b5533262815ec19ea076b79d6d6f1f5e7e24119f
[openssl.git] / ssl / s3_srvr.c
1 /* ssl/s3_srvr.c -*- mode:C; c-file-style: "eay" -*- */
2 /* Copyright (C) 1995-1998 Eric Young (eay@cryptsoft.com)
3  * All rights reserved.
4  *
5  * This package is an SSL implementation written
6  * by Eric Young (eay@cryptsoft.com).
7  * The implementation was written so as to conform with Netscapes SSL.
8  * 
9  * This library is free for commercial and non-commercial use as long as
10  * the following conditions are aheared to.  The following conditions
11  * apply to all code found in this distribution, be it the RC4, RSA,
12  * lhash, DES, etc., code; not just the SSL code.  The SSL documentation
13  * included with this distribution is covered by the same copyright terms
14  * except that the holder is Tim Hudson (tjh@cryptsoft.com).
15  * 
16  * Copyright remains Eric Young's, and as such any Copyright notices in
17  * the code are not to be removed.
18  * If this package is used in a product, Eric Young should be given attribution
19  * as the author of the parts of the library used.
20  * This can be in the form of a textual message at program startup or
21  * in documentation (online or textual) provided with the package.
22  * 
23  * Redistribution and use in source and binary forms, with or without
24  * modification, are permitted provided that the following conditions
25  * are met:
26  * 1. Redistributions of source code must retain the copyright
27  *    notice, this list of conditions and the following disclaimer.
28  * 2. Redistributions in binary form must reproduce the above copyright
29  *    notice, this list of conditions and the following disclaimer in the
30  *    documentation and/or other materials provided with the distribution.
31  * 3. All advertising materials mentioning features or use of this software
32  *    must display the following acknowledgement:
33  *    "This product includes cryptographic software written by
34  *     Eric Young (eay@cryptsoft.com)"
35  *    The word 'cryptographic' can be left out if the rouines from the library
36  *    being used are not cryptographic related :-).
37  * 4. If you include any Windows specific code (or a derivative thereof) from 
38  *    the apps directory (application code) you must include an acknowledgement:
39  *    "This product includes software written by Tim Hudson (tjh@cryptsoft.com)"
40  * 
41  * THIS SOFTWARE IS PROVIDED BY ERIC YOUNG ``AS IS'' AND
42  * ANY EXPRESS OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE
43  * IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR PURPOSE
44  * ARE DISCLAIMED.  IN NO EVENT SHALL THE AUTHOR OR CONTRIBUTORS BE LIABLE
45  * FOR ANY DIRECT, INDIRECT, INCIDENTAL, SPECIAL, EXEMPLARY, OR CONSEQUENTIAL
46  * DAMAGES (INCLUDING, BUT NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS
47  * OR SERVICES; LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION)
48  * HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT, STRICT
49  * LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE) ARISING IN ANY WAY
50  * OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED OF THE POSSIBILITY OF
51  * SUCH DAMAGE.
52  * 
53  * The licence and distribution terms for any publically available version or
54  * derivative of this code cannot be changed.  i.e. this code cannot simply be
55  * copied and put under another distribution licence
56  * [including the GNU Public Licence.]
57  */
58 /* ====================================================================
59  * Copyright (c) 1998-2007 The OpenSSL Project.  All rights reserved.
60  *
61  * Redistribution and use in source and binary forms, with or without
62  * modification, are permitted provided that the following conditions
63  * are met:
64  *
65  * 1. Redistributions of source code must retain the above copyright
66  *    notice, this list of conditions and the following disclaimer. 
67  *
68  * 2. Redistributions in binary form must reproduce the above copyright
69  *    notice, this list of conditions and the following disclaimer in
70  *    the documentation and/or other materials provided with the
71  *    distribution.
72  *
73  * 3. All advertising materials mentioning features or use of this
74  *    software must display the following acknowledgment:
75  *    "This product includes software developed by the OpenSSL Project
76  *    for use in the OpenSSL Toolkit. (http://www.openssl.org/)"
77  *
78  * 4. The names "OpenSSL Toolkit" and "OpenSSL Project" must not be used to
79  *    endorse or promote products derived from this software without
80  *    prior written permission. For written permission, please contact
81  *    openssl-core@openssl.org.
82  *
83  * 5. Products derived from this software may not be called "OpenSSL"
84  *    nor may "OpenSSL" appear in their names without prior written
85  *    permission of the OpenSSL Project.
86  *
87  * 6. Redistributions of any form whatsoever must retain the following
88  *    acknowledgment:
89  *    "This product includes software developed by the OpenSSL Project
90  *    for use in the OpenSSL Toolkit (http://www.openssl.org/)"
91  *
92  * THIS SOFTWARE IS PROVIDED BY THE OpenSSL PROJECT ``AS IS'' AND ANY
93  * EXPRESSED OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE
94  * IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR
95  * PURPOSE ARE DISCLAIMED.  IN NO EVENT SHALL THE OpenSSL PROJECT OR
96  * ITS CONTRIBUTORS BE LIABLE FOR ANY DIRECT, INDIRECT, INCIDENTAL,
97  * SPECIAL, EXEMPLARY, OR CONSEQUENTIAL DAMAGES (INCLUDING, BUT
98  * NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS OR SERVICES;
99  * LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION)
100  * HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT,
101  * STRICT LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE)
102  * ARISING IN ANY WAY OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED
103  * OF THE POSSIBILITY OF SUCH DAMAGE.
104  * ====================================================================
105  *
106  * This product includes cryptographic software written by Eric Young
107  * (eay@cryptsoft.com).  This product includes software written by Tim
108  * Hudson (tjh@cryptsoft.com).
109  *
110  */
111 /* ====================================================================
112  * Copyright 2002 Sun Microsystems, Inc. ALL RIGHTS RESERVED.
113  *
114  * Portions of the attached software ("Contribution") are developed by 
115  * SUN MICROSYSTEMS, INC., and are contributed to the OpenSSL project.
116  *
117  * The Contribution is licensed pursuant to the OpenSSL open source
118  * license provided above.
119  *
120  * ECC cipher suite support in OpenSSL originally written by
121  * Vipul Gupta and Sumit Gupta of Sun Microsystems Laboratories.
122  *
123  */
124 /* ====================================================================
125  * Copyright 2005 Nokia. All rights reserved.
126  *
127  * The portions of the attached software ("Contribution") is developed by
128  * Nokia Corporation and is licensed pursuant to the OpenSSL open source
129  * license.
130  *
131  * The Contribution, originally written by Mika Kousa and Pasi Eronen of
132  * Nokia Corporation, consists of the "PSK" (Pre-Shared Key) ciphersuites
133  * support (see RFC 4279) to OpenSSL.
134  *
135  * No patent licenses or other rights except those expressly stated in
136  * the OpenSSL open source license shall be deemed granted or received
137  * expressly, by implication, estoppel, or otherwise.
138  *
139  * No assurances are provided by Nokia that the Contribution does not
140  * infringe the patent or other intellectual property rights of any third
141  * party or that the license provides you with all the necessary rights
142  * to make use of the Contribution.
143  *
144  * THE SOFTWARE IS PROVIDED "AS IS" WITHOUT WARRANTY OF ANY KIND. IN
145  * ADDITION TO THE DISCLAIMERS INCLUDED IN THE LICENSE, NOKIA
146  * SPECIFICALLY DISCLAIMS ANY LIABILITY FOR CLAIMS BROUGHT BY YOU OR ANY
147  * OTHER ENTITY BASED ON INFRINGEMENT OF INTELLECTUAL PROPERTY RIGHTS OR
148  * OTHERWISE.
149  */
150
151 #define REUSE_CIPHER_BUG
152 #define NETSCAPE_HANG_BUG
153
154 #include <stdio.h>
155 #include "ssl_locl.h"
156 #include "kssl_lcl.h"
157 #include "../crypto/constant_time_locl.h"
158 #include <openssl/buffer.h>
159 #include <openssl/rand.h>
160 #include <openssl/objects.h>
161 #include <openssl/evp.h>
162 #include <openssl/hmac.h>
163 #include <openssl/x509.h>
164 #ifndef OPENSSL_NO_DH
165 #include <openssl/dh.h>
166 #endif
167 #include <openssl/bn.h>
168 #ifndef OPENSSL_NO_KRB5
169 #include <openssl/krb5_asn.h>
170 #endif
171 #include <openssl/md5.h>
172
173 static const SSL_METHOD *ssl3_get_server_method(int ver);
174
175 static const SSL_METHOD *ssl3_get_server_method(int ver)
176         {
177         if (ver == SSL3_VERSION)
178                 return(SSLv3_server_method());
179         else
180                 return(NULL);
181         }
182
183 #ifndef OPENSSL_NO_SRP
184 static int ssl_check_srp_ext_ClientHello(SSL *s, int *al)
185         {
186         int ret = SSL_ERROR_NONE;
187
188         *al = SSL_AD_UNRECOGNIZED_NAME;
189
190         if ((s->s3->tmp.new_cipher->algorithm_mkey & SSL_kSRP) &&
191             (s->srp_ctx.TLS_ext_srp_username_callback != NULL))
192                 {
193                 if(s->srp_ctx.login == NULL)
194                         {
195                         /* RFC 5054 says SHOULD reject, 
196                            we do so if There is no srp login name */
197                         ret = SSL3_AL_FATAL;
198                         *al = SSL_AD_UNKNOWN_PSK_IDENTITY;
199                         }
200                 else
201                         {
202                         ret = SSL_srp_server_param_with_username(s,al);
203                         }
204                 }
205         return ret;
206         }
207 #endif
208
209 IMPLEMENT_ssl3_meth_func(SSLv3_server_method,
210                         ssl3_accept,
211                         ssl_undefined_function,
212                         ssl3_get_server_method)
213
214 int ssl3_accept(SSL *s)
215         {
216         BUF_MEM *buf;
217         unsigned long alg_k,Time=(unsigned long)time(NULL);
218         void (*cb)(const SSL *ssl,int type,int val)=NULL;
219         int ret= -1;
220         int new_state,state,skip=0;
221
222         RAND_add(&Time,sizeof(Time),0);
223         ERR_clear_error();
224         clear_sys_error();
225
226         if (s->info_callback != NULL)
227                 cb=s->info_callback;
228         else if (s->ctx->info_callback != NULL)
229                 cb=s->ctx->info_callback;
230
231         /* init things to blank */
232         s->in_handshake++;
233         if (!SSL_in_init(s) || SSL_in_before(s)) SSL_clear(s);
234
235         if (s->cert == NULL)
236                 {
237                 SSLerr(SSL_F_SSL3_ACCEPT,SSL_R_NO_CERTIFICATE_SET);
238                 return(-1);
239                 }
240
241 #ifndef OPENSSL_NO_HEARTBEATS
242         /* If we're awaiting a HeartbeatResponse, pretend we
243          * already got and don't await it anymore, because
244          * Heartbeats don't make sense during handshakes anyway.
245          */
246         if (s->tlsext_hb_pending)
247                 {
248                 s->tlsext_hb_pending = 0;
249                 s->tlsext_hb_seq++;
250                 }
251 #endif
252
253         for (;;)
254                 {
255                 state=s->state;
256
257                 switch (s->state)
258                         {
259                 case SSL_ST_RENEGOTIATE:
260                         s->renegotiate=1;
261                         /* s->state=SSL_ST_ACCEPT; */
262
263                 case SSL_ST_BEFORE:
264                 case SSL_ST_ACCEPT:
265                 case SSL_ST_BEFORE|SSL_ST_ACCEPT:
266                 case SSL_ST_OK|SSL_ST_ACCEPT:
267
268                         s->server=1;
269                         if (cb != NULL) cb(s,SSL_CB_HANDSHAKE_START,1);
270
271                         if ((s->version>>8) != 3)
272                                 {
273                                 SSLerr(SSL_F_SSL3_ACCEPT, ERR_R_INTERNAL_ERROR);
274                                 return -1;
275                                 }
276
277                         if (!ssl_security(s, SSL_SECOP_VERSION, 0,
278                                                         s->version, NULL))
279                                 {
280                                 SSLerr(SSL_F_SSL3_ACCEPT, SSL_R_VERSION_TOO_LOW);
281                                 return -1;
282                                 }
283
284                         s->type=SSL_ST_ACCEPT;
285
286                         if (s->init_buf == NULL)
287                                 {
288                                 if ((buf=BUF_MEM_new()) == NULL)
289                                         {
290                                         ret= -1;
291                                         goto end;
292                                         }
293                                 if (!BUF_MEM_grow(buf,SSL3_RT_MAX_PLAIN_LENGTH))
294                                         {
295                                         ret= -1;
296                                         goto end;
297                                         }
298                                 s->init_buf=buf;
299                                 }
300
301                         if (!ssl3_setup_buffers(s))
302                                 {
303                                 ret= -1;
304                                 goto end;
305                                 }
306
307                         s->init_num=0;
308                         s->s3->flags &= ~SSL3_FLAGS_SGC_RESTART_DONE;
309                         s->s3->flags &= ~TLS1_FLAGS_SKIP_CERT_VERIFY;
310
311                         if (s->state != SSL_ST_RENEGOTIATE)
312                                 {
313                                 /* Ok, we now need to push on a buffering BIO so that
314                                  * the output is sent in a way that TCP likes :-)
315                                  */
316                                 if (!ssl_init_wbio_buffer(s,1)) { ret= -1; goto end; }
317                                 
318                                 ssl3_init_finished_mac(s);
319                                 s->state=SSL3_ST_SR_CLNT_HELLO_A;
320                                 s->ctx->stats.sess_accept++;
321                                 }
322                         else if (!s->s3->send_connection_binding &&
323                                 !(s->options & SSL_OP_ALLOW_UNSAFE_LEGACY_RENEGOTIATION))
324                                 {
325                                 /* Server attempting to renegotiate with
326                                  * client that doesn't support secure
327                                  * renegotiation.
328                                  */
329                                 SSLerr(SSL_F_SSL3_ACCEPT, SSL_R_UNSAFE_LEGACY_RENEGOTIATION_DISABLED);
330                                 ssl3_send_alert(s,SSL3_AL_FATAL,SSL_AD_HANDSHAKE_FAILURE);
331                                 ret = -1;
332                                 goto end;
333                                 }
334                         else
335                                 {
336                                 /* s->state == SSL_ST_RENEGOTIATE,
337                                  * we will just send a HelloRequest */
338                                 s->ctx->stats.sess_accept_renegotiate++;
339                                 s->state=SSL3_ST_SW_HELLO_REQ_A;
340                                 }
341                         break;
342
343                 case SSL3_ST_SW_HELLO_REQ_A:
344                 case SSL3_ST_SW_HELLO_REQ_B:
345
346                         s->shutdown=0;
347                         ret=ssl3_send_hello_request(s);
348                         if (ret <= 0) goto end;
349                         s->s3->tmp.next_state=SSL3_ST_SW_HELLO_REQ_C;
350                         s->state=SSL3_ST_SW_FLUSH;
351                         s->init_num=0;
352
353                         ssl3_init_finished_mac(s);
354                         break;
355
356                 case SSL3_ST_SW_HELLO_REQ_C:
357                         s->state=SSL_ST_OK;
358                         break;
359
360                 case SSL3_ST_SR_CLNT_HELLO_A:
361                 case SSL3_ST_SR_CLNT_HELLO_B:
362                 case SSL3_ST_SR_CLNT_HELLO_C:
363
364                         ret=ssl3_get_client_hello(s);
365                         if (ret <= 0) goto end;
366 #ifndef OPENSSL_NO_SRP
367                         s->state = SSL3_ST_SR_CLNT_HELLO_D;
368                 case SSL3_ST_SR_CLNT_HELLO_D:
369                         {
370                         int al;
371                         if ((ret = ssl_check_srp_ext_ClientHello(s,&al))  < 0)
372                                         {
373                                         /* callback indicates firther work to be done */
374                                         s->rwstate=SSL_X509_LOOKUP;
375                                         goto end;
376                                         }
377                         if (ret != SSL_ERROR_NONE)
378                                 {
379                                 ssl3_send_alert(s,SSL3_AL_FATAL,al);    
380                                 /* This is not really an error but the only means to
381                                    for a client to detect whether srp is supported. */
382                                    if (al != TLS1_AD_UNKNOWN_PSK_IDENTITY)      
383                                         SSLerr(SSL_F_SSL3_ACCEPT,SSL_R_CLIENTHELLO_TLSEXT);                     
384                                 ret = SSL_TLSEXT_ERR_ALERT_FATAL;                       
385                                 ret= -1;
386                                 goto end;       
387                                 }
388                         }
389 #endif          
390                         
391                         s->renegotiate = 2;
392                         s->state=SSL3_ST_SW_SRVR_HELLO_A;
393                         s->init_num=0;
394                         break;
395
396                 case SSL3_ST_SW_SRVR_HELLO_A:
397                 case SSL3_ST_SW_SRVR_HELLO_B:
398                         ret=ssl3_send_server_hello(s);
399                         if (ret <= 0) goto end;
400 #ifndef OPENSSL_NO_TLSEXT
401                         if (s->hit)
402                                 {
403                                 if (s->tlsext_ticket_expected)
404                                         s->state=SSL3_ST_SW_SESSION_TICKET_A;
405                                 else
406                                         s->state=SSL3_ST_SW_CHANGE_A;
407                                 }
408 #else
409                         if (s->hit)
410                                         s->state=SSL3_ST_SW_CHANGE_A;
411 #endif
412                         else
413                                         s->state = SSL3_ST_SW_CERT_A;
414                         s->init_num = 0;
415                         break;
416
417                 case SSL3_ST_SW_CERT_A:
418                 case SSL3_ST_SW_CERT_B:
419                         /* Check if it is anon DH or anon ECDH, */
420                         /* normal PSK or KRB5 or SRP */
421                         if (!(s->s3->tmp.new_cipher->algorithm_auth & (SSL_aNULL|SSL_aKRB5|SSL_aSRP))
422                                 && !(s->s3->tmp.new_cipher->algorithm_mkey & SSL_kPSK))
423                                 {
424                                 ret=ssl3_send_server_certificate(s);
425                                 if (ret <= 0) goto end;
426 #ifndef OPENSSL_NO_TLSEXT
427                                 if (s->tlsext_status_expected)
428                                         s->state=SSL3_ST_SW_CERT_STATUS_A;
429                                 else
430                                         s->state=SSL3_ST_SW_KEY_EXCH_A;
431                                 }
432                         else
433                                 {
434                                 skip = 1;
435                                 s->state=SSL3_ST_SW_KEY_EXCH_A;
436                                 }
437 #else
438                                 }
439                         else
440                                 skip=1;
441
442                         s->state=SSL3_ST_SW_KEY_EXCH_A;
443 #endif
444                         s->init_num=0;
445                         break;
446
447                 case SSL3_ST_SW_KEY_EXCH_A:
448                 case SSL3_ST_SW_KEY_EXCH_B:
449                         alg_k = s->s3->tmp.new_cipher->algorithm_mkey;
450
451                         /* clear this, it may get reset by
452                          * send_server_key_exchange */
453                         if ((s->options & SSL_OP_EPHEMERAL_RSA)
454 #ifndef OPENSSL_NO_KRB5
455                                 && !(alg_k & SSL_kKRB5)
456 #endif /* OPENSSL_NO_KRB5 */
457                                 )
458                                 /* option SSL_OP_EPHEMERAL_RSA sends temporary RSA key
459                                  * even when forbidden by protocol specs
460                                  * (handshake may fail as clients are not required to
461                                  * be able to handle this) */
462                                 s->s3->tmp.use_rsa_tmp=1;
463                         else
464                                 s->s3->tmp.use_rsa_tmp=0;
465
466
467                         /* only send if a DH key exchange, fortezza or
468                          * RSA but we have a sign only certificate
469                          *
470                          * PSK: may send PSK identity hints
471                          *
472                          * For ECC ciphersuites, we send a serverKeyExchange
473                          * message only if the cipher suite is either
474                          * ECDH-anon or ECDHE. In other cases, the
475                          * server certificate contains the server's
476                          * public key for key exchange.
477                          */
478                         if (s->s3->tmp.use_rsa_tmp
479                         /* PSK: send ServerKeyExchange if PSK identity
480                          * hint if provided */
481 #ifndef OPENSSL_NO_PSK
482                             || ((alg_k & SSL_kPSK) && s->ctx->psk_identity_hint)
483 #endif
484 #ifndef OPENSSL_NO_SRP
485                             /* SRP: send ServerKeyExchange */
486                             || (alg_k & SSL_kSRP)
487 #endif
488                             || (alg_k & SSL_kDHE)
489                             || (alg_k & SSL_kECDHE)
490                             || ((alg_k & SSL_kRSA)
491                                 && (s->cert->pkeys[SSL_PKEY_RSA_ENC].privatekey == NULL
492                                     || (SSL_C_IS_EXPORT(s->s3->tmp.new_cipher)
493                                         && EVP_PKEY_size(s->cert->pkeys[SSL_PKEY_RSA_ENC].privatekey)*8 > SSL_C_EXPORT_PKEYLENGTH(s->s3->tmp.new_cipher)
494                                         )
495                                     )
496                                 )
497                             )
498                                 {
499                                 ret=ssl3_send_server_key_exchange(s);
500                                 if (ret <= 0) goto end;
501                                 }
502                         else
503                                 skip=1;
504
505                         s->state=SSL3_ST_SW_CERT_REQ_A;
506                         s->init_num=0;
507                         break;
508
509                 case SSL3_ST_SW_CERT_REQ_A:
510                 case SSL3_ST_SW_CERT_REQ_B:
511                         if (/* don't request cert unless asked for it: */
512                                 !(s->verify_mode & SSL_VERIFY_PEER) ||
513                                 /* if SSL_VERIFY_CLIENT_ONCE is set,
514                                  * don't request cert during re-negotiation: */
515                                 ((s->session->peer != NULL) &&
516                                  (s->verify_mode & SSL_VERIFY_CLIENT_ONCE)) ||
517                                 /* never request cert in anonymous ciphersuites
518                                  * (see section "Certificate request" in SSL 3 drafts
519                                  * and in RFC 2246): */
520                                 ((s->s3->tmp.new_cipher->algorithm_auth & SSL_aNULL) &&
521                                  /* ... except when the application insists on verification
522                                   * (against the specs, but s3_clnt.c accepts this for SSL 3) */
523                                  !(s->verify_mode & SSL_VERIFY_FAIL_IF_NO_PEER_CERT)) ||
524                                  /* never request cert in Kerberos ciphersuites */
525                                 (s->s3->tmp.new_cipher->algorithm_auth & SSL_aKRB5) ||
526                                 /* don't request certificate for SRP auth */
527                                 (s->s3->tmp.new_cipher->algorithm_auth & SSL_aSRP)
528                                 /* With normal PSK Certificates and
529                                  * Certificate Requests are omitted */
530                                 || (s->s3->tmp.new_cipher->algorithm_mkey & SSL_kPSK))
531                                 {
532                                 /* no cert request */
533                                 skip=1;
534                                 s->s3->tmp.cert_request=0;
535                                 s->state=SSL3_ST_SW_SRVR_DONE_A;
536                                 if (s->s3->handshake_buffer)
537                                         if (!ssl3_digest_cached_records(s))
538                                                 return -1;
539                                 }
540                         else
541                                 {
542                                 s->s3->tmp.cert_request=1;
543                                 ret=ssl3_send_certificate_request(s);
544                                 if (ret <= 0) goto end;
545 #ifndef NETSCAPE_HANG_BUG
546                                 s->state=SSL3_ST_SW_SRVR_DONE_A;
547 #else
548                                 s->state=SSL3_ST_SW_FLUSH;
549                                 s->s3->tmp.next_state=SSL3_ST_SR_CERT_A;
550 #endif
551                                 s->init_num=0;
552                                 }
553                         break;
554
555                 case SSL3_ST_SW_SRVR_DONE_A:
556                 case SSL3_ST_SW_SRVR_DONE_B:
557                         ret=ssl3_send_server_done(s);
558                         if (ret <= 0) goto end;
559                         s->s3->tmp.next_state=SSL3_ST_SR_CERT_A;
560                         s->state=SSL3_ST_SW_FLUSH;
561                         s->init_num=0;
562                         break;
563                 
564                 case SSL3_ST_SW_FLUSH:
565
566                         /* This code originally checked to see if
567                          * any data was pending using BIO_CTRL_INFO
568                          * and then flushed. This caused problems
569                          * as documented in PR#1939. The proposed
570                          * fix doesn't completely resolve this issue
571                          * as buggy implementations of BIO_CTRL_PENDING
572                          * still exist. So instead we just flush
573                          * unconditionally.
574                          */
575
576                         s->rwstate=SSL_WRITING;
577                         if (BIO_flush(s->wbio) <= 0)
578                                 {
579                                 ret= -1;
580                                 goto end;
581                                 }
582                         s->rwstate=SSL_NOTHING;
583
584                         s->state=s->s3->tmp.next_state;
585                         break;
586
587                 case SSL3_ST_SR_CERT_A:
588                 case SSL3_ST_SR_CERT_B:
589                         /* Check for second client hello (MS SGC) */
590                         ret = ssl3_check_client_hello(s);
591                         if (ret <= 0)
592                                 goto end;
593                         if (ret == 2)
594                                 s->state = SSL3_ST_SR_CLNT_HELLO_C;
595                         else {
596                                 if (s->s3->tmp.cert_request)
597                                         {
598                                         ret=ssl3_get_client_certificate(s);
599                                         if (ret <= 0) goto end;
600                                         }
601                                 s->init_num=0;
602                                 s->state=SSL3_ST_SR_KEY_EXCH_A;
603                         }
604                         break;
605
606                 case SSL3_ST_SR_KEY_EXCH_A:
607                 case SSL3_ST_SR_KEY_EXCH_B:
608                         ret=ssl3_get_client_key_exchange(s);
609                         if (ret <= 0)
610                                 goto end;
611                         if (ret == 2)
612                                 {
613                                 /* For the ECDH ciphersuites when
614                                  * the client sends its ECDH pub key in
615                                  * a certificate, the CertificateVerify
616                                  * message is not sent.
617                                  * Also for GOST ciphersuites when
618                                  * the client uses its key from the certificate
619                                  * for key exchange.
620                                  */
621 #if defined(OPENSSL_NO_TLSEXT) || defined(OPENSSL_NO_NEXTPROTONEG)
622                                 s->state=SSL3_ST_SR_FINISHED_A;
623 #else
624                                 if (s->s3->next_proto_neg_seen)
625                                         s->state=SSL3_ST_SR_NEXT_PROTO_A;
626                                 else
627                                         s->state=SSL3_ST_SR_FINISHED_A;
628 #endif
629                                 s->init_num = 0;
630                                 }
631                         else if (SSL_USE_SIGALGS(s))
632                                 {
633                                 s->state=SSL3_ST_SR_CERT_VRFY_A;
634                                 s->init_num=0;
635                                 if (!s->session->peer)
636                                         break;
637                                 /* For sigalgs freeze the handshake buffer
638                                  * at this point and digest cached records.
639                                  */
640                                 if (!s->s3->handshake_buffer)
641                                         {
642                                         SSLerr(SSL_F_SSL3_ACCEPT,ERR_R_INTERNAL_ERROR);
643                                         return -1;
644                                         }
645                                 s->s3->flags |= TLS1_FLAGS_KEEP_HANDSHAKE;
646                                 if (!ssl3_digest_cached_records(s))
647                                         return -1;
648                                 }
649                         else
650                                 {
651                                 int offset=0;
652                                 int dgst_num;
653
654                                 s->state=SSL3_ST_SR_CERT_VRFY_A;
655                                 s->init_num=0;
656
657                                 /* We need to get hashes here so if there is
658                                  * a client cert, it can be verified
659                                  * FIXME - digest processing for CertificateVerify
660                                  * should be generalized. But it is next step
661                                  */
662                                 if (s->s3->handshake_buffer)
663                                         if (!ssl3_digest_cached_records(s))
664                                                 return -1;
665                                 for (dgst_num=0; dgst_num<SSL_MAX_DIGEST;dgst_num++)    
666                                         if (s->s3->handshake_dgst[dgst_num]) 
667                                                 {
668                                                 int dgst_size;
669
670                                                 s->method->ssl3_enc->cert_verify_mac(s,EVP_MD_CTX_type(s->s3->handshake_dgst[dgst_num]),&(s->s3->tmp.cert_verify_md[offset]));
671                                                 dgst_size=EVP_MD_CTX_size(s->s3->handshake_dgst[dgst_num]);
672                                                 if (dgst_size < 0)
673                                                         {
674                                                         ret = -1;
675                                                         goto end;
676                                                         }
677                                                 offset+=dgst_size;
678                                                 }               
679                                 }
680                         break;
681
682                 case SSL3_ST_SR_CERT_VRFY_A:
683                 case SSL3_ST_SR_CERT_VRFY_B:
684
685                         s->s3->flags |= SSL3_FLAGS_CCS_OK;
686                         /* we should decide if we expected this one */
687                         ret=ssl3_get_cert_verify(s);
688                         if (ret <= 0) goto end;
689
690 #if defined(OPENSSL_NO_TLSEXT) || defined(OPENSSL_NO_NEXTPROTONEG)
691                         s->state=SSL3_ST_SR_FINISHED_A;
692 #else
693                         if (s->s3->next_proto_neg_seen)
694                                 s->state=SSL3_ST_SR_NEXT_PROTO_A;
695                         else
696                                 s->state=SSL3_ST_SR_FINISHED_A;
697 #endif
698                         s->init_num=0;
699                         break;
700
701 #if !defined(OPENSSL_NO_TLSEXT) && !defined(OPENSSL_NO_NEXTPROTONEG)
702                 case SSL3_ST_SR_NEXT_PROTO_A:
703                 case SSL3_ST_SR_NEXT_PROTO_B:
704                         ret=ssl3_get_next_proto(s);
705                         if (ret <= 0) goto end;
706                         s->init_num = 0;
707                         s->state=SSL3_ST_SR_FINISHED_A;
708                         break;
709 #endif
710
711                 case SSL3_ST_SR_FINISHED_A:
712                 case SSL3_ST_SR_FINISHED_B:
713                         s->s3->flags |= SSL3_FLAGS_CCS_OK;
714                         ret=ssl3_get_finished(s,SSL3_ST_SR_FINISHED_A,
715                                 SSL3_ST_SR_FINISHED_B);
716                         if (ret <= 0) goto end;
717                         if (s->hit)
718                                 s->state=SSL_ST_OK;
719 #ifndef OPENSSL_NO_TLSEXT
720                         else if (s->tlsext_ticket_expected)
721                                 s->state=SSL3_ST_SW_SESSION_TICKET_A;
722 #endif
723                         else
724                                 s->state=SSL3_ST_SW_CHANGE_A;
725                         s->init_num=0;
726                         break;
727
728 #ifndef OPENSSL_NO_TLSEXT
729                 case SSL3_ST_SW_SESSION_TICKET_A:
730                 case SSL3_ST_SW_SESSION_TICKET_B:
731                         ret=ssl3_send_newsession_ticket(s);
732                         if (ret <= 0) goto end;
733                         s->state=SSL3_ST_SW_CHANGE_A;
734                         s->init_num=0;
735                         break;
736
737                 case SSL3_ST_SW_CERT_STATUS_A:
738                 case SSL3_ST_SW_CERT_STATUS_B:
739                         ret=ssl3_send_cert_status(s);
740                         if (ret <= 0) goto end;
741                         s->state=SSL3_ST_SW_KEY_EXCH_A;
742                         s->init_num=0;
743                         break;
744
745 #endif
746
747                 case SSL3_ST_SW_CHANGE_A:
748                 case SSL3_ST_SW_CHANGE_B:
749
750                         s->session->cipher=s->s3->tmp.new_cipher;
751                         if (!s->method->ssl3_enc->setup_key_block(s))
752                                 { ret= -1; goto end; }
753
754                         ret=ssl3_send_change_cipher_spec(s,
755                                 SSL3_ST_SW_CHANGE_A,SSL3_ST_SW_CHANGE_B);
756
757                         if (ret <= 0) goto end;
758                         s->state=SSL3_ST_SW_FINISHED_A;
759                         s->init_num=0;
760
761                         if (!s->method->ssl3_enc->change_cipher_state(s,
762                                 SSL3_CHANGE_CIPHER_SERVER_WRITE))
763                                 {
764                                 ret= -1;
765                                 goto end;
766                                 }
767
768                         break;
769
770                 case SSL3_ST_SW_FINISHED_A:
771                 case SSL3_ST_SW_FINISHED_B:
772                         ret=ssl3_send_finished(s,
773                                 SSL3_ST_SW_FINISHED_A,SSL3_ST_SW_FINISHED_B,
774                                 s->method->ssl3_enc->server_finished_label,
775                                 s->method->ssl3_enc->server_finished_label_len);
776                         if (ret <= 0) goto end;
777                         s->state=SSL3_ST_SW_FLUSH;
778                         if (s->hit)
779                                 {
780 #if defined(OPENSSL_NO_TLSEXT) || defined(OPENSSL_NO_NEXTPROTONEG)
781                                 s->s3->tmp.next_state=SSL3_ST_SR_FINISHED_A;
782 #else
783                                 if (s->s3->next_proto_neg_seen)
784                                         {
785                                         s->s3->flags |= SSL3_FLAGS_CCS_OK;
786                                         s->s3->tmp.next_state=SSL3_ST_SR_NEXT_PROTO_A;
787                                         }
788                                 else
789                                         s->s3->tmp.next_state=SSL3_ST_SR_FINISHED_A;
790 #endif
791                                 }
792                         else
793                                 s->s3->tmp.next_state=SSL_ST_OK;
794                         s->init_num=0;
795                         break;
796
797                 case SSL_ST_OK:
798                         /* clean a few things up */
799                         ssl3_cleanup_key_block(s);
800
801                         BUF_MEM_free(s->init_buf);
802                         s->init_buf=NULL;
803
804                         /* remove buffering on output */
805                         ssl_free_wbio_buffer(s);
806
807                         s->init_num=0;
808
809                         if (s->renegotiate == 2) /* skipped if we just sent a HelloRequest */
810                                 {
811                                 s->renegotiate=0;
812                                 s->new_session=0;
813                                 
814                                 ssl_update_cache(s,SSL_SESS_CACHE_SERVER);
815                                 
816                                 s->ctx->stats.sess_accept_good++;
817                                 /* s->server=1; */
818                                 s->handshake_func=ssl3_accept;
819
820                                 if (cb != NULL) cb(s,SSL_CB_HANDSHAKE_DONE,1);
821                                 }
822                         
823                         ret = 1;
824                         goto end;
825                         /* break; */
826
827                 default:
828                         SSLerr(SSL_F_SSL3_ACCEPT,SSL_R_UNKNOWN_STATE);
829                         ret= -1;
830                         goto end;
831                         /* break; */
832                         }
833                 
834                 if (!s->s3->tmp.reuse_message && !skip)
835                         {
836                         if (s->debug)
837                                 {
838                                 if ((ret=BIO_flush(s->wbio)) <= 0)
839                                         goto end;
840                                 }
841
842
843                         if ((cb != NULL) && (s->state != state))
844                                 {
845                                 new_state=s->state;
846                                 s->state=state;
847                                 cb(s,SSL_CB_ACCEPT_LOOP,1);
848                                 s->state=new_state;
849                                 }
850                         }
851                 skip=0;
852                 }
853 end:
854         /* BIO_flush(s->wbio); */
855
856         s->in_handshake--;
857         if (cb != NULL)
858                 cb(s,SSL_CB_ACCEPT_EXIT,ret);
859         return(ret);
860         }
861
862 int ssl3_send_hello_request(SSL *s)
863         {
864
865         if (s->state == SSL3_ST_SW_HELLO_REQ_A)
866                 {
867                 ssl_set_handshake_header(s, SSL3_MT_HELLO_REQUEST, 0);
868                 s->state=SSL3_ST_SW_HELLO_REQ_B;
869                 }
870
871         /* SSL3_ST_SW_HELLO_REQ_B */
872         return ssl_do_write(s);
873         }
874
875 int ssl3_check_client_hello(SSL *s)
876         {
877         int ok;
878         long n;
879
880         /* this function is called when we really expect a Certificate message,
881          * so permit appropriate message length */
882         n=s->method->ssl_get_message(s,
883                 SSL3_ST_SR_CERT_A,
884                 SSL3_ST_SR_CERT_B,
885                 -1,
886                 s->max_cert_list,
887                 &ok);
888         if (!ok) return((int)n);
889         s->s3->tmp.reuse_message = 1;
890         if (s->s3->tmp.message_type == SSL3_MT_CLIENT_HELLO)
891                 {
892                 /* We only allow the client to restart the handshake once per
893                  * negotiation. */
894                 if (s->s3->flags & SSL3_FLAGS_SGC_RESTART_DONE)
895                         {
896                         SSLerr(SSL_F_SSL3_CHECK_CLIENT_HELLO, SSL_R_MULTIPLE_SGC_RESTARTS);
897                         return -1;
898                         }
899                 /* Throw away what we have done so far in the current handshake,
900                  * which will now be aborted. (A full SSL_clear would be too much.) */
901 #ifndef OPENSSL_NO_DH
902                 if (s->s3->tmp.dh != NULL)
903                         {
904                         DH_free(s->s3->tmp.dh);
905                         s->s3->tmp.dh = NULL;
906                         }
907 #endif
908 #ifndef OPENSSL_NO_ECDH
909                 if (s->s3->tmp.ecdh != NULL)
910                         {
911                         EC_KEY_free(s->s3->tmp.ecdh);
912                         s->s3->tmp.ecdh = NULL;
913                         }
914 #endif
915                 s->s3->flags |= SSL3_FLAGS_SGC_RESTART_DONE;
916                 return 2;
917                 }
918         return 1;
919 }
920
921 int ssl3_get_client_hello(SSL *s)
922         {
923         int i,j,ok,al=SSL_AD_INTERNAL_ERROR,ret= -1;
924         unsigned int cookie_len;
925         long n;
926         unsigned long id;
927         unsigned char *p,*d;
928         SSL_CIPHER *c;
929 #ifndef OPENSSL_NO_COMP
930         unsigned char *q;
931         SSL_COMP *comp=NULL;
932 #endif
933         STACK_OF(SSL_CIPHER) *ciphers=NULL;
934
935         if (s->state == SSL3_ST_SR_CLNT_HELLO_C && !s->first_packet)
936                 goto retry_cert;
937
938         /* We do this so that we will respond with our native type.
939          * If we are TLSv1 and we get SSLv3, we will respond with TLSv1,
940          * This down switching should be handled by a different method.
941          * If we are SSLv3, we will respond with SSLv3, even if prompted with
942          * TLSv1.
943          */
944         if (s->state == SSL3_ST_SR_CLNT_HELLO_A
945                 )
946                 {
947                 s->state=SSL3_ST_SR_CLNT_HELLO_B;
948                 }
949         s->first_packet=1;
950         n=s->method->ssl_get_message(s,
951                 SSL3_ST_SR_CLNT_HELLO_B,
952                 SSL3_ST_SR_CLNT_HELLO_C,
953                 SSL3_MT_CLIENT_HELLO,
954                 SSL3_RT_MAX_PLAIN_LENGTH,
955                 &ok);
956
957         if (!ok) return((int)n);
958         s->first_packet=0;
959         d=p=(unsigned char *)s->init_msg;
960
961         /* use version from inside client hello, not from record header
962          * (may differ: see RFC 2246, Appendix E, second paragraph) */
963         s->client_version=(((int)p[0])<<8)|(int)p[1];
964         p+=2;
965
966         if (SSL_IS_DTLS(s)  ?   (s->client_version > s->version &&
967                                  s->method->version != DTLS_ANY_VERSION)
968                             :   (s->client_version < s->version))
969                 {
970                 SSLerr(SSL_F_SSL3_GET_CLIENT_HELLO, SSL_R_WRONG_VERSION_NUMBER);
971                 if ((s->client_version>>8) == SSL3_VERSION_MAJOR &&
972                         !s->enc_write_ctx && !s->write_hash)
973                         {
974                         /* similar to ssl3_get_record, send alert using remote version number */
975                         s->version = s->client_version;
976                         }
977                 al = SSL_AD_PROTOCOL_VERSION;
978                 goto f_err;
979                 }
980
981         /* If we require cookies and this ClientHello doesn't
982          * contain one, just return since we do not want to
983          * allocate any memory yet. So check cookie length...
984          */
985         if (SSL_get_options(s) & SSL_OP_COOKIE_EXCHANGE)
986                 {
987                 unsigned int session_length, cookie_length;
988                 
989                 session_length = *(p + SSL3_RANDOM_SIZE);
990                 cookie_length = *(p + SSL3_RANDOM_SIZE + session_length + 1);
991
992                 if (cookie_length == 0)
993                         return 1;
994                 }
995
996         /* load the client random */
997         memcpy(s->s3->client_random,p,SSL3_RANDOM_SIZE);
998         p+=SSL3_RANDOM_SIZE;
999
1000         /* get the session-id */
1001         j= *(p++);
1002
1003         s->hit=0;
1004         /* Versions before 0.9.7 always allow clients to resume sessions in renegotiation.
1005          * 0.9.7 and later allow this by default, but optionally ignore resumption requests
1006          * with flag SSL_OP_NO_SESSION_RESUMPTION_ON_RENEGOTIATION (it's a new flag rather
1007          * than a change to default behavior so that applications relying on this for security
1008          * won't even compile against older library versions).
1009          *
1010          * 1.0.1 and later also have a function SSL_renegotiate_abbreviated() to request
1011          * renegotiation but not a new session (s->new_session remains unset): for servers,
1012          * this essentially just means that the SSL_OP_NO_SESSION_RESUMPTION_ON_RENEGOTIATION
1013          * setting will be ignored.
1014          */
1015         if ((s->new_session && (s->options & SSL_OP_NO_SESSION_RESUMPTION_ON_RENEGOTIATION)))
1016                 {
1017                 if (!ssl_get_new_session(s,1))
1018                         goto err;
1019                 }
1020         else
1021                 {
1022                 i=ssl_get_prev_session(s, p, j, d + n);
1023                 if (i == 1)
1024                         { /* previous session */
1025                         s->hit=1;
1026                         }
1027                 else if (i == -1)
1028                         goto err;
1029                 else /* i == 0 */
1030                         {
1031                         if (!ssl_get_new_session(s,1))
1032                                 goto err;
1033                         }
1034                 }
1035
1036         p+=j;
1037
1038         if (SSL_IS_DTLS(s))
1039                 {
1040                 /* cookie stuff */
1041                 cookie_len = *(p++);
1042
1043                 /* 
1044                  * The ClientHello may contain a cookie even if the
1045                  * HelloVerify message has not been sent--make sure that it
1046                  * does not cause an overflow.
1047                  */
1048                 if ( cookie_len > sizeof(s->d1->rcvd_cookie))
1049                         {
1050                         /* too much data */
1051                         al = SSL_AD_DECODE_ERROR;
1052                         SSLerr(SSL_F_SSL3_GET_CLIENT_HELLO, SSL_R_COOKIE_MISMATCH);
1053                         goto f_err;
1054                         }
1055
1056                 /* verify the cookie if appropriate option is set. */
1057                 if ((SSL_get_options(s) & SSL_OP_COOKIE_EXCHANGE) &&
1058                         cookie_len > 0)
1059                         {
1060                         memcpy(s->d1->rcvd_cookie, p, cookie_len);
1061
1062                         if ( s->ctx->app_verify_cookie_cb != NULL)
1063                                 {
1064                                 if ( s->ctx->app_verify_cookie_cb(s, s->d1->rcvd_cookie,
1065                                         cookie_len) == 0)
1066                                         {
1067                                         al=SSL_AD_HANDSHAKE_FAILURE;
1068                                         SSLerr(SSL_F_SSL3_GET_CLIENT_HELLO, 
1069                                                 SSL_R_COOKIE_MISMATCH);
1070                                         goto f_err;
1071                                         }
1072                                 /* else cookie verification succeeded */
1073                                 }
1074                         else if ( memcmp(s->d1->rcvd_cookie, s->d1->cookie, 
1075                                                   s->d1->cookie_len) != 0) /* default verification */
1076                                 {
1077                                         al=SSL_AD_HANDSHAKE_FAILURE;
1078                                         SSLerr(SSL_F_SSL3_GET_CLIENT_HELLO, 
1079                                                 SSL_R_COOKIE_MISMATCH);
1080                                         goto f_err;
1081                                 }
1082                         /* Set to -2 so if successful we return 2 */
1083                         ret = -2;
1084                         }
1085
1086                 p += cookie_len;
1087                 if (s->method->version == DTLS_ANY_VERSION)
1088                         {
1089                         /* Select version to use */
1090                         if (s->client_version <= DTLS1_2_VERSION &&
1091                                 !(s->options & SSL_OP_NO_DTLSv1_2))
1092                                 {
1093                                 s->version = DTLS1_2_VERSION;
1094                                 s->method = DTLSv1_2_server_method();
1095                                 }
1096                         else if (tls1_suiteb(s))
1097                                 {
1098                                 SSLerr(SSL_F_SSL3_GET_CLIENT_HELLO, SSL_R_ONLY_DTLS_1_2_ALLOWED_IN_SUITEB_MODE);
1099                                 s->version = s->client_version;
1100                                 al = SSL_AD_PROTOCOL_VERSION;
1101                                 goto f_err;
1102                                 }
1103                         else if (s->client_version <= DTLS1_VERSION &&
1104                                 !(s->options & SSL_OP_NO_DTLSv1))
1105                                 {
1106                                 s->version = DTLS1_VERSION;
1107                                 s->method = DTLSv1_server_method();
1108                                 }
1109                         else
1110                                 {
1111                                 SSLerr(SSL_F_SSL3_GET_CLIENT_HELLO, SSL_R_WRONG_VERSION_NUMBER);
1112                                 s->version = s->client_version;
1113                                 al = SSL_AD_PROTOCOL_VERSION;
1114                                 goto f_err;
1115                                 }
1116                         s->session->ssl_version = s->version;
1117                         }
1118                 }
1119
1120         n2s(p,i);
1121         if ((i == 0) && (j != 0))
1122                 {
1123                 /* we need a cipher if we are not resuming a session */
1124                 al=SSL_AD_ILLEGAL_PARAMETER;
1125                 SSLerr(SSL_F_SSL3_GET_CLIENT_HELLO,SSL_R_NO_CIPHERS_SPECIFIED);
1126                 goto f_err;
1127                 }
1128         if ((p+i) >= (d+n))
1129                 {
1130                 /* not enough data */
1131                 al=SSL_AD_DECODE_ERROR;
1132                 SSLerr(SSL_F_SSL3_GET_CLIENT_HELLO,SSL_R_LENGTH_MISMATCH);
1133                 goto f_err;
1134                 }
1135         if ((i > 0) && (ssl_bytes_to_cipher_list(s,p,i,&(ciphers))
1136                 == NULL))
1137                 {
1138                 goto err;
1139                 }
1140         p+=i;
1141
1142         /* If it is a hit, check that the cipher is in the list */
1143         if ((s->hit) && (i > 0))
1144                 {
1145                 j=0;
1146                 id=s->session->cipher->id;
1147
1148 #ifdef CIPHER_DEBUG
1149                 printf("client sent %d ciphers\n",sk_num(ciphers));
1150 #endif
1151                 for (i=0; i<sk_SSL_CIPHER_num(ciphers); i++)
1152                         {
1153                         c=sk_SSL_CIPHER_value(ciphers,i);
1154 #ifdef CIPHER_DEBUG
1155                         printf("client [%2d of %2d]:%s\n",
1156                                 i,sk_num(ciphers),SSL_CIPHER_get_name(c));
1157 #endif
1158                         if (c->id == id)
1159                                 {
1160                                 j=1;
1161                                 break;
1162                                 }
1163                         }
1164 /* Disabled because it can be used in a ciphersuite downgrade
1165  * attack: CVE-2010-4180.
1166  */
1167 #if 0
1168                 if (j == 0 && (s->options & SSL_OP_NETSCAPE_REUSE_CIPHER_CHANGE_BUG) && (sk_SSL_CIPHER_num(ciphers) == 1))
1169                         {
1170                         /* Special case as client bug workaround: the previously used cipher may
1171                          * not be in the current list, the client instead might be trying to
1172                          * continue using a cipher that before wasn't chosen due to server
1173                          * preferences.  We'll have to reject the connection if the cipher is not
1174                          * enabled, though. */
1175                         c = sk_SSL_CIPHER_value(ciphers, 0);
1176                         if (sk_SSL_CIPHER_find(SSL_get_ciphers(s), c) >= 0)
1177                                 {
1178                                 s->session->cipher = c;
1179                                 j = 1;
1180                                 }
1181                         }
1182 #endif
1183                 if (j == 0)
1184                         {
1185                         /* we need to have the cipher in the cipher
1186                          * list if we are asked to reuse it */
1187                         al=SSL_AD_ILLEGAL_PARAMETER;
1188                         SSLerr(SSL_F_SSL3_GET_CLIENT_HELLO,SSL_R_REQUIRED_CIPHER_MISSING);
1189                         goto f_err;
1190                         }
1191                 }
1192
1193         /* compression */
1194         i= *(p++);
1195         if ((p+i) > (d+n))
1196                 {
1197                 /* not enough data */
1198                 al=SSL_AD_DECODE_ERROR;
1199                 SSLerr(SSL_F_SSL3_GET_CLIENT_HELLO,SSL_R_LENGTH_MISMATCH);
1200                 goto f_err;
1201                 }
1202 #ifndef OPENSSL_NO_COMP
1203         q=p;
1204 #endif
1205         for (j=0; j<i; j++)
1206                 {
1207                 if (p[j] == 0) break;
1208                 }
1209
1210         p+=i;
1211         if (j >= i)
1212                 {
1213                 /* no compress */
1214                 al=SSL_AD_DECODE_ERROR;
1215                 SSLerr(SSL_F_SSL3_GET_CLIENT_HELLO,SSL_R_NO_COMPRESSION_SPECIFIED);
1216                 goto f_err;
1217                 }
1218
1219 #ifndef OPENSSL_NO_TLSEXT
1220         /* TLS extensions*/
1221         if (s->version >= SSL3_VERSION)
1222                 {
1223                 if (!ssl_parse_clienthello_tlsext(s,&p,d,n))
1224                         {
1225                         SSLerr(SSL_F_SSL3_GET_CLIENT_HELLO,SSL_R_PARSE_TLSEXT);
1226                         goto err;
1227                         }
1228                 }
1229
1230         /* Check if we want to use external pre-shared secret for this
1231          * handshake for not reused session only. We need to generate
1232          * server_random before calling tls_session_secret_cb in order to allow
1233          * SessionTicket processing to use it in key derivation. */
1234         {
1235                 unsigned char *pos;
1236                 pos=s->s3->server_random;
1237                 if (ssl_fill_hello_random(s, 1, pos, SSL3_RANDOM_SIZE) <= 0)
1238                         {
1239                         goto f_err;
1240                         }
1241         }
1242
1243         if (!s->hit && s->version >= TLS1_VERSION && s->tls_session_secret_cb)
1244                 {
1245                 SSL_CIPHER *pref_cipher=NULL;
1246
1247                 s->session->master_key_length=sizeof(s->session->master_key);
1248                 if(s->tls_session_secret_cb(s, s->session->master_key, &s->session->master_key_length,
1249                         ciphers, &pref_cipher, s->tls_session_secret_cb_arg))
1250                         {
1251                         s->hit=1;
1252                         s->session->ciphers=ciphers;
1253                         s->session->verify_result=X509_V_OK;
1254
1255                         ciphers=NULL;
1256
1257                         /* check if some cipher was preferred by call back */
1258                         pref_cipher=pref_cipher ? pref_cipher : ssl3_choose_cipher(s, s->session->ciphers, SSL_get_ciphers(s));
1259                         if (pref_cipher == NULL)
1260                                 {
1261                                 al=SSL_AD_HANDSHAKE_FAILURE;
1262                                 SSLerr(SSL_F_SSL3_GET_CLIENT_HELLO,SSL_R_NO_SHARED_CIPHER);
1263                                 goto f_err;
1264                                 }
1265
1266                         s->session->cipher=pref_cipher;
1267
1268                         if (s->cipher_list)
1269                                 sk_SSL_CIPHER_free(s->cipher_list);
1270
1271                         if (s->cipher_list_by_id)
1272                                 sk_SSL_CIPHER_free(s->cipher_list_by_id);
1273
1274                         s->cipher_list = sk_SSL_CIPHER_dup(s->session->ciphers);
1275                         s->cipher_list_by_id = sk_SSL_CIPHER_dup(s->session->ciphers);
1276                         }
1277                 }
1278 #endif
1279
1280         /* Worst case, we will use the NULL compression, but if we have other
1281          * options, we will now look for them.  We have i-1 compression
1282          * algorithms from the client, starting at q. */
1283         s->s3->tmp.new_compression=NULL;
1284 #ifndef OPENSSL_NO_COMP
1285         /* This only happens if we have a cache hit */
1286         if (s->session->compress_meth != 0)
1287                 {
1288                 int m, comp_id = s->session->compress_meth;
1289                 /* Perform sanity checks on resumed compression algorithm */
1290                 /* Can't disable compression */
1291                 if (!ssl_allow_compression(s))
1292                         {
1293                         SSLerr(SSL_F_SSL3_GET_CLIENT_HELLO,SSL_R_INCONSISTENT_COMPRESSION);
1294                         goto f_err;
1295                         }
1296                 /* Look for resumed compression method */
1297                 for (m = 0; m < sk_SSL_COMP_num(s->ctx->comp_methods); m++)
1298                         {
1299                         comp=sk_SSL_COMP_value(s->ctx->comp_methods,m);
1300                         if (comp_id == comp->id)
1301                                 {
1302                                 s->s3->tmp.new_compression=comp;
1303                                 break;
1304                                 }
1305                         }
1306                 if (s->s3->tmp.new_compression == NULL)
1307                         {
1308                         SSLerr(SSL_F_SSL3_GET_CLIENT_HELLO,SSL_R_INVALID_COMPRESSION_ALGORITHM);
1309                         goto f_err;
1310                         }
1311                 /* Look for resumed method in compression list */
1312                 for (m = 0; m < i; m++)
1313                         {
1314                         if (q[m] == comp_id)
1315                                 break;
1316                         }
1317                 if (m >= i)
1318                         {
1319                         al=SSL_AD_ILLEGAL_PARAMETER;
1320                         SSLerr(SSL_F_SSL3_GET_CLIENT_HELLO,SSL_R_REQUIRED_COMPRESSSION_ALGORITHM_MISSING);
1321                         goto f_err;
1322                         }
1323                 }
1324         else if (s->hit)
1325                 comp = NULL;
1326         else if (ssl_allow_compression(s) && s->ctx->comp_methods)
1327                 { /* See if we have a match */
1328                 int m,nn,o,v,done=0;
1329
1330                 nn=sk_SSL_COMP_num(s->ctx->comp_methods);
1331                 for (m=0; m<nn; m++)
1332                         {
1333                         comp=sk_SSL_COMP_value(s->ctx->comp_methods,m);
1334                         v=comp->id;
1335                         for (o=0; o<i; o++)
1336                                 {
1337                                 if (v == q[o])
1338                                         {
1339                                         done=1;
1340                                         break;
1341                                         }
1342                                 }
1343                         if (done) break;
1344                         }
1345                 if (done)
1346                         s->s3->tmp.new_compression=comp;
1347                 else
1348                         comp=NULL;
1349                 }
1350 #else
1351         /* If compression is disabled we'd better not try to resume a session
1352          * using compression.
1353          */
1354         if (s->session->compress_meth != 0)
1355                 {
1356                 SSLerr(SSL_F_SSL3_GET_CLIENT_HELLO,SSL_R_INCONSISTENT_COMPRESSION);
1357                 goto f_err;
1358                 }
1359 #endif
1360
1361         /* Given s->session->ciphers and SSL_get_ciphers, we must
1362          * pick a cipher */
1363
1364         if (!s->hit)
1365                 {
1366 #ifdef OPENSSL_NO_COMP
1367                 s->session->compress_meth=0;
1368 #else
1369                 s->session->compress_meth=(comp == NULL)?0:comp->id;
1370 #endif
1371                 if (s->session->ciphers != NULL)
1372                         sk_SSL_CIPHER_free(s->session->ciphers);
1373                 s->session->ciphers=ciphers;
1374                 if (ciphers == NULL)
1375                         {
1376                         al=SSL_AD_ILLEGAL_PARAMETER;
1377                         SSLerr(SSL_F_SSL3_GET_CLIENT_HELLO,SSL_R_NO_CIPHERS_PASSED);
1378                         goto f_err;
1379                         }
1380                 ciphers=NULL;
1381                 if (!tls1_set_server_sigalgs(s))
1382                         {
1383                         SSLerr(SSL_F_SSL3_GET_CLIENT_HELLO, SSL_R_CLIENTHELLO_TLSEXT);
1384                         goto err;
1385                         }
1386                 /* Let cert callback update server certificates if required */
1387                 retry_cert:             
1388                 if (s->cert->cert_cb)
1389                         {
1390                         int rv = s->cert->cert_cb(s, s->cert->cert_cb_arg);
1391                         if (rv == 0)
1392                                 {
1393                                 al=SSL_AD_INTERNAL_ERROR;
1394                                 SSLerr(SSL_F_SSL3_GET_CLIENT_HELLO,SSL_R_CERT_CB_ERROR);
1395                                 goto f_err;
1396                                 }
1397                         if (rv < 0)
1398                                 {
1399                                 s->rwstate=SSL_X509_LOOKUP;
1400                                 return -1;
1401                                 }
1402                         s->rwstate = SSL_NOTHING;
1403                         }
1404                 c=ssl3_choose_cipher(s,s->session->ciphers,
1405                                      SSL_get_ciphers(s));
1406
1407                 if (c == NULL)
1408                         {
1409                         al=SSL_AD_HANDSHAKE_FAILURE;
1410                         SSLerr(SSL_F_SSL3_GET_CLIENT_HELLO,SSL_R_NO_SHARED_CIPHER);
1411                         goto f_err;
1412                         }
1413                 s->s3->tmp.new_cipher=c;
1414                 /* check whether we should disable session resumption */
1415                 if (s->not_resumable_session_cb != NULL)
1416                         s->session->not_resumable=s->not_resumable_session_cb(s,
1417                                 ((c->algorithm_mkey & (SSL_kDHE | SSL_kECDHE)) != 0));
1418                 if (s->session->not_resumable)
1419                         /* do not send a session ticket */
1420                         s->tlsext_ticket_expected = 0;
1421                 }
1422         else
1423                 {
1424                 /* Session-id reuse */
1425 #ifdef REUSE_CIPHER_BUG
1426                 STACK_OF(SSL_CIPHER) *sk;
1427                 SSL_CIPHER *nc=NULL;
1428                 SSL_CIPHER *ec=NULL;
1429
1430                 if (s->options & SSL_OP_NETSCAPE_DEMO_CIPHER_CHANGE_BUG)
1431                         {
1432                         sk=s->session->ciphers;
1433                         for (i=0; i<sk_SSL_CIPHER_num(sk); i++)
1434                                 {
1435                                 c=sk_SSL_CIPHER_value(sk,i);
1436                                 if (c->algorithm_enc & SSL_eNULL)
1437                                         nc=c;
1438                                 if (SSL_C_IS_EXPORT(c))
1439                                         ec=c;
1440                                 }
1441                         if (nc != NULL)
1442                                 s->s3->tmp.new_cipher=nc;
1443                         else if (ec != NULL)
1444                                 s->s3->tmp.new_cipher=ec;
1445                         else
1446                                 s->s3->tmp.new_cipher=s->session->cipher;
1447                         }
1448                 else
1449 #endif
1450                 s->s3->tmp.new_cipher=s->session->cipher;
1451                 }
1452
1453         if (!SSL_USE_SIGALGS(s) || !(s->verify_mode & SSL_VERIFY_PEER))
1454                 {
1455                 if (!ssl3_digest_cached_records(s))
1456                         goto f_err;
1457                 }
1458         
1459         /* we now have the following setup. 
1460          * client_random
1461          * cipher_list          - our prefered list of ciphers
1462          * ciphers              - the clients prefered list of ciphers
1463          * compression          - basically ignored right now
1464          * ssl version is set   - sslv3
1465          * s->session           - The ssl session has been setup.
1466          * s->hit               - session reuse flag
1467          * s->s3->tmp.new_cipher- the new cipher to use.
1468          */
1469
1470         /* Handles TLS extensions that we couldn't check earlier */
1471         if (s->version >= SSL3_VERSION)
1472                 {
1473                 if (ssl_check_clienthello_tlsext_late(s) <= 0)
1474                         {
1475                         SSLerr(SSL_F_SSL3_GET_CLIENT_HELLO, SSL_R_CLIENTHELLO_TLSEXT);
1476                         goto err;
1477                         }
1478                 }
1479
1480         if (ret < 0) ret=-ret;
1481         if (0)
1482                 {
1483 f_err:
1484                 ssl3_send_alert(s,SSL3_AL_FATAL,al);
1485                 }
1486 err:
1487         if (ciphers != NULL) sk_SSL_CIPHER_free(ciphers);
1488         return ret < 0 ? -1 : ret;
1489         }
1490
1491 int ssl3_send_server_hello(SSL *s)
1492         {
1493         unsigned char *buf;
1494         unsigned char *p,*d;
1495         int i,sl;
1496         int al = 0;
1497         unsigned long l;
1498
1499         if (s->state == SSL3_ST_SW_SRVR_HELLO_A)
1500                 {
1501                 buf=(unsigned char *)s->init_buf->data;
1502 #ifdef OPENSSL_NO_TLSEXT
1503                 p=s->s3->server_random;
1504                 if (ssl_fill_hello_random(s, 1, p, SSL3_RANDOM_SIZE) <= 0)
1505                         return -1;
1506 #endif
1507                 /* Do the message type and length last */
1508                 d=p= ssl_handshake_start(s);
1509
1510                 *(p++)=s->version>>8;
1511                 *(p++)=s->version&0xff;
1512
1513                 /* Random stuff */
1514                 memcpy(p,s->s3->server_random,SSL3_RANDOM_SIZE);
1515                 p+=SSL3_RANDOM_SIZE;
1516
1517                 /* There are several cases for the session ID to send
1518                  * back in the server hello:
1519                  * - For session reuse from the session cache,
1520                  *   we send back the old session ID.
1521                  * - If stateless session reuse (using a session ticket)
1522                  *   is successful, we send back the client's "session ID"
1523                  *   (which doesn't actually identify the session).
1524                  * - If it is a new session, we send back the new
1525                  *   session ID.
1526                  * - However, if we want the new session to be single-use,
1527                  *   we send back a 0-length session ID.
1528                  * s->hit is non-zero in either case of session reuse,
1529                  * so the following won't overwrite an ID that we're supposed
1530                  * to send back.
1531                  */
1532                 if (s->session->not_resumable ||
1533                         (!(s->ctx->session_cache_mode & SSL_SESS_CACHE_SERVER)
1534                                 && !s->hit))
1535                         s->session->session_id_length=0;
1536
1537                 sl=s->session->session_id_length;
1538                 if (sl > (int)sizeof(s->session->session_id))
1539                         {
1540                         SSLerr(SSL_F_SSL3_SEND_SERVER_HELLO, ERR_R_INTERNAL_ERROR);
1541                         return -1;
1542                         }
1543                 *(p++)=sl;
1544                 memcpy(p,s->session->session_id,sl);
1545                 p+=sl;
1546
1547                 /* put the cipher */
1548                 i=ssl3_put_cipher_by_char(s->s3->tmp.new_cipher,p);
1549                 p+=i;
1550
1551                 /* put the compression method */
1552 #ifdef OPENSSL_NO_COMP
1553                         *(p++)=0;
1554 #else
1555                 if (s->s3->tmp.new_compression == NULL)
1556                         *(p++)=0;
1557                 else
1558                         *(p++)=s->s3->tmp.new_compression->id;
1559 #endif
1560 #ifndef OPENSSL_NO_TLSEXT
1561                 if (ssl_prepare_serverhello_tlsext(s) <= 0)
1562                         {
1563                         SSLerr(SSL_F_SSL3_SEND_SERVER_HELLO,SSL_R_SERVERHELLO_TLSEXT);
1564                         return -1;
1565                         }
1566                 if ((p = ssl_add_serverhello_tlsext(s, p, buf+SSL3_RT_MAX_PLAIN_LENGTH, &al)) == NULL)
1567                         {
1568                         ssl3_send_alert(s, SSL3_AL_FATAL, al);
1569                         SSLerr(SSL_F_SSL3_SEND_SERVER_HELLO,ERR_R_INTERNAL_ERROR);
1570                         return -1;
1571                         }
1572 #endif
1573                 /* do the header */
1574                 l=(p-d);
1575                 ssl_set_handshake_header(s, SSL3_MT_SERVER_HELLO, l);
1576                 s->state=SSL3_ST_SW_SRVR_HELLO_B;
1577                 }
1578
1579         /* SSL3_ST_SW_SRVR_HELLO_B */
1580         return ssl_do_write(s);
1581         }
1582
1583 int ssl3_send_server_done(SSL *s)
1584         {
1585
1586         if (s->state == SSL3_ST_SW_SRVR_DONE_A)
1587                 {
1588                 ssl_set_handshake_header(s, SSL3_MT_SERVER_DONE, 0);
1589                 s->state = SSL3_ST_SW_SRVR_DONE_B;
1590                 }
1591
1592         /* SSL3_ST_SW_SRVR_DONE_B */
1593         return ssl_do_write(s);
1594         }
1595
1596 int ssl3_send_server_key_exchange(SSL *s)
1597         {
1598 #ifndef OPENSSL_NO_RSA
1599         unsigned char *q;
1600         int j,num;
1601         RSA *rsa;
1602         unsigned char md_buf[MD5_DIGEST_LENGTH+SHA_DIGEST_LENGTH];
1603         unsigned int u;
1604 #endif
1605 #ifndef OPENSSL_NO_DH
1606         DH *dh=NULL,*dhp;
1607 #endif
1608 #ifndef OPENSSL_NO_ECDH
1609         EC_KEY *ecdh=NULL, *ecdhp;
1610         unsigned char *encodedPoint = NULL;
1611         int encodedlen = 0;
1612         int curve_id = 0;
1613         BN_CTX *bn_ctx = NULL; 
1614 #endif
1615         EVP_PKEY *pkey;
1616         const EVP_MD *md = NULL;
1617         unsigned char *p,*d;
1618         int al,i;
1619         unsigned long type;
1620         int n;
1621         CERT *cert;
1622         BIGNUM *r[4];
1623         int nr[4],kn;
1624         BUF_MEM *buf;
1625         EVP_MD_CTX md_ctx;
1626
1627         EVP_MD_CTX_init(&md_ctx);
1628         if (s->state == SSL3_ST_SW_KEY_EXCH_A)
1629                 {
1630                 type=s->s3->tmp.new_cipher->algorithm_mkey;
1631                 cert=s->cert;
1632
1633                 buf=s->init_buf;
1634
1635                 r[0]=r[1]=r[2]=r[3]=NULL;
1636                 n=0;
1637 #ifndef OPENSSL_NO_RSA
1638                 if (type & SSL_kRSA)
1639                         {
1640                         rsa=cert->rsa_tmp;
1641                         if ((rsa == NULL) && (s->cert->rsa_tmp_cb != NULL))
1642                                 {
1643                                 rsa=s->cert->rsa_tmp_cb(s,
1644                                       SSL_C_IS_EXPORT(s->s3->tmp.new_cipher),
1645                                       SSL_C_EXPORT_PKEYLENGTH(s->s3->tmp.new_cipher));
1646                                 if(rsa == NULL)
1647                                 {
1648                                         al=SSL_AD_HANDSHAKE_FAILURE;
1649                                         SSLerr(SSL_F_SSL3_SEND_SERVER_KEY_EXCHANGE,SSL_R_ERROR_GENERATING_TMP_RSA_KEY);
1650                                         goto f_err;
1651                                 }
1652                                 RSA_up_ref(rsa);
1653                                 cert->rsa_tmp=rsa;
1654                                 }
1655                         if (rsa == NULL)
1656                                 {
1657                                 al=SSL_AD_HANDSHAKE_FAILURE;
1658                                 SSLerr(SSL_F_SSL3_SEND_SERVER_KEY_EXCHANGE,SSL_R_MISSING_TMP_RSA_KEY);
1659                                 goto f_err;
1660                                 }
1661                         r[0]=rsa->n;
1662                         r[1]=rsa->e;
1663                         s->s3->tmp.use_rsa_tmp=1;
1664                         }
1665                 else
1666 #endif
1667 #ifndef OPENSSL_NO_DH
1668                         if (type & SSL_kDHE)
1669                         {
1670                         if (s->cert->dh_tmp_auto)
1671                                 {
1672                                 dhp = ssl_get_auto_dh(s);
1673                                 if (dhp == NULL)
1674                                         {
1675                                         al=SSL_AD_INTERNAL_ERROR;
1676                                         SSLerr(SSL_F_SSL3_SEND_SERVER_KEY_EXCHANGE,ERR_R_INTERNAL_ERROR);
1677                                         goto f_err;
1678                                         }
1679                                 }
1680                         else
1681                                 dhp=cert->dh_tmp;
1682                         if ((dhp == NULL) && (s->cert->dh_tmp_cb != NULL))
1683                                 dhp=s->cert->dh_tmp_cb(s,
1684                                       SSL_C_IS_EXPORT(s->s3->tmp.new_cipher),
1685                                       SSL_C_EXPORT_PKEYLENGTH(s->s3->tmp.new_cipher));
1686                         if (dhp == NULL)
1687                                 {
1688                                 al=SSL_AD_HANDSHAKE_FAILURE;
1689                                 SSLerr(SSL_F_SSL3_SEND_SERVER_KEY_EXCHANGE,SSL_R_MISSING_TMP_DH_KEY);
1690                                 goto f_err;
1691                                 }
1692                         if (!ssl_security(s, SSL_SECOP_TMP_DH,
1693                                                 DH_security_bits(dhp), 0, dhp))
1694                                 {
1695                                 al=SSL_AD_HANDSHAKE_FAILURE;
1696                                 SSLerr(SSL_F_SSL3_SEND_SERVER_KEY_EXCHANGE,SSL_R_DH_KEY_TOO_SMALL);
1697                                 goto f_err;
1698                                 }
1699                         if (s->s3->tmp.dh != NULL)
1700                                 {
1701                                 SSLerr(SSL_F_SSL3_SEND_SERVER_KEY_EXCHANGE, ERR_R_INTERNAL_ERROR);
1702                                 goto err;
1703                                 }
1704
1705                         if (s->cert->dh_tmp_auto)
1706                                 dh = dhp;
1707                         else if ((dh=DHparams_dup(dhp)) == NULL)
1708                                 {
1709                                 SSLerr(SSL_F_SSL3_SEND_SERVER_KEY_EXCHANGE,ERR_R_DH_LIB);
1710                                 goto err;
1711                                 }
1712
1713                         s->s3->tmp.dh=dh;
1714                         if ((dhp->pub_key == NULL ||
1715                              dhp->priv_key == NULL ||
1716                              (s->options & SSL_OP_SINGLE_DH_USE)))
1717                                 {
1718                                 if(!DH_generate_key(dh))
1719                                     {
1720                                     SSLerr(SSL_F_SSL3_SEND_SERVER_KEY_EXCHANGE,
1721                                            ERR_R_DH_LIB);
1722                                     goto err;
1723                                     }
1724                                 }
1725                         else
1726                                 {
1727                                 dh->pub_key=BN_dup(dhp->pub_key);
1728                                 dh->priv_key=BN_dup(dhp->priv_key);
1729                                 if ((dh->pub_key == NULL) ||
1730                                         (dh->priv_key == NULL))
1731                                         {
1732                                         SSLerr(SSL_F_SSL3_SEND_SERVER_KEY_EXCHANGE,ERR_R_DH_LIB);
1733                                         goto err;
1734                                         }
1735                                 }
1736                         r[0]=dh->p;
1737                         r[1]=dh->g;
1738                         r[2]=dh->pub_key;
1739                         }
1740                 else 
1741 #endif
1742 #ifndef OPENSSL_NO_ECDH
1743                         if (type & SSL_kECDHE)
1744                         {
1745                         const EC_GROUP *group;
1746
1747                         ecdhp=cert->ecdh_tmp;
1748                         if (s->cert->ecdh_tmp_auto)
1749                                 {
1750                                 /* Get NID of appropriate shared curve */
1751                                 int nid = tls1_shared_curve(s, -2);
1752                                 if (nid != NID_undef)
1753                                         ecdhp = EC_KEY_new_by_curve_name(nid);
1754                                 }
1755                         else if ((ecdhp == NULL) && s->cert->ecdh_tmp_cb)
1756                                 {
1757                                 ecdhp=s->cert->ecdh_tmp_cb(s,
1758                                       SSL_C_IS_EXPORT(s->s3->tmp.new_cipher),
1759                                       SSL_C_EXPORT_PKEYLENGTH(s->s3->tmp.new_cipher));
1760                                 }
1761                         if (ecdhp == NULL)
1762                                 {
1763                                 al=SSL_AD_HANDSHAKE_FAILURE;
1764                                 SSLerr(SSL_F_SSL3_SEND_SERVER_KEY_EXCHANGE,SSL_R_MISSING_TMP_ECDH_KEY);
1765                                 goto f_err;
1766                                 }
1767
1768                         if (s->s3->tmp.ecdh != NULL)
1769                                 {
1770                                 SSLerr(SSL_F_SSL3_SEND_SERVER_KEY_EXCHANGE, ERR_R_INTERNAL_ERROR);
1771                                 goto err;
1772                                 }
1773
1774                         /* Duplicate the ECDH structure. */
1775                         if (ecdhp == NULL)
1776                                 {
1777                                 SSLerr(SSL_F_SSL3_SEND_SERVER_KEY_EXCHANGE,ERR_R_ECDH_LIB);
1778                                 goto err;
1779                                 }
1780                         if (s->cert->ecdh_tmp_auto)
1781                                 ecdh = ecdhp;
1782                         else if ((ecdh = EC_KEY_dup(ecdhp)) == NULL)
1783                                 {
1784                                 SSLerr(SSL_F_SSL3_SEND_SERVER_KEY_EXCHANGE,ERR_R_ECDH_LIB);
1785                                 goto err;
1786                                 }
1787
1788                         s->s3->tmp.ecdh=ecdh;
1789                         if ((EC_KEY_get0_public_key(ecdh) == NULL) ||
1790                             (EC_KEY_get0_private_key(ecdh) == NULL) ||
1791                             (s->options & SSL_OP_SINGLE_ECDH_USE))
1792                                 {
1793                                 if(!EC_KEY_generate_key(ecdh))
1794                                     {
1795                                     SSLerr(SSL_F_SSL3_SEND_SERVER_KEY_EXCHANGE,ERR_R_ECDH_LIB);
1796                                     goto err;
1797                                     }
1798                                 }
1799
1800                         if (((group = EC_KEY_get0_group(ecdh)) == NULL) ||
1801                             (EC_KEY_get0_public_key(ecdh)  == NULL) ||
1802                             (EC_KEY_get0_private_key(ecdh) == NULL))
1803                                 {
1804                                 SSLerr(SSL_F_SSL3_SEND_SERVER_KEY_EXCHANGE,ERR_R_ECDH_LIB);
1805                                 goto err;
1806                                 }
1807
1808                         if (SSL_C_IS_EXPORT(s->s3->tmp.new_cipher) &&
1809                             (EC_GROUP_get_degree(group) > 163)) 
1810                                 {
1811                                 SSLerr(SSL_F_SSL3_SEND_SERVER_KEY_EXCHANGE,SSL_R_ECGROUP_TOO_LARGE_FOR_CIPHER);
1812                                 goto err;
1813                                 }
1814
1815                         /* XXX: For now, we only support ephemeral ECDH
1816                          * keys over named (not generic) curves. For 
1817                          * supported named curves, curve_id is non-zero.
1818                          */
1819                         if ((curve_id = 
1820                             tls1_ec_nid2curve_id(EC_GROUP_get_curve_name(group)))
1821                             == 0)
1822                                 {
1823                                 SSLerr(SSL_F_SSL3_SEND_SERVER_KEY_EXCHANGE,SSL_R_UNSUPPORTED_ELLIPTIC_CURVE);
1824                                 goto err;
1825                                 }
1826
1827                         /* Encode the public key.
1828                          * First check the size of encoding and
1829                          * allocate memory accordingly.
1830                          */
1831                         encodedlen = EC_POINT_point2oct(group, 
1832                             EC_KEY_get0_public_key(ecdh),
1833                             POINT_CONVERSION_UNCOMPRESSED, 
1834                             NULL, 0, NULL);
1835
1836                         encodedPoint = (unsigned char *) 
1837                             OPENSSL_malloc(encodedlen*sizeof(unsigned char)); 
1838                         bn_ctx = BN_CTX_new();
1839                         if ((encodedPoint == NULL) || (bn_ctx == NULL))
1840                                 {
1841                                 SSLerr(SSL_F_SSL3_SEND_SERVER_KEY_EXCHANGE,ERR_R_MALLOC_FAILURE);
1842                                 goto err;
1843                                 }
1844
1845
1846                         encodedlen = EC_POINT_point2oct(group, 
1847                             EC_KEY_get0_public_key(ecdh), 
1848                             POINT_CONVERSION_UNCOMPRESSED, 
1849                             encodedPoint, encodedlen, bn_ctx);
1850
1851                         if (encodedlen == 0) 
1852                                 {
1853                                 SSLerr(SSL_F_SSL3_SEND_SERVER_KEY_EXCHANGE,ERR_R_ECDH_LIB);
1854                                 goto err;
1855                                 }
1856
1857                         BN_CTX_free(bn_ctx);  bn_ctx=NULL;
1858
1859                         /* XXX: For now, we only support named (not 
1860                          * generic) curves in ECDH ephemeral key exchanges.
1861                          * In this situation, we need four additional bytes
1862                          * to encode the entire ServerECDHParams
1863                          * structure. 
1864                          */
1865                         n = 4 + encodedlen;
1866
1867                         /* We'll generate the serverKeyExchange message
1868                          * explicitly so we can set these to NULLs
1869                          */
1870                         r[0]=NULL;
1871                         r[1]=NULL;
1872                         r[2]=NULL;
1873                         r[3]=NULL;
1874                         }
1875                 else 
1876 #endif /* !OPENSSL_NO_ECDH */
1877 #ifndef OPENSSL_NO_PSK
1878                         if (type & SSL_kPSK)
1879                                 {
1880                                 /* reserve size for record length and PSK identity hint*/
1881                                 n+=2+strlen(s->ctx->psk_identity_hint);
1882                                 }
1883                         else
1884 #endif /* !OPENSSL_NO_PSK */
1885 #ifndef OPENSSL_NO_SRP
1886                 if (type & SSL_kSRP)
1887                         {
1888                         if ((s->srp_ctx.N == NULL) ||
1889                                 (s->srp_ctx.g == NULL) ||
1890                                 (s->srp_ctx.s == NULL) ||
1891                                 (s->srp_ctx.B == NULL))
1892                                 {
1893                                 SSLerr(SSL_F_SSL3_SEND_SERVER_KEY_EXCHANGE,SSL_R_MISSING_SRP_PARAM);
1894                                 goto err;
1895                                 }
1896                         r[0]=s->srp_ctx.N;
1897                         r[1]=s->srp_ctx.g;
1898                         r[2]=s->srp_ctx.s;
1899                         r[3]=s->srp_ctx.B;
1900                         }
1901                 else 
1902 #endif
1903                         {
1904                         al=SSL_AD_HANDSHAKE_FAILURE;
1905                         SSLerr(SSL_F_SSL3_SEND_SERVER_KEY_EXCHANGE,SSL_R_UNKNOWN_KEY_EXCHANGE_TYPE);
1906                         goto f_err;
1907                         }
1908                 for (i=0; i < 4 && r[i] != NULL; i++)
1909                         {
1910                         nr[i]=BN_num_bytes(r[i]);
1911 #ifndef OPENSSL_NO_SRP
1912                         if ((i == 2) && (type & SSL_kSRP))
1913                                 n+=1+nr[i];
1914                         else
1915 #endif
1916                         n+=2+nr[i];
1917                         }
1918
1919                 if (!(s->s3->tmp.new_cipher->algorithm_auth & (SSL_aNULL|SSL_aSRP))
1920                         && !(s->s3->tmp.new_cipher->algorithm_mkey & SSL_kPSK))
1921                         {
1922                         if ((pkey=ssl_get_sign_pkey(s,s->s3->tmp.new_cipher,&md))
1923                                 == NULL)
1924                                 {
1925                                 al=SSL_AD_DECODE_ERROR;
1926                                 goto f_err;
1927                                 }
1928                         kn=EVP_PKEY_size(pkey);
1929                         }
1930                 else
1931                         {
1932                         pkey=NULL;
1933                         kn=0;
1934                         }
1935
1936                 if (!BUF_MEM_grow_clean(buf,n+SSL_HM_HEADER_LENGTH(s)+kn))
1937                         {
1938                         SSLerr(SSL_F_SSL3_SEND_SERVER_KEY_EXCHANGE,ERR_LIB_BUF);
1939                         goto err;
1940                         }
1941                 d = p = ssl_handshake_start(s);
1942
1943                 for (i=0; i < 4 && r[i] != NULL; i++)
1944                         {
1945 #ifndef OPENSSL_NO_SRP
1946                         if ((i == 2) && (type & SSL_kSRP))
1947                                 {
1948                                 *p = nr[i];
1949                                 p++;
1950                                 }
1951                         else
1952 #endif
1953                         s2n(nr[i],p);
1954                         BN_bn2bin(r[i],p);
1955                         p+=nr[i];
1956                         }
1957
1958 #ifndef OPENSSL_NO_ECDH
1959                 if (type & SSL_kECDHE) 
1960                         {
1961                         /* XXX: For now, we only support named (not generic) curves.
1962                          * In this situation, the serverKeyExchange message has:
1963                          * [1 byte CurveType], [2 byte CurveName]
1964                          * [1 byte length of encoded point], followed by
1965                          * the actual encoded point itself
1966                          */
1967                         *p = NAMED_CURVE_TYPE;
1968                         p += 1;
1969                         *p = 0;
1970                         p += 1;
1971                         *p = curve_id;
1972                         p += 1;
1973                         *p = encodedlen;
1974                         p += 1;
1975                         memcpy((unsigned char*)p, 
1976                             (unsigned char *)encodedPoint, 
1977                             encodedlen);
1978                         OPENSSL_free(encodedPoint);
1979                         encodedPoint = NULL;
1980                         p += encodedlen;
1981                         }
1982 #endif
1983
1984 #ifndef OPENSSL_NO_PSK
1985                 if (type & SSL_kPSK)
1986                         {
1987                         /* copy PSK identity hint */
1988                         s2n(strlen(s->ctx->psk_identity_hint), p); 
1989                         strncpy((char *)p, s->ctx->psk_identity_hint, strlen(s->ctx->psk_identity_hint));
1990                         p+=strlen(s->ctx->psk_identity_hint);
1991                         }
1992 #endif
1993
1994                 /* not anonymous */
1995                 if (pkey != NULL)
1996                         {
1997                         /* n is the length of the params, they start at &(d[4])
1998                          * and p points to the space at the end. */
1999 #ifndef OPENSSL_NO_RSA
2000                         if (pkey->type == EVP_PKEY_RSA && !SSL_USE_SIGALGS(s))
2001                                 {
2002                                 q=md_buf;
2003                                 j=0;
2004                                 for (num=2; num > 0; num--)
2005                                         {
2006                                         EVP_MD_CTX_set_flags(&md_ctx,
2007                                                 EVP_MD_CTX_FLAG_NON_FIPS_ALLOW);
2008                                         EVP_DigestInit_ex(&md_ctx,(num == 2)
2009                                                 ?s->ctx->md5:s->ctx->sha1, NULL);
2010                                         EVP_DigestUpdate(&md_ctx,&(s->s3->client_random[0]),SSL3_RANDOM_SIZE);
2011                                         EVP_DigestUpdate(&md_ctx,&(s->s3->server_random[0]),SSL3_RANDOM_SIZE);
2012                                         EVP_DigestUpdate(&md_ctx,d,n);
2013                                         EVP_DigestFinal_ex(&md_ctx,q,
2014                                                 (unsigned int *)&i);
2015                                         q+=i;
2016                                         j+=i;
2017                                         }
2018                                 if (RSA_sign(NID_md5_sha1, md_buf, j,
2019                                         &(p[2]), &u, pkey->pkey.rsa) <= 0)
2020                                         {
2021                                         SSLerr(SSL_F_SSL3_SEND_SERVER_KEY_EXCHANGE,ERR_LIB_RSA);
2022                                         goto err;
2023                                         }
2024                                 s2n(u,p);
2025                                 n+=u+2;
2026                                 }
2027                         else
2028 #endif
2029                         if (md)
2030                                 {
2031                                 /* send signature algorithm */
2032                                 if (SSL_USE_SIGALGS(s))
2033                                         {
2034                                         if (!tls12_get_sigandhash(p, pkey, md))
2035                                                 {
2036                                                 /* Should never happen */
2037                                                 al=SSL_AD_INTERNAL_ERROR;
2038                                                 SSLerr(SSL_F_SSL3_SEND_SERVER_KEY_EXCHANGE,ERR_R_INTERNAL_ERROR);
2039                                                 goto f_err;
2040                                                 }
2041                                         p+=2;
2042                                         }
2043 #ifdef SSL_DEBUG
2044                                 fprintf(stderr, "Using hash %s\n",
2045                                                         EVP_MD_name(md));
2046 #endif
2047                                 EVP_SignInit_ex(&md_ctx, md, NULL);
2048                                 EVP_SignUpdate(&md_ctx,&(s->s3->client_random[0]),SSL3_RANDOM_SIZE);
2049                                 EVP_SignUpdate(&md_ctx,&(s->s3->server_random[0]),SSL3_RANDOM_SIZE);
2050                                 EVP_SignUpdate(&md_ctx,d,n);
2051                                 if (!EVP_SignFinal(&md_ctx,&(p[2]),
2052                                         (unsigned int *)&i,pkey))
2053                                         {
2054                                         SSLerr(SSL_F_SSL3_SEND_SERVER_KEY_EXCHANGE,ERR_LIB_EVP);
2055                                         goto err;
2056                                         }
2057                                 s2n(i,p);
2058                                 n+=i+2;
2059                                 if (SSL_USE_SIGALGS(s))
2060                                         n+= 2;
2061                                 }
2062                         else
2063                                 {
2064                                 /* Is this error check actually needed? */
2065                                 al=SSL_AD_HANDSHAKE_FAILURE;
2066                                 SSLerr(SSL_F_SSL3_SEND_SERVER_KEY_EXCHANGE,SSL_R_UNKNOWN_PKEY_TYPE);
2067                                 goto f_err;
2068                                 }
2069                         }
2070
2071                 ssl_set_handshake_header(s, SSL3_MT_SERVER_KEY_EXCHANGE, n);
2072                 }
2073
2074         s->state = SSL3_ST_SW_KEY_EXCH_B;
2075         EVP_MD_CTX_cleanup(&md_ctx);
2076         return ssl_do_write(s);
2077 f_err:
2078         ssl3_send_alert(s,SSL3_AL_FATAL,al);
2079 err:
2080 #ifndef OPENSSL_NO_ECDH
2081         if (encodedPoint != NULL) OPENSSL_free(encodedPoint);
2082         BN_CTX_free(bn_ctx);
2083 #endif
2084         EVP_MD_CTX_cleanup(&md_ctx);
2085         return(-1);
2086         }
2087
2088 int ssl3_send_certificate_request(SSL *s)
2089         {
2090         unsigned char *p,*d;
2091         int i,j,nl,off,n;
2092         STACK_OF(X509_NAME) *sk=NULL;
2093         X509_NAME *name;
2094         BUF_MEM *buf;
2095
2096         if (s->state == SSL3_ST_SW_CERT_REQ_A)
2097                 {
2098                 buf=s->init_buf;
2099
2100                 d=p=ssl_handshake_start(s);
2101
2102                 /* get the list of acceptable cert types */
2103                 p++;
2104                 n=ssl3_get_req_cert_type(s,p);
2105                 d[0]=n;
2106                 p+=n;
2107                 n++;
2108
2109                 if (SSL_USE_SIGALGS(s))
2110                         {
2111                         const unsigned char *psigs;
2112                         unsigned char *etmp = p;
2113                         nl = tls12_get_psigalgs(s, &psigs);
2114                         /* Skip over length for now */
2115                         p += 2;
2116                         nl = tls12_copy_sigalgs(s, p, psigs, nl);
2117                         /* Now fill in length */
2118                         s2n(nl, etmp);
2119                         p += nl;
2120                         n += nl + 2;
2121                         }
2122
2123                 off=n;
2124                 p+=2;
2125                 n+=2;
2126
2127                 sk=SSL_get_client_CA_list(s);
2128                 nl=0;
2129                 if (sk != NULL)
2130                         {
2131                         for (i=0; i<sk_X509_NAME_num(sk); i++)
2132                                 {
2133                                 name=sk_X509_NAME_value(sk,i);
2134                                 j=i2d_X509_NAME(name,NULL);
2135                                 if (!BUF_MEM_grow_clean(buf,SSL_HM_HEADER_LENGTH(s)+n+j+2))
2136                                         {
2137                                         SSLerr(SSL_F_SSL3_SEND_CERTIFICATE_REQUEST,ERR_R_BUF_LIB);
2138                                         goto err;
2139                                         }
2140                                 p = ssl_handshake_start(s) + n;
2141                                 if (!(s->options & SSL_OP_NETSCAPE_CA_DN_BUG))
2142                                         {
2143                                         s2n(j,p);
2144                                         i2d_X509_NAME(name,&p);
2145                                         n+=2+j;
2146                                         nl+=2+j;
2147                                         }
2148                                 else
2149                                         {
2150                                         d=p;
2151                                         i2d_X509_NAME(name,&p);
2152                                         j-=2; s2n(j,d); j+=2;
2153                                         n+=j;
2154                                         nl+=j;
2155                                         }
2156                                 }
2157                         }
2158                 /* else no CA names */
2159                 p = ssl_handshake_start(s) + off;
2160                 s2n(nl,p);
2161
2162                 ssl_set_handshake_header(s, SSL3_MT_CERTIFICATE_REQUEST, n);
2163
2164 #ifdef NETSCAPE_HANG_BUG
2165                 if (!SSL_IS_DTLS(s))
2166                         {
2167                         if (!BUF_MEM_grow_clean(buf, s->init_num + 4))
2168                                 {
2169                                 SSLerr(SSL_F_SSL3_SEND_CERTIFICATE_REQUEST,ERR_R_BUF_LIB);
2170                                 goto err;
2171                                 }
2172                         p=(unsigned char *)s->init_buf->data + s->init_num;
2173                         /* do the header */
2174                         *(p++)=SSL3_MT_SERVER_DONE;
2175                         *(p++)=0;
2176                         *(p++)=0;
2177                         *(p++)=0;
2178                         s->init_num += 4;
2179                         }
2180 #endif
2181
2182                 s->state = SSL3_ST_SW_CERT_REQ_B;
2183                 }
2184
2185         /* SSL3_ST_SW_CERT_REQ_B */
2186         return ssl_do_write(s);
2187 err:
2188         return(-1);
2189         }
2190
2191 int ssl3_get_client_key_exchange(SSL *s)
2192         {
2193         int i,al,ok;
2194         long n;
2195         unsigned long alg_k;
2196         unsigned char *p;
2197 #ifndef OPENSSL_NO_RSA
2198         RSA *rsa=NULL;
2199         EVP_PKEY *pkey=NULL;
2200 #endif
2201 #ifndef OPENSSL_NO_DH
2202         BIGNUM *pub=NULL;
2203         DH *dh_srvr, *dh_clnt = NULL;
2204 #endif
2205 #ifndef OPENSSL_NO_KRB5
2206         KSSL_ERR kssl_err;
2207 #endif /* OPENSSL_NO_KRB5 */
2208
2209 #ifndef OPENSSL_NO_ECDH
2210         EC_KEY *srvr_ecdh = NULL;
2211         EVP_PKEY *clnt_pub_pkey = NULL;
2212         EC_POINT *clnt_ecpoint = NULL;
2213         BN_CTX *bn_ctx = NULL; 
2214 #endif
2215
2216         n=s->method->ssl_get_message(s,
2217                 SSL3_ST_SR_KEY_EXCH_A,
2218                 SSL3_ST_SR_KEY_EXCH_B,
2219                 SSL3_MT_CLIENT_KEY_EXCHANGE,
2220                 2048, /* ??? */
2221                 &ok);
2222
2223         if (!ok) return((int)n);
2224         p=(unsigned char *)s->init_msg;
2225
2226         alg_k=s->s3->tmp.new_cipher->algorithm_mkey;
2227
2228 #ifndef OPENSSL_NO_RSA
2229         if (alg_k & SSL_kRSA)
2230                 {
2231                 unsigned char rand_premaster_secret[SSL_MAX_MASTER_KEY_LENGTH];
2232                 int decrypt_len;
2233                 unsigned char decrypt_good, version_good;
2234
2235                 /* FIX THIS UP EAY EAY EAY EAY */
2236                 if (s->s3->tmp.use_rsa_tmp)
2237                         {
2238                         if ((s->cert != NULL) && (s->cert->rsa_tmp != NULL))
2239                                 rsa=s->cert->rsa_tmp;
2240                         /* Don't do a callback because rsa_tmp should
2241                          * be sent already */
2242                         if (rsa == NULL)
2243                                 {
2244                                 al=SSL_AD_HANDSHAKE_FAILURE;
2245                                 SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,SSL_R_MISSING_TMP_RSA_PKEY);
2246                                 goto f_err;
2247
2248                                 }
2249                         }
2250                 else
2251                         {
2252                         pkey=s->cert->pkeys[SSL_PKEY_RSA_ENC].privatekey;
2253                         if (    (pkey == NULL) ||
2254                                 (pkey->type != EVP_PKEY_RSA) ||
2255                                 (pkey->pkey.rsa == NULL))
2256                                 {
2257                                 al=SSL_AD_HANDSHAKE_FAILURE;
2258                                 SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,SSL_R_MISSING_RSA_CERTIFICATE);
2259                                 goto f_err;
2260                                 }
2261                         rsa=pkey->pkey.rsa;
2262                         }
2263
2264                 /* TLS and [incidentally] DTLS{0xFEFF} */
2265                 if (s->version > SSL3_VERSION && s->version != DTLS1_BAD_VER)
2266                         {
2267                         n2s(p,i);
2268                         if (n != i+2)
2269                                 {
2270                                 if (!(s->options & SSL_OP_TLS_D5_BUG))
2271                                         {
2272                                         SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,SSL_R_TLS_RSA_ENCRYPTED_VALUE_LENGTH_IS_WRONG);
2273                                         goto err;
2274                                         }
2275                                 else
2276                                         p-=2;
2277                                 }
2278                         else
2279                                 n=i;
2280                         }
2281
2282                 /* We must not leak whether a decryption failure occurs because
2283                  * of Bleichenbacher's attack on PKCS #1 v1.5 RSA padding (see
2284                  * RFC 2246, section 7.4.7.1). The code follows that advice of
2285                  * the TLS RFC and generates a random premaster secret for the
2286                  * case that the decrypt fails. See
2287                  * https://tools.ietf.org/html/rfc5246#section-7.4.7.1 */
2288
2289                 /* should be RAND_bytes, but we cannot work around a failure. */
2290                 if (RAND_pseudo_bytes(rand_premaster_secret,
2291                                       sizeof(rand_premaster_secret)) <= 0)
2292                         goto err;
2293                 decrypt_len = RSA_private_decrypt((int)n,p,p,rsa,RSA_PKCS1_PADDING);
2294                 ERR_clear_error();
2295
2296                 /* decrypt_len should be SSL_MAX_MASTER_KEY_LENGTH.
2297                  * decrypt_good will be 0xff if so and zero otherwise. */
2298                 decrypt_good = constant_time_eq_int_8(decrypt_len, SSL_MAX_MASTER_KEY_LENGTH);
2299
2300                 /* If the version in the decrypted pre-master secret is correct
2301                  * then version_good will be 0xff, otherwise it'll be zero.
2302                  * The Klima-Pokorny-Rosa extension of Bleichenbacher's attack
2303                  * (http://eprint.iacr.org/2003/052/) exploits the version
2304                  * number check as a "bad version oracle". Thus version checks
2305                  * are done in constant time and are treated like any other
2306                  * decryption error. */
2307                 version_good = constant_time_eq_8(p[0], (unsigned)(s->client_version>>8));
2308                 version_good &= constant_time_eq_8(p[1], (unsigned)(s->client_version&0xff));
2309
2310                 /* The premaster secret must contain the same version number as
2311                  * the ClientHello to detect version rollback attacks
2312                  * (strangely, the protocol does not offer such protection for
2313                  * DH ciphersuites). However, buggy clients exist that send the
2314                  * negotiated protocol version instead if the server does not
2315                  * support the requested protocol version. If
2316                  * SSL_OP_TLS_ROLLBACK_BUG is set, tolerate such clients. */
2317                 if (s->options & SSL_OP_TLS_ROLLBACK_BUG)
2318                         {
2319                         unsigned char workaround_good;
2320                         workaround_good = constant_time_eq_8(p[0], (unsigned)(s->version>>8));
2321                         workaround_good &= constant_time_eq_8(p[1], (unsigned)(s->version&0xff));
2322                         version_good |= workaround_good;
2323                         }
2324
2325                 /* Both decryption and version must be good for decrypt_good
2326                  * to remain non-zero (0xff). */
2327                 decrypt_good &= version_good;
2328
2329                 /* Now copy rand_premaster_secret over p using
2330                  * decrypt_good_mask. */
2331                 for (i = 0; i < (int) sizeof(rand_premaster_secret); i++)
2332                         {
2333                         p[i] = constant_time_select_8(decrypt_good, p[i],
2334                                                       rand_premaster_secret[i]);
2335                         }
2336
2337                 s->session->master_key_length=
2338                         s->method->ssl3_enc->generate_master_secret(s,
2339                                 s->session->master_key,
2340                                 p,i);
2341                 OPENSSL_cleanse(p,i);
2342                 }
2343         else
2344 #endif
2345 #ifndef OPENSSL_NO_DH
2346                 if (alg_k & (SSL_kDHE|SSL_kDHr|SSL_kDHd))
2347                 {
2348                 int idx = -1;
2349                 EVP_PKEY *skey = NULL;
2350                 if (n)
2351                         n2s(p,i);
2352                 else
2353                         i = 0;
2354                 if (n && n != i+2)
2355                         {
2356                         if (!(s->options & SSL_OP_SSLEAY_080_CLIENT_DH_BUG))
2357                                 {
2358                                 SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,SSL_R_DH_PUBLIC_VALUE_LENGTH_IS_WRONG);
2359                                 goto err;
2360                                 }
2361                         else
2362                                 {
2363                                 p-=2;
2364                                 i=(int)n;
2365                                 }
2366                         }
2367                 if (alg_k & SSL_kDHr)
2368                         idx = SSL_PKEY_DH_RSA;
2369                 else if (alg_k & SSL_kDHd)
2370                         idx = SSL_PKEY_DH_DSA;
2371                 if (idx >= 0)
2372                         {
2373                         skey = s->cert->pkeys[idx].privatekey;
2374                         if ((skey == NULL) ||
2375                                 (skey->type != EVP_PKEY_DH) ||
2376                                 (skey->pkey.dh == NULL))
2377                                 {
2378                                 al=SSL_AD_HANDSHAKE_FAILURE;
2379                                 SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,SSL_R_MISSING_RSA_CERTIFICATE);
2380                                 goto f_err;
2381                                 }
2382                         dh_srvr = skey->pkey.dh;
2383                         }
2384                 else if (s->s3->tmp.dh == NULL)
2385                         {
2386                         al=SSL_AD_HANDSHAKE_FAILURE;
2387                         SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,SSL_R_MISSING_TMP_DH_KEY);
2388                         goto f_err;
2389                         }
2390                 else
2391                         dh_srvr=s->s3->tmp.dh;
2392
2393                 if (n == 0L)
2394                         {
2395                         /* Get pubkey from cert */
2396                         EVP_PKEY *clkey=X509_get_pubkey(s->session->peer);
2397                         if (clkey)
2398                                 {
2399                                 if (EVP_PKEY_cmp_parameters(clkey, skey) == 1)
2400                                         dh_clnt = EVP_PKEY_get1_DH(clkey);
2401                                 }
2402                         if (dh_clnt == NULL)
2403                                 {
2404                                 al=SSL_AD_HANDSHAKE_FAILURE;
2405                                 SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,SSL_R_MISSING_TMP_DH_KEY);
2406                                 goto f_err;
2407                                 }
2408                         EVP_PKEY_free(clkey);
2409                         pub = dh_clnt->pub_key;
2410                         }
2411                 else
2412                         pub=BN_bin2bn(p,i,NULL);
2413                 if (pub == NULL)
2414                         {
2415                         SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,SSL_R_BN_LIB);
2416                         goto err;
2417                         }
2418
2419                 i=DH_compute_key(p,pub,dh_srvr);
2420
2421                 if (i <= 0)
2422                         {
2423                         SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,ERR_R_DH_LIB);
2424                         BN_clear_free(pub);
2425                         goto err;
2426                         }
2427
2428                 DH_free(s->s3->tmp.dh);
2429                 s->s3->tmp.dh=NULL;
2430                 if (dh_clnt)
2431                         DH_free(dh_clnt);
2432                 else
2433                         BN_clear_free(pub);
2434                 pub=NULL;
2435                 s->session->master_key_length=
2436                         s->method->ssl3_enc->generate_master_secret(s,
2437                                 s->session->master_key,p,i);
2438                 OPENSSL_cleanse(p,i);
2439                 if (dh_clnt)
2440                         return 2;
2441                 }
2442         else
2443 #endif
2444 #ifndef OPENSSL_NO_KRB5
2445         if (alg_k & SSL_kKRB5)
2446                 {
2447                 krb5_error_code         krb5rc;
2448                 krb5_data               enc_ticket;
2449                 krb5_data               authenticator;
2450                 krb5_data               enc_pms;
2451                 KSSL_CTX                *kssl_ctx = s->kssl_ctx;
2452                 EVP_CIPHER_CTX          ciph_ctx;
2453                 const EVP_CIPHER        *enc = NULL;
2454                 unsigned char           iv[EVP_MAX_IV_LENGTH];
2455                 unsigned char           pms[SSL_MAX_MASTER_KEY_LENGTH
2456                                                + EVP_MAX_BLOCK_LENGTH];
2457                 int                  padl, outl;
2458                 krb5_timestamp          authtime = 0;
2459                 krb5_ticket_times       ttimes;
2460
2461                 EVP_CIPHER_CTX_init(&ciph_ctx);
2462
2463                 if (!kssl_ctx)  kssl_ctx = kssl_ctx_new();
2464
2465                 n2s(p,i);
2466                 enc_ticket.length = i;
2467
2468                 if (n < (long)(enc_ticket.length + 6))
2469                         {
2470                         SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,
2471                                 SSL_R_DATA_LENGTH_TOO_LONG);
2472                         goto err;
2473                         }
2474
2475                 enc_ticket.data = (char *)p;
2476                 p+=enc_ticket.length;
2477
2478                 n2s(p,i);
2479                 authenticator.length = i;
2480
2481                 if (n < (long)(enc_ticket.length + authenticator.length + 6))
2482                         {
2483                         SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,
2484                                 SSL_R_DATA_LENGTH_TOO_LONG);
2485                         goto err;
2486                         }
2487
2488                 authenticator.data = (char *)p;
2489                 p+=authenticator.length;
2490
2491                 n2s(p,i);
2492                 enc_pms.length = i;
2493                 enc_pms.data = (char *)p;
2494                 p+=enc_pms.length;
2495
2496                 /* Note that the length is checked again below,
2497                 ** after decryption
2498                 */
2499                 if(enc_pms.length > sizeof pms)
2500                         {
2501                         SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,
2502                                SSL_R_DATA_LENGTH_TOO_LONG);
2503                         goto err;
2504                         }
2505
2506                 if (n != (long)(enc_ticket.length + authenticator.length +
2507                                                 enc_pms.length + 6))
2508                         {
2509                         SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,
2510                                 SSL_R_DATA_LENGTH_TOO_LONG);
2511                         goto err;
2512                         }
2513
2514                 if ((krb5rc = kssl_sget_tkt(kssl_ctx, &enc_ticket, &ttimes,
2515                                         &kssl_err)) != 0)
2516                         {
2517 #ifdef KSSL_DEBUG
2518                         printf("kssl_sget_tkt rtn %d [%d]\n",
2519                                 krb5rc, kssl_err.reason);
2520                         if (kssl_err.text)
2521                                 printf("kssl_err text= %s\n", kssl_err.text);
2522 #endif  /* KSSL_DEBUG */
2523                         SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,
2524                                 kssl_err.reason);
2525                         goto err;
2526                         }
2527
2528                 /*  Note: no authenticator is not considered an error,
2529                 **  but will return authtime == 0.
2530                 */
2531                 if ((krb5rc = kssl_check_authent(kssl_ctx, &authenticator,
2532                                         &authtime, &kssl_err)) != 0)
2533                         {
2534 #ifdef KSSL_DEBUG
2535                         printf("kssl_check_authent rtn %d [%d]\n",
2536                                 krb5rc, kssl_err.reason);
2537                         if (kssl_err.text)
2538                                 printf("kssl_err text= %s\n", kssl_err.text);
2539 #endif  /* KSSL_DEBUG */
2540                         SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,
2541                                 kssl_err.reason);
2542                         goto err;
2543                         }
2544
2545                 if ((krb5rc = kssl_validate_times(authtime, &ttimes)) != 0)
2546                         {
2547                         SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE, krb5rc);
2548                         goto err;
2549                         }
2550
2551 #ifdef KSSL_DEBUG
2552                 kssl_ctx_show(kssl_ctx);
2553 #endif  /* KSSL_DEBUG */
2554
2555                 enc = kssl_map_enc(kssl_ctx->enctype);
2556                 if (enc == NULL)
2557                     goto err;
2558
2559                 memset(iv, 0, sizeof iv);       /* per RFC 1510 */
2560
2561                 if (!EVP_DecryptInit_ex(&ciph_ctx,enc,NULL,kssl_ctx->key,iv))
2562                         {
2563                         SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,
2564                                 SSL_R_DECRYPTION_FAILED);
2565                         goto err;
2566                         }
2567                 if (!EVP_DecryptUpdate(&ciph_ctx, pms,&outl,
2568                                         (unsigned char *)enc_pms.data, enc_pms.length))
2569                         {
2570                         SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,
2571                                 SSL_R_DECRYPTION_FAILED);
2572                         goto err;
2573                         }
2574                 if (outl > SSL_MAX_MASTER_KEY_LENGTH)
2575                         {
2576                         SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,
2577                                 SSL_R_DATA_LENGTH_TOO_LONG);
2578                         goto err;
2579                         }
2580                 if (!EVP_DecryptFinal_ex(&ciph_ctx,&(pms[outl]),&padl))
2581                         {
2582                         SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,
2583                                 SSL_R_DECRYPTION_FAILED);
2584                         goto err;
2585                         }
2586                 outl += padl;
2587                 if (outl > SSL_MAX_MASTER_KEY_LENGTH)
2588                         {
2589                         SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,
2590                                 SSL_R_DATA_LENGTH_TOO_LONG);
2591                         goto err;
2592                         }
2593                 if (!((pms[0] == (s->client_version>>8)) && (pms[1] == (s->client_version & 0xff))))
2594                     {
2595                     /* The premaster secret must contain the same version number as the
2596                      * ClientHello to detect version rollback attacks (strangely, the
2597                      * protocol does not offer such protection for DH ciphersuites).
2598                      * However, buggy clients exist that send random bytes instead of
2599                      * the protocol version.
2600                      * If SSL_OP_TLS_ROLLBACK_BUG is set, tolerate such clients. 
2601                      * (Perhaps we should have a separate BUG value for the Kerberos cipher)
2602                      */
2603                     if (!(s->options & SSL_OP_TLS_ROLLBACK_BUG))
2604                         {
2605                         SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,
2606                                SSL_AD_DECODE_ERROR);
2607                         goto err;
2608                         }
2609                     }
2610
2611                 EVP_CIPHER_CTX_cleanup(&ciph_ctx);
2612
2613                 s->session->master_key_length=
2614                         s->method->ssl3_enc->generate_master_secret(s,
2615                                 s->session->master_key, pms, outl);
2616
2617                 if (kssl_ctx->client_princ)
2618                         {
2619                         size_t len = strlen(kssl_ctx->client_princ);
2620                         if ( len < SSL_MAX_KRB5_PRINCIPAL_LENGTH ) 
2621                                 {
2622                                 s->session->krb5_client_princ_len = len;
2623                                 memcpy(s->session->krb5_client_princ,kssl_ctx->client_princ,len);
2624                                 }
2625                         }
2626
2627
2628                 /*  Was doing kssl_ctx_free() here,
2629                 **  but it caused problems for apache.
2630                 **  kssl_ctx = kssl_ctx_free(kssl_ctx);
2631                 **  if (s->kssl_ctx)  s->kssl_ctx = NULL;
2632                 */
2633                 }
2634         else
2635 #endif  /* OPENSSL_NO_KRB5 */
2636
2637 #ifndef OPENSSL_NO_ECDH
2638                 if (alg_k & (SSL_kECDHE|SSL_kECDHr|SSL_kECDHe))
2639                 {
2640                 int ret = 1;
2641                 int field_size = 0;
2642                 const EC_KEY   *tkey;
2643                 const EC_GROUP *group;
2644                 const BIGNUM *priv_key;
2645
2646                 /* initialize structures for server's ECDH key pair */
2647                 if ((srvr_ecdh = EC_KEY_new()) == NULL) 
2648                         {
2649                         SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,
2650                             ERR_R_MALLOC_FAILURE);
2651                         goto err;
2652                         }
2653
2654                 /* Let's get server private key and group information */
2655                 if (alg_k & (SSL_kECDHr|SSL_kECDHe))
2656                         { 
2657                         /* use the certificate */
2658                         tkey = s->cert->pkeys[SSL_PKEY_ECC].privatekey->pkey.ec;
2659                         }
2660                 else
2661                         {
2662                         /* use the ephermeral values we saved when
2663                          * generating the ServerKeyExchange msg.
2664                          */
2665                         tkey = s->s3->tmp.ecdh;
2666                         }
2667
2668                 group    = EC_KEY_get0_group(tkey);
2669                 priv_key = EC_KEY_get0_private_key(tkey);
2670
2671                 if (!EC_KEY_set_group(srvr_ecdh, group) ||
2672                     !EC_KEY_set_private_key(srvr_ecdh, priv_key))
2673                         {
2674                         SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,
2675                                ERR_R_EC_LIB);
2676                         goto err;
2677                         }
2678
2679                 /* Let's get client's public key */
2680                 if ((clnt_ecpoint = EC_POINT_new(group)) == NULL)
2681                         {
2682                         SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,
2683                             ERR_R_MALLOC_FAILURE);
2684                         goto err;
2685                         }
2686
2687                 if (n == 0L) 
2688                         {
2689                         /* Client Publickey was in Client Certificate */
2690
2691                          if (alg_k & SSL_kECDHE)
2692                                  {
2693                                  al=SSL_AD_HANDSHAKE_FAILURE;
2694                                  SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,SSL_R_MISSING_TMP_ECDH_KEY);
2695                                  goto f_err;
2696                                  }
2697                         if (((clnt_pub_pkey=X509_get_pubkey(s->session->peer))
2698                             == NULL) || 
2699                             (clnt_pub_pkey->type != EVP_PKEY_EC))
2700                                 {
2701                                 /* XXX: For now, we do not support client
2702                                  * authentication using ECDH certificates
2703                                  * so this branch (n == 0L) of the code is
2704                                  * never executed. When that support is
2705                                  * added, we ought to ensure the key 
2706                                  * received in the certificate is 
2707                                  * authorized for key agreement.
2708                                  * ECDH_compute_key implicitly checks that
2709                                  * the two ECDH shares are for the same
2710                                  * group.
2711                                  */
2712                                 al=SSL_AD_HANDSHAKE_FAILURE;
2713                                 SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,
2714                                     SSL_R_UNABLE_TO_DECODE_ECDH_CERTS);
2715                                 goto f_err;
2716                                 }
2717
2718                         if (EC_POINT_copy(clnt_ecpoint,
2719                             EC_KEY_get0_public_key(clnt_pub_pkey->pkey.ec)) == 0)
2720                                 {
2721                                 SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,
2722                                         ERR_R_EC_LIB);
2723                                 goto err;
2724                                 }
2725                         ret = 2; /* Skip certificate verify processing */
2726                         }
2727                 else
2728                         {
2729                         /* Get client's public key from encoded point
2730                          * in the ClientKeyExchange message.
2731                          */
2732                         if ((bn_ctx = BN_CTX_new()) == NULL)
2733                                 {
2734                                 SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,
2735                                     ERR_R_MALLOC_FAILURE);
2736                                 goto err;
2737                                 }
2738
2739                         /* Get encoded point length */
2740                         i = *p; 
2741                         p += 1;
2742                         if (n != 1 + i)
2743                                 {
2744                                 SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,
2745                                     ERR_R_EC_LIB);
2746                                 goto err;
2747                                 }
2748                         if (EC_POINT_oct2point(group, 
2749                             clnt_ecpoint, p, i, bn_ctx) == 0)
2750                                 {
2751                                 SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,
2752                                     ERR_R_EC_LIB);
2753                                 goto err;
2754                                 }
2755                         /* p is pointing to somewhere in the buffer
2756                          * currently, so set it to the start 
2757                          */ 
2758                         p=(unsigned char *)s->init_buf->data;
2759                         }
2760
2761                 /* Compute the shared pre-master secret */
2762                 field_size = EC_GROUP_get_degree(group);
2763                 if (field_size <= 0)
2764                         {
2765                         SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE, 
2766                                ERR_R_ECDH_LIB);
2767                         goto err;
2768                         }
2769                 i = ECDH_compute_key(p, (field_size+7)/8, clnt_ecpoint, srvr_ecdh, NULL);
2770                 if (i <= 0)
2771                         {
2772                         SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,
2773                             ERR_R_ECDH_LIB);
2774                         goto err;
2775                         }
2776
2777                 EVP_PKEY_free(clnt_pub_pkey);
2778                 EC_POINT_free(clnt_ecpoint);
2779                 EC_KEY_free(srvr_ecdh);
2780                 BN_CTX_free(bn_ctx);
2781                 EC_KEY_free(s->s3->tmp.ecdh);
2782                 s->s3->tmp.ecdh = NULL; 
2783
2784                 /* Compute the master secret */
2785                 s->session->master_key_length = s->method->ssl3_enc-> \
2786                     generate_master_secret(s, s->session->master_key, p, i);
2787                 
2788                 OPENSSL_cleanse(p, i);
2789                 return (ret);
2790                 }
2791         else
2792 #endif
2793 #ifndef OPENSSL_NO_PSK
2794                 if (alg_k & SSL_kPSK)
2795                         {
2796                         unsigned char *t = NULL;
2797                         unsigned char psk_or_pre_ms[PSK_MAX_PSK_LEN*2+4];
2798                         unsigned int pre_ms_len = 0, psk_len = 0;
2799                         int psk_err = 1;
2800                         char tmp_id[PSK_MAX_IDENTITY_LEN+1];
2801
2802                         al=SSL_AD_HANDSHAKE_FAILURE;
2803
2804                         n2s(p,i);
2805                         if (n != i+2)
2806                                 {
2807                                 SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,
2808                                         SSL_R_LENGTH_MISMATCH);
2809                                 goto psk_err;
2810                                 }
2811                         if (i > PSK_MAX_IDENTITY_LEN)
2812                                 {
2813                                 SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,
2814                                         SSL_R_DATA_LENGTH_TOO_LONG);
2815                                 goto psk_err;
2816                                 }
2817                         if (s->psk_server_callback == NULL)
2818                                 {
2819                                 SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,
2820                                        SSL_R_PSK_NO_SERVER_CB);
2821                                 goto psk_err;
2822                                 }
2823
2824                         /* Create guaranteed NULL-terminated identity
2825                          * string for the callback */
2826                         memcpy(tmp_id, p, i);
2827                         memset(tmp_id+i, 0, PSK_MAX_IDENTITY_LEN+1-i);
2828                         psk_len = s->psk_server_callback(s, tmp_id,
2829                                 psk_or_pre_ms, sizeof(psk_or_pre_ms));
2830                         OPENSSL_cleanse(tmp_id, PSK_MAX_IDENTITY_LEN+1);
2831
2832                         if (psk_len > PSK_MAX_PSK_LEN)
2833                                 {
2834                                 SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,
2835                                         ERR_R_INTERNAL_ERROR);
2836                                 goto psk_err;
2837                                 }
2838                         else if (psk_len == 0)
2839                                 {
2840                                 /* PSK related to the given identity not found */
2841                                 SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,
2842                                        SSL_R_PSK_IDENTITY_NOT_FOUND);
2843                                 al=SSL_AD_UNKNOWN_PSK_IDENTITY;
2844                                 goto psk_err;
2845                                 }
2846
2847                         /* create PSK pre_master_secret */
2848                         pre_ms_len=2+psk_len+2+psk_len;
2849                         t = psk_or_pre_ms;
2850                         memmove(psk_or_pre_ms+psk_len+4, psk_or_pre_ms, psk_len);
2851                         s2n(psk_len, t);
2852                         memset(t, 0, psk_len);
2853                         t+=psk_len;
2854                         s2n(psk_len, t);
2855
2856                         if (s->session->psk_identity != NULL)
2857                                 OPENSSL_free(s->session->psk_identity);
2858                         s->session->psk_identity = BUF_strdup((char *)p);
2859                         if (s->session->psk_identity == NULL)
2860                                 {
2861                                 SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,
2862                                         ERR_R_MALLOC_FAILURE);
2863                                 goto psk_err;
2864                                 }
2865
2866                         if (s->session->psk_identity_hint != NULL)
2867                                 OPENSSL_free(s->session->psk_identity_hint);
2868                         s->session->psk_identity_hint = BUF_strdup(s->ctx->psk_identity_hint);
2869                         if (s->ctx->psk_identity_hint != NULL &&
2870                                 s->session->psk_identity_hint == NULL)
2871                                 {
2872                                 SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,
2873                                         ERR_R_MALLOC_FAILURE);
2874                                 goto psk_err;
2875                                 }
2876
2877                         s->session->master_key_length=
2878                                 s->method->ssl3_enc->generate_master_secret(s,
2879                                         s->session->master_key, psk_or_pre_ms, pre_ms_len);
2880                         psk_err = 0;
2881                 psk_err:
2882                         OPENSSL_cleanse(psk_or_pre_ms, sizeof(psk_or_pre_ms));
2883                         if (psk_err != 0)
2884                                 goto f_err;
2885                         }
2886                 else
2887 #endif
2888 #ifndef OPENSSL_NO_SRP
2889                 if (alg_k & SSL_kSRP)
2890                         {
2891                         int param_len;
2892
2893                         n2s(p,i);
2894                         param_len=i+2;
2895                         if (param_len > n)
2896                                 {
2897                                 al=SSL_AD_DECODE_ERROR;
2898                                 SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,SSL_R_BAD_SRP_A_LENGTH);
2899                                 goto f_err;
2900                                 }
2901                         if (!(s->srp_ctx.A=BN_bin2bn(p,i,NULL)))
2902                                 {
2903                                 SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,ERR_R_BN_LIB);
2904                                 goto err;
2905                                 }
2906                         if (BN_ucmp(s->srp_ctx.A, s->srp_ctx.N) >= 0
2907                                 || BN_is_zero(s->srp_ctx.A))
2908                                 {
2909                                 al=SSL_AD_ILLEGAL_PARAMETER;
2910                                 SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,SSL_R_BAD_SRP_PARAMETERS);
2911                                 goto f_err;
2912                                 }
2913                         if (s->session->srp_username != NULL)
2914                                 OPENSSL_free(s->session->srp_username);
2915                         s->session->srp_username = BUF_strdup(s->srp_ctx.login);
2916                         if (s->session->srp_username == NULL)
2917                                 {
2918                                 SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,
2919                                         ERR_R_MALLOC_FAILURE);
2920                                 goto err;
2921                                 }
2922
2923                         if ((s->session->master_key_length = SRP_generate_server_master_secret(s,s->session->master_key))<0)
2924                                 {
2925                                 SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,ERR_R_INTERNAL_ERROR);
2926                                 goto err;
2927                                 }
2928
2929                         p+=i;
2930                         }
2931                 else
2932 #endif  /* OPENSSL_NO_SRP */
2933                 if (alg_k & SSL_kGOST) 
2934                         {
2935                         int ret = 0;
2936                         EVP_PKEY_CTX *pkey_ctx;
2937                         EVP_PKEY *client_pub_pkey = NULL, *pk = NULL;
2938                         unsigned char premaster_secret[32], *start;
2939                         size_t outlen=32, inlen;
2940                         unsigned long alg_a;
2941                         int Ttag, Tclass;
2942                         long Tlen;
2943
2944                         /* Get our certificate private key*/
2945                         alg_a = s->s3->tmp.new_cipher->algorithm_auth;
2946                         if (alg_a & SSL_aGOST94)
2947                                 pk = s->cert->pkeys[SSL_PKEY_GOST94].privatekey;
2948                         else if (alg_a & SSL_aGOST01)
2949                                 pk = s->cert->pkeys[SSL_PKEY_GOST01].privatekey;
2950
2951                         pkey_ctx = EVP_PKEY_CTX_new(pk,NULL);
2952                         EVP_PKEY_decrypt_init(pkey_ctx);
2953                         /* If client certificate is present and is of the same type, maybe
2954                          * use it for key exchange.  Don't mind errors from
2955                          * EVP_PKEY_derive_set_peer, because it is completely valid to use
2956                          * a client certificate for authorization only. */
2957                         client_pub_pkey = X509_get_pubkey(s->session->peer);
2958                         if (client_pub_pkey)
2959                                 {
2960                                 if (EVP_PKEY_derive_set_peer(pkey_ctx, client_pub_pkey) <= 0)
2961                                         ERR_clear_error();
2962                                 }
2963                         /* Decrypt session key */
2964                         if (ASN1_get_object((const unsigned char **)&p, &Tlen, &Ttag, &Tclass, n) != V_ASN1_CONSTRUCTED || 
2965                                 Ttag != V_ASN1_SEQUENCE ||
2966                                 Tclass != V_ASN1_UNIVERSAL) 
2967                                 {
2968                                 SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,SSL_R_DECRYPTION_FAILED);
2969                                 goto gerr;
2970                                 }
2971                         start = p;
2972                         inlen = Tlen;
2973                         if (EVP_PKEY_decrypt(pkey_ctx,premaster_secret,&outlen,start,inlen) <=0) 
2974
2975                                 {
2976                                 SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,SSL_R_DECRYPTION_FAILED);
2977                                 goto gerr;
2978                                 }
2979                         /* Generate master secret */
2980                         s->session->master_key_length=
2981                                 s->method->ssl3_enc->generate_master_secret(s,
2982                                         s->session->master_key,premaster_secret,32);
2983                         /* Check if pubkey from client certificate was used */
2984                         if (EVP_PKEY_CTX_ctrl(pkey_ctx, -1, -1, EVP_PKEY_CTRL_PEER_KEY, 2, NULL) > 0)
2985                                 ret = 2;
2986                         else
2987                                 ret = 1;
2988                 gerr:
2989                         EVP_PKEY_free(client_pub_pkey);
2990                         EVP_PKEY_CTX_free(pkey_ctx);
2991                         if (ret)
2992                                 return ret;
2993                         else
2994                                 goto err;
2995                         }
2996                 else
2997                 {
2998                 al=SSL_AD_HANDSHAKE_FAILURE;
2999                 SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,
3000                                 SSL_R_UNKNOWN_CIPHER_TYPE);
3001                 goto f_err;
3002                 }
3003
3004         return(1);
3005 f_err:
3006         ssl3_send_alert(s,SSL3_AL_FATAL,al);
3007 #if !defined(OPENSSL_NO_DH) || !defined(OPENSSL_NO_RSA) || !defined(OPENSSL_NO_ECDH) || defined(OPENSSL_NO_SRP)
3008 err:
3009 #endif
3010 #ifndef OPENSSL_NO_ECDH
3011         EVP_PKEY_free(clnt_pub_pkey);
3012         EC_POINT_free(clnt_ecpoint);
3013         if (srvr_ecdh != NULL) 
3014                 EC_KEY_free(srvr_ecdh);
3015         BN_CTX_free(bn_ctx);
3016 #endif
3017         return(-1);
3018         }
3019
3020 int ssl3_get_cert_verify(SSL *s)
3021         {
3022         EVP_PKEY *pkey=NULL;
3023         unsigned char *p;
3024         int al,ok,ret=0;
3025         long n;
3026         int type=0,i,j;
3027         X509 *peer;
3028         const EVP_MD *md = NULL;
3029         EVP_MD_CTX mctx;
3030         EVP_MD_CTX_init(&mctx);
3031
3032         n=s->method->ssl_get_message(s,
3033                 SSL3_ST_SR_CERT_VRFY_A,
3034                 SSL3_ST_SR_CERT_VRFY_B,
3035                 -1,
3036                 SSL3_RT_MAX_PLAIN_LENGTH,
3037                 &ok);
3038
3039         if (!ok) return((int)n);
3040
3041         if (s->session->peer != NULL)
3042                 {
3043                 peer=s->session->peer;
3044                 pkey=X509_get_pubkey(peer);
3045                 type=X509_certificate_type(peer,pkey);
3046                 }
3047         else
3048                 {
3049                 peer=NULL;
3050                 pkey=NULL;
3051                 }
3052
3053         if (s->s3->tmp.message_type != SSL3_MT_CERTIFICATE_VERIFY)
3054                 {
3055                 s->s3->tmp.reuse_message=1;
3056                 if ((peer != NULL) && (type & EVP_PKT_SIGN))
3057                         {
3058                         al=SSL_AD_UNEXPECTED_MESSAGE;
3059                         SSLerr(SSL_F_SSL3_GET_CERT_VERIFY,SSL_R_MISSING_VERIFY_MESSAGE);
3060                         goto f_err;
3061                         }
3062                 ret=1;
3063                 goto end;
3064                 }
3065
3066         if (peer == NULL)
3067                 {
3068                 SSLerr(SSL_F_SSL3_GET_CERT_VERIFY,SSL_R_NO_CLIENT_CERT_RECEIVED);
3069                 al=SSL_AD_UNEXPECTED_MESSAGE;
3070                 goto f_err;
3071                 }
3072
3073         if (!(type & EVP_PKT_SIGN))
3074                 {
3075                 SSLerr(SSL_F_SSL3_GET_CERT_VERIFY,SSL_R_SIGNATURE_FOR_NON_SIGNING_CERTIFICATE);
3076                 al=SSL_AD_ILLEGAL_PARAMETER;
3077                 goto f_err;
3078                 }
3079
3080         if (s->s3->change_cipher_spec)
3081                 {
3082                 SSLerr(SSL_F_SSL3_GET_CERT_VERIFY,SSL_R_CCS_RECEIVED_EARLY);
3083                 al=SSL_AD_UNEXPECTED_MESSAGE;
3084                 goto f_err;
3085                 }
3086
3087         /* we now have a signature that we need to verify */
3088         p=(unsigned char *)s->init_msg;
3089         /* Check for broken implementations of GOST ciphersuites */
3090         /* If key is GOST and n is exactly 64, it is bare
3091          * signature without length field */
3092         if (n==64 && (pkey->type==NID_id_GostR3410_94 ||
3093                 pkey->type == NID_id_GostR3410_2001) )
3094                 {
3095                 i=64;
3096                 } 
3097         else 
3098                 {       
3099                 if (SSL_USE_SIGALGS(s))
3100                         {
3101                         int rv = tls12_check_peer_sigalg(&md, s, p, pkey);
3102                         if (rv == -1)
3103                                 {
3104                                 al = SSL_AD_INTERNAL_ERROR;
3105                                 goto f_err;
3106                                 }
3107                         else if (rv == 0)
3108                                 {
3109                                 al = SSL_AD_DECODE_ERROR;
3110                                 goto f_err;
3111                                 }
3112 #ifdef SSL_DEBUG
3113 fprintf(stderr, "USING TLSv1.2 HASH %s\n", EVP_MD_name(md));
3114 #endif
3115                         p += 2;
3116                         n -= 2;
3117                         }
3118                 n2s(p,i);
3119                 n-=2;
3120                 if (i > n)
3121                         {
3122                         SSLerr(SSL_F_SSL3_GET_CERT_VERIFY,SSL_R_LENGTH_MISMATCH);
3123                         al=SSL_AD_DECODE_ERROR;
3124                         goto f_err;
3125                         }
3126         }
3127         j=EVP_PKEY_size(pkey);
3128         if ((i > j) || (n > j) || (n <= 0))
3129                 {
3130                 SSLerr(SSL_F_SSL3_GET_CERT_VERIFY,SSL_R_WRONG_SIGNATURE_SIZE);
3131                 al=SSL_AD_DECODE_ERROR;
3132                 goto f_err;
3133                 }
3134
3135         if (SSL_USE_SIGALGS(s))
3136                 {
3137                 long hdatalen = 0;
3138                 void *hdata;
3139                 hdatalen = BIO_get_mem_data(s->s3->handshake_buffer, &hdata);
3140                 if (hdatalen <= 0)
3141                         {
3142                         SSLerr(SSL_F_SSL3_GET_CERT_VERIFY, ERR_R_INTERNAL_ERROR);
3143                         al=SSL_AD_INTERNAL_ERROR;
3144                         goto f_err;
3145                         }
3146 #ifdef SSL_DEBUG
3147                 fprintf(stderr, "Using TLS 1.2 with client verify alg %s\n",
3148                                                         EVP_MD_name(md));
3149 #endif
3150                 if (!EVP_VerifyInit_ex(&mctx, md, NULL)
3151                         || !EVP_VerifyUpdate(&mctx, hdata, hdatalen))
3152                         {
3153                         SSLerr(SSL_F_SSL3_GET_CERT_VERIFY, ERR_R_EVP_LIB);
3154                         al=SSL_AD_INTERNAL_ERROR;
3155                         goto f_err;
3156                         }
3157
3158                 if (EVP_VerifyFinal(&mctx, p , i, pkey) <= 0)
3159                         {
3160                         al=SSL_AD_DECRYPT_ERROR;
3161                         SSLerr(SSL_F_SSL3_GET_CERT_VERIFY,SSL_R_BAD_SIGNATURE);
3162                         goto f_err;
3163                         }
3164                 }
3165         else
3166 #ifndef OPENSSL_NO_RSA 
3167         if (pkey->type == EVP_PKEY_RSA)
3168                 {
3169                 i=RSA_verify(NID_md5_sha1, s->s3->tmp.cert_verify_md,
3170                         MD5_DIGEST_LENGTH+SHA_DIGEST_LENGTH, p, i, 
3171                                                         pkey->pkey.rsa);
3172                 if (i < 0)
3173                         {
3174                         al=SSL_AD_DECRYPT_ERROR;
3175                         SSLerr(SSL_F_SSL3_GET_CERT_VERIFY,SSL_R_BAD_RSA_DECRYPT);
3176                         goto f_err;
3177                         }
3178                 if (i == 0)
3179                         {
3180                         al=SSL_AD_DECRYPT_ERROR;
3181                         SSLerr(SSL_F_SSL3_GET_CERT_VERIFY,SSL_R_BAD_RSA_SIGNATURE);
3182                         goto f_err;
3183                         }
3184                 }
3185         else
3186 #endif
3187 #ifndef OPENSSL_NO_DSA
3188                 if (pkey->type == EVP_PKEY_DSA)
3189                 {
3190                 j=DSA_verify(pkey->save_type,
3191                         &(s->s3->tmp.cert_verify_md[MD5_DIGEST_LENGTH]),
3192                         SHA_DIGEST_LENGTH,p,i,pkey->pkey.dsa);
3193                 if (j <= 0)
3194                         {
3195                         /* bad signature */
3196                         al=SSL_AD_DECRYPT_ERROR;
3197                         SSLerr(SSL_F_SSL3_GET_CERT_VERIFY,SSL_R_BAD_DSA_SIGNATURE);
3198                         goto f_err;
3199                         }
3200                 }
3201         else
3202 #endif
3203 #ifndef OPENSSL_NO_ECDSA
3204                 if (pkey->type == EVP_PKEY_EC)
3205                 {
3206                 j=ECDSA_verify(pkey->save_type,
3207                         &(s->s3->tmp.cert_verify_md[MD5_DIGEST_LENGTH]),
3208                         SHA_DIGEST_LENGTH,p,i,pkey->pkey.ec);
3209                 if (j <= 0)
3210                         {
3211                         /* bad signature */
3212                         al=SSL_AD_DECRYPT_ERROR;
3213                         SSLerr(SSL_F_SSL3_GET_CERT_VERIFY,
3214                             SSL_R_BAD_ECDSA_SIGNATURE);
3215                         goto f_err;
3216                         }
3217                 }
3218         else
3219 #endif
3220         if (pkey->type == NID_id_GostR3410_94 || pkey->type == NID_id_GostR3410_2001)
3221                 {   unsigned char signature[64];
3222                         int idx;
3223                         EVP_PKEY_CTX *pctx = EVP_PKEY_CTX_new(pkey,NULL);
3224                         EVP_PKEY_verify_init(pctx);
3225                         if (i!=64) {
3226                                 fprintf(stderr,"GOST signature length is %d",i);
3227                         }       
3228                         for (idx=0;idx<64;idx++) {
3229                                 signature[63-idx]=p[idx];
3230                         }       
3231                         j=EVP_PKEY_verify(pctx,signature,64,s->s3->tmp.cert_verify_md,32);
3232                         EVP_PKEY_CTX_free(pctx);
3233                         if (j<=0) 
3234                                 {
3235                                 al=SSL_AD_DECRYPT_ERROR;
3236                                 SSLerr(SSL_F_SSL3_GET_CERT_VERIFY,
3237                                         SSL_R_BAD_ECDSA_SIGNATURE);
3238                                 goto f_err;
3239                                 }       
3240                 }
3241         else    
3242                 {
3243                 SSLerr(SSL_F_SSL3_GET_CERT_VERIFY,ERR_R_INTERNAL_ERROR);
3244                 al=SSL_AD_UNSUPPORTED_CERTIFICATE;
3245                 goto f_err;
3246                 }
3247
3248
3249         ret=1;
3250         if (0)
3251                 {
3252 f_err:
3253                 ssl3_send_alert(s,SSL3_AL_FATAL,al);
3254                 }
3255 end:
3256         if (s->s3->handshake_buffer)
3257                 {
3258                 BIO_free(s->s3->handshake_buffer);
3259                 s->s3->handshake_buffer = NULL;
3260                 s->s3->flags &= ~TLS1_FLAGS_KEEP_HANDSHAKE;
3261                 }
3262         EVP_MD_CTX_cleanup(&mctx);
3263         EVP_PKEY_free(pkey);
3264         return(ret);
3265         }
3266
3267 int ssl3_get_client_certificate(SSL *s)
3268         {
3269         int i,ok,al,ret= -1;
3270         X509 *x=NULL;
3271         unsigned long l,nc,llen,n;
3272         const unsigned char *p,*q;
3273         unsigned char *d;
3274         STACK_OF(X509) *sk=NULL;
3275
3276         n=s->method->ssl_get_message(s,
3277                 SSL3_ST_SR_CERT_A,
3278                 SSL3_ST_SR_CERT_B,
3279                 -1,
3280                 s->max_cert_list,
3281                 &ok);
3282
3283         if (!ok) return((int)n);
3284
3285         if      (s->s3->tmp.message_type == SSL3_MT_CLIENT_KEY_EXCHANGE)
3286                 {
3287                 if (    (s->verify_mode & SSL_VERIFY_PEER) &&
3288                         (s->verify_mode & SSL_VERIFY_FAIL_IF_NO_PEER_CERT))
3289                         {
3290                         SSLerr(SSL_F_SSL3_GET_CLIENT_CERTIFICATE,SSL_R_PEER_DID_NOT_RETURN_A_CERTIFICATE);
3291                         al=SSL_AD_HANDSHAKE_FAILURE;
3292                         goto f_err;
3293                         }
3294                 /* If tls asked for a client cert, the client must return a 0 list */
3295                 if ((s->version > SSL3_VERSION) && s->s3->tmp.cert_request)
3296                         {
3297                         SSLerr(SSL_F_SSL3_GET_CLIENT_CERTIFICATE,SSL_R_TLS_PEER_DID_NOT_RESPOND_WITH_CERTIFICATE_LIST);
3298                         al=SSL_AD_UNEXPECTED_MESSAGE;
3299                         goto f_err;
3300                         }
3301                 s->s3->tmp.reuse_message=1;
3302                 return(1);
3303                 }
3304
3305         if (s->s3->tmp.message_type != SSL3_MT_CERTIFICATE)
3306                 {
3307                 al=SSL_AD_UNEXPECTED_MESSAGE;
3308                 SSLerr(SSL_F_SSL3_GET_CLIENT_CERTIFICATE,SSL_R_WRONG_MESSAGE_TYPE);
3309                 goto f_err;
3310                 }
3311         p=d=(unsigned char *)s->init_msg;
3312
3313         if ((sk=sk_X509_new_null()) == NULL)
3314                 {
3315                 SSLerr(SSL_F_SSL3_GET_CLIENT_CERTIFICATE,ERR_R_MALLOC_FAILURE);
3316                 goto err;
3317                 }
3318
3319         n2l3(p,llen);
3320         if (llen+3 != n)
3321                 {
3322                 al=SSL_AD_DECODE_ERROR;
3323                 SSLerr(SSL_F_SSL3_GET_CLIENT_CERTIFICATE,SSL_R_LENGTH_MISMATCH);
3324                 goto f_err;
3325                 }
3326         for (nc=0; nc<llen; )
3327                 {
3328                 n2l3(p,l);
3329                 if ((l+nc+3) > llen)
3330                         {
3331                         al=SSL_AD_DECODE_ERROR;
3332                         SSLerr(SSL_F_SSL3_GET_CLIENT_CERTIFICATE,SSL_R_CERT_LENGTH_MISMATCH);
3333                         goto f_err;
3334                         }
3335
3336                 q=p;
3337                 x=d2i_X509(NULL,&p,l);
3338                 if (x == NULL)
3339                         {
3340                         SSLerr(SSL_F_SSL3_GET_CLIENT_CERTIFICATE,ERR_R_ASN1_LIB);
3341                         goto err;
3342                         }
3343                 if (p != (q+l))
3344                         {
3345                         al=SSL_AD_DECODE_ERROR;
3346                         SSLerr(SSL_F_SSL3_GET_CLIENT_CERTIFICATE,SSL_R_CERT_LENGTH_MISMATCH);
3347                         goto f_err;
3348                         }
3349                 if (!sk_X509_push(sk,x))
3350                         {
3351                         SSLerr(SSL_F_SSL3_GET_CLIENT_CERTIFICATE,ERR_R_MALLOC_FAILURE);
3352                         goto err;
3353                         }
3354                 x=NULL;
3355                 nc+=l+3;
3356                 }
3357
3358         if (sk_X509_num(sk) <= 0)
3359                 {
3360                 /* TLS does not mind 0 certs returned */
3361                 if (s->version == SSL3_VERSION)
3362                         {
3363                         al=SSL_AD_HANDSHAKE_FAILURE;
3364                         SSLerr(SSL_F_SSL3_GET_CLIENT_CERTIFICATE,SSL_R_NO_CERTIFICATES_RETURNED);
3365                         goto f_err;
3366                         }
3367                 /* Fail for TLS only if we required a certificate */
3368                 else if ((s->verify_mode & SSL_VERIFY_PEER) &&
3369                          (s->verify_mode & SSL_VERIFY_FAIL_IF_NO_PEER_CERT))
3370                         {
3371                         SSLerr(SSL_F_SSL3_GET_CLIENT_CERTIFICATE,SSL_R_PEER_DID_NOT_RETURN_A_CERTIFICATE);
3372                         al=SSL_AD_HANDSHAKE_FAILURE;
3373                         goto f_err;
3374                         }
3375                 /* No client certificate so digest cached records */
3376                 if (s->s3->handshake_buffer && !ssl3_digest_cached_records(s))
3377                         {
3378                         al=SSL_AD_INTERNAL_ERROR;
3379                         goto f_err;
3380                         }
3381                 }
3382         else
3383                 {
3384                 EVP_PKEY *pkey;
3385                 i=ssl_verify_cert_chain(s,sk);
3386                 if (i <= 0)
3387                         {
3388                         al=ssl_verify_alarm_type(s->verify_result);
3389                         SSLerr(SSL_F_SSL3_GET_CLIENT_CERTIFICATE,SSL_R_CERTIFICATE_VERIFY_FAILED);
3390                         goto f_err;
3391                         }
3392                 if (i > 1)
3393                         {
3394                         SSLerr(SSL_F_SSL3_GET_CLIENT_CERTIFICATE, i);
3395                         al = SSL_AD_HANDSHAKE_FAILURE;
3396                         goto f_err;
3397                         }
3398                 pkey = X509_get_pubkey(sk_X509_value(sk, 0));
3399                 if (pkey == NULL)
3400                         {
3401                         al=SSL3_AD_HANDSHAKE_FAILURE;
3402                         SSLerr(SSL_F_SSL3_GET_CLIENT_CERTIFICATE,
3403                                                 SSL_R_UNKNOWN_CERTIFICATE_TYPE);
3404                         goto f_err;
3405                         }
3406                 EVP_PKEY_free(pkey);
3407                 }
3408
3409         if (s->session->peer != NULL) /* This should not be needed */
3410                 X509_free(s->session->peer);
3411         s->session->peer=sk_X509_shift(sk);
3412         s->session->verify_result = s->verify_result;
3413
3414         /* With the current implementation, sess_cert will always be NULL
3415          * when we arrive here. */
3416         if (s->session->sess_cert == NULL)
3417                 {
3418                 s->session->sess_cert = ssl_sess_cert_new();
3419                 if (s->session->sess_cert == NULL)
3420                         {
3421                         SSLerr(SSL_F_SSL3_GET_CLIENT_CERTIFICATE, ERR_R_MALLOC_FAILURE);
3422                         goto err;
3423                         }
3424                 }
3425         if (s->session->sess_cert->cert_chain != NULL)
3426                 sk_X509_pop_free(s->session->sess_cert->cert_chain, X509_free);
3427         s->session->sess_cert->cert_chain=sk;
3428         /* Inconsistency alert: cert_chain does *not* include the
3429          * peer's own certificate, while we do include it in s3_clnt.c */
3430
3431         sk=NULL;
3432
3433         ret=1;
3434         if (0)
3435                 {
3436 f_err:
3437                 ssl3_send_alert(s,SSL3_AL_FATAL,al);
3438                 }
3439 err:
3440         if (x != NULL) X509_free(x);
3441         if (sk != NULL) sk_X509_pop_free(sk,X509_free);
3442         return(ret);
3443         }
3444
3445 int ssl3_send_server_certificate(SSL *s)
3446         {
3447         CERT_PKEY *cpk;
3448
3449         if (s->state == SSL3_ST_SW_CERT_A)
3450                 {
3451                 cpk=ssl_get_server_send_pkey(s);
3452                 if (cpk == NULL)
3453                         {
3454                         /* VRS: allow null cert if auth == KRB5 */
3455                         if ((s->s3->tmp.new_cipher->algorithm_auth != SSL_aKRB5) ||
3456                             (s->s3->tmp.new_cipher->algorithm_mkey & SSL_kKRB5))
3457                                 {
3458                                 SSLerr(SSL_F_SSL3_SEND_SERVER_CERTIFICATE,ERR_R_INTERNAL_ERROR);
3459                                 return(0);
3460                                 }
3461                         }
3462
3463                 if (!ssl3_output_cert_chain(s,cpk))
3464                         {
3465                         SSLerr(SSL_F_SSL3_SEND_SERVER_CERTIFICATE,ERR_R_INTERNAL_ERROR);
3466                         return(0);
3467                         }
3468                 s->state=SSL3_ST_SW_CERT_B;
3469                 }
3470
3471         /* SSL3_ST_SW_CERT_B */
3472         return ssl_do_write(s);
3473         }
3474
3475 #ifndef OPENSSL_NO_TLSEXT
3476 /* send a new session ticket (not necessarily for a new session) */
3477 int ssl3_send_newsession_ticket(SSL *s)
3478         {
3479         if (s->state == SSL3_ST_SW_SESSION_TICKET_A)
3480                 {
3481                 unsigned char *p, *senc, *macstart;
3482                 const unsigned char *const_p;
3483                 int len, slen_full, slen;
3484                 SSL_SESSION *sess;
3485                 unsigned int hlen;
3486                 EVP_CIPHER_CTX ctx;
3487                 HMAC_CTX hctx;
3488                 SSL_CTX *tctx = s->initial_ctx;
3489                 unsigned char iv[EVP_MAX_IV_LENGTH];
3490                 unsigned char key_name[16];
3491
3492                 /* get session encoding length */
3493                 slen_full = i2d_SSL_SESSION(s->session, NULL);
3494                 /* Some length values are 16 bits, so forget it if session is
3495                  * too long
3496                  */
3497                 if (slen_full > 0xFF00)
3498                         return -1;
3499                 senc = OPENSSL_malloc(slen_full);
3500                 if (!senc)
3501                         return -1;
3502                 p = senc;
3503                 i2d_SSL_SESSION(s->session, &p);
3504
3505                 /* create a fresh copy (not shared with other threads) to clean up */
3506                 const_p = senc;
3507                 sess = d2i_SSL_SESSION(NULL, &const_p, slen_full);
3508                 if (sess == NULL)
3509                         {
3510                         OPENSSL_free(senc);
3511                         return -1;
3512                         }
3513                 sess->session_id_length = 0; /* ID is irrelevant for the ticket */
3514
3515                 slen = i2d_SSL_SESSION(sess, NULL);
3516                 if (slen > slen_full) /* shouldn't ever happen */
3517                         {
3518                         OPENSSL_free(senc);
3519                         return -1;
3520                         }
3521                 p = senc;
3522                 i2d_SSL_SESSION(sess, &p);
3523                 SSL_SESSION_free(sess);
3524
3525                 /* Grow buffer if need be: the length calculation is as
3526                  * follows handshake_header_length +
3527                  * 4 (ticket lifetime hint) + 2 (ticket length) +
3528                  * 16 (key name) + max_iv_len (iv length) +
3529                  * session_length + max_enc_block_size (max encrypted session
3530                  * length) + max_md_size (HMAC).
3531                  */
3532                 if (!BUF_MEM_grow(s->init_buf,
3533                         SSL_HM_HEADER_LENGTH(s) + 22 + EVP_MAX_IV_LENGTH +
3534                         EVP_MAX_BLOCK_LENGTH + EVP_MAX_MD_SIZE + slen))
3535                         return -1;
3536                 p = ssl_handshake_start(s);
3537                 EVP_CIPHER_CTX_init(&ctx);
3538                 HMAC_CTX_init(&hctx);
3539                 /* Initialize HMAC and cipher contexts. If callback present
3540                  * it does all the work otherwise use generated values
3541                  * from parent ctx.
3542                  */
3543                 if (tctx->tlsext_ticket_key_cb)
3544                         {
3545                         if (tctx->tlsext_ticket_key_cb(s, key_name, iv, &ctx,
3546                                                          &hctx, 1) < 0)
3547                                 {
3548                                 OPENSSL_free(senc);
3549                                 return -1;
3550                                 }
3551                         }
3552                 else
3553                         {
3554                         RAND_pseudo_bytes(iv, 16);
3555                         EVP_EncryptInit_ex(&ctx, EVP_aes_128_cbc(), NULL,
3556                                         tctx->tlsext_tick_aes_key, iv);
3557                         HMAC_Init_ex(&hctx, tctx->tlsext_tick_hmac_key, 16,
3558                                         tlsext_tick_md(), NULL);
3559                         memcpy(key_name, tctx->tlsext_tick_key_name, 16);
3560                         }
3561
3562                 /* Ticket lifetime hint (advisory only):
3563                  * We leave this unspecified for resumed session (for simplicity),
3564                  * and guess that tickets for new sessions will live as long
3565                  * as their sessions. */
3566                 l2n(s->hit ? 0 : s->session->timeout, p);
3567
3568                 /* Skip ticket length for now */
3569                 p += 2;
3570                 /* Output key name */
3571                 macstart = p;
3572                 memcpy(p, key_name, 16);
3573                 p += 16;
3574                 /* output IV */
3575                 memcpy(p, iv, EVP_CIPHER_CTX_iv_length(&ctx));
3576                 p += EVP_CIPHER_CTX_iv_length(&ctx);
3577                 /* Encrypt session data */
3578                 EVP_EncryptUpdate(&ctx, p, &len, senc, slen);
3579                 p += len;
3580                 EVP_EncryptFinal(&ctx, p, &len);
3581                 p += len;
3582                 EVP_CIPHER_CTX_cleanup(&ctx);
3583
3584                 HMAC_Update(&hctx, macstart, p - macstart);
3585                 HMAC_Final(&hctx, p, &hlen);
3586                 HMAC_CTX_cleanup(&hctx);
3587
3588                 p += hlen;
3589                 /* Now write out lengths: p points to end of data written */
3590                 /* Total length */
3591                 len = p - ssl_handshake_start(s);
3592                 ssl_set_handshake_header(s, SSL3_MT_NEWSESSION_TICKET, len);
3593                 /* Skip ticket lifetime hint */
3594                 p = ssl_handshake_start(s) + 4;
3595                 s2n(len - 6, p);
3596                 s->state=SSL3_ST_SW_SESSION_TICKET_B;
3597                 OPENSSL_free(senc);
3598                 }
3599
3600         /* SSL3_ST_SW_SESSION_TICKET_B */
3601         return ssl_do_write(s);
3602         }
3603
3604 int ssl3_send_cert_status(SSL *s)
3605         {
3606         if (s->state == SSL3_ST_SW_CERT_STATUS_A)
3607                 {
3608                 unsigned char *p;
3609                 /* Grow buffer if need be: the length calculation is as
3610                  * follows 1 (message type) + 3 (message length) +
3611                  * 1 (ocsp response type) + 3 (ocsp response length)
3612                  * + (ocsp response)
3613                  */
3614                 if (!BUF_MEM_grow(s->init_buf, 8 + s->tlsext_ocsp_resplen))
3615                         return -1;
3616
3617                 p=(unsigned char *)s->init_buf->data;
3618
3619                 /* do the header */
3620                 *(p++)=SSL3_MT_CERTIFICATE_STATUS;
3621                 /* message length */
3622                 l2n3(s->tlsext_ocsp_resplen + 4, p);
3623                 /* status type */
3624                 *(p++)= s->tlsext_status_type;
3625                 /* length of OCSP response */
3626                 l2n3(s->tlsext_ocsp_resplen, p);
3627                 /* actual response */
3628                 memcpy(p, s->tlsext_ocsp_resp, s->tlsext_ocsp_resplen);
3629                 /* number of bytes to write */
3630                 s->init_num = 8 + s->tlsext_ocsp_resplen;
3631                 s->state=SSL3_ST_SW_CERT_STATUS_B;
3632                 s->init_off = 0;
3633                 }
3634
3635         /* SSL3_ST_SW_CERT_STATUS_B */
3636         return(ssl3_do_write(s,SSL3_RT_HANDSHAKE));
3637         }
3638
3639 # ifndef OPENSSL_NO_NEXTPROTONEG
3640 /* ssl3_get_next_proto reads a Next Protocol Negotiation handshake message. It
3641  * sets the next_proto member in s if found */
3642 int ssl3_get_next_proto(SSL *s)
3643         {
3644         int ok;
3645         int proto_len, padding_len;
3646         long n;
3647         const unsigned char *p;
3648
3649         /* Clients cannot send a NextProtocol message if we didn't see the
3650          * extension in their ClientHello */
3651         if (!s->s3->next_proto_neg_seen)
3652                 {
3653                 SSLerr(SSL_F_SSL3_GET_NEXT_PROTO,SSL_R_GOT_NEXT_PROTO_WITHOUT_EXTENSION);
3654                 return -1;
3655                 }
3656
3657         n=s->method->ssl_get_message(s,
3658                 SSL3_ST_SR_NEXT_PROTO_A,
3659                 SSL3_ST_SR_NEXT_PROTO_B,
3660                 SSL3_MT_NEXT_PROTO,
3661                 514,  /* See the payload format below */
3662                 &ok);
3663
3664         if (!ok)
3665                 return((int)n);
3666
3667         /* s->state doesn't reflect whether ChangeCipherSpec has been received
3668          * in this handshake, but s->s3->change_cipher_spec does (will be reset
3669          * by ssl3_get_finished). */
3670         if (!s->s3->change_cipher_spec)
3671                 {
3672                 SSLerr(SSL_F_SSL3_GET_NEXT_PROTO,SSL_R_GOT_NEXT_PROTO_BEFORE_A_CCS);
3673                 return -1;
3674                 }
3675
3676         if (n < 2)
3677                 return 0;  /* The body must be > 1 bytes long */
3678
3679         p=(unsigned char *)s->init_msg;
3680
3681         /* The payload looks like:
3682          *   uint8 proto_len;
3683          *   uint8 proto[proto_len];
3684          *   uint8 padding_len;
3685          *   uint8 padding[padding_len];
3686          */
3687         proto_len = p[0];
3688         if (proto_len + 2 > s->init_num)
3689                 return 0;
3690         padding_len = p[proto_len + 1];
3691         if (proto_len + padding_len + 2 != s->init_num)
3692                 return 0;
3693
3694         s->next_proto_negotiated = OPENSSL_malloc(proto_len);
3695         if (!s->next_proto_negotiated)
3696                 {
3697                 SSLerr(SSL_F_SSL3_GET_NEXT_PROTO,ERR_R_MALLOC_FAILURE);
3698                 return 0;
3699                 }
3700         memcpy(s->next_proto_negotiated, p + 1, proto_len);
3701         s->next_proto_negotiated_len = proto_len;
3702
3703         return 1;
3704         }
3705 # endif
3706
3707 #endif