->master_key_length = SRP_generate_server_master_secret(s,s->session->master_key))<0)
2925                                 {
2926                                 SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,ERR_R_INTERNAL_ERROR);
2927                                 goto err;
2928                                 }
2929
2930                         p+=i;
2931                         }
2932                 else
2933 #endif  /* OPENSSL_NO_SRP */
2934                 if (alg_k & SSL_kGOST) 
2935                         {
2936                         int ret = 0;
2937                         EVP_PKEY_CTX *pkey_ctx;
2938                         EVP_PKEY *client_pub_pkey = NULL, *pk = NULL;
2939                         unsigned char premaster_secret[32], *start;
2940                         size_t outlen=32, inlen;
2941                         unsigned long alg_a;
2942
2943                         /* Get our certificate private key*/
2944                         alg_a = s->s3->tmp.new_cipher->algorithm_auth;
2945                         if (alg_a & SSL_aGOST94)
2946                                 pk = s->cert->pkeys[SSL_PKEY_GOST94].privatekey;
2947                         else if (alg_a & SSL_aGOST01)
2948                                 pk = s->cert->pkeys[SSL_PKEY_GOST01].privatekey;
2949
2950                         pkey_ctx = EVP_PKEY_CTX_new(pk,NULL);
2951                         EVP_PKEY_decrypt_init(pkey_ctx);
2952                         /* If client certificate is present and is of the same type, maybe
2953                          * use it for key exchange.  Don't mind errors from
2954                          * EVP_PKEY_derive_set_peer, because it is completely valid to use
2955                          * a client certificate for authorization only. */
2956                         client_pub_pkey = X509_get_pubkey(s->session->peer);
2957                         if (client_pub_pkey)
2958                                 {
2959                                 if (EVP_PKEY_derive_set_peer(pkey_ctx, client_pub_pkey) <= 0)
2960                                         ERR_clear_error();
2961                                 }
2962                         /* Decrypt session key */
2963                         if ((*p!=( V_ASN1_SEQUENCE| V_ASN1_CONSTRUCTED))) 
2964                                 {
2965                                 SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,SSL_R_DECRYPTION_FAILED);
2966                                 goto gerr;
2967                                 }
2968                         if (p[1] == 0x81)
2969                                 {
2970                                 start = p+3;
2971                                 inlen = p[2];
2972                                 }
2973                         else if (p[1] < 0x80)
2974                                 {
2975                                 start = p+2;
2976                                 inlen = p[1];
2977                                 }
2978                         else
2979                                 {
2980                                 SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,SSL_R_DECRYPTION_FAILED);
2981                                 goto gerr;
2982                                 }
2983                         if (EVP_PKEY_decrypt(pkey_ctx,premaster_secret,&outlen,start,inlen) <=0) 
2984
2985                                 {
2986                                 SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,SSL_R_DECRYPTION_FAILED);
2987                                 goto gerr;
2988                                 }
2989                         /* Generate master secret */
2990                         s->session->master_key_length=
2991                                 s->method->ssl3_enc->generate_master_secret(s,
2992                                         s->session->master_key,premaster_secret,32);
2993                         /* Check if pubkey from client certificate was used */
2994                         if (EVP_PKEY_CTX_ctrl(pkey_ctx, -1, -1, EVP_PKEY_CTRL_PEER_KEY, 2, NULL) > 0)
2995                                 ret = 2;
2996                         else
2997                                 ret = 1;
2998                 gerr:
2999                         EVP_PKEY_free(client_pub_pkey);
3000                         EVP_PKEY_CTX_free(pkey_ctx);
3001                         if (ret)
3002                                 return ret;
3003                         else
3004                                 goto err;
3005                         }
3006                 else
3007                 {
3008                 al=SSL_AD_HANDSHAKE_FAILURE;
3009                 SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,
3010                                 SSL_R_UNKNOWN_CIPHER_TYPE);
3011                 goto f_err;
3012                 }
3013
3014         return(1);
3015 f_err:
3016         ssl3_send_alert(s,SSL3_AL_FATAL,al);
3017 #if !defined(OPENSSL_NO_DH) || !defined(OPENSSL_NO_RSA) || !defined(OPENSSL_NO_ECDH) || defined(OPENSSL_NO_SRP)
3018 err:
3019 #endif
3020 #ifndef OPENSSL_NO_ECDH
3021         EVP_PKEY_free(clnt_pub_pkey);
3022         EC_POINT_free(clnt_ecpoint);
3023         if (srvr_ecdh != NULL) 
3024                 EC_KEY_free(srvr_ecdh);
3025         BN_CTX_free(bn_ctx);
3026 #endif
3027         return(-1);
3028         }
3029
3030 int ssl3_get_cert_verify(SSL *s)
3031         {
3032         EVP_PKEY *pkey=NULL;
3033         unsigned char *p;
3034         int al,ok,ret=0;
3035         long n;
3036         int type=0,i,j;
3037         X509 *peer;
3038         const EVP_MD *md = NULL;
3039         EVP_MD_CTX mctx;
3040         EVP_MD_CTX_init(&mctx);
3041
3042         n=s->method->ssl_get_message(s,
3043                 SSL3_ST_SR_CERT_VRFY_A,
3044                 SSL3_ST_SR_CERT_VRFY_B,
3045                 -1,
3046                 516, /* Enough for 4096 bit RSA key with TLS v1.2 */
3047                 &ok);
3048
3049         if (!ok) return((int)n);
3050
3051         if (s->session->peer != NULL)
3052                 {
3053                 peer=s->session->peer;
3054                 pkey=X509_get_pubkey(peer);
3055                 type=X509_certificate_type(peer,pkey);
3056                 }
3057         else
3058                 {
3059                 peer=NULL;
3060                 pkey=NULL;
3061                 }
3062
3063         if (s->s3->tmp.message_type != SSL3_MT_CERTIFICATE_VERIFY)
3064                 {
3065                 s->s3->tmp.reuse_message=1;
3066                 if ((peer != NULL) && (type & EVP_PKT_SIGN))
3067                         {
3068                         al=SSL_AD_UNEXPECTED_MESSAGE;
3069                         SSLerr(SSL_F_SSL3_GET_CERT_VERIFY,SSL_R_MISSING_VERIFY_MESSAGE);
3070                         goto f_err;
3071                         }
3072                 ret=1;
3073                 goto end;
3074                 }
3075
3076         if (peer == NULL)
3077                 {
3078                 SSLerr(SSL_F_SSL3_GET_CERT_VERIFY,SSL_R_NO_CLIENT_CERT_RECEIVED);
3079                 al=SSL_AD_UNEXPECTED_MESSAGE;
3080                 goto f_err;
3081                 }
3082
3083         if (!(type & EVP_PKT_SIGN))
3084                 {
3085                 SSLerr(SSL_F_SSL3_GET_CERT_VERIFY,SSL_R_SIGNATURE_FOR_NON_SIGNING_CERTIFICATE);
3086                 al=SSL_AD_ILLEGAL_PARAMETER;
3087                 goto f_err;
3088                 }
3089
3090         if (s->s3->change_cipher_spec)
3091                 {
3092                 SSLerr(SSL_F_SSL3_GET_CERT_VERIFY,SSL_R_CCS_RECEIVED_EARLY);
3093                 al=SSL_AD_UNEXPECTED_MESSAGE;
3094                 goto f_err;
3095                 }
3096
3097         /* we now have a signature that we need to verify */
3098         p=(unsigned char *)s->init_msg;
3099         /* Check for broken implementations of GOST ciphersuites */
3100         /* If key is GOST and n is exactly 64, it is bare
3101          * signature without length field */
3102         if (n==64 && (pkey->type==NID_id_GostR3410_94 ||
3103                 pkey->type == NID_id_GostR3410_2001) )
3104                 {
3105                 i=64;
3106                 } 
3107         else 
3108                 {       
3109                 if (SSL_USE_SIGALGS(s))
3110                         {
3111                         int rv = tls12_check_peer_sigalg(&md, s, p, pkey);
3112                         if (rv == -1)
3113                                 {
3114                                 al = SSL_AD_INTERNAL_ERROR;
3115                                 goto f_err;
3116                                 }
3117                         else if (rv == 0)
3118                                 {
3119                                 al = SSL_AD_DECODE_ERROR;
3120                                 goto f_err;
3121                                 }
3122 #ifdef SSL_DEBUG
3123 fprintf(stderr, "USING TLSv1.2 HASH %s\n", EVP_MD_name(md));
3124 #endif
3125                         p += 2;
3126                         n -= 2;
3127                         }
3128                 n2s(p,i);
3129                 n-=2;
3130                 if (i > n)
3131                         {
3132                         SSLerr(SSL_F_SSL3_GET_CERT_VERIFY,SSL_R_LENGTH_MISMATCH);
3133                         al=SSL_AD_DECODE_ERROR;
3134                         goto f_err;
3135                         }
3136         }
3137         j=EVP_PKEY_size(pkey);
3138         if ((i > j) || (n > j) || (n <= 0))
3139                 {
3140                 SSLerr(SSL_F_SSL3_GET_CERT_VERIFY,SSL_R_WRONG_SIGNATURE_SIZE);
3141                 al=SSL_AD_DECODE_ERROR;
3142                 goto f_err;
3143                 }
3144
3145         if (SSL_USE_SIGALGS(s))
3146                 {
3147                 long hdatalen = 0;
3148                 void *hdata;
3149                 hdatalen = BIO_get_mem_data(s->s3->handshake_buffer, &hdata);
3150                 if (hdatalen <= 0)
3151                         {
3152                         SSLerr(SSL_F_SSL3_GET_CERT_VERIFY, ERR_R_INTERNAL_ERROR);
3153                         al=SSL_AD_INTERNAL_ERROR;
3154                         goto f_err;
3155                         }
3156 #ifdef SSL_DEBUG
3157                 fprintf(stderr, "Using TLS 1.2 with client verify alg %s\n",
3158                                                         EVP_MD_name(md));
3159 #endif
3160                 if (!EVP_VerifyInit_ex(&mctx, md, NULL)
3161                         || !EVP_VerifyUpdate(&mctx, hdata, hdatalen))
3162                         {
3163                         SSLerr(SSL_F_SSL3_GET_CERT_VERIFY, ERR_R_EVP_LIB);
3164                         al=SSL_AD_INTERNAL_ERROR;
3165                         goto f_err;
3166                         }
3167
3168                 if (EVP_VerifyFinal(&mctx, p , i, pkey) <= 0)
3169                         {
3170                         al=SSL_AD_DECRYPT_ERROR;
3171                         SSLerr(SSL_F_SSL3_GET_CERT_VERIFY,SSL_R_BAD_SIGNATURE);
3172                         goto f_err;
3173                         }
3174                 }
3175         else
3176 #ifndef OPENSSL_NO_RSA 
3177         if (pkey->type == EVP_PKEY_RSA)
3178                 {
3179                 i=RSA_verify(NID_md5_sha1, s->s3->tmp.cert_verify_md,
3180                         MD5_DIGEST_LENGTH+SHA_DIGEST_LENGTH, p, i, 
3181                                                         pkey->pkey.rsa);
3182                 if (i < 0)
3183                         {
3184                         al=SSL_AD_DECRYPT_ERROR;
3185                         SSLerr(SSL_F_SSL3_GET_CERT_VERIFY,SSL_R_BAD_RSA_DECRYPT);
3186                         goto f_err;
3187                         }
3188                 if (i == 0)
3189                         {
3190                         al=SSL_AD_DECRYPT_ERROR;
3191                         SSLerr(SSL_F_SSL3_GET_CERT_VERIFY,SSL_R_BAD_RSA_SIGNATURE);
3192                         goto f_err;
3193                         }
3194                 }
3195         else
3196 #endif
3197 #ifndef OPENSSL_NO_DSA
3198                 if (pkey->type == EVP_PKEY_DSA)
3199                 {
3200                 j=DSA_verify(pkey->save_type,
3201                         &(s->s3->tmp.cert_verify_md[MD5_DIGEST_LENGTH]),
3202                         SHA_DIGEST_LENGTH,p,i,pkey->pkey.dsa);
3203                 if (j <= 0)
3204                         {
3205                         /* bad signature */
3206                         al=SSL_AD_DECRYPT_ERROR;
3207                         SSLerr(SSL_F_SSL3_GET_CERT_VERIFY,SSL_R_BAD_DSA_SIGNATURE);
3208                         goto f_err;
3209                         }
3210                 }
3211         else
3212 #endif
3213 #ifndef OPENSSL_NO_ECDSA
3214                 if (pkey->type == EVP_PKEY_EC)
3215                 {
3216                 j=ECDSA_verify(pkey->save_type,
3217                         &(s->s3->tmp.cert_verify_md[MD5_DIGEST_LENGTH]),
3218                         SHA_DIGEST_LENGTH,p,i,pkey->pkey.ec);
3219                 if (j <= 0)
3220                         {
3221                         /* bad signature */
3222                         al=SSL_AD_DECRYPT_ERROR;
3223                         SSLerr(SSL_F_SSL3_GET_CERT_VERIFY,
3224                             SSL_R_BAD_ECDSA_SIGNATURE);
3225                         goto f_err;
3226                         }
3227                 }
3228         else
3229 #endif
3230         if (pkey->type == NID_id_GostR3410_94 || pkey->type == NID_id_GostR3410_2001)
3231                 {   unsigned char signature[64];
3232                         int idx;
3233                         EVP_PKEY_CTX *pctx = EVP_PKEY_CTX_new(pkey,NULL);
3234                         EVP_PKEY_verify_init(pctx);
3235                         if (i!=64) {
3236                                 fprintf(stderr,"GOST signature length is %d",i);
3237                         }       
3238                         for (idx=0;idx<64;idx++) {
3239                                 signature[63-idx]=p[idx];
3240                         }       
3241                         j=EVP_PKEY_verify(pctx,signature,64,s->s3->tmp.cert_verify_md,32);
3242                         EVP_PKEY_CTX_free(pctx);
3243                         if (j<=0) 
3244                                 {
3245                                 al=SSL_AD_DECRYPT_ERROR;
3246                                 SSLerr(SSL_F_SSL3_GET_CERT_VERIFY,
3247                                         SSL_R_BAD_ECDSA_SIGNATURE);
3248                                 goto f_err;
3249                                 }       
3250                 }
3251         else    
3252                 {
3253                 SSLerr(SSL_F_SSL3_GET_CERT_VERIFY,ERR_R_INTERNAL_ERROR);
3254                 al=SSL_AD_UNSUPPORTED_CERTIFICATE;
3255                 goto f_err;
3256                 }
3257
3258
3259         ret=1;
3260         if (0)
3261                 {
3262 f_err:
3263                 ssl3_send_alert(s,SSL3_AL_FATAL,al);
3264                 }
3265 end:
3266         if (s->s3->handshake_buffer)
3267                 {
3268                 BIO_free(s->s3->handshake_buffer);
3269                 s->s3->handshake_buffer = NULL;
3270                 s->s3->flags &= ~TLS1_FLAGS_KEEP_HANDSHAKE;
3271                 }
3272         EVP_MD_CTX_cleanup(&mctx);
3273         EVP_PKEY_free(pkey);
3274         return(ret);
3275         }
3276
3277 int ssl3_get_client_certificate(SSL *s)
3278         {
3279         int i,ok,al,ret= -1;
3280         X509 *x=NULL;
3281         unsigned long l,nc,llen,n;
3282         const unsigned char *p,*q;
3283         unsigned char *d;
3284         STACK_OF(X509) *sk=NULL;
3285
3286         n=s->method->ssl_get_message(s,
3287                 SSL3_ST_SR_CERT_A,
3288                 SSL3_ST_SR_CERT_B,
3289                 -1,
3290                 s->max_cert_list,
3291                 &ok);
3292
3293         if (!ok) return((int)n);
3294
3295         if      (s->s3->tmp.message_type == SSL3_MT_CLIENT_KEY_EXCHANGE)
3296                 {
3297                 if (    (s->verify_mode & SSL_VERIFY_PEER) &&
3298                         (s->verify_mode & SSL_VERIFY_FAIL_IF_NO_PEER_CERT))
3299                         {
3300                         SSLerr(SSL_F_SSL3_GET_CLIENT_CERTIFICATE,SSL_R_PEER_DID_NOT_RETURN_A_CERTIFICATE);
3301                         al=SSL_AD_HANDSHAKE_FAILURE;
3302                         goto f_err;
3303                         }
3304                 /* If tls asked for a client cert, the client must return a 0 list */
3305                 if ((s->version > SSL3_VERSION) && s->s3->tmp.cert_request)
3306                         {
3307                         SSLerr(SSL_F_SSL3_GET_CLIENT_CERTIFICATE,SSL_R_TLS_PEER_DID_NOT_RESPOND_WITH_CERTIFICATE_LIST);
3308                         al=SSL_AD_UNEXPECTED_MESSAGE;
3309                         goto f_err;
3310                         }
3311                 s->s3->tmp.reuse_message=1;
3312                 return(1);
3313                 }
3314
3315         if (s->s3->tmp.message_type != SSL3_MT_CERTIFICATE)
3316                 {
3317                 al=SSL_AD_UNEXPECTED_MESSAGE;
3318                 SSLerr(SSL_F_SSL3_GET_CLIENT_CERTIFICATE,SSL_R_WRONG_MESSAGE_TYPE);
3319                 goto f_err;
3320                 }
3321         p=d=(unsigned char *)s->init_msg;
3322
3323         if ((sk=sk_X509_new_null()) == NULL)
3324                 {
3325                 SSLerr(SSL_F_SSL3_GET_CLIENT_CERTIFICATE,ERR_R_MALLOC_FAILURE);
3326                 goto err;
3327                 }
3328
3329         n2l3(p,llen);
3330         if (llen+3 != n)
3331                 {
3332                 al=SSL_AD_DECODE_ERROR;
3333                 SSLerr(SSL_F_SSL3_GET_CLIENT_CERTIFICATE,SSL_R_LENGTH_MISMATCH);
3334                 goto f_err;
3335                 }
3336         for (nc=0; nc<llen; )
3337                 {
3338                 n2l3(p,l);
3339                 if ((l+nc+3) > llen)
3340                         {
3341                         al=SSL_AD_DECODE_ERROR;
3342                         SSLerr(SSL_F_SSL3_GET_CLIENT_CERTIFICATE,SSL_R_CERT_LENGTH_MISMATCH);
3343                         goto f_err;
3344                         }
3345
3346                 q=p;
3347                 x=d2i_X509(NULL,&p,l);
3348                 if (x == NULL)
3349                         {
3350                         SSLerr(SSL_F_SSL3_GET_CLIENT_CERTIFICATE,ERR_R_ASN1_LIB);
3351                         goto err;
3352                         }
3353                 if (p != (q+l))
3354                         {
3355                         al=SSL_AD_DECODE_ERROR;
3356                         SSLerr(SSL_F_SSL3_GET_CLIENT_CERTIFICATE,SSL_R_CERT_LENGTH_MISMATCH);
3357                         goto f_err;
3358                         }
3359                 if (!sk_X509_push(sk,x))
3360                         {
3361                         SSLerr(SSL_F_SSL3_GET_CLIENT_CERTIFICATE,ERR_R_MALLOC_FAILURE);
3362                         goto err;
3363                         }
3364                 x=NULL;
3365                 nc+=l+3;
3366                 }
3367
3368         if (sk_X509_num(sk) <= 0)
3369                 {
3370                 /* TLS does not mind 0 certs returned */
3371                 if (s->version == SSL3_VERSION)
3372                         {
3373                         al=SSL_AD_HANDSHAKE_FAILURE;
3374                         SSLerr(SSL_F_SSL3_GET_CLIENT_CERTIFICATE,SSL_R_NO_CERTIFICATES_RETURNED);
3375                         goto f_err;
3376                         }
3377                 /* Fail for TLS only if we required a certificate */
3378                 else if ((s->verify_mode & SSL_VERIFY_PEER) &&
3379                          (s->verify_mode & SSL_VERIFY_FAIL_IF_NO_PEER_CERT))
3380                         {
3381                         SSLerr(SSL_F_SSL3_GET_CLIENT_CERTIFICATE,SSL_R_PEER_DID_NOT_RETURN_A_CERTIFICATE);
3382                         al=SSL_AD_HANDSHAKE_FAILURE;
3383                         goto f_err;
3384                         }
3385                 /* No client certificate so digest cached records */
3386                 if (s->s3->handshake_buffer && !ssl3_digest_cached_records(s))
3387                         {
3388                         al=SSL_AD_INTERNAL_ERROR;
3389                         goto f_err;
3390                         }
3391                 }
3392         else
3393                 {
3394                 i=ssl_verify_cert_chain(s,sk);
3395                 if (i <= 0)
3396                         {
3397                         al=ssl_verify_alarm_type(s->verify_result);
3398                         SSLerr(SSL_F_SSL3_GET_CLIENT_CERTIFICATE,SSL_R_CERTIFICATE_VERIFY_FAILED);
3399                         goto f_err;
3400                         }
3401                 }
3402
3403         if (s->session->peer != NULL) /* This should not be needed */
3404                 X509_free(s->session->peer);
3405         s->session->peer=sk_X509_shift(sk);
3406         s->session->verify_result = s->verify_result;
3407
3408         /* With the current implementation, sess_cert will always be NULL
3409          * when we arrive here. */
3410         if (s->session->sess_cert == NULL)
3411                 {
3412                 s->session->sess_cert = ssl_sess_cert_new();
3413                 if (s->session->sess_cert == NULL)
3414                         {
3415                         SSLerr(SSL_F_SSL3_GET_CLIENT_CERTIFICATE, ERR_R_MALLOC_FAILURE);
3416                         goto err;
3417                         }
3418                 }
3419         if (s->session->sess_cert->cert_chain != NULL)
3420                 sk_X509_pop_free(s->session->sess_cert->cert_chain, X509_free);
3421         s->session->sess_cert->cert_chain=sk;
3422         /* Inconsistency alert: cert_chain does *not* include the
3423          * peer's own certificate, while we do include it in s3_clnt.c */
3424
3425         sk=NULL;
3426
3427         ret=1;
3428         if (0)
3429                 {
3430 f_err:
3431                 ssl3_send_alert(s,SSL3_AL_FATAL,al);
3432                 }
3433 err:
3434         if (x != NULL) X509_free(x);
3435         if (sk != NULL) sk_X509_pop_free(sk,X509_free);
3436         return(ret);
3437         }
3438
3439 int ssl3_send_server_certificate(SSL *s)
3440         {
3441         CERT_PKEY *cpk;
3442
3443         if (s->state == SSL3_ST_SW_CERT_A)
3444                 {
3445                 cpk=ssl_get_server_send_pkey(s);
3446                 if (cpk == NULL)
3447                         {
3448                         /* VRS: allow null cert if auth == KRB5 */
3449                         if ((s->s3->tmp.new_cipher->algorithm_auth != SSL_aKRB5) ||
3450                             (s->s3->tmp.new_cipher->algorithm_mkey & SSL_kKRB5))
3451                                 {
3452                                 SSLerr(SSL_F_SSL3_SEND_SERVER_CERTIFICATE,ERR_R_INTERNAL_ERROR);
3453                                 return(0);
3454                                 }
3455                         }
3456
3457                 ssl3_output_cert_chain(s,cpk);
3458                 s->state=SSL3_ST_SW_CERT_B;
3459                 }
3460
3461         /* SSL3_ST_SW_CERT_B */
3462         return ssl_do_write(s);
3463         }
3464
3465 #ifndef OPENSSL_NO_TLSEXT
3466 /* send a new session ticket (not necessarily for a new session) */
3467 int ssl3_send_newsession_ticket(SSL *s)
3468         {
3469         if (s->state == SSL3_ST_SW_SESSION_TICKET_A)
3470                 {
3471                 unsigned char *p, *senc, *macstart;
3472                 const unsigned char *const_p;
3473                 int len, slen_full, slen;
3474                 SSL_SESSION *sess;
3475                 unsigned int hlen;
3476                 EVP_CIPHER_CTX ctx;
3477                 HMAC_CTX hctx;
3478                 SSL_CTX *tctx = s->initial_ctx;
3479                 unsigned char iv[EVP_MAX_IV_LENGTH];
3480                 unsigned char key_name[16];
3481
3482                 /* get session encoding length */
3483                 slen_full = i2d_SSL_SESSION(s->session, NULL);
3484                 /* Some length values are 16 bits, so forget it if session is
3485                  * too long
3486                  */
3487                 if (slen_full > 0xFF00)
3488                         return -1;
3489                 senc = OPENSSL_malloc(slen_full);
3490                 if (!senc)
3491                         return -1;
3492                 p = senc;
3493                 i2d_SSL_SESSION(s->session, &p);
3494
3495                 /* create a fresh copy (not shared with other threads) to clean up */
3496                 const_p = senc;
3497                 sess = d2i_SSL_SESSION(NULL, &const_p, slen_full);
3498                 if (sess == NULL)
3499                         {
3500                         OPENSSL_free(senc);
3501                         return -1;
3502                         }
3503                 sess->session_id_length = 0; /* ID is irrelevant for the ticket */
3504
3505                 slen = i2d_SSL_SESSION(sess, NULL);
3506                 if (slen > slen_full) /* shouldn't ever happen */
3507                         {
3508                         OPENSSL_free(senc);
3509                         return -1;
3510                         }
3511                 p = senc;
3512                 i2d_SSL_SESSION(sess, &p);
3513                 SSL_SESSION_free(sess);
3514
3515                 /* Grow buffer if need be: the length calculation is as
3516                  * follows handshake_header_length +
3517                  * 4 (ticket lifetime hint) + 2 (ticket length) +
3518                  * 16 (key name) + max_iv_len (iv length) +
3519                  * session_length + max_enc_block_size (max encrypted session
3520                  * length) + max_md_size (HMAC).
3521                  */
3522                 if (!BUF_MEM_grow(s->init_buf,
3523                         SSL_HM_HEADER_LENGTH(s) + 22 + EVP_MAX_IV_LENGTH +
3524                         EVP_MAX_BLOCK_LENGTH + EVP_MAX_MD_SIZE + slen))
3525                         return -1;
3526                 p = ssl_handshake_start(s);
3527                 EVP_CIPHER_CTX_init(&ctx);
3528                 HMAC_CTX_init(&hctx);
3529                 /* Initialize HMAC and cipher contexts. If callback present
3530                  * it does all the work otherwise use generated values
3531                  * from parent ctx.
3532                  */
3533                 if (tctx->tlsext_ticket_key_cb)
3534                         {
3535                         if (tctx->tlsext_ticket_key_cb(s, key_name, iv, &ctx,
3536                                                          &hctx, 1) < 0)
3537                                 {
3538                                 OPENSSL_free(senc);
3539                                 return -1;
3540                                 }
3541                         }
3542                 else
3543                         {
3544                         RAND_pseudo_bytes(iv, 16);
3545                         EVP_EncryptInit_ex(&ctx, EVP_aes_128_cbc(), NULL,
3546                                         tctx->tlsext_tick_aes_key, iv);
3547                         HMAC_Init_ex(&hctx, tctx->tlsext_tick_hmac_key, 16,
3548                                         tlsext_tick_md(), NULL);
3549                         memcpy(key_name, tctx->tlsext_tick_key_name, 16);
3550                         }
3551
3552                 /* Ticket lifetime hint (advisory only):
3553                  * We leave this unspecified for resumed session (for simplicity),
3554                  * and guess that tickets for new sessions will live as long
3555                  * as their sessions. */
3556                 l2n(s->hit ? 0 : s->session->timeout, p);
3557
3558                 /* Skip ticket length for now */
3559                 p += 2;
3560                 /* Output key name */
3561                 macstart = p;
3562                 memcpy(p, key_name, 16);
3563                 p += 16;
3564                 /* output IV */
3565                 memcpy(p, iv, EVP_CIPHER_CTX_iv_length(&ctx));
3566                 p += EVP_CIPHER_CTX_iv_length(&ctx);
3567                 /* Encrypt session data */
3568                 EVP_EncryptUpdate(&ctx, p, &len, senc, slen);
3569                 p += len;
3570                 EVP_EncryptFinal(&ctx, p, &len);
3571                 p += len;
3572                 EVP_CIPHER_CTX_cleanup(&ctx);
3573
3574                 HMAC_Update(&hctx, macstart, p - macstart);
3575                 HMAC_Final(&hctx, p, &hlen);
3576                 HMAC_CTX_cleanup(&hctx);
3577
3578                 p += hlen;
3579                 /* Now write out lengths: p points to end of data written */
3580                 /* Total length */
3581                 len = p - ssl_handshake_start(s);
3582                 ssl_set_handshake_header(s, SSL3_MT_NEWSESSION_TICKET, len);
3583                 /* Skip ticket lifetime hint */
3584                 p = ssl_handshake_start(s) + 4;
3585                 s2n(len - 6, p);
3586                 s->state=SSL3_ST_SW_SESSION_TICKET_B;
3587                 OPENSSL_free(senc);
3588                 }
3589
3590         /* SSL3_ST_SW_SESSION_TICKET_B */
3591         return ssl_do_write(s);
3592         }
3593
3594 int ssl3_send_cert_status(SSL *s)
3595         {
3596         if (s->state == SSL3_ST_SW_CERT_STATUS_A)
3597                 {
3598                 unsigned char *p;
3599                 /* Grow buffer if need be: the length calculation is as
3600                  * follows 1 (message type) + 3 (message length) +
3601                  * 1 (ocsp response type) + 3 (ocsp response length)
3602                  * + (ocsp response)
3603                  */
3604                 if (!BUF_MEM_grow(s->init_buf, 8 + s->tlsext_ocsp_resplen))
3605                         return -1;
3606
3607                 p=(unsigned char *)s->init_buf->data;
3608
3609                 /* do the header */
3610                 *(p++)=SSL3_MT_CERTIFICATE_STATUS;
3611                 /* message length */
3612                 l2n3(s->tlsext_ocsp_resplen + 4, p);
3613                 /* status type */
3614                 *(p++)= s->tlsext_status_type;
3615                 /* length of OCSP response */
3616                 l2n3(s->tlsext_ocsp_resplen, p);
3617                 /* actual response */
3618                 memcpy(p, s->tlsext_ocsp_resp, s->tlsext_ocsp_resplen);
3619                 /* number of bytes to write */
3620                 s->init_num = 8 + s->tlsext_ocsp_resplen;
3621                 s->state=SSL3_ST_SW_CERT_STATUS_B;
3622                 s->init_off = 0;
3623                 }
3624
3625         /* SSL3_ST_SW_CERT_STATUS_B */
3626         return(ssl3_do_write(s,SSL3_RT_HANDSHAKE));
3627         }
3628
3629 # ifndef OPENSSL_NO_NEXTPROTONEG
3630 /* ssl3_get_next_proto reads a Next Protocol Negotiation handshake message. It
3631  * sets the next_proto member in s if found */
3632 int ssl3_get_next_proto(SSL *s)
3633         {
3634         int ok;
3635         int proto_len, padding_len;
3636         long n;
3637         const unsigned char *p;
3638
3639         /* Clients cannot send a NextProtocol message if we didn't see the
3640          * extension in their ClientHello */
3641         if (!s->s3->next_proto_neg_seen)
3642                 {
3643                 SSLerr(SSL_F_SSL3_GET_NEXT_PROTO,SSL_R_GOT_NEXT_PROTO_WITHOUT_EXTENSION);
3644                 return -1;
3645                 }
3646
3647         n=s->method->ssl_get_message(s,
3648                 SSL3_ST_SR_NEXT_PROTO_A,
3649                 SSL3_ST_SR_NEXT_PROTO_B,
3650                 SSL3_MT_NEXT_PROTO,
3651                 514,  /* See the payload format below */
3652                 &ok);
3653
3654         if (!ok)
3655                 return((int)n);
3656
3657         /* s->state doesn't reflect whether ChangeCipherSpec has been received
3658          * in this handshake, but s->s3->change_cipher_spec does (will be reset
3659          * by ssl3_get_finished). */
3660         if (!s->s3->change_cipher_spec)
3661                 {
3662                 SSLerr(SSL_F_SSL3_GET_NEXT_PROTO,SSL_R_GOT_NEXT_PROTO_BEFORE_A_CCS);
3663                 return -1;
3664                 }
3665
3666         if (n < 2)
3667                 return 0;  /* The body must be > 1 bytes long */
3668
3669         p=(unsigned char *)s->init_msg;
3670
3671         /* The payload looks like:
3672          *   uint8 proto_len;
3673          *   uint8 proto[proto_len];
3674          *   uint8 padding_len;
3675          *   uint8 padding[padding_len];
3676          */
3677         proto_len = p[0];
3678         if (proto_len + 2 > s->init_num)
3679                 return 0;
3680         padding_len = p[proto_len + 1];
3681         if (proto_len + padding_len + 2 != s->init_num)
3682                 return 0;
3683
3684         s->next_proto_negotiated = OPENSSL_malloc(proto_len);
3685         if (!s->next_proto_negotiated)
3686                 {
3687                 SSLerr(SSL_F_SSL3_GET_NEXT_PROTO,ERR_R_MALLOC_FAILURE);
3688                 return 0;
3689                 }
3690         memcpy(s->next_proto_negotiated, p + 1, proto_len);
3691         s->next_proto_negotiated_len = proto_len;
3692
3693         return 1;
3694         }
3695 # endif
3696
3697 int tls1_send_server_supplemental_data(SSL *s, int *skip)
3698         {
3699         if (s->ctx->srv_supp_data_records_count)
3700                 {
3701                 unsigned char *p = NULL;
3702                 unsigned char *size_loc = NULL;
3703                 srv_supp_data_record *record = NULL;
3704                 size_t length = 0;
3705                 size_t i = 0;
3706
3707                 for (i = 0; i < s->ctx->srv_supp_data_records_count; i++)
3708                         {
3709                         const unsigned char *out = NULL;
3710                         unsigned short outlen = 0;
3711                         int cb_retval = 0;
3712                         record = &s->ctx->srv_supp_data_records[i];
3713
3714                         /* NULL callback or -1 omits supp data entry */
3715                         if (!record->fn1)
3716                                 continue;
3717                         cb_retval = record->fn1(s, record->supp_data_type,
3718                         &out, &outlen,
3719                         record->arg);
3720                         if (cb_retval == -1)
3721                                 continue; /* skip this supp data entry */
3722                         if (cb_retval == 0)
3723                                 {
3724                                 SSLerr(SSL_F_TLS1_SEND_SERVER_SUPPLEMENTAL_DATA,ERR_R_BUF_LIB);
3725                                 return 0;
3726                                 }
3727                         if (outlen == 0 || TLSEXT_MAXLEN_supplemental_data < outlen + 4 + length)
3728                                 {
3729                                 SSLerr(SSL_F_TLS1_SEND_SERVER_SUPPLEMENTAL_DATA,ERR_R_BUF_LIB);
3730                                 return 0;
3731                                 }
3732                         /* write supp data entry...
3733                          * if first entry, write handshake message type
3734                          * jump back to write length at end */
3735                         if (length == 0)
3736                                 {
3737                                 /* 1 byte message type + 3 bytes for
3738                                  * message length */
3739                                 if (!BUF_MEM_grow_clean(s->init_buf, 4))
3740                                         {
3741                                         SSLerr(SSL_F_TLS1_SEND_SERVER_SUPPLEMENTAL_DATA,ERR_R_BUF_LIB);
3742                                         return 0;
3743                                         }
3744                                 p = (unsigned char *)s->init_buf->data;
3745                                 *(p++) = SSL3_MT_SUPPLEMENTAL_DATA;
3746                                 /* hold on to length field to update later */
3747                                 size_loc = p;
3748                                 /* skip over handshake length field (3
3749                                  * bytes) and supp_data length field
3750                                  * (3 bytes) */
3751                                 p += 3 + 3;
3752                                 length += 1 +3 +3;
3753                                 }
3754                         /* 2 byte supp data type + 2 byte length + outlen */
3755                         if (!BUF_MEM_grow(s->init_buf, outlen + 4))
3756                                 {
3757                                 SSLerr(SSL_F_TLS1_SEND_SERVER_SUPPLEMENTAL_DATA,ERR_R_BUF_LIB);
3758                                 return 0;
3759                                 }
3760                         s2n(record->supp_data_type, p);
3761                         s2n(outlen, p);
3762                         memcpy(p, out, outlen);
3763                         /* update length to supp data type (2 bytes) +
3764                          * supp data length (2 bytes) + supp data */
3765                         length += (outlen + 4);
3766                         p += outlen;
3767                         }
3768                 if (length > 0)
3769                         {
3770                         /* write handshake length */
3771                         l2n3(length - 4, size_loc);
3772                         /* supp_data length */
3773                         l2n3(length - 7, size_loc);
3774                         s->state = SSL3_ST_SW_SUPPLEMENTAL_DATA_B;
3775                         s->init_num = length;
3776                         s->init_off = 0;
3777
3778                         return ssl3_do_write(s, SSL3_RT_HANDSHAKE);
3779                         }
3780                 }
3781
3782         /* no supp data message sent */
3783         *skip = 1;
3784         s->init_num = 0;
3785         s->init_off = 0;
3786         return 1;
3787         }
3788
3789 int tls1_get_client_supplemental_data(SSL *s)
3790         {
3791         int al = 0;
3792         int cb_retval = 0;
3793         int ok;
3794         long n;
3795         const unsigned char *p, *d;
3796         unsigned short supp_data_entry_type = 0;
3797         unsigned long supp_data_entry_len = 0;
3798         unsigned long supp_data_len = 0;
3799         size_t i = 0;
3800
3801         n=s->method->ssl_get_message(s,
3802         SSL3_ST_SR_SUPPLEMENTAL_DATA_A,
3803         SSL3_ST_SR_SUPPLEMENTAL_DATA_B,
3804         SSL3_MT_SUPPLEMENTAL_DATA,
3805         /* use default limit */
3806         TLSEXT_MAXLEN_supplemental_data,
3807         &ok);
3808
3809         if (!ok) return((int)n);
3810
3811         p = (unsigned char *)s->init_msg;
3812         d = p;
3813
3814         /* The message cannot be empty */
3815         if (n < 3)
3816                 {
3817                 al = SSL_AD_DECODE_ERROR;
3818                 SSLerr(SSL_F_TLS1_GET_CLIENT_SUPPLEMENTAL_DATA,SSL_R_LENGTH_MISMATCH);
3819                 goto f_err;
3820                 }
3821         n2l3(p, supp_data_len);
3822         while (p<d+supp_data_len)
3823                 {
3824                 n2s(p, supp_data_entry_type);
3825                 n2s(p, supp_data_entry_len);
3826                 /* if there is a callback for this supp data type, send it */
3827                 for (i=0; i < s->ctx->srv_supp_data_records_count; i++)
3828                         {
3829                         if (s->ctx->srv_supp_data_records[i].supp_data_type == supp_data_entry_type && s->ctx->srv_supp_data_records[i].fn2)
3830                                 {
3831                                 cb_retval = s->ctx->srv_supp_data_records[i].fn2(s, supp_data_entry_type, p, supp_data_entry_len, &al, s->ctx->srv_supp_data_records[i].arg);
3832                                 if (cb_retval == 0)
3833                                         {
3834                                         SSLerr(SSL_F_TLS1_GET_CLIENT_SUPPLEMENTAL_DATA, ERR_R_SSL_LIB);
3835                                         goto f_err;
3836                                         }
3837                                 }
3838                         }
3839                 p+=supp_data_entry_len;
3840                 }
3841         return 1;
3842 f_err:
3843         ssl3_send_alert(s,SSL3_AL_FATAL,al);
3844         return -1;
3845         }
3846 #endif