Make bn opaque
[openssl.git] / ssl / s3_srvr.c
1 /* ssl/s3_srvr.c -*- mode:C; c-file-style: "eay" -*- */
2 /* Copyright (C) 1995-1998 Eric Young (eay@cryptsoft.com)
3  * All rights reserved.
4  *
5  * This package is an SSL implementation written
6  * by Eric Young (eay@cryptsoft.com).
7  * The implementation was written so as to conform with Netscapes SSL.
8  * 
9  * This library is free for commercial and non-commercial use as long as
10  * the following conditions are aheared to.  The following conditions
11  * apply to all code found in this distribution, be it the RC4, RSA,
12  * lhash, DES, etc., code; not just the SSL code.  The SSL documentation
13  * included with this distribution is covered by the same copyright terms
14  * except that the holder is Tim Hudson (tjh@cryptsoft.com).
15  * 
16  * Copyright remains Eric Young's, and as such any Copyright notices in
17  * the code are not to be removed.
18  * If this package is used in a product, Eric Young should be given attribution
19  * as the author of the parts of the library used.
20  * This can be in the form of a textual message at program startup or
21  * in documentation (online or textual) provided with the package.
22  * 
23  * Redistribution and use in source and binary forms, with or without
24  * modification, are permitted provided that the following conditions
25  * are met:
26  * 1. Redistributions of source code must retain the copyright
27  *    notice, this list of conditions and the following disclaimer.
28  * 2. Redistributions in binary form must reproduce the above copyright
29  *    notice, this list of conditions and the following disclaimer in the
30  *    documentation and/or other materials provided with the distribution.
31  * 3. All advertising materials mentioning features or use of this software
32  *    must display the following acknowledgement:
33  *    "This product includes cryptographic software written by
34  *     Eric Young (eay@cryptsoft.com)"
35  *    The word 'cryptographic' can be left out if the rouines from the library
36  *    being used are not cryptographic related :-).
37  * 4. If you include any Windows specific code (or a derivative thereof) from 
38  *    the apps directory (application code) you must include an acknowledgement:
39  *    "This product includes software written by Tim Hudson (tjh@cryptsoft.com)"
40  * 
41  * THIS SOFTWARE IS PROVIDED BY ERIC YOUNG ``AS IS'' AND
42  * ANY EXPRESS OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE
43  * IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR PURPOSE
44  * ARE DISCLAIMED.  IN NO EVENT SHALL THE AUTHOR OR CONTRIBUTORS BE LIABLE
45  * FOR ANY DIRECT, INDIRECT, INCIDENTAL, SPECIAL, EXEMPLARY, OR CONSEQUENTIAL
46  * DAMAGES (INCLUDING, BUT NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS
47  * OR SERVICES; LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION)
48  * HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT, STRICT
49  * LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE) ARISING IN ANY WAY
50  * OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED OF THE POSSIBILITY OF
51  * SUCH DAMAGE.
52  * 
53  * The licence and distribution terms for any publically available version or
54  * derivative of this code cannot be changed.  i.e. this code cannot simply be
55  * copied and put under another distribution licence
56  * [including the GNU Public Licence.]
57  */
58 /* ====================================================================
59  * Copyright (c) 1998-2007 The OpenSSL Project.  All rights reserved.
60  *
61  * Redistribution and use in source and binary forms, with or without
62  * modification, are permitted provided that the following conditions
63  * are met:
64  *
65  * 1. Redistributions of source code must retain the above copyright
66  *    notice, this list of conditions and the following disclaimer. 
67  *
68  * 2. Redistributions in binary form must reproduce the above copyright
69  *    notice, this list of conditions and the following disclaimer in
70  *    the documentation and/or other materials provided with the
71  *    distribution.
72  *
73  * 3. All advertising materials mentioning features or use of this
74  *    software must display the following acknowledgment:
75  *    "This product includes software developed by the OpenSSL Project
76  *    for use in the OpenSSL Toolkit. (http://www.openssl.org/)"
77  *
78  * 4. The names "OpenSSL Toolkit" and "OpenSSL Project" must not be used to
79  *    endorse or promote products derived from this software without
80  *    prior written permission. For written permission, please contact
81  *    openssl-core@openssl.org.
82  *
83  * 5. Products derived from this software may not be called "OpenSSL"
84  *    nor may "OpenSSL" appear in their names without prior written
85  *    permission of the OpenSSL Project.
86  *
87  * 6. Redistributions of any form whatsoever must retain the following
88  *    acknowledgment:
89  *    "This product includes software developed by the OpenSSL Project
90  *    for use in the OpenSSL Toolkit (http://www.openssl.org/)"
91  *
92  * THIS SOFTWARE IS PROVIDED BY THE OpenSSL PROJECT ``AS IS'' AND ANY
93  * EXPRESSED OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE
94  * IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR
95  * PURPOSE ARE DISCLAIMED.  IN NO EVENT SHALL THE OpenSSL PROJECT OR
96  * ITS CONTRIBUTORS BE LIABLE FOR ANY DIRECT, INDIRECT, INCIDENTAL,
97  * SPECIAL, EXEMPLARY, OR CONSEQUENTIAL DAMAGES (INCLUDING, BUT
98  * NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS OR SERVICES;
99  * LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION)
100  * HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT,
101  * STRICT LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE)
102  * ARISING IN ANY WAY OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED
103  * OF THE POSSIBILITY OF SUCH DAMAGE.
104  * ====================================================================
105  *
106  * This product includes cryptographic software written by Eric Young
107  * (eay@cryptsoft.com).  This product includes software written by Tim
108  * Hudson (tjh@cryptsoft.com).
109  *
110  */
111 /* ====================================================================
112  * Copyright 2002 Sun Microsystems, Inc. ALL RIGHTS RESERVED.
113  *
114  * Portions of the attached software ("Contribution") are developed by 
115  * SUN MICROSYSTEMS, INC., and are contributed to the OpenSSL project.
116  *
117  * The Contribution is licensed pursuant to the OpenSSL open source
118  * license provided above.
119  *
120  * ECC cipher suite support in OpenSSL originally written by
121  * Vipul Gupta and Sumit Gupta of Sun Microsystems Laboratories.
122  *
123  */
124 /* ====================================================================
125  * Copyright 2005 Nokia. All rights reserved.
126  *
127  * The portions of the attached software ("Contribution") is developed by
128  * Nokia Corporation and is licensed pursuant to the OpenSSL open source
129  * license.
130  *
131  * The Contribution, originally written by Mika Kousa and Pasi Eronen of
132  * Nokia Corporation, consists of the "PSK" (Pre-Shared Key) ciphersuites
133  * support (see RFC 4279) to OpenSSL.
134  *
135  * No patent licenses or other rights except those expressly stated in
136  * the OpenSSL open source license shall be deemed granted or received
137  * expressly, by implication, estoppel, or otherwise.
138  *
139  * No assurances are provided by Nokia that the Contribution does not
140  * infringe the patent or other intellectual property rights of any third
141  * party or that the license provides you with all the necessary rights
142  * to make use of the Contribution.
143  *
144  * THE SOFTWARE IS PROVIDED "AS IS" WITHOUT WARRANTY OF ANY KIND. IN
145  * ADDITION TO THE DISCLAIMERS INCLUDED IN THE LICENSE, NOKIA
146  * SPECIFICALLY DISCLAIMS ANY LIABILITY FOR CLAIMS BROUGHT BY YOU OR ANY
147  * OTHER ENTITY BASED ON INFRINGEMENT OF INTELLECTUAL PROPERTY RIGHTS OR
148  * OTHERWISE.
149  */
150
151 #define REUSE_CIPHER_BUG
152 #define NETSCAPE_HANG_BUG
153
154 #include <stdio.h>
155 #include "ssl_locl.h"
156 #include "kssl_lcl.h"
157 #include "../crypto/constant_time_locl.h"
158 #include <openssl/buffer.h>
159 #include <openssl/rand.h>
160 #include <openssl/objects.h>
161 #include <openssl/evp.h>
162 #include <openssl/hmac.h>
163 #include <openssl/x509.h>
164 #ifndef OPENSSL_NO_DH
165 #include <openssl/dh.h>
166 #endif
167 #include <openssl/bn.h>
168 #ifndef OPENSSL_NO_KRB5
169 #include <openssl/krb5_asn.h>
170 #endif
171 #include <openssl/md5.h>
172
173 #ifndef OPENSSL_NO_SSL3_METHOD
174 static const SSL_METHOD *ssl3_get_server_method(int ver);
175
176 static const SSL_METHOD *ssl3_get_server_method(int ver)
177         {
178         if (ver == SSL3_VERSION)
179                 return(SSLv3_server_method());
180         else
181                 return(NULL);
182         }
183
184 IMPLEMENT_ssl3_meth_func(SSLv3_server_method,
185                         ssl3_accept,
186                         ssl_undefined_function,
187                         ssl3_get_server_method)
188 #endif
189
190 #ifndef OPENSSL_NO_SRP
191 static int ssl_check_srp_ext_ClientHello(SSL *s, int *al)
192         {
193         int ret = SSL_ERROR_NONE;
194
195         *al = SSL_AD_UNRECOGNIZED_NAME;
196
197         if ((s->s3->tmp.new_cipher->algorithm_mkey & SSL_kSRP) &&
198             (s->srp_ctx.TLS_ext_srp_username_callback != NULL))
199                 {
200                 if(s->srp_ctx.login == NULL)
201                         {
202                         /* RFC 5054 says SHOULD reject, 
203                            we do so if There is no srp login name */
204                         ret = SSL3_AL_FATAL;
205                         *al = SSL_AD_UNKNOWN_PSK_IDENTITY;
206                         }
207                 else
208                         {
209                         ret = SSL_srp_server_param_with_username(s,al);
210                         }
211                 }
212         return ret;
213         }
214 #endif
215
216 int ssl3_accept(SSL *s)
217         {
218         BUF_MEM *buf;
219         unsigned long alg_k,Time=(unsigned long)time(NULL);
220         void (*cb)(const SSL *ssl,int type,int val)=NULL;
221         int ret= -1;
222         int new_state,state,skip=0;
223
224         RAND_add(&Time,sizeof(Time),0);
225         ERR_clear_error();
226         clear_sys_error();
227
228         if (s->info_callback != NULL)
229                 cb=s->info_callback;
230         else if (s->ctx->info_callback != NULL)
231                 cb=s->ctx->info_callback;
232
233         /* init things to blank */
234         s->in_handshake++;
235         if (!SSL_in_init(s) || SSL_in_before(s)) SSL_clear(s);
236
237         if (s->cert == NULL)
238                 {
239                 SSLerr(SSL_F_SSL3_ACCEPT,SSL_R_NO_CERTIFICATE_SET);
240                 return(-1);
241                 }
242
243 #ifndef OPENSSL_NO_HEARTBEATS
244         /* If we're awaiting a HeartbeatResponse, pretend we
245          * already got and don't await it anymore, because
246          * Heartbeats don't make sense during handshakes anyway.
247          */
248         if (s->tlsext_hb_pending)
249                 {
250                 s->tlsext_hb_pending = 0;
251                 s->tlsext_hb_seq++;
252                 }
253 #endif
254
255         for (;;)
256                 {
257                 state=s->state;
258
259                 switch (s->state)
260                         {
261                 case SSL_ST_RENEGOTIATE:
262                         s->renegotiate=1;
263                         /* s->state=SSL_ST_ACCEPT; */
264
265                 case SSL_ST_BEFORE:
266                 case SSL_ST_ACCEPT:
267                 case SSL_ST_BEFORE|SSL_ST_ACCEPT:
268                 case SSL_ST_OK|SSL_ST_ACCEPT:
269
270                         s->server=1;
271                         if (cb != NULL) cb(s,SSL_CB_HANDSHAKE_START,1);
272
273                         if ((s->version>>8) != 3)
274                                 {
275                                 SSLerr(SSL_F_SSL3_ACCEPT, ERR_R_INTERNAL_ERROR);
276                                 return -1;
277                                 }
278
279                         if (!ssl_security(s, SSL_SECOP_VERSION, 0,
280                                                         s->version, NULL))
281                                 {
282                                 SSLerr(SSL_F_SSL3_ACCEPT, SSL_R_VERSION_TOO_LOW);
283                                 return -1;
284                                 }
285
286                         s->type=SSL_ST_ACCEPT;
287
288                         if (s->init_buf == NULL)
289                                 {
290                                 if ((buf=BUF_MEM_new()) == NULL)
291                                         {
292                                         ret= -1;
293                                         goto end;
294                                         }
295                                 if (!BUF_MEM_grow(buf,SSL3_RT_MAX_PLAIN_LENGTH))
296                                         {
297                                         BUF_MEM_free(buf);
298                                         ret= -1;
299                                         goto end;
300                                         }
301                                 s->init_buf=buf;
302                                 }
303
304                         if (!ssl3_setup_buffers(s))
305                                 {
306                                 ret= -1;
307                                 goto end;
308                                 }
309
310                         s->init_num=0;
311                         s->s3->flags &= ~SSL3_FLAGS_SGC_RESTART_DONE;
312                         s->s3->flags &= ~TLS1_FLAGS_SKIP_CERT_VERIFY;
313                         s->s3->flags &= ~SSL3_FLAGS_CCS_OK;
314                         /* Should have been reset by ssl3_get_finished, too. */
315                         s->s3->change_cipher_spec = 0;
316
317                         if (s->state != SSL_ST_RENEGOTIATE)
318                                 {
319                                 /* Ok, we now need to push on a buffering BIO so that
320                                  * the output is sent in a way that TCP likes :-)
321                                  */
322                                 if (!ssl_init_wbio_buffer(s,1)) { ret= -1; goto end; }
323                                 
324                                 ssl3_init_finished_mac(s);
325                                 s->state=SSL3_ST_SR_CLNT_HELLO_A;
326                                 s->ctx->stats.sess_accept++;
327                                 }
328                         else if (!s->s3->send_connection_binding &&
329                                 !(s->options & SSL_OP_ALLOW_UNSAFE_LEGACY_RENEGOTIATION))
330                                 {
331                                 /* Server attempting to renegotiate with
332                                  * client that doesn't support secure
333                                  * renegotiation.
334                                  */
335                                 SSLerr(SSL_F_SSL3_ACCEPT, SSL_R_UNSAFE_LEGACY_RENEGOTIATION_DISABLED);
336                                 ssl3_send_alert(s,SSL3_AL_FATAL,SSL_AD_HANDSHAKE_FAILURE);
337                                 ret = -1;
338                                 goto end;
339                                 }
340                         else
341                                 {
342                                 /* s->state == SSL_ST_RENEGOTIATE,
343                                  * we will just send a HelloRequest */
344                                 s->ctx->stats.sess_accept_renegotiate++;
345                                 s->state=SSL3_ST_SW_HELLO_REQ_A;
346                                 }
347                         break;
348
349                 case SSL3_ST_SW_HELLO_REQ_A:
350                 case SSL3_ST_SW_HELLO_REQ_B:
351
352                         s->shutdown=0;
353                         ret=ssl3_send_hello_request(s);
354                         if (ret <= 0) goto end;
355                         s->s3->tmp.next_state=SSL3_ST_SW_HELLO_REQ_C;
356                         s->state=SSL3_ST_SW_FLUSH;
357                         s->init_num=0;
358
359                         ssl3_init_finished_mac(s);
360                         break;
361
362                 case SSL3_ST_SW_HELLO_REQ_C:
363                         s->state=SSL_ST_OK;
364                         break;
365
366                 case SSL3_ST_SR_CLNT_HELLO_A:
367                 case SSL3_ST_SR_CLNT_HELLO_B:
368                 case SSL3_ST_SR_CLNT_HELLO_C:
369
370                         ret=ssl3_get_client_hello(s);
371                         if (ret <= 0) goto end;
372 #ifndef OPENSSL_NO_SRP
373                         s->state = SSL3_ST_SR_CLNT_HELLO_D;
374                 case SSL3_ST_SR_CLNT_HELLO_D:
375                         {
376                         int al;
377                         if ((ret = ssl_check_srp_ext_ClientHello(s,&al))  < 0)
378                                         {
379                                         /* callback indicates firther work to be done */
380                                         s->rwstate=SSL_X509_LOOKUP;
381                                         goto end;
382                                         }
383                         if (ret != SSL_ERROR_NONE)
384                                 {
385                                 ssl3_send_alert(s,SSL3_AL_FATAL,al);    
386                                 /* This is not really an error but the only means to
387                                    for a client to detect whether srp is supported. */
388                                    if (al != TLS1_AD_UNKNOWN_PSK_IDENTITY)      
389                                         SSLerr(SSL_F_SSL3_ACCEPT,SSL_R_CLIENTHELLO_TLSEXT);                     
390                                 ret = SSL_TLSEXT_ERR_ALERT_FATAL;                       
391                                 ret= -1;
392                                 goto end;       
393                                 }
394                         }
395 #endif          
396                         
397                         s->renegotiate = 2;
398                         s->state=SSL3_ST_SW_SRVR_HELLO_A;
399                         s->init_num=0;
400                         break;
401
402                 case SSL3_ST_SW_SRVR_HELLO_A:
403                 case SSL3_ST_SW_SRVR_HELLO_B:
404                         ret=ssl3_send_server_hello(s);
405                         if (ret <= 0) goto end;
406 #ifndef OPENSSL_NO_TLSEXT
407                         if (s->hit)
408                                 {
409                                 if (s->tlsext_ticket_expected)
410                                         s->state=SSL3_ST_SW_SESSION_TICKET_A;
411                                 else
412                                         s->state=SSL3_ST_SW_CHANGE_A;
413                                 }
414 #else
415                         if (s->hit)
416                                         s->state=SSL3_ST_SW_CHANGE_A;
417 #endif
418                         else
419                                         s->state = SSL3_ST_SW_CERT_A;
420                         s->init_num = 0;
421                         break;
422
423                 case SSL3_ST_SW_CERT_A:
424                 case SSL3_ST_SW_CERT_B:
425                         /* Check if it is anon DH or anon ECDH, */
426                         /* normal PSK or KRB5 or SRP */
427                         if (!(s->s3->tmp.new_cipher->algorithm_auth & (SSL_aNULL|SSL_aKRB5|SSL_aSRP))
428                                 && !(s->s3->tmp.new_cipher->algorithm_mkey & SSL_kPSK))
429                                 {
430                                 ret=ssl3_send_server_certificate(s);
431                                 if (ret <= 0) goto end;
432 #ifndef OPENSSL_NO_TLSEXT
433                                 if (s->tlsext_status_expected)
434                                         s->state=SSL3_ST_SW_CERT_STATUS_A;
435                                 else
436                                         s->state=SSL3_ST_SW_KEY_EXCH_A;
437                                 }
438                         else
439                                 {
440                                 skip = 1;
441                                 s->state=SSL3_ST_SW_KEY_EXCH_A;
442                                 }
443 #else
444                                 }
445                         else
446                                 skip=1;
447
448                         s->state=SSL3_ST_SW_KEY_EXCH_A;
449 #endif
450                         s->init_num=0;
451                         break;
452
453                 case SSL3_ST_SW_KEY_EXCH_A:
454                 case SSL3_ST_SW_KEY_EXCH_B:
455                         alg_k = s->s3->tmp.new_cipher->algorithm_mkey;
456
457                         /* clear this, it may get reset by
458                          * send_server_key_exchange */
459                         if ((s->options & SSL_OP_EPHEMERAL_RSA)
460 #ifndef OPENSSL_NO_KRB5
461                                 && !(alg_k & SSL_kKRB5)
462 #endif /* OPENSSL_NO_KRB5 */
463                                 )
464                                 /* option SSL_OP_EPHEMERAL_RSA sends temporary RSA key
465                                  * even when forbidden by protocol specs
466                                  * (handshake may fail as clients are not required to
467                                  * be able to handle this) */
468                                 s->s3->tmp.use_rsa_tmp=1;
469                         else
470                                 s->s3->tmp.use_rsa_tmp=0;
471
472
473                         /* only send if a DH key exchange, fortezza or
474                          * RSA but we have a sign only certificate
475                          *
476                          * PSK: may send PSK identity hints
477                          *
478                          * For ECC ciphersuites, we send a serverKeyExchange
479                          * message only if the cipher suite is either
480                          * ECDH-anon or ECDHE. In other cases, the
481                          * server certificate contains the server's
482                          * public key for key exchange.
483                          */
484                         if (s->s3->tmp.use_rsa_tmp
485                         /* PSK: send ServerKeyExchange if PSK identity
486                          * hint if provided */
487 #ifndef OPENSSL_NO_PSK
488                             || ((alg_k & SSL_kPSK) && s->ctx->psk_identity_hint)
489 #endif
490 #ifndef OPENSSL_NO_SRP
491                             /* SRP: send ServerKeyExchange */
492                             || (alg_k & SSL_kSRP)
493 #endif
494                             || (alg_k & SSL_kDHE)
495                             || (alg_k & SSL_kECDHE)
496                             || ((alg_k & SSL_kRSA)
497                                 && (s->cert->pkeys[SSL_PKEY_RSA_ENC].privatekey == NULL
498                                     || (SSL_C_IS_EXPORT(s->s3->tmp.new_cipher)
499                                         && EVP_PKEY_size(s->cert->pkeys[SSL_PKEY_RSA_ENC].privatekey)*8 > SSL_C_EXPORT_PKEYLENGTH(s->s3->tmp.new_cipher)
500                                         )
501                                     )
502                                 )
503                             )
504                                 {
505                                 ret=ssl3_send_server_key_exchange(s);
506                                 if (ret <= 0) goto end;
507                                 }
508                         else
509                                 skip=1;
510
511                         s->state=SSL3_ST_SW_CERT_REQ_A;
512                         s->init_num=0;
513                         break;
514
515                 case SSL3_ST_SW_CERT_REQ_A:
516                 case SSL3_ST_SW_CERT_REQ_B:
517                         if (/* don't request cert unless asked for it: */
518                                 !(s->verify_mode & SSL_VERIFY_PEER) ||
519                                 /* if SSL_VERIFY_CLIENT_ONCE is set,
520                                  * don't request cert during re-negotiation: */
521                                 ((s->session->peer != NULL) &&
522                                  (s->verify_mode & SSL_VERIFY_CLIENT_ONCE)) ||
523                                 /* never request cert in anonymous ciphersuites
524                                  * (see section "Certificate request" in SSL 3 drafts
525                                  * and in RFC 2246): */
526                                 ((s->s3->tmp.new_cipher->algorithm_auth & SSL_aNULL) &&
527                                  /* ... except when the application insists on verification
528                                   * (against the specs, but s3_clnt.c accepts this for SSL 3) */
529                                  !(s->verify_mode & SSL_VERIFY_FAIL_IF_NO_PEER_CERT)) ||
530                                  /* never request cert in Kerberos ciphersuites */
531                                 (s->s3->tmp.new_cipher->algorithm_auth & SSL_aKRB5) ||
532                                 /* don't request certificate for SRP auth */
533                                 (s->s3->tmp.new_cipher->algorithm_auth & SSL_aSRP)
534                                 /* With normal PSK Certificates and
535                                  * Certificate Requests are omitted */
536                                 || (s->s3->tmp.new_cipher->algorithm_mkey & SSL_kPSK))
537                                 {
538                                 /* no cert request */
539                                 skip=1;
540                                 s->s3->tmp.cert_request=0;
541                                 s->state=SSL3_ST_SW_SRVR_DONE_A;
542                                 if (s->s3->handshake_buffer)
543                                         if (!ssl3_digest_cached_records(s))
544                                                 return -1;
545                                 }
546                         else
547                                 {
548                                 s->s3->tmp.cert_request=1;
549                                 ret=ssl3_send_certificate_request(s);
550                                 if (ret <= 0) goto end;
551 #ifndef NETSCAPE_HANG_BUG
552                                 s->state=SSL3_ST_SW_SRVR_DONE_A;
553 #else
554                                 s->state=SSL3_ST_SW_FLUSH;
555                                 s->s3->tmp.next_state=SSL3_ST_SR_CERT_A;
556 #endif
557                                 s->init_num=0;
558                                 }
559                         break;
560
561                 case SSL3_ST_SW_SRVR_DONE_A:
562                 case SSL3_ST_SW_SRVR_DONE_B:
563                         ret=ssl3_send_server_done(s);
564                         if (ret <= 0) goto end;
565                         s->s3->tmp.next_state=SSL3_ST_SR_CERT_A;
566                         s->state=SSL3_ST_SW_FLUSH;
567                         s->init_num=0;
568                         break;
569                 
570                 case SSL3_ST_SW_FLUSH:
571
572                         /* This code originally checked to see if
573                          * any data was pending using BIO_CTRL_INFO
574                          * and then flushed. This caused problems
575                          * as documented in PR#1939. The proposed
576                          * fix doesn't completely resolve this issue
577                          * as buggy implementations of BIO_CTRL_PENDING
578                          * still exist. So instead we just flush
579                          * unconditionally.
580                          */
581
582                         s->rwstate=SSL_WRITING;
583                         if (BIO_flush(s->wbio) <= 0)
584                                 {
585                                 ret= -1;
586                                 goto end;
587                                 }
588                         s->rwstate=SSL_NOTHING;
589
590                         s->state=s->s3->tmp.next_state;
591                         break;
592
593                 case SSL3_ST_SR_CERT_A:
594                 case SSL3_ST_SR_CERT_B:
595                         /* Check for second client hello (MS SGC) */
596                         ret = ssl3_check_client_hello(s);
597                         if (ret <= 0)
598                                 goto end;
599                         if (ret == 2)
600                                 s->state = SSL3_ST_SR_CLNT_HELLO_C;
601                         else {
602                                 if (s->s3->tmp.cert_request)
603                                         {
604                                         ret=ssl3_get_client_certificate(s);
605                                         if (ret <= 0) goto end;
606                                         }
607                                 s->init_num=0;
608                                 s->state=SSL3_ST_SR_KEY_EXCH_A;
609                         }
610                         break;
611
612                 case SSL3_ST_SR_KEY_EXCH_A:
613                 case SSL3_ST_SR_KEY_EXCH_B:
614                         ret=ssl3_get_client_key_exchange(s);
615                         if (ret <= 0)
616                                 goto end;
617                         if (ret == 2)
618                                 {
619                                 /* For the ECDH ciphersuites when
620                                  * the client sends its ECDH pub key in
621                                  * a certificate, the CertificateVerify
622                                  * message is not sent.
623                                  * Also for GOST ciphersuites when
624                                  * the client uses its key from the certificate
625                                  * for key exchange.
626                                  */
627 #if defined(OPENSSL_NO_TLSEXT) || defined(OPENSSL_NO_NEXTPROTONEG)
628                                 s->state=SSL3_ST_SR_FINISHED_A;
629 #else
630                                 if (s->s3->next_proto_neg_seen)
631                                         s->state=SSL3_ST_SR_NEXT_PROTO_A;
632                                 else
633                                         s->state=SSL3_ST_SR_FINISHED_A;
634 #endif
635                                 s->init_num = 0;
636                                 }
637                         else if (SSL_USE_SIGALGS(s))
638                                 {
639                                 s->state=SSL3_ST_SR_CERT_VRFY_A;
640                                 s->init_num=0;
641                                 if (!s->session->peer)
642                                         break;
643                                 /* For sigalgs freeze the handshake buffer
644                                  * at this point and digest cached records.
645                                  */
646                                 if (!s->s3->handshake_buffer)
647                                         {
648                                         SSLerr(SSL_F_SSL3_ACCEPT,ERR_R_INTERNAL_ERROR);
649                                         return -1;
650                                         }
651                                 s->s3->flags |= TLS1_FLAGS_KEEP_HANDSHAKE;
652                                 if (!ssl3_digest_cached_records(s))
653                                         return -1;
654                                 }
655                         else
656                                 {
657                                 int offset=0;
658                                 int dgst_num;
659
660                                 s->state=SSL3_ST_SR_CERT_VRFY_A;
661                                 s->init_num=0;
662
663                                 /* We need to get hashes here so if there is
664                                  * a client cert, it can be verified
665                                  * FIXME - digest processing for CertificateVerify
666                                  * should be generalized. But it is next step
667                                  */
668                                 if (s->s3->handshake_buffer)
669                                         if (!ssl3_digest_cached_records(s))
670                                                 return -1;
671                                 for (dgst_num=0; dgst_num<SSL_MAX_DIGEST;dgst_num++)    
672                                         if (s->s3->handshake_dgst[dgst_num]) 
673                                                 {
674                                                 int dgst_size;
675
676                                                 s->method->ssl3_enc->cert_verify_mac(s,EVP_MD_CTX_type(s->s3->handshake_dgst[dgst_num]),&(s->s3->tmp.cert_verify_md[offset]));
677                                                 dgst_size=EVP_MD_CTX_size(s->s3->handshake_dgst[dgst_num]);
678                                                 if (dgst_size < 0)
679                                                         {
680                                                         ret = -1;
681                                                         goto end;
682                                                         }
683                                                 offset+=dgst_size;
684                                                 }               
685                                 }
686                         break;
687
688                 case SSL3_ST_SR_CERT_VRFY_A:
689                 case SSL3_ST_SR_CERT_VRFY_B:
690                         /*
691                          * This *should* be the first time we enable CCS, but be
692                          * extra careful about surrounding code changes. We need
693                          * to set this here because we don't know if we're
694                          * expecting a CertificateVerify or not.
695                          */
696                         if (!s->s3->change_cipher_spec)
697                                 s->s3->flags |= SSL3_FLAGS_CCS_OK;
698                         /* we should decide if we expected this one */
699                         ret=ssl3_get_cert_verify(s);
700                         if (ret <= 0) goto end;
701
702 #if defined(OPENSSL_NO_TLSEXT) || defined(OPENSSL_NO_NEXTPROTONEG)
703                         s->state=SSL3_ST_SR_FINISHED_A;
704 #else
705                         if (s->s3->next_proto_neg_seen)
706                                 s->state=SSL3_ST_SR_NEXT_PROTO_A;
707                         else
708                                 s->state=SSL3_ST_SR_FINISHED_A;
709 #endif
710                         s->init_num=0;
711                         break;
712
713 #if !defined(OPENSSL_NO_TLSEXT) && !defined(OPENSSL_NO_NEXTPROTONEG)
714                 case SSL3_ST_SR_NEXT_PROTO_A:
715                 case SSL3_ST_SR_NEXT_PROTO_B:
716                         /*
717                          * Enable CCS for resumed handshakes with NPN.
718                          * In a full handshake with NPN, we end up here through
719                          * SSL3_ST_SR_CERT_VRFY_B, where SSL3_FLAGS_CCS_OK was
720                          * already set. Receiving a CCS clears the flag, so make
721                          * sure not to re-enable it to ban duplicates.
722                          * s->s3->change_cipher_spec is set when a CCS is
723                          * processed in s3_pkt.c, and remains set until
724                          * the client's Finished message is read.
725                          */
726                         if (!s->s3->change_cipher_spec)
727                                 s->s3->flags |= SSL3_FLAGS_CCS_OK;
728
729                         ret=ssl3_get_next_proto(s);
730                         if (ret <= 0) goto end;
731                         s->init_num = 0;
732                         s->state=SSL3_ST_SR_FINISHED_A;
733                         break;
734 #endif
735
736                 case SSL3_ST_SR_FINISHED_A:
737                 case SSL3_ST_SR_FINISHED_B:
738                         /*
739                          * Enable CCS for resumed handshakes without NPN.
740                          * In a full handshake, we end up here through
741                          * SSL3_ST_SR_CERT_VRFY_B, where SSL3_FLAGS_CCS_OK was
742                          * already set. Receiving a CCS clears the flag, so make
743                          * sure not to re-enable it to ban duplicates.
744                          * s->s3->change_cipher_spec is set when a CCS is
745                          * processed in s3_pkt.c, and remains set until
746                          * the client's Finished message is read.
747                          */
748                         if (!s->s3->change_cipher_spec)
749                                 s->s3->flags |= SSL3_FLAGS_CCS_OK;
750                         ret=ssl3_get_finished(s,SSL3_ST_SR_FINISHED_A,
751                                 SSL3_ST_SR_FINISHED_B);
752                         if (ret <= 0) goto end;
753                         if (s->hit)
754                                 s->state=SSL_ST_OK;
755 #ifndef OPENSSL_NO_TLSEXT
756                         else if (s->tlsext_ticket_expected)
757                                 s->state=SSL3_ST_SW_SESSION_TICKET_A;
758 #endif
759                         else
760                                 s->state=SSL3_ST_SW_CHANGE_A;
761                         s->init_num=0;
762                         break;
763
764 #ifndef OPENSSL_NO_TLSEXT
765                 case SSL3_ST_SW_SESSION_TICKET_A:
766                 case SSL3_ST_SW_SESSION_TICKET_B:
767                         ret=ssl3_send_newsession_ticket(s);
768                         if (ret <= 0) goto end;
769                         s->state=SSL3_ST_SW_CHANGE_A;
770                         s->init_num=0;
771                         break;
772
773                 case SSL3_ST_SW_CERT_STATUS_A:
774                 case SSL3_ST_SW_CERT_STATUS_B:
775                         ret=ssl3_send_cert_status(s);
776                         if (ret <= 0) goto end;
777                         s->state=SSL3_ST_SW_KEY_EXCH_A;
778                         s->init_num=0;
779                         break;
780
781 #endif
782
783                 case SSL3_ST_SW_CHANGE_A:
784                 case SSL3_ST_SW_CHANGE_B:
785
786                         s->session->cipher=s->s3->tmp.new_cipher;
787                         if (!s->method->ssl3_enc->setup_key_block(s))
788                                 { ret= -1; goto end; }
789
790                         ret=ssl3_send_change_cipher_spec(s,
791                                 SSL3_ST_SW_CHANGE_A,SSL3_ST_SW_CHANGE_B);
792
793                         if (ret <= 0) goto end;
794                         s->state=SSL3_ST_SW_FINISHED_A;
795                         s->init_num=0;
796
797                         if (!s->method->ssl3_enc->change_cipher_state(s,
798                                 SSL3_CHANGE_CIPHER_SERVER_WRITE))
799                                 {
800                                 ret= -1;
801                                 goto end;
802                                 }
803
804                         break;
805
806                 case SSL3_ST_SW_FINISHED_A:
807                 case SSL3_ST_SW_FINISHED_B:
808                         ret=ssl3_send_finished(s,
809                                 SSL3_ST_SW_FINISHED_A,SSL3_ST_SW_FINISHED_B,
810                                 s->method->ssl3_enc->server_finished_label,
811                                 s->method->ssl3_enc->server_finished_label_len);
812                         if (ret <= 0) goto end;
813                         s->state=SSL3_ST_SW_FLUSH;
814                         if (s->hit)
815                                 {
816 #if defined(OPENSSL_NO_TLSEXT) || defined(OPENSSL_NO_NEXTPROTONEG)
817                                 s->s3->tmp.next_state=SSL3_ST_SR_FINISHED_A;
818 #else
819                                 if (s->s3->next_proto_neg_seen)
820                                         {
821                                         s->s3->tmp.next_state=SSL3_ST_SR_NEXT_PROTO_A;
822                                         }
823                                 else
824                                         s->s3->tmp.next_state=SSL3_ST_SR_FINISHED_A;
825 #endif
826                                 }
827                         else
828                                 s->s3->tmp.next_state=SSL_ST_OK;
829                         s->init_num=0;
830                         break;
831
832                 case SSL_ST_OK:
833                         /* clean a few things up */
834                         ssl3_cleanup_key_block(s);
835
836                         BUF_MEM_free(s->init_buf);
837                         s->init_buf=NULL;
838
839                         /* remove buffering on output */
840                         ssl_free_wbio_buffer(s);
841
842                         s->init_num=0;
843
844                         if (s->renegotiate == 2) /* skipped if we just sent a HelloRequest */
845                                 {
846                                 s->renegotiate=0;
847                                 s->new_session=0;
848                                 
849                                 ssl_update_cache(s,SSL_SESS_CACHE_SERVER);
850                                 
851                                 s->ctx->stats.sess_accept_good++;
852                                 /* s->server=1; */
853                                 s->handshake_func=ssl3_accept;
854
855                                 if (cb != NULL) cb(s,SSL_CB_HANDSHAKE_DONE,1);
856                                 }
857                         
858                         ret = 1;
859                         goto end;
860                         /* break; */
861
862                 default:
863                         SSLerr(SSL_F_SSL3_ACCEPT,SSL_R_UNKNOWN_STATE);
864                         ret= -1;
865                         goto end;
866                         /* break; */
867                         }
868                 
869                 if (!s->s3->tmp.reuse_message && !skip)
870                         {
871                         if (s->debug)
872                                 {
873                                 if ((ret=BIO_flush(s->wbio)) <= 0)
874                                         goto end;
875                                 }
876
877
878                         if ((cb != NULL) && (s->state != state))
879                                 {
880                                 new_state=s->state;
881                                 s->state=state;
882                                 cb(s,SSL_CB_ACCEPT_LOOP,1);
883                                 s->state=new_state;
884                                 }
885                         }
886                 skip=0;
887                 }
888 end:
889         /* BIO_flush(s->wbio); */
890
891         s->in_handshake--;
892         if (cb != NULL)
893                 cb(s,SSL_CB_ACCEPT_EXIT,ret);
894         return(ret);
895         }
896
897 int ssl3_send_hello_request(SSL *s)
898         {
899
900         if (s->state == SSL3_ST_SW_HELLO_REQ_A)
901                 {
902                 ssl_set_handshake_header(s, SSL3_MT_HELLO_REQUEST, 0);
903                 s->state=SSL3_ST_SW_HELLO_REQ_B;
904                 }
905
906         /* SSL3_ST_SW_HELLO_REQ_B */
907         return ssl_do_write(s);
908         }
909
910 int ssl3_check_client_hello(SSL *s)
911         {
912         int ok;
913         long n;
914
915         /* this function is called when we really expect a Certificate message,
916          * so permit appropriate message length */
917         n=s->method->ssl_get_message(s,
918                 SSL3_ST_SR_CERT_A,
919                 SSL3_ST_SR_CERT_B,
920                 -1,
921                 s->max_cert_list,
922                 &ok);
923         if (!ok) return((int)n);
924         s->s3->tmp.reuse_message = 1;
925         if (s->s3->tmp.message_type == SSL3_MT_CLIENT_HELLO)
926                 {
927                 /* We only allow the client to restart the handshake once per
928                  * negotiation. */
929                 if (s->s3->flags & SSL3_FLAGS_SGC_RESTART_DONE)
930                         {
931                         SSLerr(SSL_F_SSL3_CHECK_CLIENT_HELLO, SSL_R_MULTIPLE_SGC_RESTARTS);
932                         return -1;
933                         }
934                 /* Throw away what we have done so far in the current handshake,
935                  * which will now be aborted. (A full SSL_clear would be too much.) */
936 #ifndef OPENSSL_NO_DH
937                 if (s->s3->tmp.dh != NULL)
938                         {
939                         DH_free(s->s3->tmp.dh);
940                         s->s3->tmp.dh = NULL;
941                         }
942 #endif
943 #ifndef OPENSSL_NO_ECDH
944                 if (s->s3->tmp.ecdh != NULL)
945                         {
946                         EC_KEY_free(s->s3->tmp.ecdh);
947                         s->s3->tmp.ecdh = NULL;
948                         }
949 #endif
950                 s->s3->flags |= SSL3_FLAGS_SGC_RESTART_DONE;
951                 return 2;
952                 }
953         return 1;
954 }
955
956 int ssl3_get_client_hello(SSL *s)
957         {
958         int i,j,ok,al=SSL_AD_INTERNAL_ERROR,ret= -1;
959         unsigned int cookie_len;
960         long n;
961         unsigned long id;
962         unsigned char *p,*d;
963         SSL_CIPHER *c;
964 #ifndef OPENSSL_NO_COMP
965         unsigned char *q;
966         SSL_COMP *comp=NULL;
967 #endif
968         STACK_OF(SSL_CIPHER) *ciphers=NULL;
969
970         if (s->state == SSL3_ST_SR_CLNT_HELLO_C && !s->first_packet)
971                 goto retry_cert;
972
973         /* We do this so that we will respond with our native type.
974          * If we are TLSv1 and we get SSLv3, we will respond with TLSv1,
975          * This down switching should be handled by a different method.
976          * If we are SSLv3, we will respond with SSLv3, even if prompted with
977          * TLSv1.
978          */
979         if (s->state == SSL3_ST_SR_CLNT_HELLO_A
980                 )
981                 {
982                 s->state=SSL3_ST_SR_CLNT_HELLO_B;
983                 }
984         s->first_packet=1;
985         n=s->method->ssl_get_message(s,
986                 SSL3_ST_SR_CLNT_HELLO_B,
987                 SSL3_ST_SR_CLNT_HELLO_C,
988                 SSL3_MT_CLIENT_HELLO,
989                 SSL3_RT_MAX_PLAIN_LENGTH,
990                 &ok);
991
992         if (!ok) return((int)n);
993         s->first_packet=0;
994         d=p=(unsigned char *)s->init_msg;
995
996         /* use version from inside client hello, not from record header
997          * (may differ: see RFC 2246, Appendix E, second paragraph) */
998         s->client_version=(((int)p[0])<<8)|(int)p[1];
999         p+=2;
1000
1001         if (SSL_IS_DTLS(s)  ?   (s->client_version > s->version &&
1002                                  s->method->version != DTLS_ANY_VERSION)
1003                             :   (s->client_version < s->version))
1004                 {
1005                 SSLerr(SSL_F_SSL3_GET_CLIENT_HELLO, SSL_R_WRONG_VERSION_NUMBER);
1006                 if ((s->client_version>>8) == SSL3_VERSION_MAJOR &&
1007                         !s->enc_write_ctx && !s->write_hash)
1008                         {
1009                         /* similar to ssl3_get_record, send alert using remote version number */
1010                         s->version = s->client_version;
1011                         }
1012                 al = SSL_AD_PROTOCOL_VERSION;
1013                 goto f_err;
1014                 }
1015
1016         /* If we require cookies and this ClientHello doesn't
1017          * contain one, just return since we do not want to
1018          * allocate any memory yet. So check cookie length...
1019          */
1020         if (SSL_get_options(s) & SSL_OP_COOKIE_EXCHANGE)
1021                 {
1022                 unsigned int session_length, cookie_length;
1023                 
1024                 session_length = *(p + SSL3_RANDOM_SIZE);
1025                 cookie_length = *(p + SSL3_RANDOM_SIZE + session_length + 1);
1026
1027                 if (cookie_length == 0)
1028                         return 1;
1029                 }
1030
1031         /* load the client random */
1032         memcpy(s->s3->client_random,p,SSL3_RANDOM_SIZE);
1033         p+=SSL3_RANDOM_SIZE;
1034
1035         /* get the session-id */
1036         j= *(p++);
1037
1038         s->hit=0;
1039         /* Versions before 0.9.7 always allow clients to resume sessions in renegotiation.
1040          * 0.9.7 and later allow this by default, but optionally ignore resumption requests
1041          * with flag SSL_OP_NO_SESSION_RESUMPTION_ON_RENEGOTIATION (it's a new flag rather
1042          * than a change to default behavior so that applications relying on this for security
1043          * won't even compile against older library versions).
1044          *
1045          * 1.0.1 and later also have a function SSL_renegotiate_abbreviated() to request
1046          * renegotiation but not a new session (s->new_session remains unset): for servers,
1047          * this essentially just means that the SSL_OP_NO_SESSION_RESUMPTION_ON_RENEGOTIATION
1048          * setting will be ignored.
1049          */
1050         if ((s->new_session && (s->options & SSL_OP_NO_SESSION_RESUMPTION_ON_RENEGOTIATION)))
1051                 {
1052                 if (!ssl_get_new_session(s,1))
1053                         goto err;
1054                 }
1055         else
1056                 {
1057                 i=ssl_get_prev_session(s, p, j, d + n);
1058                 /*
1059                  * Only resume if the session's version matches the negotiated
1060                  * version.
1061                  * RFC 5246 does not provide much useful advice on resumption
1062                  * with a different protocol version. It doesn't forbid it but
1063                  * the sanity of such behaviour would be questionable.
1064                  * In practice, clients do not accept a version mismatch and
1065                  * will abort the handshake with an error.
1066                  */
1067                 if (i == 1 && s->version == s->session->ssl_version)
1068                         { /* previous session */
1069                         s->hit=1;
1070                         }
1071                 else if (i == -1)
1072                         goto err;
1073                 else /* i == 0 */
1074                         {
1075                         if (!ssl_get_new_session(s,1))
1076                                 goto err;
1077                         }
1078                 }
1079
1080         p+=j;
1081
1082         if (SSL_IS_DTLS(s))
1083                 {
1084                 /* cookie stuff */
1085                 cookie_len = *(p++);
1086
1087                 /* 
1088                  * The ClientHello may contain a cookie even if the
1089                  * HelloVerify message has not been sent--make sure that it
1090                  * does not cause an overflow.
1091                  */
1092                 if ( cookie_len > sizeof(s->d1->rcvd_cookie))
1093                         {
1094                         /* too much data */
1095                         al = SSL_AD_DECODE_ERROR;
1096                         SSLerr(SSL_F_SSL3_GET_CLIENT_HELLO, SSL_R_COOKIE_MISMATCH);
1097                         goto f_err;
1098                         }
1099
1100                 /* verify the cookie if appropriate option is set. */
1101                 if ((SSL_get_options(s) & SSL_OP_COOKIE_EXCHANGE) &&
1102                         cookie_len > 0)
1103                         {
1104                         memcpy(s->d1->rcvd_cookie, p, cookie_len);
1105
1106                         if ( s->ctx->app_verify_cookie_cb != NULL)
1107                                 {
1108                                 if ( s->ctx->app_verify_cookie_cb(s, s->d1->rcvd_cookie,
1109                                         cookie_len) == 0)
1110                                         {
1111                                         al=SSL_AD_HANDSHAKE_FAILURE;
1112                                         SSLerr(SSL_F_SSL3_GET_CLIENT_HELLO, 
1113                                                 SSL_R_COOKIE_MISMATCH);
1114                                         goto f_err;
1115                                         }
1116                                 /* else cookie verification succeeded */
1117                                 }
1118                         else if ( memcmp(s->d1->rcvd_cookie, s->d1->cookie, 
1119                                                   s->d1->cookie_len) != 0) /* default verification */
1120                                 {
1121                                         al=SSL_AD_HANDSHAKE_FAILURE;
1122                                         SSLerr(SSL_F_SSL3_GET_CLIENT_HELLO, 
1123                                                 SSL_R_COOKIE_MISMATCH);
1124                                         goto f_err;
1125                                 }
1126                         /* Set to -2 so if successful we return 2 */
1127                         ret = -2;
1128                         }
1129
1130                 p += cookie_len;
1131                 if (s->method->version == DTLS_ANY_VERSION)
1132                         {
1133                         /* Select version to use */
1134                         if (s->client_version <= DTLS1_2_VERSION &&
1135                                 !(s->options & SSL_OP_NO_DTLSv1_2))
1136                                 {
1137                                 s->version = DTLS1_2_VERSION;
1138                                 s->method = DTLSv1_2_server_method();
1139                                 }
1140                         else if (tls1_suiteb(s))
1141                                 {
1142                                 SSLerr(SSL_F_SSL3_GET_CLIENT_HELLO, SSL_R_ONLY_DTLS_1_2_ALLOWED_IN_SUITEB_MODE);
1143                                 s->version = s->client_version;
1144                                 al = SSL_AD_PROTOCOL_VERSION;
1145                                 goto f_err;
1146                                 }
1147                         else if (s->client_version <= DTLS1_VERSION &&
1148                                 !(s->options & SSL_OP_NO_DTLSv1))
1149                                 {
1150                                 s->version = DTLS1_VERSION;
1151                                 s->method = DTLSv1_server_method();
1152                                 }
1153                         else
1154                                 {
1155                                 SSLerr(SSL_F_SSL3_GET_CLIENT_HELLO, SSL_R_WRONG_VERSION_NUMBER);
1156                                 s->version = s->client_version;
1157                                 al = SSL_AD_PROTOCOL_VERSION;
1158                                 goto f_err;
1159                                 }
1160                         s->session->ssl_version = s->version;
1161                         }
1162                 }
1163
1164         n2s(p,i);
1165         if ((i == 0) && (j != 0))
1166                 {
1167                 /* we need a cipher if we are not resuming a session */
1168                 al=SSL_AD_ILLEGAL_PARAMETER;
1169                 SSLerr(SSL_F_SSL3_GET_CLIENT_HELLO,SSL_R_NO_CIPHERS_SPECIFIED);
1170                 goto f_err;
1171                 }
1172         if ((p+i) >= (d+n))
1173                 {
1174                 /* not enough data */
1175                 al=SSL_AD_DECODE_ERROR;
1176                 SSLerr(SSL_F_SSL3_GET_CLIENT_HELLO,SSL_R_LENGTH_MISMATCH);
1177                 goto f_err;
1178                 }
1179         if ((i > 0) && (ssl_bytes_to_cipher_list(s,p,i,&(ciphers))
1180                 == NULL))
1181                 {
1182                 goto err;
1183                 }
1184         p+=i;
1185
1186         /* If it is a hit, check that the cipher is in the list */
1187         if ((s->hit) && (i > 0))
1188                 {
1189                 j=0;
1190                 id=s->session->cipher->id;
1191
1192 #ifdef CIPHER_DEBUG
1193                 printf("client sent %d ciphers\n",sk_num(ciphers));
1194 #endif
1195                 for (i=0; i<sk_SSL_CIPHER_num(ciphers); i++)
1196                         {
1197                         c=sk_SSL_CIPHER_value(ciphers,i);
1198 #ifdef CIPHER_DEBUG
1199                         printf("client [%2d of %2d]:%s\n",
1200                                 i,sk_num(ciphers),SSL_CIPHER_get_name(c));
1201 #endif
1202                         if (c->id == id)
1203                                 {
1204                                 j=1;
1205                                 break;
1206                                 }
1207                         }
1208 /* Disabled because it can be used in a ciphersuite downgrade
1209  * attack: CVE-2010-4180.
1210  */
1211 #if 0
1212                 if (j == 0 && (s->options & SSL_OP_NETSCAPE_REUSE_CIPHER_CHANGE_BUG) && (sk_SSL_CIPHER_num(ciphers) == 1))
1213                         {
1214                         /* Special case as client bug workaround: the previously used cipher may
1215                          * not be in the current list, the client instead might be trying to
1216                          * continue using a cipher that before wasn't chosen due to server
1217                          * preferences.  We'll have to reject the connection if the cipher is not
1218                          * enabled, though. */
1219                         c = sk_SSL_CIPHER_value(ciphers, 0);
1220                         if (sk_SSL_CIPHER_find(SSL_get_ciphers(s), c) >= 0)
1221                                 {
1222                                 s->session->cipher = c;
1223                                 j = 1;
1224                                 }
1225                         }
1226 #endif
1227                 if (j == 0)
1228                         {
1229                         /* we need to have the cipher in the cipher
1230                          * list if we are asked to reuse it */
1231                         al=SSL_AD_ILLEGAL_PARAMETER;
1232                         SSLerr(SSL_F_SSL3_GET_CLIENT_HELLO,SSL_R_REQUIRED_CIPHER_MISSING);
1233                         goto f_err;
1234                         }
1235                 }
1236
1237         /* compression */
1238         i= *(p++);
1239         if ((p+i) > (d+n))
1240                 {
1241                 /* not enough data */
1242                 al=SSL_AD_DECODE_ERROR;
1243                 SSLerr(SSL_F_SSL3_GET_CLIENT_HELLO,SSL_R_LENGTH_MISMATCH);
1244                 goto f_err;
1245                 }
1246 #ifndef OPENSSL_NO_COMP
1247         q=p;
1248 #endif
1249         for (j=0; j<i; j++)
1250                 {
1251                 if (p[j] == 0) break;
1252                 }
1253
1254         p+=i;
1255         if (j >= i)
1256                 {
1257                 /* no compress */
1258                 al=SSL_AD_DECODE_ERROR;
1259                 SSLerr(SSL_F_SSL3_GET_CLIENT_HELLO,SSL_R_NO_COMPRESSION_SPECIFIED);
1260                 goto f_err;
1261                 }
1262
1263 #ifndef OPENSSL_NO_TLSEXT
1264         /* TLS extensions*/
1265         if (s->version >= SSL3_VERSION)
1266                 {
1267                 if (!ssl_parse_clienthello_tlsext(s,&p,d,n))
1268                         {
1269                         SSLerr(SSL_F_SSL3_GET_CLIENT_HELLO,SSL_R_PARSE_TLSEXT);
1270                         goto err;
1271                         }
1272                 }
1273
1274         /* Check if we want to use external pre-shared secret for this
1275          * handshake for not reused session only. We need to generate
1276          * server_random before calling tls_session_secret_cb in order to allow
1277          * SessionTicket processing to use it in key derivation. */
1278         {
1279                 unsigned char *pos;
1280                 pos=s->s3->server_random;
1281                 if (ssl_fill_hello_random(s, 1, pos, SSL3_RANDOM_SIZE) <= 0)
1282                         {
1283                         goto f_err;
1284                         }
1285         }
1286
1287         if (!s->hit && s->version >= TLS1_VERSION && s->tls_session_secret_cb)
1288                 {
1289                 SSL_CIPHER *pref_cipher=NULL;
1290
1291                 s->session->master_key_length=sizeof(s->session->master_key);
1292                 if(s->tls_session_secret_cb(s, s->session->master_key, &s->session->master_key_length,
1293                         ciphers, &pref_cipher, s->tls_session_secret_cb_arg))
1294                         {
1295                         s->hit=1;
1296                         s->session->ciphers=ciphers;
1297                         s->session->verify_result=X509_V_OK;
1298
1299                         ciphers=NULL;
1300
1301                         /* check if some cipher was preferred by call back */
1302                         pref_cipher=pref_cipher ? pref_cipher : ssl3_choose_cipher(s, s->session->ciphers, SSL_get_ciphers(s));
1303                         if (pref_cipher == NULL)
1304                                 {
1305                                 al=SSL_AD_HANDSHAKE_FAILURE;
1306                                 SSLerr(SSL_F_SSL3_GET_CLIENT_HELLO,SSL_R_NO_SHARED_CIPHER);
1307                                 goto f_err;
1308                                 }
1309
1310                         s->session->cipher=pref_cipher;
1311
1312                         if (s->cipher_list)
1313                                 sk_SSL_CIPHER_free(s->cipher_list);
1314
1315                         if (s->cipher_list_by_id)
1316                                 sk_SSL_CIPHER_free(s->cipher_list_by_id);
1317
1318                         s->cipher_list = sk_SSL_CIPHER_dup(s->session->ciphers);
1319                         s->cipher_list_by_id = sk_SSL_CIPHER_dup(s->session->ciphers);
1320                         }
1321                 }
1322 #endif
1323
1324         /* Worst case, we will use the NULL compression, but if we have other
1325          * options, we will now look for them.  We have i-1 compression
1326          * algorithms from the client, starting at q. */
1327         s->s3->tmp.new_compression=NULL;
1328 #ifndef OPENSSL_NO_COMP
1329         /* This only happens if we have a cache hit */
1330         if (s->session->compress_meth != 0)
1331                 {
1332                 int m, comp_id = s->session->compress_meth;
1333                 /* Perform sanity checks on resumed compression algorithm */
1334                 /* Can't disable compression */
1335                 if (!ssl_allow_compression(s))
1336                         {
1337                         SSLerr(SSL_F_SSL3_GET_CLIENT_HELLO,SSL_R_INCONSISTENT_COMPRESSION);
1338                         goto f_err;
1339                         }
1340                 /* Look for resumed compression method */
1341                 for (m = 0; m < sk_SSL_COMP_num(s->ctx->comp_methods); m++)
1342                         {
1343                         comp=sk_SSL_COMP_value(s->ctx->comp_methods,m);
1344                         if (comp_id == comp->id)
1345                                 {
1346                                 s->s3->tmp.new_compression=comp;
1347                                 break;
1348                                 }
1349                         }
1350                 if (s->s3->tmp.new_compression == NULL)
1351                         {
1352                         SSLerr(SSL_F_SSL3_GET_CLIENT_HELLO,SSL_R_INVALID_COMPRESSION_ALGORITHM);
1353                         goto f_err;
1354                         }
1355                 /* Look for resumed method in compression list */
1356                 for (m = 0; m < i; m++)
1357                         {
1358                         if (q[m] == comp_id)
1359                                 break;
1360                         }
1361                 if (m >= i)
1362                         {
1363                         al=SSL_AD_ILLEGAL_PARAMETER;
1364                         SSLerr(SSL_F_SSL3_GET_CLIENT_HELLO,SSL_R_REQUIRED_COMPRESSSION_ALGORITHM_MISSING);
1365                         goto f_err;
1366                         }
1367                 }
1368         else if (s->hit)
1369                 comp = NULL;
1370         else if (ssl_allow_compression(s) && s->ctx->comp_methods)
1371                 { /* See if we have a match */
1372                 int m,nn,o,v,done=0;
1373
1374                 nn=sk_SSL_COMP_num(s->ctx->comp_methods);
1375                 for (m=0; m<nn; m++)
1376                         {
1377                         comp=sk_SSL_COMP_value(s->ctx->comp_methods,m);
1378                         v=comp->id;
1379                         for (o=0; o<i; o++)
1380                                 {
1381                                 if (v == q[o])
1382                                         {
1383                                         done=1;
1384                                         break;
1385                                         }
1386                                 }
1387                         if (done) break;
1388                         }
1389                 if (done)
1390                         s->s3->tmp.new_compression=comp;
1391                 else
1392                         comp=NULL;
1393                 }
1394 #else
1395         /* If compression is disabled we'd better not try to resume a session
1396          * using compression.
1397          */
1398         if (s->session->compress_meth != 0)
1399                 {
1400                 SSLerr(SSL_F_SSL3_GET_CLIENT_HELLO,SSL_R_INCONSISTENT_COMPRESSION);
1401                 goto f_err;
1402                 }
1403 #endif
1404
1405         /* Given s->session->ciphers and SSL_get_ciphers, we must
1406          * pick a cipher */
1407
1408         if (!s->hit)
1409                 {
1410 #ifdef OPENSSL_NO_COMP
1411                 s->session->compress_meth=0;
1412 #else
1413                 s->session->compress_meth=(comp == NULL)?0:comp->id;
1414 #endif
1415                 if (s->session->ciphers != NULL)
1416                         sk_SSL_CIPHER_free(s->session->ciphers);
1417                 s->session->ciphers=ciphers;
1418                 if (ciphers == NULL)
1419                         {
1420                         al=SSL_AD_ILLEGAL_PARAMETER;
1421                         SSLerr(SSL_F_SSL3_GET_CLIENT_HELLO,SSL_R_NO_CIPHERS_PASSED);
1422                         goto f_err;
1423                         }
1424                 ciphers=NULL;
1425                 if (!tls1_set_server_sigalgs(s))
1426                         {
1427                         SSLerr(SSL_F_SSL3_GET_CLIENT_HELLO, SSL_R_CLIENTHELLO_TLSEXT);
1428                         goto err;
1429                         }
1430                 /* Let cert callback update server certificates if required */
1431                 retry_cert:             
1432                 if (s->cert->cert_cb)
1433                         {
1434                         int rv = s->cert->cert_cb(s, s->cert->cert_cb_arg);
1435                         if (rv == 0)
1436                                 {
1437                                 al=SSL_AD_INTERNAL_ERROR;
1438                                 SSLerr(SSL_F_SSL3_GET_CLIENT_HELLO,SSL_R_CERT_CB_ERROR);
1439                                 goto f_err;
1440                                 }
1441                         if (rv < 0)
1442                                 {
1443                                 s->rwstate=SSL_X509_LOOKUP;
1444                                 return -1;
1445                                 }
1446                         s->rwstate = SSL_NOTHING;
1447                         }
1448                 c=ssl3_choose_cipher(s,s->session->ciphers,
1449                                      SSL_get_ciphers(s));
1450
1451                 if (c == NULL)
1452                         {
1453                         al=SSL_AD_HANDSHAKE_FAILURE;
1454                         SSLerr(SSL_F_SSL3_GET_CLIENT_HELLO,SSL_R_NO_SHARED_CIPHER);
1455                         goto f_err;
1456                         }
1457                 s->s3->tmp.new_cipher=c;
1458                 /* check whether we should disable session resumption */
1459                 if (s->not_resumable_session_cb != NULL)
1460                         s->session->not_resumable=s->not_resumable_session_cb(s,
1461                                 ((c->algorithm_mkey & (SSL_kDHE | SSL_kECDHE)) != 0));
1462                 if (s->session->not_resumable)
1463                         /* do not send a session ticket */
1464                         s->tlsext_ticket_expected = 0;
1465                 }
1466         else
1467                 {
1468                 /* Session-id reuse */
1469 #ifdef REUSE_CIPHER_BUG
1470                 STACK_OF(SSL_CIPHER) *sk;
1471                 SSL_CIPHER *nc=NULL;
1472                 SSL_CIPHER *ec=NULL;
1473
1474                 if (s->options & SSL_OP_NETSCAPE_DEMO_CIPHER_CHANGE_BUG)
1475                         {
1476                         sk=s->session->ciphers;
1477                         for (i=0; i<sk_SSL_CIPHER_num(sk); i++)
1478                                 {
1479                                 c=sk_SSL_CIPHER_value(sk,i);
1480                                 if (c->algorithm_enc & SSL_eNULL)
1481                                         nc=c;
1482                                 if (SSL_C_IS_EXPORT(c))
1483                                         ec=c;
1484                                 }
1485                         if (nc != NULL)
1486                                 s->s3->tmp.new_cipher=nc;
1487                         else if (ec != NULL)
1488                                 s->s3->tmp.new_cipher=ec;
1489                         else
1490                                 s->s3->tmp.new_cipher=s->session->cipher;
1491                         }
1492                 else
1493 #endif
1494                 s->s3->tmp.new_cipher=s->session->cipher;
1495                 }
1496
1497         if (!SSL_USE_SIGALGS(s) || !(s->verify_mode & SSL_VERIFY_PEER))
1498                 {
1499                 if (!ssl3_digest_cached_records(s))
1500                         goto f_err;
1501                 }
1502         
1503         /* we now have the following setup. 
1504          * client_random
1505          * cipher_list          - our prefered list of ciphers
1506          * ciphers              - the clients prefered list of ciphers
1507          * compression          - basically ignored right now
1508          * ssl version is set   - sslv3
1509          * s->session           - The ssl session has been setup.
1510          * s->hit               - session reuse flag
1511          * s->s3->tmp.new_cipher- the new cipher to use.
1512          */
1513
1514         /* Handles TLS extensions that we couldn't check earlier */
1515         if (s->version >= SSL3_VERSION)
1516                 {
1517                 if (ssl_check_clienthello_tlsext_late(s) <= 0)
1518                         {
1519                         SSLerr(SSL_F_SSL3_GET_CLIENT_HELLO, SSL_R_CLIENTHELLO_TLSEXT);
1520                         goto err;
1521                         }
1522                 }
1523
1524         if (ret < 0) ret=-ret;
1525         if (0)
1526                 {
1527 f_err:
1528                 ssl3_send_alert(s,SSL3_AL_FATAL,al);
1529                 }
1530 err:
1531         if (ciphers != NULL) sk_SSL_CIPHER_free(ciphers);
1532         return ret < 0 ? -1 : ret;
1533         }
1534
1535 int ssl3_send_server_hello(SSL *s)
1536         {
1537         unsigned char *buf;
1538         unsigned char *p,*d;
1539         int i,sl;
1540         int al = 0;
1541         unsigned long l;
1542
1543         if (s->state == SSL3_ST_SW_SRVR_HELLO_A)
1544                 {
1545                 buf=(unsigned char *)s->init_buf->data;
1546 #ifdef OPENSSL_NO_TLSEXT
1547                 p=s->s3->server_random;
1548                 if (ssl_fill_hello_random(s, 1, p, SSL3_RANDOM_SIZE) <= 0)
1549                         return -1;
1550 #endif
1551                 /* Do the message type and length last */
1552                 d=p= ssl_handshake_start(s);
1553
1554                 *(p++)=s->version>>8;
1555                 *(p++)=s->version&0xff;
1556
1557                 /* Random stuff */
1558                 memcpy(p,s->s3->server_random,SSL3_RANDOM_SIZE);
1559                 p+=SSL3_RANDOM_SIZE;
1560
1561                 /* There are several cases for the session ID to send
1562                  * back in the server hello:
1563                  * - For session reuse from the session cache,
1564                  *   we send back the old session ID.
1565                  * - If stateless session reuse (using a session ticket)
1566                  *   is successful, we send back the client's "session ID"
1567                  *   (which doesn't actually identify the session).
1568                  * - If it is a new session, we send back the new
1569                  *   session ID.
1570                  * - However, if we want the new session to be single-use,
1571                  *   we send back a 0-length session ID.
1572                  * s->hit is non-zero in either case of session reuse,
1573                  * so the following won't overwrite an ID that we're supposed
1574                  * to send back.
1575                  */
1576                 if (s->session->not_resumable ||
1577                         (!(s->ctx->session_cache_mode & SSL_SESS_CACHE_SERVER)
1578                                 && !s->hit))
1579                         s->session->session_id_length=0;
1580
1581                 sl=s->session->session_id_length;
1582                 if (sl > (int)sizeof(s->session->session_id))
1583                         {
1584                         SSLerr(SSL_F_SSL3_SEND_SERVER_HELLO, ERR_R_INTERNAL_ERROR);
1585                         return -1;
1586                         }
1587                 *(p++)=sl;
1588                 memcpy(p,s->session->session_id,sl);
1589                 p+=sl;
1590
1591                 /* put the cipher */
1592                 i=ssl3_put_cipher_by_char(s->s3->tmp.new_cipher,p);
1593                 p+=i;
1594
1595                 /* put the compression method */
1596 #ifdef OPENSSL_NO_COMP
1597                         *(p++)=0;
1598 #else
1599                 if (s->s3->tmp.new_compression == NULL)
1600                         *(p++)=0;
1601                 else
1602                         *(p++)=s->s3->tmp.new_compression->id;
1603 #endif
1604 #ifndef OPENSSL_NO_TLSEXT
1605                 if (ssl_prepare_serverhello_tlsext(s) <= 0)
1606                         {
1607                         SSLerr(SSL_F_SSL3_SEND_SERVER_HELLO,SSL_R_SERVERHELLO_TLSEXT);
1608                         return -1;
1609                         }
1610                 if ((p = ssl_add_serverhello_tlsext(s, p, buf+SSL3_RT_MAX_PLAIN_LENGTH, &al)) == NULL)
1611                         {
1612                         ssl3_send_alert(s, SSL3_AL_FATAL, al);
1613                         SSLerr(SSL_F_SSL3_SEND_SERVER_HELLO,ERR_R_INTERNAL_ERROR);
1614                         return -1;
1615                         }
1616 #endif
1617                 /* do the header */
1618                 l=(p-d);
1619                 ssl_set_handshake_header(s, SSL3_MT_SERVER_HELLO, l);
1620                 s->state=SSL3_ST_SW_SRVR_HELLO_B;
1621                 }
1622
1623         /* SSL3_ST_SW_SRVR_HELLO_B */
1624         return ssl_do_write(s);
1625         }
1626
1627 int ssl3_send_server_done(SSL *s)
1628         {
1629
1630         if (s->state == SSL3_ST_SW_SRVR_DONE_A)
1631                 {
1632                 ssl_set_handshake_header(s, SSL3_MT_SERVER_DONE, 0);
1633                 s->state = SSL3_ST_SW_SRVR_DONE_B;
1634                 }
1635
1636         /* SSL3_ST_SW_SRVR_DONE_B */
1637         return ssl_do_write(s);
1638         }
1639
1640 int ssl3_send_server_key_exchange(SSL *s)
1641         {
1642 #ifndef OPENSSL_NO_RSA
1643         unsigned char *q;
1644         int j,num;
1645         RSA *rsa;
1646         unsigned char md_buf[MD5_DIGEST_LENGTH+SHA_DIGEST_LENGTH];
1647         unsigned int u;
1648 #endif
1649 #ifndef OPENSSL_NO_DH
1650         DH *dh=NULL,*dhp;
1651 #endif
1652 #ifndef OPENSSL_NO_ECDH
1653         EC_KEY *ecdh=NULL, *ecdhp;
1654         unsigned char *encodedPoint = NULL;
1655         int encodedlen = 0;
1656         int curve_id = 0;
1657         BN_CTX *bn_ctx = NULL; 
1658 #endif
1659         EVP_PKEY *pkey;
1660         const EVP_MD *md = NULL;
1661         unsigned char *p,*d;
1662         int al,i;
1663         unsigned long type;
1664         int n;
1665         CERT *cert;
1666         BIGNUM *r[4];
1667         int nr[4],kn;
1668         BUF_MEM *buf;
1669         EVP_MD_CTX md_ctx;
1670
1671         EVP_MD_CTX_init(&md_ctx);
1672         if (s->state == SSL3_ST_SW_KEY_EXCH_A)
1673                 {
1674                 type=s->s3->tmp.new_cipher->algorithm_mkey;
1675                 cert=s->cert;
1676
1677                 buf=s->init_buf;
1678
1679                 r[0]=r[1]=r[2]=r[3]=NULL;
1680                 n=0;
1681 #ifndef OPENSSL_NO_RSA
1682                 if (type & SSL_kRSA)
1683                         {
1684                         rsa=cert->rsa_tmp;
1685                         if ((rsa == NULL) && (s->cert->rsa_tmp_cb != NULL))
1686                                 {
1687                                 rsa=s->cert->rsa_tmp_cb(s,
1688                                       SSL_C_IS_EXPORT(s->s3->tmp.new_cipher),
1689                                       SSL_C_EXPORT_PKEYLENGTH(s->s3->tmp.new_cipher));
1690                                 if(rsa == NULL)
1691                                 {
1692                                         al=SSL_AD_HANDSHAKE_FAILURE;
1693                                         SSLerr(SSL_F_SSL3_SEND_SERVER_KEY_EXCHANGE,SSL_R_ERROR_GENERATING_TMP_RSA_KEY);
1694                                         goto f_err;
1695                                 }
1696                                 RSA_up_ref(rsa);
1697                                 cert->rsa_tmp=rsa;
1698                                 }
1699                         if (rsa == NULL)
1700                                 {
1701                                 al=SSL_AD_HANDSHAKE_FAILURE;
1702                                 SSLerr(SSL_F_SSL3_SEND_SERVER_KEY_EXCHANGE,SSL_R_MISSING_TMP_RSA_KEY);
1703                                 goto f_err;
1704                                 }
1705                         r[0]=rsa->n;
1706                         r[1]=rsa->e;
1707                         s->s3->tmp.use_rsa_tmp=1;
1708                         }
1709                 else
1710 #endif
1711 #ifndef OPENSSL_NO_DH
1712                         if (type & SSL_kDHE)
1713                         {
1714                         if (s->cert->dh_tmp_auto)
1715                                 {
1716                                 dhp = ssl_get_auto_dh(s);
1717                                 if (dhp == NULL)
1718                                         {
1719                                         al=SSL_AD_INTERNAL_ERROR;
1720                                         SSLerr(SSL_F_SSL3_SEND_SERVER_KEY_EXCHANGE,ERR_R_INTERNAL_ERROR);
1721                                         goto f_err;
1722                                         }
1723                                 }
1724                         else
1725                                 dhp=cert->dh_tmp;
1726                         if ((dhp == NULL) && (s->cert->dh_tmp_cb != NULL))
1727                                 dhp=s->cert->dh_tmp_cb(s,
1728                                       SSL_C_IS_EXPORT(s->s3->tmp.new_cipher),
1729                                       SSL_C_EXPORT_PKEYLENGTH(s->s3->tmp.new_cipher));
1730                         if (dhp == NULL)
1731                                 {
1732                                 al=SSL_AD_HANDSHAKE_FAILURE;
1733                                 SSLerr(SSL_F_SSL3_SEND_SERVER_KEY_EXCHANGE,SSL_R_MISSING_TMP_DH_KEY);
1734                                 goto f_err;
1735                                 }
1736                         if (!ssl_security(s, SSL_SECOP_TMP_DH,
1737                                                 DH_security_bits(dhp), 0, dhp))
1738                                 {
1739                                 al=SSL_AD_HANDSHAKE_FAILURE;
1740                                 SSLerr(SSL_F_SSL3_SEND_SERVER_KEY_EXCHANGE,SSL_R_DH_KEY_TOO_SMALL);
1741                                 goto f_err;
1742                                 }
1743                         if (s->s3->tmp.dh != NULL)
1744                                 {
1745                                 SSLerr(SSL_F_SSL3_SEND_SERVER_KEY_EXCHANGE, ERR_R_INTERNAL_ERROR);
1746                                 goto err;
1747                                 }
1748
1749                         if (s->cert->dh_tmp_auto)
1750                                 dh = dhp;
1751                         else if ((dh=DHparams_dup(dhp)) == NULL)
1752                                 {
1753                                 SSLerr(SSL_F_SSL3_SEND_SERVER_KEY_EXCHANGE,ERR_R_DH_LIB);
1754                                 goto err;
1755                                 }
1756
1757                         s->s3->tmp.dh=dh;
1758                         if ((dhp->pub_key == NULL ||
1759                              dhp->priv_key == NULL ||
1760                              (s->options & SSL_OP_SINGLE_DH_USE)))
1761                                 {
1762                                 if(!DH_generate_key(dh))
1763                                     {
1764                                     SSLerr(SSL_F_SSL3_SEND_SERVER_KEY_EXCHANGE,
1765                                            ERR_R_DH_LIB);
1766                                     goto err;
1767                                     }
1768                                 }
1769                         else
1770                                 {
1771                                 dh->pub_key=BN_dup(dhp->pub_key);
1772                                 dh->priv_key=BN_dup(dhp->priv_key);
1773                                 if ((dh->pub_key == NULL) ||
1774                                         (dh->priv_key == NULL))
1775                                         {
1776                                         SSLerr(SSL_F_SSL3_SEND_SERVER_KEY_EXCHANGE,ERR_R_DH_LIB);
1777                                         goto err;
1778                                         }
1779                                 }
1780                         r[0]=dh->p;
1781                         r[1]=dh->g;
1782                         r[2]=dh->pub_key;
1783                         }
1784                 else 
1785 #endif
1786 #ifndef OPENSSL_NO_ECDH
1787                         if (type & SSL_kECDHE)
1788                         {
1789                         const EC_GROUP *group;
1790
1791                         ecdhp=cert->ecdh_tmp;
1792                         if (s->cert->ecdh_tmp_auto)
1793                                 {
1794                                 /* Get NID of appropriate shared curve */
1795                                 int nid = tls1_shared_curve(s, -2);
1796                                 if (nid != NID_undef)
1797                                         ecdhp = EC_KEY_new_by_curve_name(nid);
1798                                 }
1799                         else if ((ecdhp == NULL) && s->cert->ecdh_tmp_cb)
1800                                 {
1801                                 ecdhp=s->cert->ecdh_tmp_cb(s,
1802                                       SSL_C_IS_EXPORT(s->s3->tmp.new_cipher),
1803                                       SSL_C_EXPORT_PKEYLENGTH(s->s3->tmp.new_cipher));
1804                                 }
1805                         if (ecdhp == NULL)
1806                                 {
1807                                 al=SSL_AD_HANDSHAKE_FAILURE;
1808                                 SSLerr(SSL_F_SSL3_SEND_SERVER_KEY_EXCHANGE,SSL_R_MISSING_TMP_ECDH_KEY);
1809                                 goto f_err;
1810                                 }
1811
1812                         if (s->s3->tmp.ecdh != NULL)
1813                                 {
1814                                 SSLerr(SSL_F_SSL3_SEND_SERVER_KEY_EXCHANGE, ERR_R_INTERNAL_ERROR);
1815                                 goto err;
1816                                 }
1817
1818                         /* Duplicate the ECDH structure. */
1819                         if (ecdhp == NULL)
1820                                 {
1821                                 SSLerr(SSL_F_SSL3_SEND_SERVER_KEY_EXCHANGE,ERR_R_ECDH_LIB);
1822                                 goto err;
1823                                 }
1824                         if (s->cert->ecdh_tmp_auto)
1825                                 ecdh = ecdhp;
1826                         else if ((ecdh = EC_KEY_dup(ecdhp)) == NULL)
1827                                 {
1828                                 SSLerr(SSL_F_SSL3_SEND_SERVER_KEY_EXCHANGE,ERR_R_ECDH_LIB);
1829                                 goto err;
1830                                 }
1831
1832                         s->s3->tmp.ecdh=ecdh;
1833                         if ((EC_KEY_get0_public_key(ecdh) == NULL) ||
1834                             (EC_KEY_get0_private_key(ecdh) == NULL) ||
1835                             (s->options & SSL_OP_SINGLE_ECDH_USE))
1836                                 {
1837                                 if(!EC_KEY_generate_key(ecdh))
1838                                     {
1839                                     SSLerr(SSL_F_SSL3_SEND_SERVER_KEY_EXCHANGE,ERR_R_ECDH_LIB);
1840                                     goto err;
1841                                     }
1842                                 }
1843
1844                         if (((group = EC_KEY_get0_group(ecdh)) == NULL) ||
1845                             (EC_KEY_get0_public_key(ecdh)  == NULL) ||
1846                             (EC_KEY_get0_private_key(ecdh) == NULL))
1847                                 {
1848                                 SSLerr(SSL_F_SSL3_SEND_SERVER_KEY_EXCHANGE,ERR_R_ECDH_LIB);
1849                                 goto err;
1850                                 }
1851
1852                         if (SSL_C_IS_EXPORT(s->s3->tmp.new_cipher) &&
1853                             (EC_GROUP_get_degree(group) > 163)) 
1854                                 {
1855                                 SSLerr(SSL_F_SSL3_SEND_SERVER_KEY_EXCHANGE,SSL_R_ECGROUP_TOO_LARGE_FOR_CIPHER);
1856                                 goto err;
1857                                 }
1858
1859                         /* XXX: For now, we only support ephemeral ECDH
1860                          * keys over named (not generic) curves. For 
1861                          * supported named curves, curve_id is non-zero.
1862                          */
1863                         if ((curve_id = 
1864                             tls1_ec_nid2curve_id(EC_GROUP_get_curve_name(group)))
1865                             == 0)
1866                                 {
1867                                 SSLerr(SSL_F_SSL3_SEND_SERVER_KEY_EXCHANGE,SSL_R_UNSUPPORTED_ELLIPTIC_CURVE);
1868                                 goto err;
1869                                 }
1870
1871                         /* Encode the public key.
1872                          * First check the size of encoding and
1873                          * allocate memory accordingly.
1874                          */
1875                         encodedlen = EC_POINT_point2oct(group, 
1876                             EC_KEY_get0_public_key(ecdh),
1877                             POINT_CONVERSION_UNCOMPRESSED, 
1878                             NULL, 0, NULL);
1879
1880                         encodedPoint = (unsigned char *) 
1881                             OPENSSL_malloc(encodedlen*sizeof(unsigned char)); 
1882                         bn_ctx = BN_CTX_new();
1883                         if ((encodedPoint == NULL) || (bn_ctx == NULL))
1884                                 {
1885                                 SSLerr(SSL_F_SSL3_SEND_SERVER_KEY_EXCHANGE,ERR_R_MALLOC_FAILURE);
1886                                 goto err;
1887                                 }
1888
1889
1890                         encodedlen = EC_POINT_point2oct(group, 
1891                             EC_KEY_get0_public_key(ecdh), 
1892                             POINT_CONVERSION_UNCOMPRESSED, 
1893                             encodedPoint, encodedlen, bn_ctx);
1894
1895                         if (encodedlen == 0) 
1896                                 {
1897                                 SSLerr(SSL_F_SSL3_SEND_SERVER_KEY_EXCHANGE,ERR_R_ECDH_LIB);
1898                                 goto err;
1899                                 }
1900
1901                         BN_CTX_free(bn_ctx);  bn_ctx=NULL;
1902
1903                         /* XXX: For now, we only support named (not 
1904                          * generic) curves in ECDH ephemeral key exchanges.
1905                          * In this situation, we need four additional bytes
1906                          * to encode the entire ServerECDHParams
1907                          * structure. 
1908                          */
1909                         n = 4 + encodedlen;
1910
1911                         /* We'll generate the serverKeyExchange message
1912                          * explicitly so we can set these to NULLs
1913                          */
1914                         r[0]=NULL;
1915                         r[1]=NULL;
1916                         r[2]=NULL;
1917                         r[3]=NULL;
1918                         }
1919                 else 
1920 #endif /* !OPENSSL_NO_ECDH */
1921 #ifndef OPENSSL_NO_PSK
1922                         if (type & SSL_kPSK)
1923                                 {
1924                                 /* reserve size for record length and PSK identity hint*/
1925                                 n+=2+strlen(s->ctx->psk_identity_hint);
1926                                 }
1927                         else
1928 #endif /* !OPENSSL_NO_PSK */
1929 #ifndef OPENSSL_NO_SRP
1930                 if (type & SSL_kSRP)
1931                         {
1932                         if ((s->srp_ctx.N == NULL) ||
1933                                 (s->srp_ctx.g == NULL) ||
1934                                 (s->srp_ctx.s == NULL) ||
1935                                 (s->srp_ctx.B == NULL))
1936                                 {
1937                                 SSLerr(SSL_F_SSL3_SEND_SERVER_KEY_EXCHANGE,SSL_R_MISSING_SRP_PARAM);
1938                                 goto err;
1939                                 }
1940                         r[0]=s->srp_ctx.N;
1941                         r[1]=s->srp_ctx.g;
1942                         r[2]=s->srp_ctx.s;
1943                         r[3]=s->srp_ctx.B;
1944                         }
1945                 else 
1946 #endif
1947                         {
1948                         al=SSL_AD_HANDSHAKE_FAILURE;
1949                         SSLerr(SSL_F_SSL3_SEND_SERVER_KEY_EXCHANGE,SSL_R_UNKNOWN_KEY_EXCHANGE_TYPE);
1950                         goto f_err;
1951                         }
1952                 for (i=0; i < 4 && r[i] != NULL; i++)
1953                         {
1954                         nr[i]=BN_num_bytes(r[i]);
1955 #ifndef OPENSSL_NO_SRP
1956                         if ((i == 2) && (type & SSL_kSRP))
1957                                 n+=1+nr[i];
1958                         else
1959 #endif
1960                         n+=2+nr[i];
1961                         }
1962
1963                 if (!(s->s3->tmp.new_cipher->algorithm_auth & (SSL_aNULL|SSL_aSRP))
1964                         && !(s->s3->tmp.new_cipher->algorithm_mkey & SSL_kPSK))
1965                         {
1966                         if ((pkey=ssl_get_sign_pkey(s,s->s3->tmp.new_cipher,&md))
1967                                 == NULL)
1968                                 {
1969                                 al=SSL_AD_DECODE_ERROR;
1970                                 goto f_err;
1971                                 }
1972                         kn=EVP_PKEY_size(pkey);
1973                         }
1974                 else
1975                         {
1976                         pkey=NULL;
1977                         kn=0;
1978                         }
1979
1980                 if (!BUF_MEM_grow_clean(buf,n+SSL_HM_HEADER_LENGTH(s)+kn))
1981                         {
1982                         SSLerr(SSL_F_SSL3_SEND_SERVER_KEY_EXCHANGE,ERR_LIB_BUF);
1983                         goto err;
1984                         }
1985                 d = p = ssl_handshake_start(s);
1986
1987                 for (i=0; i < 4 && r[i] != NULL; i++)
1988                         {
1989 #ifndef OPENSSL_NO_SRP
1990                         if ((i == 2) && (type & SSL_kSRP))
1991                                 {
1992                                 *p = nr[i];
1993                                 p++;
1994                                 }
1995                         else
1996 #endif
1997                         s2n(nr[i],p);
1998                         BN_bn2bin(r[i],p);
1999                         p+=nr[i];
2000                         }
2001
2002 #ifndef OPENSSL_NO_ECDH
2003                 if (type & SSL_kECDHE) 
2004                         {
2005                         /* XXX: For now, we only support named (not generic) curves.
2006                          * In this situation, the serverKeyExchange message has:
2007                          * [1 byte CurveType], [2 byte CurveName]
2008                          * [1 byte length of encoded point], followed by
2009                          * the actual encoded point itself
2010                          */
2011                         *p = NAMED_CURVE_TYPE;
2012                         p += 1;
2013                         *p = 0;
2014                         p += 1;
2015                         *p = curve_id;
2016                         p += 1;
2017                         *p = encodedlen;
2018                         p += 1;
2019                         memcpy((unsigned char*)p, 
2020                             (unsigned char *)encodedPoint, 
2021                             encodedlen);
2022                         OPENSSL_free(encodedPoint);
2023                         encodedPoint = NULL;
2024                         p += encodedlen;
2025                         }
2026 #endif
2027
2028 #ifndef OPENSSL_NO_PSK
2029                 if (type & SSL_kPSK)
2030                         {
2031                         /* copy PSK identity hint */
2032                         s2n(strlen(s->ctx->psk_identity_hint), p); 
2033                         strncpy((char *)p, s->ctx->psk_identity_hint, strlen(s->ctx->psk_identity_hint));
2034                         p+=strlen(s->ctx->psk_identity_hint);
2035                         }
2036 #endif
2037
2038                 /* not anonymous */
2039                 if (pkey != NULL)
2040                         {
2041                         /* n is the length of the params, they start at &(d[4])
2042                          * and p points to the space at the end. */
2043 #ifndef OPENSSL_NO_RSA
2044                         if (pkey->type == EVP_PKEY_RSA && !SSL_USE_SIGALGS(s))
2045                                 {
2046                                 q=md_buf;
2047                                 j=0;
2048                                 for (num=2; num > 0; num--)
2049                                         {
2050                                         EVP_MD_CTX_set_flags(&md_ctx,
2051                                                 EVP_MD_CTX_FLAG_NON_FIPS_ALLOW);
2052                                         EVP_DigestInit_ex(&md_ctx,(num == 2)
2053                                                 ?s->ctx->md5:s->ctx->sha1, NULL);
2054                                         EVP_DigestUpdate(&md_ctx,&(s->s3->client_random[0]),SSL3_RANDOM_SIZE);
2055                                         EVP_DigestUpdate(&md_ctx,&(s->s3->server_random[0]),SSL3_RANDOM_SIZE);
2056                                         EVP_DigestUpdate(&md_ctx,d,n);
2057                                         EVP_DigestFinal_ex(&md_ctx,q,
2058                                                 (unsigned int *)&i);
2059                                         q+=i;
2060                                         j+=i;
2061                                         }
2062                                 if (RSA_sign(NID_md5_sha1, md_buf, j,
2063                                         &(p[2]), &u, pkey->pkey.rsa) <= 0)
2064                                         {
2065                                         SSLerr(SSL_F_SSL3_SEND_SERVER_KEY_EXCHANGE,ERR_LIB_RSA);
2066                                         goto err;
2067                                         }
2068                                 s2n(u,p);
2069                                 n+=u+2;
2070                                 }
2071                         else
2072 #endif
2073                         if (md)
2074                                 {
2075                                 /* send signature algorithm */
2076                                 if (SSL_USE_SIGALGS(s))
2077                                         {
2078                                         if (!tls12_get_sigandhash(p, pkey, md))
2079                                                 {
2080                                                 /* Should never happen */
2081                                                 al=SSL_AD_INTERNAL_ERROR;
2082                                                 SSLerr(SSL_F_SSL3_SEND_SERVER_KEY_EXCHANGE,ERR_R_INTERNAL_ERROR);
2083                                                 goto f_err;
2084                                                 }
2085                                         p+=2;
2086                                         }
2087 #ifdef SSL_DEBUG
2088                                 fprintf(stderr, "Using hash %s\n",
2089                                                         EVP_MD_name(md));
2090 #endif
2091                                 EVP_SignInit_ex(&md_ctx, md, NULL);
2092                                 EVP_SignUpdate(&md_ctx,&(s->s3->client_random[0]),SSL3_RANDOM_SIZE);
2093                                 EVP_SignUpdate(&md_ctx,&(s->s3->server_random[0]),SSL3_RANDOM_SIZE);
2094                                 EVP_SignUpdate(&md_ctx,d,n);
2095                                 if (!EVP_SignFinal(&md_ctx,&(p[2]),
2096                                         (unsigned int *)&i,pkey))
2097                                         {
2098                                         SSLerr(SSL_F_SSL3_SEND_SERVER_KEY_EXCHANGE,ERR_LIB_EVP);
2099                                         goto err;
2100                                         }
2101                                 s2n(i,p);
2102                                 n+=i+2;
2103                                 if (SSL_USE_SIGALGS(s))
2104                                         n+= 2;
2105                                 }
2106                         else
2107                                 {
2108                                 /* Is this error check actually needed? */
2109                                 al=SSL_AD_HANDSHAKE_FAILURE;
2110                                 SSLerr(SSL_F_SSL3_SEND_SERVER_KEY_EXCHANGE,SSL_R_UNKNOWN_PKEY_TYPE);
2111                                 goto f_err;
2112                                 }
2113                         }
2114
2115                 ssl_set_handshake_header(s, SSL3_MT_SERVER_KEY_EXCHANGE, n);
2116                 }
2117
2118         s->state = SSL3_ST_SW_KEY_EXCH_B;
2119         EVP_MD_CTX_cleanup(&md_ctx);
2120         return ssl_do_write(s);
2121 f_err:
2122         ssl3_send_alert(s,SSL3_AL_FATAL,al);
2123 err:
2124 #ifndef OPENSSL_NO_ECDH
2125         if (encodedPoint != NULL) OPENSSL_free(encodedPoint);
2126         BN_CTX_free(bn_ctx);
2127 #endif
2128         EVP_MD_CTX_cleanup(&md_ctx);
2129         return(-1);
2130         }
2131
2132 int ssl3_send_certificate_request(SSL *s)
2133         {
2134         unsigned char *p,*d;
2135         int i,j,nl,off,n;
2136         STACK_OF(X509_NAME) *sk=NULL;
2137         X509_NAME *name;
2138         BUF_MEM *buf;
2139
2140         if (s->state == SSL3_ST_SW_CERT_REQ_A)
2141                 {
2142                 buf=s->init_buf;
2143
2144                 d=p=ssl_handshake_start(s);
2145
2146                 /* get the list of acceptable cert types */
2147                 p++;
2148                 n=ssl3_get_req_cert_type(s,p);
2149                 d[0]=n;
2150                 p+=n;
2151                 n++;
2152
2153                 if (SSL_USE_SIGALGS(s))
2154                         {
2155                         const unsigned char *psigs;
2156                         unsigned char *etmp = p;
2157                         nl = tls12_get_psigalgs(s, &psigs);
2158                         /* Skip over length for now */
2159                         p += 2;
2160                         nl = tls12_copy_sigalgs(s, p, psigs, nl);
2161                         /* Now fill in length */
2162                         s2n(nl, etmp);
2163                         p += nl;
2164                         n += nl + 2;
2165                         }
2166
2167                 off=n;
2168                 p+=2;
2169                 n+=2;
2170
2171                 sk=SSL_get_client_CA_list(s);
2172                 nl=0;
2173                 if (sk != NULL)
2174                         {
2175                         for (i=0; i<sk_X509_NAME_num(sk); i++)
2176                                 {
2177                                 name=sk_X509_NAME_value(sk,i);
2178                                 j=i2d_X509_NAME(name,NULL);
2179                                 if (!BUF_MEM_grow_clean(buf,SSL_HM_HEADER_LENGTH(s)+n+j+2))
2180                                         {
2181                                         SSLerr(SSL_F_SSL3_SEND_CERTIFICATE_REQUEST,ERR_R_BUF_LIB);
2182                                         goto err;
2183                                         }
2184                                 p = ssl_handshake_start(s) + n;
2185                                 if (!(s->options & SSL_OP_NETSCAPE_CA_DN_BUG))
2186                                         {
2187                                         s2n(j,p);
2188                                         i2d_X509_NAME(name,&p);
2189                                         n+=2+j;
2190                                         nl+=2+j;
2191                                         }
2192                                 else
2193                                         {
2194                                         d=p;
2195                                         i2d_X509_NAME(name,&p);
2196                                         j-=2; s2n(j,d); j+=2;
2197                                         n+=j;
2198                                         nl+=j;
2199                                         }
2200                                 }
2201                         }
2202                 /* else no CA names */
2203                 p = ssl_handshake_start(s) + off;
2204                 s2n(nl,p);
2205
2206                 ssl_set_handshake_header(s, SSL3_MT_CERTIFICATE_REQUEST, n);
2207
2208 #ifdef NETSCAPE_HANG_BUG
2209                 if (!SSL_IS_DTLS(s))
2210                         {
2211                         if (!BUF_MEM_grow_clean(buf, s->init_num + 4))
2212                                 {
2213                                 SSLerr(SSL_F_SSL3_SEND_CERTIFICATE_REQUEST,ERR_R_BUF_LIB);
2214                                 goto err;
2215                                 }
2216                         p=(unsigned char *)s->init_buf->data + s->init_num;
2217                         /* do the header */
2218                         *(p++)=SSL3_MT_SERVER_DONE;
2219                         *(p++)=0;
2220                         *(p++)=0;
2221                         *(p++)=0;
2222                         s->init_num += 4;
2223                         }
2224 #endif
2225
2226                 s->state = SSL3_ST_SW_CERT_REQ_B;
2227                 }
2228
2229         /* SSL3_ST_SW_CERT_REQ_B */
2230         return ssl_do_write(s);
2231 err:
2232         return(-1);
2233         }
2234
2235 int ssl3_get_client_key_exchange(SSL *s)
2236         {
2237         int i,al,ok;
2238         long n;
2239         unsigned long alg_k;
2240         unsigned char *p;
2241 #ifndef OPENSSL_NO_RSA
2242         RSA *rsa=NULL;
2243         EVP_PKEY *pkey=NULL;
2244 #endif
2245 #ifndef OPENSSL_NO_DH
2246         BIGNUM *pub=NULL;
2247         DH *dh_srvr, *dh_clnt = NULL;
2248 #endif
2249 #ifndef OPENSSL_NO_KRB5
2250         KSSL_ERR kssl_err;
2251 #endif /* OPENSSL_NO_KRB5 */
2252
2253 #ifndef OPENSSL_NO_ECDH
2254         EC_KEY *srvr_ecdh = NULL;
2255         EVP_PKEY *clnt_pub_pkey = NULL;
2256         EC_POINT *clnt_ecpoint = NULL;
2257         BN_CTX *bn_ctx = NULL; 
2258 #endif
2259
2260         n=s->method->ssl_get_message(s,
2261                 SSL3_ST_SR_KEY_EXCH_A,
2262                 SSL3_ST_SR_KEY_EXCH_B,
2263                 SSL3_MT_CLIENT_KEY_EXCHANGE,
2264                 2048, /* ??? */
2265                 &ok);
2266
2267         if (!ok) return((int)n);
2268         p=(unsigned char *)s->init_msg;
2269
2270         alg_k=s->s3->tmp.new_cipher->algorithm_mkey;
2271
2272 #ifndef OPENSSL_NO_RSA
2273         if (alg_k & SSL_kRSA)
2274                 {
2275                 unsigned char rand_premaster_secret[SSL_MAX_MASTER_KEY_LENGTH];
2276                 int decrypt_len;
2277                 unsigned char decrypt_good, version_good;
2278
2279                 /* FIX THIS UP EAY EAY EAY EAY */
2280                 if (s->s3->tmp.use_rsa_tmp)
2281                         {
2282                         if ((s->cert != NULL) && (s->cert->rsa_tmp != NULL))
2283                                 rsa=s->cert->rsa_tmp;
2284                         /* Don't do a callback because rsa_tmp should
2285                          * be sent already */
2286                         if (rsa == NULL)
2287                                 {
2288                                 al=SSL_AD_HANDSHAKE_FAILURE;
2289                                 SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,SSL_R_MISSING_TMP_RSA_PKEY);
2290                                 goto f_err;
2291
2292                                 }
2293                         }
2294                 else
2295                         {
2296                         pkey=s->cert->pkeys[SSL_PKEY_RSA_ENC].privatekey;
2297                         if (    (pkey == NULL) ||
2298                                 (pkey->type != EVP_PKEY_RSA) ||
2299                                 (pkey->pkey.rsa == NULL))
2300                                 {
2301                                 al=SSL_AD_HANDSHAKE_FAILURE;
2302                                 SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,SSL_R_MISSING_RSA_CERTIFICATE);
2303                                 goto f_err;
2304                                 }
2305                         rsa=pkey->pkey.rsa;
2306                         }
2307
2308                 /* TLS and [incidentally] DTLS{0xFEFF} */
2309                 if (s->version > SSL3_VERSION && s->version != DTLS1_BAD_VER)
2310                         {
2311                         n2s(p,i);
2312                         if (n != i+2)
2313                                 {
2314                                 if (!(s->options & SSL_OP_TLS_D5_BUG))
2315                                         {
2316                                         SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,SSL_R_TLS_RSA_ENCRYPTED_VALUE_LENGTH_IS_WRONG);
2317                                         goto err;
2318                                         }
2319                                 else
2320                                         p-=2;
2321                                 }
2322                         else
2323                                 n=i;
2324                         }
2325
2326                 /* We must not leak whether a decryption failure occurs because
2327                  * of Bleichenbacher's attack on PKCS #1 v1.5 RSA padding (see
2328                  * RFC 2246, section 7.4.7.1). The code follows that advice of
2329                  * the TLS RFC and generates a random premaster secret for the
2330                  * case that the decrypt fails. See
2331                  * https://tools.ietf.org/html/rfc5246#section-7.4.7.1 */
2332
2333                 /* should be RAND_bytes, but we cannot work around a failure. */
2334                 if (RAND_pseudo_bytes(rand_premaster_secret,
2335                                       sizeof(rand_premaster_secret)) <= 0)
2336                         goto err;
2337                 decrypt_len = RSA_private_decrypt((int)n,p,p,rsa,RSA_PKCS1_PADDING);
2338                 ERR_clear_error();
2339
2340                 /* decrypt_len should be SSL_MAX_MASTER_KEY_LENGTH.
2341                  * decrypt_good will be 0xff if so and zero otherwise. */
2342                 decrypt_good = constant_time_eq_int_8(decrypt_len, SSL_MAX_MASTER_KEY_LENGTH);
2343
2344                 /* If the version in the decrypted pre-master secret is correct
2345                  * then version_good will be 0xff, otherwise it'll be zero.
2346                  * The Klima-Pokorny-Rosa extension of Bleichenbacher's attack
2347                  * (http://eprint.iacr.org/2003/052/) exploits the version
2348                  * number check as a "bad version oracle". Thus version checks
2349                  * are done in constant time and are treated like any other
2350                  * decryption error. */
2351                 version_good = constant_time_eq_8(p[0], (unsigned)(s->client_version>>8));
2352                 version_good &= constant_time_eq_8(p[1], (unsigned)(s->client_version&0xff));
2353
2354                 /* The premaster secret must contain the same version number as
2355                  * the ClientHello to detect version rollback attacks
2356                  * (strangely, the protocol does not offer such protection for
2357                  * DH ciphersuites). However, buggy clients exist that send the
2358                  * negotiated protocol version instead if the server does not
2359                  * support the requested protocol version. If
2360                  * SSL_OP_TLS_ROLLBACK_BUG is set, tolerate such clients. */
2361                 if (s->options & SSL_OP_TLS_ROLLBACK_BUG)
2362                         {
2363                         unsigned char workaround_good;
2364                         workaround_good = constant_time_eq_8(p[0], (unsigned)(s->version>>8));
2365                         workaround_good &= constant_time_eq_8(p[1], (unsigned)(s->version&0xff));
2366                         version_good |= workaround_good;
2367                         }
2368
2369                 /* Both decryption and version must be good for decrypt_good
2370                  * to remain non-zero (0xff). */
2371                 decrypt_good &= version_good;
2372
2373                 /* Now copy rand_premaster_secret over p using
2374                  * decrypt_good_mask. */
2375                 for (i = 0; i < (int) sizeof(rand_premaster_secret); i++)
2376                         {
2377                         p[i] = constant_time_select_8(decrypt_good, p[i],
2378                                                       rand_premaster_secret[i]);
2379                         }
2380
2381                 s->session->master_key_length=
2382                         s->method->ssl3_enc->generate_master_secret(s,
2383                                 s->session->master_key,
2384                                 p,i);
2385                 OPENSSL_cleanse(p,i);
2386                 }
2387         else
2388 #endif
2389 #ifndef OPENSSL_NO_DH
2390                 if (alg_k & (SSL_kDHE|SSL_kDHr|SSL_kDHd))
2391                 {
2392                 int idx = -1;
2393                 EVP_PKEY *skey = NULL;
2394                 if (n)
2395                         n2s(p,i);
2396                 else
2397                         i = 0;
2398                 if (n && n != i+2)
2399                         {
2400                         if (!(s->options & SSL_OP_SSLEAY_080_CLIENT_DH_BUG))
2401                                 {
2402                                 SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,SSL_R_DH_PUBLIC_VALUE_LENGTH_IS_WRONG);
2403                                 goto err;
2404                                 }
2405                         else
2406                                 {
2407                                 p-=2;
2408                                 i=(int)n;
2409                                 }
2410                         }
2411                 if (alg_k & SSL_kDHr)
2412                         idx = SSL_PKEY_DH_RSA;
2413                 else if (alg_k & SSL_kDHd)
2414                         idx = SSL_PKEY_DH_DSA;
2415                 if (idx >= 0)
2416                         {
2417                         skey = s->cert->pkeys[idx].privatekey;
2418                         if ((skey == NULL) ||
2419                                 (skey->type != EVP_PKEY_DH) ||
2420                                 (skey->pkey.dh == NULL))
2421                                 {
2422                                 al=SSL_AD_HANDSHAKE_FAILURE;
2423                                 SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,SSL_R_MISSING_RSA_CERTIFICATE);
2424                                 goto f_err;
2425                                 }
2426                         dh_srvr = skey->pkey.dh;
2427                         }
2428                 else if (s->s3->tmp.dh == NULL)
2429                         {
2430                         al=SSL_AD_HANDSHAKE_FAILURE;
2431                         SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,SSL_R_MISSING_TMP_DH_KEY);
2432                         goto f_err;
2433                         }
2434                 else
2435                         dh_srvr=s->s3->tmp.dh;
2436
2437                 if (n == 0L)
2438                         {
2439                         /* Get pubkey from cert */
2440                         EVP_PKEY *clkey=X509_get_pubkey(s->session->peer);
2441                         if (clkey)
2442                                 {
2443                                 if (EVP_PKEY_cmp_parameters(clkey, skey) == 1)
2444                                         dh_clnt = EVP_PKEY_get1_DH(clkey);
2445                                 }
2446                         if (dh_clnt == NULL)
2447                                 {
2448                                 al=SSL_AD_HANDSHAKE_FAILURE;
2449                                 SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,SSL_R_MISSING_TMP_DH_KEY);
2450                                 goto f_err;
2451                                 }
2452                         EVP_PKEY_free(clkey);
2453                         pub = dh_clnt->pub_key;
2454                         }
2455                 else
2456                         pub=BN_bin2bn(p,i,NULL);
2457                 if (pub == NULL)
2458                         {
2459                         SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,SSL_R_BN_LIB);
2460                         goto err;
2461                         }
2462
2463                 i=DH_compute_key(p,pub,dh_srvr);
2464
2465                 if (i <= 0)
2466                         {
2467                         SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,ERR_R_DH_LIB);
2468                         BN_clear_free(pub);
2469                         goto err;
2470                         }
2471
2472                 DH_free(s->s3->tmp.dh);
2473                 s->s3->tmp.dh=NULL;
2474                 if (dh_clnt)
2475                         DH_free(dh_clnt);
2476                 else
2477                         BN_clear_free(pub);
2478                 pub=NULL;
2479                 s->session->master_key_length=
2480                         s->method->ssl3_enc->generate_master_secret(s,
2481                                 s->session->master_key,p,i);
2482                 OPENSSL_cleanse(p,i);
2483                 if (dh_clnt)
2484                         return 2;
2485                 }
2486         else
2487 #endif
2488 #ifndef OPENSSL_NO_KRB5
2489         if (alg_k & SSL_kKRB5)
2490                 {
2491                 krb5_error_code         krb5rc;
2492                 krb5_data               enc_ticket;
2493                 krb5_data               authenticator;
2494                 krb5_data               enc_pms;
2495                 KSSL_CTX                *kssl_ctx = s->kssl_ctx;
2496                 EVP_CIPHER_CTX          ciph_ctx;
2497                 const EVP_CIPHER        *enc = NULL;
2498                 unsigned char           iv[EVP_MAX_IV_LENGTH];
2499                 unsigned char           pms[SSL_MAX_MASTER_KEY_LENGTH
2500                                                + EVP_MAX_BLOCK_LENGTH];
2501                 int                  padl, outl;
2502                 krb5_timestamp          authtime = 0;
2503                 krb5_ticket_times       ttimes;
2504
2505                 EVP_CIPHER_CTX_init(&ciph_ctx);
2506
2507                 if (!kssl_ctx)  kssl_ctx = kssl_ctx_new();
2508
2509                 n2s(p,i);
2510                 enc_ticket.length = i;
2511
2512                 if (n < (long)(enc_ticket.length + 6))
2513                         {
2514                         SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,
2515                                 SSL_R_DATA_LENGTH_TOO_LONG);
2516                         goto err;
2517                         }
2518
2519                 enc_ticket.data = (char *)p;
2520                 p+=enc_ticket.length;
2521
2522                 n2s(p,i);
2523                 authenticator.length = i;
2524
2525                 if (n < (long)(enc_ticket.length + authenticator.length + 6))
2526                         {
2527                         SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,
2528                                 SSL_R_DATA_LENGTH_TOO_LONG);
2529                         goto err;
2530                         }
2531
2532                 authenticator.data = (char *)p;
2533                 p+=authenticator.length;
2534
2535                 n2s(p,i);
2536                 enc_pms.length = i;
2537                 enc_pms.data = (char *)p;
2538                 p+=enc_pms.length;
2539
2540                 /* Note that the length is checked again below,
2541                 ** after decryption
2542                 */
2543                 if(enc_pms.length > sizeof pms)
2544                         {
2545                         SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,
2546                                SSL_R_DATA_LENGTH_TOO_LONG);
2547                         goto err;
2548                         }
2549
2550                 if (n != (long)(enc_ticket.length + authenticator.length +
2551                                                 enc_pms.length + 6))
2552                         {
2553                         SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,
2554                                 SSL_R_DATA_LENGTH_TOO_LONG);
2555                         goto err;
2556                         }
2557
2558                 if ((krb5rc = kssl_sget_tkt(kssl_ctx, &enc_ticket, &ttimes,
2559                                         &kssl_err)) != 0)
2560                         {
2561 #ifdef KSSL_DEBUG
2562                         printf("kssl_sget_tkt rtn %d [%d]\n",
2563                                 krb5rc, kssl_err.reason);
2564                         if (kssl_err.text)
2565                                 printf("kssl_err text= %s\n", kssl_err.text);
2566 #endif  /* KSSL_DEBUG */
2567                         SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,
2568                                 kssl_err.reason);
2569                         goto err;
2570                         }
2571
2572                 /*  Note: no authenticator is not considered an error,
2573                 **  but will return authtime == 0.
2574                 */
2575                 if ((krb5rc = kssl_check_authent(kssl_ctx, &authenticator,
2576                                         &authtime, &kssl_err)) != 0)
2577                         {
2578 #ifdef KSSL_DEBUG
2579                         printf("kssl_check_authent rtn %d [%d]\n",
2580                                 krb5rc, kssl_err.reason);
2581                         if (kssl_err.text)
2582                                 printf("kssl_err text= %s\n", kssl_err.text);
2583 #endif  /* KSSL_DEBUG */
2584                         SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,
2585                                 kssl_err.reason);
2586                         goto err;
2587                         }
2588
2589                 if ((krb5rc = kssl_validate_times(authtime, &ttimes)) != 0)
2590                         {
2591                         SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE, krb5rc);
2592                         goto err;
2593                         }
2594
2595 #ifdef KSSL_DEBUG
2596                 kssl_ctx_show(kssl_ctx);
2597 #endif  /* KSSL_DEBUG */
2598
2599                 enc = kssl_map_enc(kssl_ctx->enctype);
2600                 if (enc == NULL)
2601                     goto err;
2602
2603                 memset(iv, 0, sizeof iv);       /* per RFC 1510 */
2604
2605                 if (!EVP_DecryptInit_ex(&ciph_ctx,enc,NULL,kssl_ctx->key,iv))
2606                         {
2607                         SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,
2608                                 SSL_R_DECRYPTION_FAILED);
2609                         goto err;
2610                         }
2611                 if (!EVP_DecryptUpdate(&ciph_ctx, pms,&outl,
2612                                         (unsigned char *)enc_pms.data, enc_pms.length))
2613                         {
2614                         SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,
2615                                 SSL_R_DECRYPTION_FAILED);
2616                         goto err;
2617                         }
2618                 if (outl > SSL_MAX_MASTER_KEY_LENGTH)
2619                         {
2620                         SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,
2621                                 SSL_R_DATA_LENGTH_TOO_LONG);
2622                         goto err;
2623                         }
2624                 if (!EVP_DecryptFinal_ex(&ciph_ctx,&(pms[outl]),&padl))
2625                         {
2626                         SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,
2627                                 SSL_R_DECRYPTION_FAILED);
2628                         goto err;
2629                         }
2630                 outl += padl;
2631                 if (outl > SSL_MAX_MASTER_KEY_LENGTH)
2632                         {
2633                         SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,
2634                                 SSL_R_DATA_LENGTH_TOO_LONG);
2635                         goto err;
2636                         }
2637                 if (!((pms[0] == (s->client_version>>8)) && (pms[1] == (s->client_version & 0xff))))
2638                     {
2639                     /* The premaster secret must contain the same version number as the
2640                      * ClientHello to detect version rollback attacks (strangely, the
2641                      * protocol does not offer such protection for DH ciphersuites).
2642                      * However, buggy clients exist that send random bytes instead of
2643                      * the protocol version.
2644                      * If SSL_OP_TLS_ROLLBACK_BUG is set, tolerate such clients. 
2645                      * (Perhaps we should have a separate BUG value for the Kerberos cipher)
2646                      */
2647                     if (!(s->options & SSL_OP_TLS_ROLLBACK_BUG))
2648                         {
2649                         SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,
2650                                SSL_AD_DECODE_ERROR);
2651                         goto err;
2652                         }
2653                     }
2654
2655                 EVP_CIPHER_CTX_cleanup(&ciph_ctx);
2656
2657                 s->session->master_key_length=
2658                         s->method->ssl3_enc->generate_master_secret(s,
2659                                 s->session->master_key, pms, outl);
2660
2661                 if (kssl_ctx->client_princ)
2662                         {
2663                         size_t len = strlen(kssl_ctx->client_princ);
2664                         if ( len < SSL_MAX_KRB5_PRINCIPAL_LENGTH ) 
2665                                 {
2666                                 s->session->krb5_client_princ_len = len;
2667                                 memcpy(s->session->krb5_client_princ,kssl_ctx->client_princ,len);
2668                                 }
2669                         }
2670
2671
2672                 /*  Was doing kssl_ctx_free() here,
2673                 **  but it caused problems for apache.
2674                 **  kssl_ctx = kssl_ctx_free(kssl_ctx);
2675                 **  if (s->kssl_ctx)  s->kssl_ctx = NULL;
2676                 */
2677                 }
2678         else
2679 #endif  /* OPENSSL_NO_KRB5 */
2680
2681 #ifndef OPENSSL_NO_ECDH
2682                 if (alg_k & (SSL_kECDHE|SSL_kECDHr|SSL_kECDHe))
2683                 {
2684                 int ret = 1;
2685                 int field_size = 0;
2686                 const EC_KEY   *tkey;
2687                 const EC_GROUP *group;
2688                 const BIGNUM *priv_key;
2689
2690                 /* initialize structures for server's ECDH key pair */
2691                 if ((srvr_ecdh = EC_KEY_new()) == NULL) 
2692                         {
2693                         SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,
2694                             ERR_R_MALLOC_FAILURE);
2695                         goto err;
2696                         }
2697
2698                 /* Let's get server private key and group information */
2699                 if (alg_k & (SSL_kECDHr|SSL_kECDHe))
2700                         { 
2701                         /* use the certificate */
2702                         tkey = s->cert->pkeys[SSL_PKEY_ECC].privatekey->pkey.ec;
2703                         }
2704                 else
2705                         {
2706                         /* use the ephermeral values we saved when
2707                          * generating the ServerKeyExchange msg.
2708                          */
2709                         tkey = s->s3->tmp.ecdh;
2710                         }
2711
2712                 group    = EC_KEY_get0_group(tkey);
2713                 priv_key = EC_KEY_get0_private_key(tkey);
2714
2715                 if (!EC_KEY_set_group(srvr_ecdh, group) ||
2716                     !EC_KEY_set_private_key(srvr_ecdh, priv_key))
2717                         {
2718                         SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,
2719                                ERR_R_EC_LIB);
2720                         goto err;
2721                         }
2722
2723                 /* Let's get client's public key */
2724                 if ((clnt_ecpoint = EC_POINT_new(group)) == NULL)
2725                         {
2726                         SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,
2727                             ERR_R_MALLOC_FAILURE);
2728                         goto err;
2729                         }
2730
2731                 if (n == 0L) 
2732                         {
2733                         /* Client Publickey was in Client Certificate */
2734
2735                          if (alg_k & SSL_kECDHE)
2736                                  {
2737                                  al=SSL_AD_HANDSHAKE_FAILURE;
2738                                  SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,SSL_R_MISSING_TMP_ECDH_KEY);
2739                                  goto f_err;
2740                                  }
2741                         if (((clnt_pub_pkey=X509_get_pubkey(s->session->peer))
2742                             == NULL) || 
2743                             (clnt_pub_pkey->type != EVP_PKEY_EC))
2744                                 {
2745                                 /* XXX: For now, we do not support client
2746                                  * authentication using ECDH certificates
2747                                  * so this branch (n == 0L) of the code is
2748                                  * never executed. When that support is
2749                                  * added, we ought to ensure the key 
2750                                  * received in the certificate is 
2751                                  * authorized for key agreement.
2752                                  * ECDH_compute_key implicitly checks that
2753                                  * the two ECDH shares are for the same
2754                                  * group.
2755                                  */
2756                                 al=SSL_AD_HANDSHAKE_FAILURE;
2757                                 SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,
2758                                     SSL_R_UNABLE_TO_DECODE_ECDH_CERTS);
2759                                 goto f_err;
2760                                 }
2761
2762                         if (EC_POINT_copy(clnt_ecpoint,
2763                             EC_KEY_get0_public_key(clnt_pub_pkey->pkey.ec)) == 0)
2764                                 {
2765                                 SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,
2766                                         ERR_R_EC_LIB);
2767                                 goto err;
2768                                 }
2769                         ret = 2; /* Skip certificate verify processing */
2770                         }
2771                 else
2772                         {
2773                         /* Get client's public key from encoded point
2774                          * in the ClientKeyExchange message.
2775                          */
2776                         if ((bn_ctx = BN_CTX_new()) == NULL)
2777                                 {
2778                                 SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,
2779                                     ERR_R_MALLOC_FAILURE);
2780                                 goto err;
2781                                 }
2782
2783                         /* Get encoded point length */
2784                         i = *p; 
2785                         p += 1;
2786                         if (n != 1 + i)
2787                                 {
2788                                 SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,
2789                                     ERR_R_EC_LIB);
2790                                 goto err;
2791                                 }
2792                         if (EC_POINT_oct2point(group, 
2793                             clnt_ecpoint, p, i, bn_ctx) == 0)
2794                                 {
2795                                 SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,
2796                                     ERR_R_EC_LIB);
2797                                 goto err;
2798                                 }
2799                         /* p is pointing to somewhere in the buffer
2800                          * currently, so set it to the start 
2801                          */ 
2802                         p=(unsigned char *)s->init_buf->data;
2803                         }
2804
2805                 /* Compute the shared pre-master secret */
2806                 field_size = EC_GROUP_get_degree(group);
2807                 if (field_size <= 0)
2808                         {
2809                         SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE, 
2810                                ERR_R_ECDH_LIB);
2811                         goto err;
2812                         }
2813                 i = ECDH_compute_key(p, (field_size+7)/8, clnt_ecpoint, srvr_ecdh, NULL);
2814                 if (i <= 0)
2815                         {
2816                         SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,
2817                             ERR_R_ECDH_LIB);
2818                         goto err;
2819                         }
2820
2821                 EVP_PKEY_free(clnt_pub_pkey);
2822                 EC_POINT_free(clnt_ecpoint);
2823                 EC_KEY_free(srvr_ecdh);
2824                 BN_CTX_free(bn_ctx);
2825                 EC_KEY_free(s->s3->tmp.ecdh);
2826                 s->s3->tmp.ecdh = NULL; 
2827
2828                 /* Compute the master secret */
2829                 s->session->master_key_length = s->method->ssl3_enc-> \
2830                     generate_master_secret(s, s->session->master_key, p, i);
2831                 
2832                 OPENSSL_cleanse(p, i);
2833                 return (ret);
2834                 }
2835         else
2836 #endif
2837 #ifndef OPENSSL_NO_PSK
2838                 if (alg_k & SSL_kPSK)
2839                         {
2840                         unsigned char *t = NULL;
2841                         unsigned char psk_or_pre_ms[PSK_MAX_PSK_LEN*2+4];
2842                         unsigned int pre_ms_len = 0, psk_len = 0;
2843                         int psk_err = 1;
2844                         char tmp_id[PSK_MAX_IDENTITY_LEN+1];
2845
2846                         al=SSL_AD_HANDSHAKE_FAILURE;
2847
2848                         n2s(p,i);
2849                         if (n != i+2)
2850                                 {
2851                                 SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,
2852                                         SSL_R_LENGTH_MISMATCH);
2853                                 goto psk_err;
2854                                 }
2855                         if (i > PSK_MAX_IDENTITY_LEN)
2856                                 {
2857                                 SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,
2858                                         SSL_R_DATA_LENGTH_TOO_LONG);
2859                                 goto psk_err;
2860                                 }
2861                         if (s->psk_server_callback == NULL)
2862                                 {
2863                                 SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,
2864                                        SSL_R_PSK_NO_SERVER_CB);
2865                                 goto psk_err;
2866                                 }
2867
2868                         /* Create guaranteed NULL-terminated identity
2869                          * string for the callback */
2870                         memcpy(tmp_id, p, i);
2871                         memset(tmp_id+i, 0, PSK_MAX_IDENTITY_LEN+1-i);
2872                         psk_len = s->psk_server_callback(s, tmp_id,
2873                                 psk_or_pre_ms, sizeof(psk_or_pre_ms));
2874                         OPENSSL_cleanse(tmp_id, PSK_MAX_IDENTITY_LEN+1);
2875
2876                         if (psk_len > PSK_MAX_PSK_LEN)
2877                                 {
2878                                 SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,
2879                                         ERR_R_INTERNAL_ERROR);
2880                                 goto psk_err;
2881                                 }
2882                         else if (psk_len == 0)
2883                                 {
2884                                 /* PSK related to the given identity not found */
2885                                 SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,
2886                                        SSL_R_PSK_IDENTITY_NOT_FOUND);
2887                                 al=SSL_AD_UNKNOWN_PSK_IDENTITY;
2888                                 goto psk_err;
2889                                 }
2890
2891                         /* create PSK pre_master_secret */
2892                         pre_ms_len=2+psk_len+2+psk_len;
2893                         t = psk_or_pre_ms;
2894                         memmove(psk_or_pre_ms+psk_len+4, psk_or_pre_ms, psk_len);
2895                         s2n(psk_len, t);
2896                         memset(t, 0, psk_len);
2897                         t+=psk_len;
2898                         s2n(psk_len, t);
2899
2900                         if (s->session->psk_identity != NULL)
2901                                 OPENSSL_free(s->session->psk_identity);
2902                         s->session->psk_identity = BUF_strdup((char *)p);
2903                         if (s->session->psk_identity == NULL)
2904                                 {
2905                                 SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,
2906                                         ERR_R_MALLOC_FAILURE);
2907                                 goto psk_err;
2908                                 }
2909
2910                         if (s->session->psk_identity_hint != NULL)
2911                                 OPENSSL_free(s->session->psk_identity_hint);
2912                         s->session->psk_identity_hint = BUF_strdup(s->ctx->psk_identity_hint);
2913                         if (s->ctx->psk_identity_hint != NULL &&
2914                                 s->session->psk_identity_hint == NULL)
2915                                 {
2916                                 SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,
2917                                         ERR_R_MALLOC_FAILURE);
2918                                 goto psk_err;
2919                                 }
2920
2921                         s->session->master_key_length=
2922                                 s->method->ssl3_enc->generate_master_secret(s,
2923                                         s->session->master_key, psk_or_pre_ms, pre_ms_len);
2924                         psk_err = 0;
2925                 psk_err:
2926                         OPENSSL_cleanse(psk_or_pre_ms, sizeof(psk_or_pre_ms));
2927                         if (psk_err != 0)
2928                                 goto f_err;
2929                         }
2930                 else
2931 #endif
2932 #ifndef OPENSSL_NO_SRP
2933                 if (alg_k & SSL_kSRP)
2934                         {
2935                         int param_len;
2936
2937                         n2s(p,i);
2938                         param_len=i+2;
2939                         if (param_len > n)
2940                                 {
2941                                 al=SSL_AD_DECODE_ERROR;
2942                                 SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,SSL_R_BAD_SRP_A_LENGTH);
2943                                 goto f_err;
2944                                 }
2945                         if (!(s->srp_ctx.A=BN_bin2bn(p,i,NULL)))
2946                                 {
2947                                 SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,ERR_R_BN_LIB);
2948                                 goto err;
2949                                 }
2950                         if (BN_ucmp(s->srp_ctx.A, s->srp_ctx.N) >= 0
2951                                 || BN_is_zero(s->srp_ctx.A))
2952                                 {
2953                                 al=SSL_AD_ILLEGAL_PARAMETER;
2954                                 SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,SSL_R_BAD_SRP_PARAMETERS);
2955                                 goto f_err;
2956                                 }
2957                         if (s->session->srp_username != NULL)
2958                                 OPENSSL_free(s->session->srp_username);
2959                         s->session->srp_username = BUF_strdup(s->srp_ctx.login);
2960                         if (s->session->srp_username == NULL)
2961                                 {
2962                                 SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,
2963                                         ERR_R_MALLOC_FAILURE);
2964                                 goto err;
2965                                 }
2966
2967                         if ((s->session->master_key_length = SRP_generate_server_master_secret(s,s->session->master_key))<0)
2968                                 {
2969                                 SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,ERR_R_INTERNAL_ERROR);
2970                                 goto err;
2971                                 }
2972
2973                         p+=i;
2974                         }
2975                 else
2976 #endif  /* OPENSSL_NO_SRP */
2977                 if (alg_k & SSL_kGOST) 
2978                         {
2979                         int ret = 0;
2980                         EVP_PKEY_CTX *pkey_ctx;
2981                         EVP_PKEY *client_pub_pkey = NULL, *pk = NULL;
2982                         unsigned char premaster_secret[32], *start;
2983                         size_t outlen=32, inlen;
2984                         unsigned long alg_a;
2985                         int Ttag, Tclass;
2986                         long Tlen;
2987
2988                         /* Get our certificate private key*/
2989                         alg_a = s->s3->tmp.new_cipher->algorithm_auth;
2990                         if (alg_a & SSL_aGOST94)
2991                                 pk = s->cert->pkeys[SSL_PKEY_GOST94].privatekey;
2992                         else if (alg_a & SSL_aGOST01)
2993                                 pk = s->cert->pkeys[SSL_PKEY_GOST01].privatekey;
2994
2995                         pkey_ctx = EVP_PKEY_CTX_new(pk,NULL);
2996                         EVP_PKEY_decrypt_init(pkey_ctx);
2997                         /* If client certificate is present and is of the same type, maybe
2998                          * use it for key exchange.  Don't mind errors from
2999                          * EVP_PKEY_derive_set_peer, because it is completely valid to use
3000                          * a client certificate for authorization only. */
3001                         client_pub_pkey = X509_get_pubkey(s->session->peer);
3002                         if (client_pub_pkey)
3003                                 {
3004                                 if (EVP_PKEY_derive_set_peer(pkey_ctx, client_pub_pkey) <= 0)
3005                                         ERR_clear_error();
3006                                 }
3007                         /* Decrypt session key */
3008                         if (ASN1_get_object((const unsigned char **)&p, &Tlen, &Ttag, &Tclass, n) != V_ASN1_CONSTRUCTED || 
3009                                 Ttag != V_ASN1_SEQUENCE ||
3010                                 Tclass != V_ASN1_UNIVERSAL) 
3011                                 {
3012                                 SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,SSL_R_DECRYPTION_FAILED);
3013                                 goto gerr;
3014                                 }
3015                         start = p;
3016                         inlen = Tlen;
3017                         if (EVP_PKEY_decrypt(pkey_ctx,premaster_secret,&outlen,start,inlen) <=0) 
3018
3019                                 {
3020                                 SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,SSL_R_DECRYPTION_FAILED);
3021                                 goto gerr;
3022                                 }
3023                         /* Generate master secret */
3024                         s->session->master_key_length=
3025                                 s->method->ssl3_enc->generate_master_secret(s,
3026                                         s->session->master_key,premaster_secret,32);
3027                         /* Check if pubkey from client certificate was used */
3028                         if (EVP_PKEY_CTX_ctrl(pkey_ctx, -1, -1, EVP_PKEY_CTRL_PEER_KEY, 2, NULL) > 0)
3029                                 ret = 2;
3030                         else
3031                                 ret = 1;
3032                 gerr:
3033                         EVP_PKEY_free(client_pub_pkey);
3034                         EVP_PKEY_CTX_free(pkey_ctx);
3035                         if (ret)
3036                                 return ret;
3037                         else
3038                                 goto err;
3039                         }
3040                 else
3041                 {
3042                 al=SSL_AD_HANDSHAKE_FAILURE;
3043                 SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,
3044                                 SSL_R_UNKNOWN_CIPHER_TYPE);
3045                 goto f_err;
3046                 }
3047
3048         return(1);
3049 f_err:
3050         ssl3_send_alert(s,SSL3_AL_FATAL,al);
3051 #if !defined(OPENSSL_NO_DH) || !defined(OPENSSL_NO_RSA) || !defined(OPENSSL_NO_ECDH) || defined(OPENSSL_NO_SRP)
3052 err:
3053 #endif
3054 #ifndef OPENSSL_NO_ECDH
3055         EVP_PKEY_free(clnt_pub_pkey);
3056         EC_POINT_free(clnt_ecpoint);
3057         if (srvr_ecdh != NULL) 
3058                 EC_KEY_free(srvr_ecdh);
3059         BN_CTX_free(bn_ctx);
3060 #endif
3061         return(-1);
3062         }
3063
3064 int ssl3_get_cert_verify(SSL *s)
3065         {
3066         EVP_PKEY *pkey=NULL;
3067         unsigned char *p;
3068         int al,ok,ret=0;
3069         long n;
3070         int type=0,i,j;
3071         X509 *peer;
3072         const EVP_MD *md = NULL;
3073         EVP_MD_CTX mctx;
3074         EVP_MD_CTX_init(&mctx);
3075
3076         n=s->method->ssl_get_message(s,
3077                 SSL3_ST_SR_CERT_VRFY_A,
3078                 SSL3_ST_SR_CERT_VRFY_B,
3079                 -1,
3080                 SSL3_RT_MAX_PLAIN_LENGTH,
3081                 &ok);
3082
3083         if (!ok) return((int)n);
3084
3085         if (s->session->peer != NULL)
3086                 {
3087                 peer=s->session->peer;
3088                 pkey=X509_get_pubkey(peer);
3089                 type=X509_certificate_type(peer,pkey);
3090                 }
3091         else
3092                 {
3093                 peer=NULL;
3094                 pkey=NULL;
3095                 }
3096
3097         if (s->s3->tmp.message_type != SSL3_MT_CERTIFICATE_VERIFY)
3098                 {
3099                 s->s3->tmp.reuse_message=1;
3100                 if ((peer != NULL) && (type & EVP_PKT_SIGN))
3101                         {
3102                         al=SSL_AD_UNEXPECTED_MESSAGE;
3103                         SSLerr(SSL_F_SSL3_GET_CERT_VERIFY,SSL_R_MISSING_VERIFY_MESSAGE);
3104                         goto f_err;
3105                         }
3106                 ret=1;
3107                 goto end;
3108                 }
3109
3110         if (peer == NULL)
3111                 {
3112                 SSLerr(SSL_F_SSL3_GET_CERT_VERIFY,SSL_R_NO_CLIENT_CERT_RECEIVED);
3113                 al=SSL_AD_UNEXPECTED_MESSAGE;
3114                 goto f_err;
3115                 }
3116
3117         if (!(type & EVP_PKT_SIGN))
3118                 {
3119                 SSLerr(SSL_F_SSL3_GET_CERT_VERIFY,SSL_R_SIGNATURE_FOR_NON_SIGNING_CERTIFICATE);
3120                 al=SSL_AD_ILLEGAL_PARAMETER;
3121                 goto f_err;
3122                 }
3123
3124         if (s->s3->change_cipher_spec)
3125                 {
3126                 SSLerr(SSL_F_SSL3_GET_CERT_VERIFY,SSL_R_CCS_RECEIVED_EARLY);
3127                 al=SSL_AD_UNEXPECTED_MESSAGE;
3128                 goto f_err;
3129                 }
3130
3131         /* we now have a signature that we need to verify */
3132         p=(unsigned char *)s->init_msg;
3133         /* Check for broken implementations of GOST ciphersuites */
3134         /* If key is GOST and n is exactly 64, it is bare
3135          * signature without length field */
3136         if (n==64 && (pkey->type==NID_id_GostR3410_94 ||
3137                 pkey->type == NID_id_GostR3410_2001) )
3138                 {
3139                 i=64;
3140                 } 
3141         else 
3142                 {       
3143                 if (SSL_USE_SIGALGS(s))
3144                         {
3145                         int rv = tls12_check_peer_sigalg(&md, s, p, pkey);
3146                         if (rv == -1)
3147                                 {
3148                                 al = SSL_AD_INTERNAL_ERROR;
3149                                 goto f_err;
3150                                 }
3151                         else if (rv == 0)
3152                                 {
3153                                 al = SSL_AD_DECODE_ERROR;
3154                                 goto f_err;
3155                                 }
3156 #ifdef SSL_DEBUG
3157 fprintf(stderr, "USING TLSv1.2 HASH %s\n", EVP_MD_name(md));
3158 #endif
3159                         p += 2;
3160                         n -= 2;
3161                         }
3162                 n2s(p,i);
3163                 n-=2;
3164                 if (i > n)
3165                         {
3166                         SSLerr(SSL_F_SSL3_GET_CERT_VERIFY,SSL_R_LENGTH_MISMATCH);
3167                         al=SSL_AD_DECODE_ERROR;
3168                         goto f_err;
3169                         }
3170         }
3171         j=EVP_PKEY_size(pkey);
3172         if ((i > j) || (n > j) || (n <= 0))
3173                 {
3174                 SSLerr(SSL_F_SSL3_GET_CERT_VERIFY,SSL_R_WRONG_SIGNATURE_SIZE);
3175                 al=SSL_AD_DECODE_ERROR;
3176                 goto f_err;
3177                 }
3178
3179         if (SSL_USE_SIGALGS(s))
3180                 {
3181                 long hdatalen = 0;
3182                 void *hdata;
3183                 hdatalen = BIO_get_mem_data(s->s3->handshake_buffer, &hdata);
3184                 if (hdatalen <= 0)
3185                         {
3186                         SSLerr(SSL_F_SSL3_GET_CERT_VERIFY, ERR_R_INTERNAL_ERROR);
3187                         al=SSL_AD_INTERNAL_ERROR;
3188                         goto f_err;
3189                         }
3190 #ifdef SSL_DEBUG
3191                 fprintf(stderr, "Using TLS 1.2 with client verify alg %s\n",
3192                                                         EVP_MD_name(md));
3193 #endif
3194                 if (!EVP_VerifyInit_ex(&mctx, md, NULL)
3195                         || !EVP_VerifyUpdate(&mctx, hdata, hdatalen))
3196                         {
3197                         SSLerr(SSL_F_SSL3_GET_CERT_VERIFY, ERR_R_EVP_LIB);
3198                         al=SSL_AD_INTERNAL_ERROR;
3199                         goto f_err;
3200                         }
3201
3202                 if (EVP_VerifyFinal(&mctx, p , i, pkey) <= 0)
3203                         {
3204                         al=SSL_AD_DECRYPT_ERROR;
3205                         SSLerr(SSL_F_SSL3_GET_CERT_VERIFY,SSL_R_BAD_SIGNATURE);
3206                         goto f_err;
3207                         }
3208                 }
3209         else
3210 #ifndef OPENSSL_NO_RSA 
3211         if (pkey->type == EVP_PKEY_RSA)
3212                 {
3213                 i=RSA_verify(NID_md5_sha1, s->s3->tmp.cert_verify_md,
3214                         MD5_DIGEST_LENGTH+SHA_DIGEST_LENGTH, p, i, 
3215                                                         pkey->pkey.rsa);
3216                 if (i < 0)
3217                         {
3218                         al=SSL_AD_DECRYPT_ERROR;
3219                         SSLerr(SSL_F_SSL3_GET_CERT_VERIFY,SSL_R_BAD_RSA_DECRYPT);
3220                         goto f_err;
3221                         }
3222                 if (i == 0)
3223                         {
3224                         al=SSL_AD_DECRYPT_ERROR;
3225                         SSLerr(SSL_F_SSL3_GET_CERT_VERIFY,SSL_R_BAD_RSA_SIGNATURE);
3226                         goto f_err;
3227                         }
3228                 }
3229         else
3230 #endif
3231 #ifndef OPENSSL_NO_DSA
3232                 if (pkey->type == EVP_PKEY_DSA)
3233                 {
3234                 j=DSA_verify(pkey->save_type,
3235                         &(s->s3->tmp.cert_verify_md[MD5_DIGEST_LENGTH]),
3236                         SHA_DIGEST_LENGTH,p,i,pkey->pkey.dsa);
3237                 if (j <= 0)
3238                         {
3239                         /* bad signature */
3240                         al=SSL_AD_DECRYPT_ERROR;
3241                         SSLerr(SSL_F_SSL3_GET_CERT_VERIFY,SSL_R_BAD_DSA_SIGNATURE);
3242                         goto f_err;
3243                         }
3244                 }
3245         else
3246 #endif
3247 #ifndef OPENSSL_NO_ECDSA
3248                 if (pkey->type == EVP_PKEY_EC)
3249                 {
3250                 j=ECDSA_verify(pkey->save_type,
3251                         &(s->s3->tmp.cert_verify_md[MD5_DIGEST_LENGTH]),
3252                         SHA_DIGEST_LENGTH,p,i,pkey->pkey.ec);
3253                 if (j <= 0)
3254                         {
3255                         /* bad signature */
3256                         al=SSL_AD_DECRYPT_ERROR;
3257                         SSLerr(SSL_F_SSL3_GET_CERT_VERIFY,
3258                             SSL_R_BAD_ECDSA_SIGNATURE);
3259                         goto f_err;
3260                         }
3261                 }
3262         else
3263 #endif
3264         if (pkey->type == NID_id_GostR3410_94 || pkey->type == NID_id_GostR3410_2001)
3265                 {   unsigned char signature[64];
3266                         int idx;
3267                         EVP_PKEY_CTX *pctx = EVP_PKEY_CTX_new(pkey,NULL);
3268                         EVP_PKEY_verify_init(pctx);
3269                         if (i!=64) {
3270                                 fprintf(stderr,"GOST signature length is %d",i);
3271                         }       
3272                         for (idx=0;idx<64;idx++) {
3273                                 signature[63-idx]=p[idx];
3274                         }       
3275                         j=EVP_PKEY_verify(pctx,signature,64,s->s3->tmp.cert_verify_md,32);
3276                         EVP_PKEY_CTX_free(pctx);
3277                         if (j<=0) 
3278                                 {
3279                                 al=SSL_AD_DECRYPT_ERROR;
3280                                 SSLerr(SSL_F_SSL3_GET_CERT_VERIFY,
3281                                         SSL_R_BAD_ECDSA_SIGNATURE);
3282                                 goto f_err;
3283                                 }       
3284                 }
3285         else    
3286                 {
3287                 SSLerr(SSL_F_SSL3_GET_CERT_VERIFY,ERR_R_INTERNAL_ERROR);
3288                 al=SSL_AD_UNSUPPORTED_CERTIFICATE;
3289                 goto f_err;
3290                 }
3291
3292
3293         ret=1;
3294         if (0)
3295                 {
3296 f_err:
3297                 ssl3_send_alert(s,SSL3_AL_FATAL,al);
3298                 }
3299 end:
3300         if (s->s3->handshake_buffer)
3301                 {
3302                 BIO_free(s->s3->handshake_buffer);
3303                 s->s3->handshake_buffer = NULL;
3304                 s->s3->flags &= ~TLS1_FLAGS_KEEP_HANDSHAKE;
3305                 }
3306         EVP_MD_CTX_cleanup(&mctx);
3307         EVP_PKEY_free(pkey);
3308         return(ret);
3309         }
3310
3311 int ssl3_get_client_certificate(SSL *s)
3312         {
3313         int i,ok,al,ret= -1;
3314         X509 *x=NULL;
3315         unsigned long l,nc,llen,n;
3316         const unsigned char *p,*q;
3317         unsigned char *d;
3318         STACK_OF(X509) *sk=NULL;
3319
3320         n=s->method->ssl_get_message(s,
3321                 SSL3_ST_SR_CERT_A,
3322                 SSL3_ST_SR_CERT_B,
3323                 -1,
3324                 s->max_cert_list,
3325                 &ok);
3326
3327         if (!ok) return((int)n);
3328
3329         if      (s->s3->tmp.message_type == SSL3_MT_CLIENT_KEY_EXCHANGE)
3330                 {
3331                 if (    (s->verify_mode & SSL_VERIFY_PEER) &&
3332                         (s->verify_mode & SSL_VERIFY_FAIL_IF_NO_PEER_CERT))
3333                         {
3334                         SSLerr(SSL_F_SSL3_GET_CLIENT_CERTIFICATE,SSL_R_PEER_DID_NOT_RETURN_A_CERTIFICATE);
3335                         al=SSL_AD_HANDSHAKE_FAILURE;
3336                         goto f_err;
3337                         }
3338                 /* If tls asked for a client cert, the client must return a 0 list */
3339                 if ((s->version > SSL3_VERSION) && s->s3->tmp.cert_request)
3340                         {
3341                         SSLerr(SSL_F_SSL3_GET_CLIENT_CERTIFICATE,SSL_R_TLS_PEER_DID_NOT_RESPOND_WITH_CERTIFICATE_LIST);
3342                         al=SSL_AD_UNEXPECTED_MESSAGE;
3343                         goto f_err;
3344                         }
3345                 s->s3->tmp.reuse_message=1;
3346                 return(1);
3347                 }
3348
3349         if (s->s3->tmp.message_type != SSL3_MT_CERTIFICATE)
3350                 {
3351                 al=SSL_AD_UNEXPECTED_MESSAGE;
3352                 SSLerr(SSL_F_SSL3_GET_CLIENT_CERTIFICATE,SSL_R_WRONG_MESSAGE_TYPE);
3353                 goto f_err;
3354                 }
3355         p=d=(unsigned char *)s->init_msg;
3356
3357         if ((sk=sk_X509_new_null()) == NULL)
3358                 {
3359                 SSLerr(SSL_F_SSL3_GET_CLIENT_CERTIFICATE,ERR_R_MALLOC_FAILURE);
3360                 goto err;
3361                 }
3362
3363         n2l3(p,llen);
3364         if (llen+3 != n)
3365                 {
3366                 al=SSL_AD_DECODE_ERROR;
3367                 SSLerr(SSL_F_SSL3_GET_CLIENT_CERTIFICATE,SSL_R_LENGTH_MISMATCH);
3368                 goto f_err;
3369                 }
3370         for (nc=0; nc<llen; )
3371                 {
3372                 n2l3(p,l);
3373                 if ((l+nc+3) > llen)
3374                         {
3375                         al=SSL_AD_DECODE_ERROR;
3376                         SSLerr(SSL_F_SSL3_GET_CLIENT_CERTIFICATE,SSL_R_CERT_LENGTH_MISMATCH);
3377                         goto f_err;
3378                         }
3379
3380                 q=p;
3381                 x=d2i_X509(NULL,&p,l);
3382                 if (x == NULL)
3383                         {
3384                         SSLerr(SSL_F_SSL3_GET_CLIENT_CERTIFICATE,ERR_R_ASN1_LIB);
3385                         goto err;
3386                         }
3387                 if (p != (q+l))
3388                         {
3389                         al=SSL_AD_DECODE_ERROR;
3390                         SSLerr(SSL_F_SSL3_GET_CLIENT_CERTIFICATE,SSL_R_CERT_LENGTH_MISMATCH);
3391                         goto f_err;
3392                         }
3393                 if (!sk_X509_push(sk,x))
3394                         {
3395                         SSLerr(SSL_F_SSL3_GET_CLIENT_CERTIFICATE,ERR_R_MALLOC_FAILURE);
3396                         goto err;
3397                         }
3398                 x=NULL;
3399                 nc+=l+3;
3400                 }
3401
3402         if (sk_X509_num(sk) <= 0)
3403                 {
3404                 /* TLS does not mind 0 certs returned */
3405                 if (s->version == SSL3_VERSION)
3406                         {
3407                         al=SSL_AD_HANDSHAKE_FAILURE;
3408                         SSLerr(SSL_F_SSL3_GET_CLIENT_CERTIFICATE,SSL_R_NO_CERTIFICATES_RETURNED);
3409                         goto f_err;
3410                         }
3411                 /* Fail for TLS only if we required a certificate */
3412                 else if ((s->verify_mode & SSL_VERIFY_PEER) &&
3413                          (s->verify_mode & SSL_VERIFY_FAIL_IF_NO_PEER_CERT))
3414                         {
3415                         SSLerr(SSL_F_SSL3_GET_CLIENT_CERTIFICATE,SSL_R_PEER_DID_NOT_RETURN_A_CERTIFICATE);
3416                         al=SSL_AD_HANDSHAKE_FAILURE;
3417                         goto f_err;
3418                         }
3419                 /* No client certificate so digest cached records */
3420                 if (s->s3->handshake_buffer && !ssl3_digest_cached_records(s))
3421                         {
3422                         al=SSL_AD_INTERNAL_ERROR;
3423                         goto f_err;
3424                         }
3425                 }
3426         else
3427                 {
3428                 EVP_PKEY *pkey;
3429                 i=ssl_verify_cert_chain(s,sk);
3430                 if (i <= 0)
3431                         {
3432                         al=ssl_verify_alarm_type(s->verify_result);
3433                         SSLerr(SSL_F_SSL3_GET_CLIENT_CERTIFICATE,SSL_R_CERTIFICATE_VERIFY_FAILED);
3434                         goto f_err;
3435                         }
3436                 if (i > 1)
3437                         {
3438                         SSLerr(SSL_F_SSL3_GET_CLIENT_CERTIFICATE, i);
3439                         al = SSL_AD_HANDSHAKE_FAILURE;
3440                         goto f_err;
3441                         }
3442                 pkey = X509_get_pubkey(sk_X509_value(sk, 0));
3443                 if (pkey == NULL)
3444                         {
3445                         al=SSL3_AD_HANDSHAKE_FAILURE;
3446                         SSLerr(SSL_F_SSL3_GET_CLIENT_CERTIFICATE,
3447                                                 SSL_R_UNKNOWN_CERTIFICATE_TYPE);
3448                         goto f_err;
3449                         }
3450                 EVP_PKEY_free(pkey);
3451                 }
3452
3453         if (s->session->peer != NULL) /* This should not be needed */
3454                 X509_free(s->session->peer);
3455         s->session->peer=sk_X509_shift(sk);
3456         s->session->verify_result = s->verify_result;
3457
3458         /* With the current implementation, sess_cert will always be NULL
3459          * when we arrive here. */
3460         if (s->session->sess_cert == NULL)
3461                 {
3462                 s->session->sess_cert = ssl_sess_cert_new();
3463                 if (s->session->sess_cert == NULL)
3464                         {
3465                         SSLerr(SSL_F_SSL3_GET_CLIENT_CERTIFICATE, ERR_R_MALLOC_FAILURE);
3466                         goto err;
3467                         }
3468                 }
3469         if (s->session->sess_cert->cert_chain != NULL)
3470                 sk_X509_pop_free(s->session->sess_cert->cert_chain, X509_free);
3471         s->session->sess_cert->cert_chain=sk;
3472         /* Inconsistency alert: cert_chain does *not* include the
3473          * peer's own certificate, while we do include it in s3_clnt.c */
3474
3475         sk=NULL;
3476
3477         ret=1;
3478         if (0)
3479                 {
3480 f_err:
3481                 ssl3_send_alert(s,SSL3_AL_FATAL,al);
3482                 }
3483 err:
3484         if (x != NULL) X509_free(x);
3485         if (sk != NULL) sk_X509_pop_free(sk,X509_free);
3486         return(ret);
3487         }
3488
3489 int ssl3_send_server_certificate(SSL *s)
3490         {
3491         CERT_PKEY *cpk;
3492
3493         if (s->state == SSL3_ST_SW_CERT_A)
3494                 {
3495                 cpk=ssl_get_server_send_pkey(s);
3496                 if (cpk == NULL)
3497                         {
3498                         /* VRS: allow null cert if auth == KRB5 */
3499                         if ((s->s3->tmp.new_cipher->algorithm_auth != SSL_aKRB5) ||
3500                             (s->s3->tmp.new_cipher->algorithm_mkey & SSL_kKRB5))
3501                                 {
3502                                 SSLerr(SSL_F_SSL3_SEND_SERVER_CERTIFICATE,ERR_R_INTERNAL_ERROR);
3503                                 return(0);
3504                                 }
3505                         }
3506
3507                 if (!ssl3_output_cert_chain(s,cpk))
3508                         {
3509                         SSLerr(SSL_F_SSL3_SEND_SERVER_CERTIFICATE,ERR_R_INTERNAL_ERROR);
3510                         return(0);
3511                         }
3512                 s->state=SSL3_ST_SW_CERT_B;
3513                 }
3514
3515         /* SSL3_ST_SW_CERT_B */
3516         return ssl_do_write(s);
3517         }
3518
3519 #ifndef OPENSSL_NO_TLSEXT
3520 /* send a new session ticket (not necessarily for a new session) */
3521 int ssl3_send_newsession_ticket(SSL *s)
3522         {
3523         if (s->state == SSL3_ST_SW_SESSION_TICKET_A)
3524                 {
3525                 unsigned char *p, *senc, *macstart;
3526                 const unsigned char *const_p;
3527                 int len, slen_full, slen;
3528                 SSL_SESSION *sess;
3529                 unsigned int hlen;
3530                 EVP_CIPHER_CTX ctx;
3531                 HMAC_CTX hctx;
3532                 SSL_CTX *tctx = s->initial_ctx;
3533                 unsigned char iv[EVP_MAX_IV_LENGTH];
3534                 unsigned char key_name[16];
3535
3536                 /* get session encoding length */
3537                 slen_full = i2d_SSL_SESSION(s->session, NULL);
3538                 /* Some length values are 16 bits, so forget it if session is
3539                  * too long
3540                  */
3541                 if (slen_full > 0xFF00)
3542                         return -1;
3543                 senc = OPENSSL_malloc(slen_full);
3544                 if (!senc)
3545                         return -1;
3546                 p = senc;
3547                 i2d_SSL_SESSION(s->session, &p);
3548
3549                 /* create a fresh copy (not shared with other threads) to clean up */
3550                 const_p = senc;
3551                 sess = d2i_SSL_SESSION(NULL, &const_p, slen_full);
3552                 if (sess == NULL)
3553                         {
3554                         OPENSSL_free(senc);
3555                         return -1;
3556                         }
3557                 sess->session_id_length = 0; /* ID is irrelevant for the ticket */
3558
3559                 slen = i2d_SSL_SESSION(sess, NULL);
3560                 if (slen > slen_full) /* shouldn't ever happen */
3561                         {
3562                         OPENSSL_free(senc);
3563                         return -1;
3564                         }
3565                 p = senc;
3566                 i2d_SSL_SESSION(sess, &p);
3567                 SSL_SESSION_free(sess);
3568
3569                 /* Grow buffer if need be: the length calculation is as
3570                  * follows handshake_header_length +
3571                  * 4 (ticket lifetime hint) + 2 (ticket length) +
3572                  * 16 (key name) + max_iv_len (iv length) +
3573                  * session_length + max_enc_block_size (max encrypted session
3574                  * length) + max_md_size (HMAC).
3575                  */
3576                 if (!BUF_MEM_grow(s->init_buf,
3577                         SSL_HM_HEADER_LENGTH(s) + 22 + EVP_MAX_IV_LENGTH +
3578                         EVP_MAX_BLOCK_LENGTH + EVP_MAX_MD_SIZE + slen))
3579                         return -1;
3580                 p = ssl_handshake_start(s);
3581                 EVP_CIPHER_CTX_init(&ctx);
3582                 HMAC_CTX_init(&hctx);
3583                 /* Initialize HMAC and cipher contexts. If callback present
3584                  * it does all the work otherwise use generated values
3585                  * from parent ctx.
3586                  */
3587                 if (tctx->tlsext_ticket_key_cb)
3588                         {
3589                         if (tctx->tlsext_ticket_key_cb(s, key_name, iv, &ctx,
3590                                                          &hctx, 1) < 0)
3591                                 {
3592                                 OPENSSL_free(senc);
3593                                 return -1;
3594                                 }
3595                         }
3596                 else
3597                         {
3598                         RAND_pseudo_bytes(iv, 16);
3599                         EVP_EncryptInit_ex(&ctx, EVP_aes_128_cbc(), NULL,
3600                                         tctx->tlsext_tick_aes_key, iv);
3601                         HMAC_Init_ex(&hctx, tctx->tlsext_tick_hmac_key, 16,
3602                                         tlsext_tick_md(), NULL);
3603                         memcpy(key_name, tctx->tlsext_tick_key_name, 16);
3604                         }
3605
3606                 /* Ticket lifetime hint (advisory only):
3607                  * We leave this unspecified for resumed session (for simplicity),
3608                  * and guess that tickets for new sessions will live as long
3609                  * as their sessions. */
3610                 l2n(s->hit ? 0 : s->session->timeout, p);
3611
3612                 /* Skip ticket length for now */
3613                 p += 2;
3614                 /* Output key name */
3615                 macstart = p;
3616                 memcpy(p, key_name, 16);
3617                 p += 16;
3618                 /* output IV */
3619                 memcpy(p, iv, EVP_CIPHER_CTX_iv_length(&ctx));
3620                 p += EVP_CIPHER_CTX_iv_length(&ctx);
3621                 /* Encrypt session data */
3622                 EVP_EncryptUpdate(&ctx, p, &len, senc, slen);
3623                 p += len;
3624                 EVP_EncryptFinal(&ctx, p, &len);
3625                 p += len;
3626                 EVP_CIPHER_CTX_cleanup(&ctx);
3627
3628                 HMAC_Update(&hctx, macstart, p - macstart);
3629                 HMAC_Final(&hctx, p, &hlen);
3630                 HMAC_CTX_cleanup(&hctx);
3631
3632                 p += hlen;
3633                 /* Now write out lengths: p points to end of data written */
3634                 /* Total length */
3635                 len = p - ssl_handshake_start(s);
3636                 ssl_set_handshake_header(s, SSL3_MT_NEWSESSION_TICKET, len);
3637                 /* Skip ticket lifetime hint */
3638                 p = ssl_handshake_start(s) + 4;
3639                 s2n(len - 6, p);
3640                 s->state=SSL3_ST_SW_SESSION_TICKET_B;
3641                 OPENSSL_free(senc);
3642                 }
3643
3644         /* SSL3_ST_SW_SESSION_TICKET_B */
3645         return ssl_do_write(s);
3646         }
3647
3648 int ssl3_send_cert_status(SSL *s)
3649         {
3650         if (s->state == SSL3_ST_SW_CERT_STATUS_A)
3651                 {
3652                 unsigned char *p;
3653                 /* Grow buffer if need be: the length calculation is as
3654                  * follows 1 (message type) + 3 (message length) +
3655                  * 1 (ocsp response type) + 3 (ocsp response length)
3656                  * + (ocsp response)
3657                  */
3658                 if (!BUF_MEM_grow(s->init_buf, 8 + s->tlsext_ocsp_resplen))
3659                         return -1;
3660
3661                 p=(unsigned char *)s->init_buf->data;
3662
3663                 /* do the header */
3664                 *(p++)=SSL3_MT_CERTIFICATE_STATUS;
3665                 /* message length */
3666                 l2n3(s->tlsext_ocsp_resplen + 4, p);
3667                 /* status type */
3668                 *(p++)= s->tlsext_status_type;
3669                 /* length of OCSP response */
3670                 l2n3(s->tlsext_ocsp_resplen, p);
3671                 /* actual response */
3672                 memcpy(p, s->tlsext_ocsp_resp, s->tlsext_ocsp_resplen);
3673                 /* number of bytes to write */
3674                 s->init_num = 8 + s->tlsext_ocsp_resplen;
3675                 s->state=SSL3_ST_SW_CERT_STATUS_B;
3676                 s->init_off = 0;
3677                 }
3678
3679         /* SSL3_ST_SW_CERT_STATUS_B */
3680         return(ssl3_do_write(s,SSL3_RT_HANDSHAKE));
3681         }
3682
3683 # ifndef OPENSSL_NO_NEXTPROTONEG
3684 /* ssl3_get_next_proto reads a Next Protocol Negotiation handshake message. It
3685  * sets the next_proto member in s if found */
3686 int ssl3_get_next_proto(SSL *s)
3687         {
3688         int ok;
3689         int proto_len, padding_len;
3690         long n;
3691         const unsigned char *p;
3692
3693         /* Clients cannot send a NextProtocol message if we didn't see the
3694          * extension in their ClientHello */
3695         if (!s->s3->next_proto_neg_seen)
3696                 {
3697                 SSLerr(SSL_F_SSL3_GET_NEXT_PROTO,SSL_R_GOT_NEXT_PROTO_WITHOUT_EXTENSION);
3698                 return -1;
3699                 }
3700
3701         n=s->method->ssl_get_message(s,
3702                 SSL3_ST_SR_NEXT_PROTO_A,
3703                 SSL3_ST_SR_NEXT_PROTO_B,
3704                 SSL3_MT_NEXT_PROTO,
3705                 514,  /* See the payload format below */
3706                 &ok);
3707
3708         if (!ok)
3709                 return((int)n);
3710
3711         /* s->state doesn't reflect whether ChangeCipherSpec has been received
3712          * in this handshake, but s->s3->change_cipher_spec does (will be reset
3713          * by ssl3_get_finished). */
3714         if (!s->s3->change_cipher_spec)
3715                 {
3716                 SSLerr(SSL_F_SSL3_GET_NEXT_PROTO,SSL_R_GOT_NEXT_PROTO_BEFORE_A_CCS);
3717                 return -1;
3718                 }
3719
3720         if (n < 2)
3721                 return 0;  /* The body must be > 1 bytes long */
3722
3723         p=(unsigned char *)s->init_msg;
3724
3725         /* The payload looks like:
3726          *   uint8 proto_len;
3727          *   uint8 proto[proto_len];
3728          *   uint8 padding_len;
3729          *   uint8 padding[padding_len];
3730          */
3731         proto_len = p[0];
3732         if (proto_len + 2 > s->init_num)
3733                 return 0;
3734         padding_len = p[proto_len + 1];
3735         if (proto_len + padding_len + 2 != s->init_num)
3736                 return 0;
3737
3738         s->next_proto_negotiated = OPENSSL_malloc(proto_len);
3739         if (!s->next_proto_negotiated)
3740                 {
3741                 SSLerr(SSL_F_SSL3_GET_NEXT_PROTO,ERR_R_MALLOC_FAILURE);
3742                 return 0;
3743                 }
3744         memcpy(s->next_proto_negotiated, p + 1, proto_len);
3745         s->next_proto_negotiated_len = proto_len;
3746
3747         return 1;
3748         }
3749 # endif
3750
3751 #endif