Delete duplicate entry.
[openssl.git] / ssl / s3_srvr.c
1 /* ssl/s3_srvr.c -*- mode:C; c-file-style: "eay" -*- */
2 /* Copyright (C) 1995-1998 Eric Young (eay@cryptsoft.com)
3  * All rights reserved.
4  *
5  * This package is an SSL implementation written
6  * by Eric Young (eay@cryptsoft.com).
7  * The implementation was written so as to conform with Netscapes SSL.
8  * 
9  * This library is free for commercial and non-commercial use as long as
10  * the following conditions are aheared to.  The following conditions
11  * apply to all code found in this distribution, be it the RC4, RSA,
12  * lhash, DES, etc., code; not just the SSL code.  The SSL documentation
13  * included with this distribution is covered by the same copyright terms
14  * except that the holder is Tim Hudson (tjh@cryptsoft.com).
15  * 
16  * Copyright remains Eric Young's, and as such any Copyright notices in
17  * the code are not to be removed.
18  * If this package is used in a product, Eric Young should be given attribution
19  * as the author of the parts of the library used.
20  * This can be in the form of a textual message at program startup or
21  * in documentation (online or textual) provided with the package.
22  * 
23  * Redistribution and use in source and binary forms, with or without
24  * modification, are permitted provided that the following conditions
25  * are met:
26  * 1. Redistributions of source code must retain the copyright
27  *    notice, this list of conditions and the following disclaimer.
28  * 2. Redistributions in binary form must reproduce the above copyright
29  *    notice, this list of conditions and the following disclaimer in the
30  *    documentation and/or other materials provided with the distribution.
31  * 3. All advertising materials mentioning features or use of this software
32  *    must display the following acknowledgement:
33  *    "This product includes cryptographic software written by
34  *     Eric Young (eay@cryptsoft.com)"
35  *    The word 'cryptographic' can be left out if the rouines from the library
36  *    being used are not cryptographic related :-).
37  * 4. If you include any Windows specific code (or a derivative thereof) from 
38  *    the apps directory (application code) you must include an acknowledgement:
39  *    "This product includes software written by Tim Hudson (tjh@cryptsoft.com)"
40  * 
41  * THIS SOFTWARE IS PROVIDED BY ERIC YOUNG ``AS IS'' AND
42  * ANY EXPRESS OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE
43  * IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR PURPOSE
44  * ARE DISCLAIMED.  IN NO EVENT SHALL THE AUTHOR OR CONTRIBUTORS BE LIABLE
45  * FOR ANY DIRECT, INDIRECT, INCIDENTAL, SPECIAL, EXEMPLARY, OR CONSEQUENTIAL
46  * DAMAGES (INCLUDING, BUT NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS
47  * OR SERVICES; LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION)
48  * HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT, STRICT
49  * LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE) ARISING IN ANY WAY
50  * OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED OF THE POSSIBILITY OF
51  * SUCH DAMAGE.
52  * 
53  * The licence and distribution terms for any publically available version or
54  * derivative of this code cannot be changed.  i.e. this code cannot simply be
55  * copied and put under another distribution licence
56  * [including the GNU Public Licence.]
57  */
58 /* ====================================================================
59  * Copyright (c) 1998-2007 The OpenSSL Project.  All rights reserved.
60  *
61  * Redistribution and use in source and binary forms, with or without
62  * modification, are permitted provided that the following conditions
63  * are met:
64  *
65  * 1. Redistributions of source code must retain the above copyright
66  *    notice, this list of conditions and the following disclaimer. 
67  *
68  * 2. Redistributions in binary form must reproduce the above copyright
69  *    notice, this list of conditions and the following disclaimer in
70  *    the documentation and/or other materials provided with the
71  *    distribution.
72  *
73  * 3. All advertising materials mentioning features or use of this
74  *    software must display the following acknowledgment:
75  *    "This product includes software developed by the OpenSSL Project
76  *    for use in the OpenSSL Toolkit. (http://www.openssl.org/)"
77  *
78  * 4. The names "OpenSSL Toolkit" and "OpenSSL Project" must not be used to
79  *    endorse or promote products derived from this software without
80  *    prior written permission. For written permission, please contact
81  *    openssl-core@openssl.org.
82  *
83  * 5. Products derived from this software may not be called "OpenSSL"
84  *    nor may "OpenSSL" appear in their names without prior written
85  *    permission of the OpenSSL Project.
86  *
87  * 6. Redistributions of any form whatsoever must retain the following
88  *    acknowledgment:
89  *    "This product includes software developed by the OpenSSL Project
90  *    for use in the OpenSSL Toolkit (http://www.openssl.org/)"
91  *
92  * THIS SOFTWARE IS PROVIDED BY THE OpenSSL PROJECT ``AS IS'' AND ANY
93  * EXPRESSED OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE
94  * IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR
95  * PURPOSE ARE DISCLAIMED.  IN NO EVENT SHALL THE OpenSSL PROJECT OR
96  * ITS CONTRIBUTORS BE LIABLE FOR ANY DIRECT, INDIRECT, INCIDENTAL,
97  * SPECIAL, EXEMPLARY, OR CONSEQUENTIAL DAMAGES (INCLUDING, BUT
98  * NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS OR SERVICES;
99  * LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION)
100  * HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT,
101  * STRICT LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE)
102  * ARISING IN ANY WAY OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED
103  * OF THE POSSIBILITY OF SUCH DAMAGE.
104  * ====================================================================
105  *
106  * This product includes cryptographic software written by Eric Young
107  * (eay@cryptsoft.com).  This product includes software written by Tim
108  * Hudson (tjh@cryptsoft.com).
109  *
110  */
111 /* ====================================================================
112  * Copyright 2002 Sun Microsystems, Inc. ALL RIGHTS RESERVED.
113  *
114  * Portions of the attached software ("Contribution") are developed by 
115  * SUN MICROSYSTEMS, INC., and are contributed to the OpenSSL project.
116  *
117  * The Contribution is licensed pursuant to the OpenSSL open source
118  * license provided above.
119  *
120  * ECC cipher suite support in OpenSSL originally written by
121  * Vipul Gupta and Sumit Gupta of Sun Microsystems Laboratories.
122  *
123  */
124 /* ====================================================================
125  * Copyright 2005 Nokia. All rights reserved.
126  *
127  * The portions of the attached software ("Contribution") is developed by
128  * Nokia Corporation and is licensed pursuant to the OpenSSL open source
129  * license.
130  *
131  * The Contribution, originally written by Mika Kousa and Pasi Eronen of
132  * Nokia Corporation, consists of the "PSK" (Pre-Shared Key) ciphersuites
133  * support (see RFC 4279) to OpenSSL.
134  *
135  * No patent licenses or other rights except those expressly stated in
136  * the OpenSSL open source license shall be deemed granted or received
137  * expressly, by implication, estoppel, or otherwise.
138  *
139  * No assurances are provided by Nokia that the Contribution does not
140  * infringe the patent or other intellectual property rights of any third
141  * party or that the license provides you with all the necessary rights
142  * to make use of the Contribution.
143  *
144  * THE SOFTWARE IS PROVIDED "AS IS" WITHOUT WARRANTY OF ANY KIND. IN
145  * ADDITION TO THE DISCLAIMERS INCLUDED IN THE LICENSE, NOKIA
146  * SPECIFICALLY DISCLAIMS ANY LIABILITY FOR CLAIMS BROUGHT BY YOU OR ANY
147  * OTHER ENTITY BASED ON INFRINGEMENT OF INTELLECTUAL PROPERTY RIGHTS OR
148  * OTHERWISE.
149  */
150
151 #define REUSE_CIPHER_BUG
152 #define NETSCAPE_HANG_BUG
153
154 #include <stdio.h>
155 #include "ssl_locl.h"
156 #include "kssl_lcl.h"
157 #include <openssl/buffer.h>
158 #include <openssl/rand.h>
159 #include <openssl/objects.h>
160 #include <openssl/evp.h>
161 #include <openssl/hmac.h>
162 #include <openssl/x509.h>
163 #ifndef OPENSSL_NO_DH
164 #include <openssl/dh.h>
165 #endif
166 #include <openssl/bn.h>
167 #ifndef OPENSSL_NO_KRB5
168 #include <openssl/krb5_asn.h>
169 #endif
170 #include <openssl/md5.h>
171
172 static const SSL_METHOD *ssl3_get_server_method(int ver);
173
174 static const SSL_METHOD *ssl3_get_server_method(int ver)
175         {
176         if (ver == SSL3_VERSION)
177                 return(SSLv3_server_method());
178         else
179                 return(NULL);
180         }
181
182 #ifndef OPENSSL_NO_SRP
183 static int ssl_check_srp_ext_ClientHello(SSL *s, int *al)
184         {
185         int ret = SSL_ERROR_NONE;
186
187         *al = SSL_AD_UNRECOGNIZED_NAME;
188
189         if ((s->s3->tmp.new_cipher->algorithm_mkey & SSL_kSRP) &&
190             (s->srp_ctx.TLS_ext_srp_username_callback != NULL))
191                 {
192                 if(s->srp_ctx.login == NULL)
193                         {
194                         /* RFC 5054 says SHOULD reject, 
195                            we do so if There is no srp login name */
196                         ret = SSL3_AL_FATAL;
197                         *al = SSL_AD_UNKNOWN_PSK_IDENTITY;
198                         }
199                 else
200                         {
201                         ret = SSL_srp_server_param_with_username(s,al);
202                         }
203                 }
204         return ret;
205         }
206 #endif
207
208 IMPLEMENT_ssl3_meth_func(SSLv3_server_method,
209                         ssl3_accept,
210                         ssl_undefined_function,
211                         ssl3_get_server_method)
212
213 int ssl3_accept(SSL *s)
214         {
215         BUF_MEM *buf;
216         unsigned long alg_k,Time=(unsigned long)time(NULL);
217         void (*cb)(const SSL *ssl,int type,int val)=NULL;
218         int ret= -1;
219         int new_state,state,skip=0;
220
221         RAND_add(&Time,sizeof(Time),0);
222         ERR_clear_error();
223         clear_sys_error();
224
225         if (s->info_callback != NULL)
226                 cb=s->info_callback;
227         else if (s->ctx->info_callback != NULL)
228                 cb=s->ctx->info_callback;
229
230         /* init things to blank */
231         s->in_handshake++;
232         if (!SSL_in_init(s) || SSL_in_before(s)) SSL_clear(s);
233
234         if (s->cert == NULL)
235                 {
236                 SSLerr(SSL_F_SSL3_ACCEPT,SSL_R_NO_CERTIFICATE_SET);
237                 return(-1);
238                 }
239
240 #ifndef OPENSSL_NO_HEARTBEATS
241         /* If we're awaiting a HeartbeatResponse, pretend we
242          * already got and don't await it anymore, because
243          * Heartbeats don't make sense during handshakes anyway.
244          */
245         if (s->tlsext_hb_pending)
246                 {
247                 s->tlsext_hb_pending = 0;
248                 s->tlsext_hb_seq++;
249                 }
250 #endif
251
252         for (;;)
253                 {
254                 state=s->state;
255
256                 switch (s->state)
257                         {
258                 case SSL_ST_RENEGOTIATE:
259                         s->renegotiate=1;
260                         /* s->state=SSL_ST_ACCEPT; */
261
262                 case SSL_ST_BEFORE:
263                 case SSL_ST_ACCEPT:
264                 case SSL_ST_BEFORE|SSL_ST_ACCEPT:
265                 case SSL_ST_OK|SSL_ST_ACCEPT:
266
267                         s->server=1;
268                         if (cb != NULL) cb(s,SSL_CB_HANDSHAKE_START,1);
269
270                         if ((s->version>>8) != 3)
271                                 {
272                                 SSLerr(SSL_F_SSL3_ACCEPT, ERR_R_INTERNAL_ERROR);
273                                 return -1;
274                                 }
275                         s->type=SSL_ST_ACCEPT;
276
277                         if (s->init_buf == NULL)
278                                 {
279                                 if ((buf=BUF_MEM_new()) == NULL)
280                                         {
281                                         ret= -1;
282                                         goto end;
283                                         }
284                                 if (!BUF_MEM_grow(buf,SSL3_RT_MAX_PLAIN_LENGTH))
285                                         {
286                                         ret= -1;
287                                         goto end;
288                                         }
289                                 s->init_buf=buf;
290                                 }
291
292                         if (!ssl3_setup_buffers(s))
293                                 {
294                                 ret= -1;
295                                 goto end;
296                                 }
297
298                         s->init_num=0;
299                         s->s3->flags &= ~SSL3_FLAGS_SGC_RESTART_DONE;
300                         s->s3->flags &= ~TLS1_FLAGS_SKIP_CERT_VERIFY;
301
302                         if (s->state != SSL_ST_RENEGOTIATE)
303                                 {
304                                 /* Ok, we now need to push on a buffering BIO so that
305                                  * the output is sent in a way that TCP likes :-)
306                                  */
307                                 if (!ssl_init_wbio_buffer(s,1)) { ret= -1; goto end; }
308                                 
309                                 ssl3_init_finished_mac(s);
310                                 s->state=SSL3_ST_SR_CLNT_HELLO_A;
311                                 s->ctx->stats.sess_accept++;
312                                 }
313                         else if (!s->s3->send_connection_binding &&
314                                 !(s->options & SSL_OP_ALLOW_UNSAFE_LEGACY_RENEGOTIATION))
315                                 {
316                                 /* Server attempting to renegotiate with
317                                  * client that doesn't support secure
318                                  * renegotiation.
319                                  */
320                                 SSLerr(SSL_F_SSL3_ACCEPT, SSL_R_UNSAFE_LEGACY_RENEGOTIATION_DISABLED);
321                                 ssl3_send_alert(s,SSL3_AL_FATAL,SSL_AD_HANDSHAKE_FAILURE);
322                                 ret = -1;
323                                 goto end;
324                                 }
325                         else
326                                 {
327                                 /* s->state == SSL_ST_RENEGOTIATE,
328                                  * we will just send a HelloRequest */
329                                 s->ctx->stats.sess_accept_renegotiate++;
330                                 s->state=SSL3_ST_SW_HELLO_REQ_A;
331                                 }
332                         break;
333
334                 case SSL3_ST_SW_HELLO_REQ_A:
335                 case SSL3_ST_SW_HELLO_REQ_B:
336
337                         s->shutdown=0;
338                         ret=ssl3_send_hello_request(s);
339                         if (ret <= 0) goto end;
340                         s->s3->tmp.next_state=SSL3_ST_SW_HELLO_REQ_C;
341                         s->state=SSL3_ST_SW_FLUSH;
342                         s->init_num=0;
343
344                         ssl3_init_finished_mac(s);
345                         break;
346
347                 case SSL3_ST_SW_HELLO_REQ_C:
348                         s->state=SSL_ST_OK;
349                         break;
350
351                 case SSL3_ST_SR_CLNT_HELLO_A:
352                 case SSL3_ST_SR_CLNT_HELLO_B:
353                 case SSL3_ST_SR_CLNT_HELLO_C:
354
355                         if (s->rwstate != SSL_X509_LOOKUP)
356                         {
357                                 ret=ssl3_get_client_hello(s);
358                                 if (ret <= 0) goto end;
359                         }
360 #ifndef OPENSSL_NO_SRP
361                         {
362                         int al;
363                         if ((ret = ssl_check_srp_ext_ClientHello(s,&al))  < 0)
364                                         {
365                                         /* callback indicates firther work to be done */
366                                         s->rwstate=SSL_X509_LOOKUP;
367                                         goto end;
368                                         }
369                         if (ret != SSL_ERROR_NONE)
370                                 {
371                                 ssl3_send_alert(s,SSL3_AL_FATAL,al);    
372                                 /* This is not really an error but the only means to
373                                    for a client to detect whether srp is supported. */
374                                    if (al != TLS1_AD_UNKNOWN_PSK_IDENTITY)      
375                                         SSLerr(SSL_F_SSL3_ACCEPT,SSL_R_CLIENTHELLO_TLSEXT);                     
376                                 ret = SSL_TLSEXT_ERR_ALERT_FATAL;                       
377                                 ret= -1;
378                                 goto end;       
379                                 }
380                         }
381 #endif          
382                         
383                         s->renegotiate = 2;
384                         s->state=SSL3_ST_SW_SRVR_HELLO_A;
385                         s->init_num=0;
386                         break;
387
388                 case SSL3_ST_SW_SRVR_HELLO_A:
389                 case SSL3_ST_SW_SRVR_HELLO_B:
390                         ret=ssl3_send_server_hello(s);
391                         if (ret <= 0) goto end;
392 #ifndef OPENSSL_NO_TLSEXT
393                         if (s->hit)
394                                 {
395                                 if (s->tlsext_ticket_expected)
396                                         s->state=SSL3_ST_SW_SESSION_TICKET_A;
397                                 else
398                                         s->state=SSL3_ST_SW_CHANGE_A;
399                                 }
400 #else
401                         if (s->hit)
402                                         s->state=SSL3_ST_SW_CHANGE_A;
403 #endif
404                         else
405 #ifndef OPENSSL_NO_TLSEXT
406                                 s->state = SSL3_ST_SW_SUPPLEMENTAL_DATA_A;
407 #else
408                         s->state = SSL3_ST_SW_CERT_A;
409 #endif
410                         s->init_num = 0;
411                         break;
412
413 #ifndef OPENSSL_NO_TLSEXT
414                 case SSL3_ST_SW_SUPPLEMENTAL_DATA_A:
415                 case SSL3_ST_SW_SUPPLEMENTAL_DATA_B:
416                         ret = tls1_send_server_supplemental_data(s, &skip);
417                         if (ret <= 0) goto end;
418
419                         s->state = SSL3_ST_SW_CERT_A;
420                         s->init_num = 0;
421                         break;
422 #endif
423
424                 case SSL3_ST_SW_CERT_A:
425                 case SSL3_ST_SW_CERT_B:
426                         /* Check if it is anon DH or anon ECDH, */
427                         /* normal PSK or KRB5 or SRP */
428                         if (!(s->s3->tmp.new_cipher->algorithm_auth & SSL_aNULL)
429                                 && !(s->s3->tmp.new_cipher->algorithm_mkey & SSL_kPSK)
430                                 && !(s->s3->tmp.new_cipher->algorithm_auth & SSL_aKRB5))
431                                 {
432                                 ret=ssl3_send_server_certificate(s);
433                                 if (ret <= 0) goto end;
434 #ifndef OPENSSL_NO_TLSEXT
435                                 if (s->tlsext_status_expected)
436                                         s->state=SSL3_ST_SW_CERT_STATUS_A;
437                                 else
438                                         s->state=SSL3_ST_SW_KEY_EXCH_A;
439                                 }
440                         else
441                                 {
442                                 skip = 1;
443                                 s->state=SSL3_ST_SW_KEY_EXCH_A;
444                                 }
445 #else
446                                 }
447                         else
448                                 skip=1;
449
450                         s->state=SSL3_ST_SW_KEY_EXCH_A;
451 #endif
452                         s->init_num=0;
453                         break;
454
455                 case SSL3_ST_SW_KEY_EXCH_A:
456                 case SSL3_ST_SW_KEY_EXCH_B:
457                         alg_k = s->s3->tmp.new_cipher->algorithm_mkey;
458
459                         /* clear this, it may get reset by
460                          * send_server_key_exchange */
461                         if ((s->options & SSL_OP_EPHEMERAL_RSA)
462 #ifndef OPENSSL_NO_KRB5
463                                 && !(alg_k & SSL_kKRB5)
464 #endif /* OPENSSL_NO_KRB5 */
465                                 )
466                                 /* option SSL_OP_EPHEMERAL_RSA sends temporary RSA key
467                                  * even when forbidden by protocol specs
468                                  * (handshake may fail as clients are not required to
469                                  * be able to handle this) */
470                                 s->s3->tmp.use_rsa_tmp=1;
471                         else
472                                 s->s3->tmp.use_rsa_tmp=0;
473
474
475                         /* only send if a DH key exchange, fortezza or
476                          * RSA but we have a sign only certificate
477                          *
478                          * PSK: may send PSK identity hints
479                          *
480                          * For ECC ciphersuites, we send a serverKeyExchange
481                          * message only if the cipher suite is either
482                          * ECDH-anon or ECDHE. In other cases, the
483                          * server certificate contains the server's
484                          * public key for key exchange.
485                          */
486                         if (s->s3->tmp.use_rsa_tmp
487                         /* PSK: send ServerKeyExchange if PSK identity
488                          * hint if provided */
489 #ifndef OPENSSL_NO_PSK
490                             || ((alg_k & SSL_kPSK) && s->ctx->psk_identity_hint)
491 #endif
492 #ifndef OPENSSL_NO_SRP
493                             /* SRP: send ServerKeyExchange */
494                             || (alg_k & SSL_kSRP)
495 #endif
496                             || (alg_k & SSL_kEDH)
497                             || (alg_k & SSL_kEECDH)
498                             || ((alg_k & SSL_kRSA)
499                                 && (s->cert->pkeys[SSL_PKEY_RSA_ENC].privatekey == NULL
500                                     || (SSL_C_IS_EXPORT(s->s3->tmp.new_cipher)
501                                         && EVP_PKEY_size(s->cert->pkeys[SSL_PKEY_RSA_ENC].privatekey)*8 > SSL_C_EXPORT_PKEYLENGTH(s->s3->tmp.new_cipher)
502                                         )
503                                     )
504                                 )
505                             )
506                                 {
507                                 ret=ssl3_send_server_key_exchange(s);
508                                 if (ret <= 0) goto end;
509                                 }
510                         else
511                                 skip=1;
512
513                         s->state=SSL3_ST_SW_CERT_REQ_A;
514                         s->init_num=0;
515                         break;
516
517                 case SSL3_ST_SW_CERT_REQ_A:
518                 case SSL3_ST_SW_CERT_REQ_B:
519                         if (/* don't request cert unless asked for it: */
520                                 !(s->verify_mode & SSL_VERIFY_PEER) ||
521                                 /* if SSL_VERIFY_CLIENT_ONCE is set,
522                                  * don't request cert during re-negotiation: */
523                                 ((s->session->peer != NULL) &&
524                                  (s->verify_mode & SSL_VERIFY_CLIENT_ONCE)) ||
525                                 /* never request cert in anonymous ciphersuites
526                                  * (see section "Certificate request" in SSL 3 drafts
527                                  * and in RFC 2246): */
528                                 ((s->s3->tmp.new_cipher->algorithm_auth & SSL_aNULL) &&
529                                  /* ... except when the application insists on verification
530                                   * (against the specs, but s3_clnt.c accepts this for SSL 3) */
531                                  !(s->verify_mode & SSL_VERIFY_FAIL_IF_NO_PEER_CERT)) ||
532                                  /* never request cert in Kerberos ciphersuites */
533                                 (s->s3->tmp.new_cipher->algorithm_auth & SSL_aKRB5)
534                                 /* With normal PSK Certificates and
535                                  * Certificate Requests are omitted */
536                                 || (s->s3->tmp.new_cipher->algorithm_mkey & SSL_kPSK))
537                                 {
538                                 /* no cert request */
539                                 skip=1;
540                                 s->s3->tmp.cert_request=0;
541                                 s->state=SSL3_ST_SW_SRVR_DONE_A;
542                                 if (s->s3->handshake_buffer)
543                                         if (!ssl3_digest_cached_records(s))
544                                                 return -1;
545                                 }
546                         else
547                                 {
548                                 s->s3->tmp.cert_request=1;
549                                 ret=ssl3_send_certificate_request(s);
550                                 if (ret <= 0) goto end;
551 #ifndef NETSCAPE_HANG_BUG
552                                 s->state=SSL3_ST_SW_SRVR_DONE_A;
553 #else
554                                 s->state=SSL3_ST_SW_FLUSH;
555                                 s->s3->tmp.next_state=SSL3_ST_SR_CERT_A;
556 #endif
557                                 s->init_num=0;
558                                 }
559                         break;
560
561                 case SSL3_ST_SW_SRVR_DONE_A:
562                 case SSL3_ST_SW_SRVR_DONE_B:
563                         ret=ssl3_send_server_done(s);
564                         if (ret <= 0) goto end;
565                         s->s3->tmp.next_state=SSL3_ST_SR_CERT_A;
566                         s->state=SSL3_ST_SW_FLUSH;
567                         s->init_num=0;
568                         break;
569                 
570                 case SSL3_ST_SW_FLUSH:
571
572                         /* This code originally checked to see if
573                          * any data was pending using BIO_CTRL_INFO
574                          * and then flushed. This caused problems
575                          * as documented in PR#1939. The proposed
576                          * fix doesn't completely resolve this issue
577                          * as buggy implementations of BIO_CTRL_PENDING
578                          * still exist. So instead we just flush
579                          * unconditionally.
580                          */
581
582                         s->rwstate=SSL_WRITING;
583                         if (BIO_flush(s->wbio) <= 0)
584                                 {
585                                 ret= -1;
586                                 goto end;
587                                 }
588                         s->rwstate=SSL_NOTHING;
589
590                         s->state=s->s3->tmp.next_state;
591                         break;
592 #ifndef OPENSSL_NO_TLSEXT
593                 case SSL3_ST_SR_SUPPLEMENTAL_DATA_A:
594                 case SSL3_ST_SR_SUPPLEMENTAL_DATA_B:
595                         ret=tls1_get_client_supplemental_data(s);
596                         if (ret <= 0) goto end;
597                         s->s3->tmp.next_state=SSL3_ST_SR_CERT_A;
598                         s->state=SSL3_ST_SW_FLUSH;
599                         s->init_num=0;
600                         break;
601 #endif
602                 case SSL3_ST_SR_CERT_A:
603                 case SSL3_ST_SR_CERT_B:
604                         /* Check for second client hello (MS SGC) */
605                         ret = ssl3_check_client_hello(s);
606                         if (ret <= 0)
607                                 goto end;
608                         if (ret == 2)
609                                 s->state = SSL3_ST_SR_CLNT_HELLO_C;
610 #ifndef OPENSSL_NO_TLSEXT
611                         else if (ret == 3)
612                                 s->state = SSL3_ST_SR_SUPPLEMENTAL_DATA_A;
613 #endif
614                         else {
615                                 if (s->s3->tmp.cert_request)
616                                         {
617                                         ret=ssl3_get_client_certificate(s);
618                                         if (ret <= 0) goto end;
619                                         }
620                                 s->init_num=0;
621                                 s->state=SSL3_ST_SR_KEY_EXCH_A;
622                         }
623                         break;
624
625                 case SSL3_ST_SR_KEY_EXCH_A:
626                 case SSL3_ST_SR_KEY_EXCH_B:
627                         ret=ssl3_get_client_key_exchange(s);
628                         if (ret <= 0)
629                                 goto end;
630                         if (ret == 2)
631                                 {
632                                 /* For the ECDH ciphersuites when
633                                  * the client sends its ECDH pub key in
634                                  * a certificate, the CertificateVerify
635                                  * message is not sent.
636                                  * Also for GOST ciphersuites when
637                                  * the client uses its key from the certificate
638                                  * for key exchange.
639                                  */
640 #if defined(OPENSSL_NO_TLSEXT) || defined(OPENSSL_NO_NEXTPROTONEG)
641                                 s->state=SSL3_ST_SR_FINISHED_A;
642 #else
643                                 if (s->s3->next_proto_neg_seen)
644                                         s->state=SSL3_ST_SR_NEXT_PROTO_A;
645                                 else
646                                         s->state=SSL3_ST_SR_FINISHED_A;
647 #endif
648                                 s->init_num = 0;
649                                 }
650                         else if (SSL_USE_SIGALGS(s))
651                                 {
652                                 s->state=SSL3_ST_SR_CERT_VRFY_A;
653                                 s->init_num=0;
654                                 if (!s->session->peer)
655                                         break;
656                                 /* For sigalgs freeze the handshake buffer
657                                  * at this point and digest cached records.
658                                  */
659                                 if (!s->s3->handshake_buffer)
660                                         {
661                                         SSLerr(SSL_F_SSL3_ACCEPT,ERR_R_INTERNAL_ERROR);
662                                         return -1;
663                                         }
664                                 s->s3->flags |= TLS1_FLAGS_KEEP_HANDSHAKE;
665                                 if (!ssl3_digest_cached_records(s))
666                                         return -1;
667                                 }
668                         else
669                                 {
670                                 int offset=0;
671                                 int dgst_num;
672
673                                 s->state=SSL3_ST_SR_CERT_VRFY_A;
674                                 s->init_num=0;
675
676                                 /* We need to get hashes here so if there is
677                                  * a client cert, it can be verified
678                                  * FIXME - digest processing for CertificateVerify
679                                  * should be generalized. But it is next step
680                                  */
681                                 if (s->s3->handshake_buffer)
682                                         if (!ssl3_digest_cached_records(s))
683                                                 return -1;
684                                 for (dgst_num=0; dgst_num<SSL_MAX_DIGEST;dgst_num++)    
685                                         if (s->s3->handshake_dgst[dgst_num]) 
686                                                 {
687                                                 int dgst_size;
688
689                                                 s->method->ssl3_enc->cert_verify_mac(s,EVP_MD_CTX_type(s->s3->handshake_dgst[dgst_num]),&(s->s3->tmp.cert_verify_md[offset]));
690                                                 dgst_size=EVP_MD_CTX_size(s->s3->handshake_dgst[dgst_num]);
691                                                 if (dgst_size < 0)
692                                                         {
693                                                         ret = -1;
694                                                         goto end;
695                                                         }
696                                                 offset+=dgst_size;
697                                                 }               
698                                 }
699                         break;
700
701                 case SSL3_ST_SR_CERT_VRFY_A:
702                 case SSL3_ST_SR_CERT_VRFY_B:
703
704                         /* we should decide if we expected this one */
705                         ret=ssl3_get_cert_verify(s);
706                         if (ret <= 0) goto end;
707
708 #if defined(OPENSSL_NO_TLSEXT) || defined(OPENSSL_NO_NEXTPROTONEG)
709                         s->state=SSL3_ST_SR_FINISHED_A;
710 #else
711                         if (s->s3->next_proto_neg_seen)
712                                 s->state=SSL3_ST_SR_NEXT_PROTO_A;
713                         else
714                                 s->state=SSL3_ST_SR_FINISHED_A;
715 #endif
716                         s->init_num=0;
717                         break;
718
719 #if !defined(OPENSSL_NO_TLSEXT) && !defined(OPENSSL_NO_NEXTPROTONEG)
720                 case SSL3_ST_SR_NEXT_PROTO_A:
721                 case SSL3_ST_SR_NEXT_PROTO_B:
722                         ret=ssl3_get_next_proto(s);
723                         if (ret <= 0) goto end;
724                         s->init_num = 0;
725                         s->state=SSL3_ST_SR_FINISHED_A;
726                         break;
727 #endif
728
729                 case SSL3_ST_SR_FINISHED_A:
730                 case SSL3_ST_SR_FINISHED_B:
731                         ret=ssl3_get_finished(s,SSL3_ST_SR_FINISHED_A,
732                                 SSL3_ST_SR_FINISHED_B);
733                         if (ret <= 0) goto end;
734                         if (s->hit)
735                                 s->state=SSL_ST_OK;
736 #ifndef OPENSSL_NO_TLSEXT
737                         else if (s->tlsext_ticket_expected)
738                                 s->state=SSL3_ST_SW_SESSION_TICKET_A;
739 #endif
740                         else
741                                 s->state=SSL3_ST_SW_CHANGE_A;
742                         s->init_num=0;
743                         break;
744
745 #ifndef OPENSSL_NO_TLSEXT
746                 case SSL3_ST_SW_SESSION_TICKET_A:
747                 case SSL3_ST_SW_SESSION_TICKET_B:
748                         ret=ssl3_send_newsession_ticket(s);
749                         if (ret <= 0) goto end;
750                         s->state=SSL3_ST_SW_CHANGE_A;
751                         s->init_num=0;
752                         break;
753
754                 case SSL3_ST_SW_CERT_STATUS_A:
755                 case SSL3_ST_SW_CERT_STATUS_B:
756                         ret=ssl3_send_cert_status(s);
757                         if (ret <= 0) goto end;
758                         s->state=SSL3_ST_SW_KEY_EXCH_A;
759                         s->init_num=0;
760                         break;
761
762 #endif
763
764                 case SSL3_ST_SW_CHANGE_A:
765                 case SSL3_ST_SW_CHANGE_B:
766
767                         s->session->cipher=s->s3->tmp.new_cipher;
768                         if (!s->method->ssl3_enc->setup_key_block(s))
769                                 { ret= -1; goto end; }
770
771                         ret=ssl3_send_change_cipher_spec(s,
772                                 SSL3_ST_SW_CHANGE_A,SSL3_ST_SW_CHANGE_B);
773
774                         if (ret <= 0) goto end;
775                         s->state=SSL3_ST_SW_FINISHED_A;
776                         s->init_num=0;
777
778                         if (!s->method->ssl3_enc->change_cipher_state(s,
779                                 SSL3_CHANGE_CIPHER_SERVER_WRITE))
780                                 {
781                                 ret= -1;
782                                 goto end;
783                                 }
784
785                         break;
786
787                 case SSL3_ST_SW_FINISHED_A:
788                 case SSL3_ST_SW_FINISHED_B:
789                         ret=ssl3_send_finished(s,
790                                 SSL3_ST_SW_FINISHED_A,SSL3_ST_SW_FINISHED_B,
791                                 s->method->ssl3_enc->server_finished_label,
792                                 s->method->ssl3_enc->server_finished_label_len);
793                         if (ret <= 0) goto end;
794                         s->state=SSL3_ST_SW_FLUSH;
795                         if (s->hit)
796                                 {
797 #if defined(OPENSSL_NO_TLSEXT) || defined(OPENSSL_NO_NEXTPROTONEG)
798                                 s->s3->tmp.next_state=SSL3_ST_SR_FINISHED_A;
799 #else
800                                 if (s->s3->next_proto_neg_seen)
801                                         s->s3->tmp.next_state=SSL3_ST_SR_NEXT_PROTO_A;
802                                 else
803                                         s->s3->tmp.next_state=SSL3_ST_SR_FINISHED_A;
804 #endif
805                                 }
806                         else
807                                 s->s3->tmp.next_state=SSL_ST_OK;
808                         s->init_num=0;
809                         break;
810
811                 case SSL_ST_OK:
812                         /* clean a few things up */
813                         ssl3_cleanup_key_block(s);
814
815                         BUF_MEM_free(s->init_buf);
816                         s->init_buf=NULL;
817
818                         /* remove buffering on output */
819                         ssl_free_wbio_buffer(s);
820
821                         s->init_num=0;
822
823                         if (s->renegotiate == 2) /* skipped if we just sent a HelloRequest */
824                                 {
825                                 s->renegotiate=0;
826                                 s->new_session=0;
827                                 
828                                 ssl_update_cache(s,SSL_SESS_CACHE_SERVER);
829                                 
830                                 s->ctx->stats.sess_accept_good++;
831                                 /* s->server=1; */
832                                 s->handshake_func=ssl3_accept;
833
834                                 if (cb != NULL) cb(s,SSL_CB_HANDSHAKE_DONE,1);
835                                 }
836                         
837                         ret = 1;
838                         goto end;
839                         /* break; */
840
841                 default:
842                         SSLerr(SSL_F_SSL3_ACCEPT,SSL_R_UNKNOWN_STATE);
843                         ret= -1;
844                         goto end;
845                         /* break; */
846                         }
847                 
848                 if (!s->s3->tmp.reuse_message && !skip)
849                         {
850                         if (s->debug)
851                                 {
852                                 if ((ret=BIO_flush(s->wbio)) <= 0)
853                                         goto end;
854                                 }
855
856
857                         if ((cb != NULL) && (s->state != state))
858                                 {
859                                 new_state=s->state;
860                                 s->state=state;
861                                 cb(s,SSL_CB_ACCEPT_LOOP,1);
862                                 s->state=new_state;
863                                 }
864                         }
865                 skip=0;
866                 }
867 end:
868         /* BIO_flush(s->wbio); */
869
870         s->in_handshake--;
871         if (cb != NULL)
872                 cb(s,SSL_CB_ACCEPT_EXIT,ret);
873         return(ret);
874         }
875
876 int ssl3_send_hello_request(SSL *s)
877         {
878
879         if (s->state == SSL3_ST_SW_HELLO_REQ_A)
880                 {
881                 ssl_set_handshake_header(s, SSL3_MT_HELLO_REQUEST, 0);
882                 s->state=SSL3_ST_SW_HELLO_REQ_B;
883                 }
884
885         /* SSL3_ST_SW_HELLO_REQ_B */
886         return ssl_do_write(s);
887         }
888
889 int ssl3_check_client_hello(SSL *s)
890         {
891         int ok;
892         long n;
893
894         /* this function is called when we really expect a Certificate message,
895          * so permit appropriate message length */
896         n=s->method->ssl_get_message(s,
897                 SSL3_ST_SR_CERT_A,
898                 SSL3_ST_SR_CERT_B,
899                 -1,
900                 s->max_cert_list,
901                 &ok);
902         if (!ok) return((int)n);
903         s->s3->tmp.reuse_message = 1;
904 #ifndef OPENSSL_NO_TLSEXT
905         if (s->s3->tmp.message_type == SSL3_MT_SUPPLEMENTAL_DATA)
906                 return 3;
907 #endif
908         if (s->s3->tmp.message_type == SSL3_MT_CLIENT_HELLO)
909                 {
910                 /* We only allow the client to restart the handshake once per
911                  * negotiation. */
912                 if (s->s3->flags & SSL3_FLAGS_SGC_RESTART_DONE)
913                         {
914                         SSLerr(SSL_F_SSL3_CHECK_CLIENT_HELLO, SSL_R_MULTIPLE_SGC_RESTARTS);
915                         return -1;
916                         }
917                 /* Throw away what we have done so far in the current handshake,
918                  * which will now be aborted. (A full SSL_clear would be too much.) */
919 #ifndef OPENSSL_NO_DH
920                 if (s->s3->tmp.dh != NULL)
921                         {
922                         DH_free(s->s3->tmp.dh);
923                         s->s3->tmp.dh = NULL;
924                         }
925 #endif
926 #ifndef OPENSSL_NO_ECDH
927                 if (s->s3->tmp.ecdh != NULL)
928                         {
929                         EC_KEY_free(s->s3->tmp.ecdh);
930                         s->s3->tmp.ecdh = NULL;
931                         }
932 #endif
933                 s->s3->flags |= SSL3_FLAGS_SGC_RESTART_DONE;
934                 return 2;
935                 }
936         return 1;
937 }
938
939 int ssl3_get_client_hello(SSL *s)
940         {
941         int i,j,ok,al=SSL_AD_INTERNAL_ERROR,ret= -1;
942         unsigned int cookie_len;
943         long n;
944         unsigned long id;
945         unsigned char *p,*d;
946         SSL_CIPHER *c;
947 #ifndef OPENSSL_NO_COMP
948         unsigned char *q;
949         SSL_COMP *comp=NULL;
950 #endif
951         STACK_OF(SSL_CIPHER) *ciphers=NULL;
952
953         /* We do this so that we will respond with our native type.
954          * If we are TLSv1 and we get SSLv3, we will respond with TLSv1,
955          * This down switching should be handled by a different method.
956          * If we are SSLv3, we will respond with SSLv3, even if prompted with
957          * TLSv1.
958          */
959         if (s->state == SSL3_ST_SR_CLNT_HELLO_A
960                 )
961                 {
962                 s->state=SSL3_ST_SR_CLNT_HELLO_B;
963                 }
964         s->first_packet=1;
965         n=s->method->ssl_get_message(s,
966                 SSL3_ST_SR_CLNT_HELLO_B,
967                 SSL3_ST_SR_CLNT_HELLO_C,
968                 SSL3_MT_CLIENT_HELLO,
969                 SSL3_RT_MAX_PLAIN_LENGTH,
970                 &ok);
971
972         if (!ok) return((int)n);
973         s->first_packet=0;
974         d=p=(unsigned char *)s->init_msg;
975
976         /* use version from inside client hello, not from record header
977          * (may differ: see RFC 2246, Appendix E, second paragraph) */
978         s->client_version=(((int)p[0])<<8)|(int)p[1];
979         p+=2;
980
981         if ((SSL_IS_DTLS(s) && s->client_version > s->version
982                         && s->method->version != DTLS_ANY_VERSION) ||
983             (!SSL_IS_DTLS(s) && s->client_version < s->version))
984                 {
985                 SSLerr(SSL_F_SSL3_GET_CLIENT_HELLO, SSL_R_WRONG_VERSION_NUMBER);
986                 if ((s->client_version>>8) == SSL3_VERSION_MAJOR)
987                         {
988                         /* similar to ssl3_get_record, send alert using remote version number */
989                         s->version = s->client_version;
990                         }
991                 al = SSL_AD_PROTOCOL_VERSION;
992                 goto f_err;
993                 }
994
995         /* If we require cookies and this ClientHello doesn't
996          * contain one, just return since we do not want to
997          * allocate any memory yet. So check cookie length...
998          */
999         if (SSL_get_options(s) & SSL_OP_COOKIE_EXCHANGE)
1000                 {
1001                 unsigned int session_length, cookie_length;
1002                 
1003                 session_length = *(p + SSL3_RANDOM_SIZE);
1004                 cookie_length = *(p + SSL3_RANDOM_SIZE + session_length + 1);
1005
1006                 if (cookie_length == 0)
1007                         return 1;
1008                 }
1009
1010         /* load the client random */
1011         memcpy(s->s3->client_random,p,SSL3_RANDOM_SIZE);
1012         p+=SSL3_RANDOM_SIZE;
1013
1014         /* get the session-id */
1015         j= *(p++);
1016
1017         s->hit=0;
1018         /* Versions before 0.9.7 always allow clients to resume sessions in renegotiation.
1019          * 0.9.7 and later allow this by default, but optionally ignore resumption requests
1020          * with flag SSL_OP_NO_SESSION_RESUMPTION_ON_RENEGOTIATION (it's a new flag rather
1021          * than a change to default behavior so that applications relying on this for security
1022          * won't even compile against older library versions).
1023          *
1024          * 1.0.1 and later also have a function SSL_renegotiate_abbreviated() to request
1025          * renegotiation but not a new session (s->new_session remains unset): for servers,
1026          * this essentially just means that the SSL_OP_NO_SESSION_RESUMPTION_ON_RENEGOTIATION
1027          * setting will be ignored.
1028          */
1029         if ((s->new_session && (s->options & SSL_OP_NO_SESSION_RESUMPTION_ON_RENEGOTIATION)))
1030                 {
1031                 if (!ssl_get_new_session(s,1))
1032                         goto err;
1033                 }
1034         else
1035                 {
1036                 i=ssl_get_prev_session(s, p, j, d + n);
1037                 if (i == 1)
1038                         { /* previous session */
1039                         s->hit=1;
1040                         }
1041                 else if (i == -1)
1042                         goto err;
1043                 else /* i == 0 */
1044                         {
1045                         if (!ssl_get_new_session(s,1))
1046                                 goto err;
1047                         }
1048                 }
1049
1050         p+=j;
1051
1052         if (SSL_IS_DTLS(s))
1053                 {
1054                 /* cookie stuff */
1055                 cookie_len = *(p++);
1056
1057                 /* 
1058                  * The ClientHello may contain a cookie even if the
1059                  * HelloVerify message has not been sent--make sure that it
1060                  * does not cause an overflow.
1061                  */
1062                 if ( cookie_len > sizeof(s->d1->rcvd_cookie))
1063                         {
1064                         /* too much data */
1065                         al = SSL_AD_DECODE_ERROR;
1066                         SSLerr(SSL_F_SSL3_GET_CLIENT_HELLO, SSL_R_COOKIE_MISMATCH);
1067                         goto f_err;
1068                         }
1069
1070                 /* verify the cookie if appropriate option is set. */
1071                 if ((SSL_get_options(s) & SSL_OP_COOKIE_EXCHANGE) &&
1072                         cookie_len > 0)
1073                         {
1074                         memcpy(s->d1->rcvd_cookie, p, cookie_len);
1075
1076                         if ( s->ctx->app_verify_cookie_cb != NULL)
1077                                 {
1078                                 if ( s->ctx->app_verify_cookie_cb(s, s->d1->rcvd_cookie,
1079                                         cookie_len) == 0)
1080                                         {
1081                                         al=SSL_AD_HANDSHAKE_FAILURE;
1082                                         SSLerr(SSL_F_SSL3_GET_CLIENT_HELLO, 
1083                                                 SSL_R_COOKIE_MISMATCH);
1084                                         goto f_err;
1085                                         }
1086                                 /* else cookie verification succeeded */
1087                                 }
1088                         else if ( memcmp(s->d1->rcvd_cookie, s->d1->cookie, 
1089                                                   s->d1->cookie_len) != 0) /* default verification */
1090                                 {
1091                                         al=SSL_AD_HANDSHAKE_FAILURE;
1092                                         SSLerr(SSL_F_SSL3_GET_CLIENT_HELLO, 
1093                                                 SSL_R_COOKIE_MISMATCH);
1094                                         goto f_err;
1095                                 }
1096                         /* Set to -2 so if successful we return 2 */
1097                         ret = -2;
1098                         }
1099
1100                 p += cookie_len;
1101                 if (s->method->version == DTLS_ANY_VERSION)
1102                         {
1103                         /* Select version to use */
1104                         if (s->client_version <= DTLS1_2_VERSION &&
1105                                 !(s->options & SSL_OP_NO_DTLSv1_2))
1106                                 {
1107                                 s->version = DTLS1_2_VERSION;
1108                                 s->method = DTLSv1_2_server_method();
1109                                 }
1110                         else if (tls1_suiteb(s))
1111                                 {
1112                                 SSLerr(SSL_F_SSL3_GET_CLIENT_HELLO, SSL_R_ONLY_DTLS_1_2_ALLOWED_IN_SUITEB_MODE);
1113                                 s->version = s->client_version;
1114                                 al = SSL_AD_PROTOCOL_VERSION;
1115                                 goto f_err;
1116                                 }
1117                         else if (s->client_version <= DTLS1_VERSION &&
1118                                 !(s->options & SSL_OP_NO_DTLSv1))
1119                                 {
1120                                 s->version = DTLS1_VERSION;
1121                                 s->method = DTLSv1_server_method();
1122                                 }
1123                         else
1124                                 {
1125                                 SSLerr(SSL_F_SSL3_GET_CLIENT_HELLO, SSL_R_WRONG_VERSION_NUMBER);
1126                                 s->version = s->client_version;
1127                                 al = SSL_AD_PROTOCOL_VERSION;
1128                                 goto f_err;
1129                                 }
1130                         s->session->ssl_version = s->version;
1131                         }
1132                 }
1133
1134         n2s(p,i);
1135         if ((i == 0) && (j != 0))
1136                 {
1137                 /* we need a cipher if we are not resuming a session */
1138                 al=SSL_AD_ILLEGAL_PARAMETER;
1139                 SSLerr(SSL_F_SSL3_GET_CLIENT_HELLO,SSL_R_NO_CIPHERS_SPECIFIED);
1140                 goto f_err;
1141                 }
1142         if ((p+i) >= (d+n))
1143                 {
1144                 /* not enough data */
1145                 al=SSL_AD_DECODE_ERROR;
1146                 SSLerr(SSL_F_SSL3_GET_CLIENT_HELLO,SSL_R_LENGTH_MISMATCH);
1147                 goto f_err;
1148                 }
1149         if ((i > 0) && (ssl_bytes_to_cipher_list(s,p,i,&(ciphers))
1150                 == NULL))
1151                 {
1152                 goto err;
1153                 }
1154         p+=i;
1155
1156         /* If it is a hit, check that the cipher is in the list */
1157         if ((s->hit) && (i > 0))
1158                 {
1159                 j=0;
1160                 id=s->session->cipher->id;
1161
1162 #ifdef CIPHER_DEBUG
1163                 printf("client sent %d ciphers\n",sk_num(ciphers));
1164 #endif
1165                 for (i=0; i<sk_SSL_CIPHER_num(ciphers); i++)
1166                         {
1167                         c=sk_SSL_CIPHER_value(ciphers,i);
1168 #ifdef CIPHER_DEBUG
1169                         printf("client [%2d of %2d]:%s\n",
1170                                 i,sk_num(ciphers),SSL_CIPHER_get_name(c));
1171 #endif
1172                         if (c->id == id)
1173                                 {
1174                                 j=1;
1175                                 break;
1176                                 }
1177                         }
1178 /* Disabled because it can be used in a ciphersuite downgrade
1179  * attack: CVE-2010-4180.
1180  */
1181 #if 0
1182                 if (j == 0 && (s->options & SSL_OP_NETSCAPE_REUSE_CIPHER_CHANGE_BUG) && (sk_SSL_CIPHER_num(ciphers) == 1))
1183                         {
1184                         /* Special case as client bug workaround: the previously used cipher may
1185                          * not be in the current list, the client instead might be trying to
1186                          * continue using a cipher that before wasn't chosen due to server
1187                          * preferences.  We'll have to reject the connection if the cipher is not
1188                          * enabled, though. */
1189                         c = sk_SSL_CIPHER_value(ciphers, 0);
1190                         if (sk_SSL_CIPHER_find(SSL_get_ciphers(s), c) >= 0)
1191                                 {
1192                                 s->session->cipher = c;
1193                                 j = 1;
1194                                 }
1195                         }
1196 #endif
1197                 if (j == 0)
1198                         {
1199                         /* we need to have the cipher in the cipher
1200                          * list if we are asked to reuse it */
1201                         al=SSL_AD_ILLEGAL_PARAMETER;
1202                         SSLerr(SSL_F_SSL3_GET_CLIENT_HELLO,SSL_R_REQUIRED_CIPHER_MISSING);
1203                         goto f_err;
1204                         }
1205                 }
1206
1207         /* compression */
1208         i= *(p++);
1209         if ((p+i) > (d+n))
1210                 {
1211                 /* not enough data */
1212                 al=SSL_AD_DECODE_ERROR;
1213                 SSLerr(SSL_F_SSL3_GET_CLIENT_HELLO,SSL_R_LENGTH_MISMATCH);
1214                 goto f_err;
1215                 }
1216 #ifndef OPENSSL_NO_COMP
1217         q=p;
1218 #endif
1219         for (j=0; j<i; j++)
1220                 {
1221                 if (p[j] == 0) break;
1222                 }
1223
1224         p+=i;
1225         if (j >= i)
1226                 {
1227                 /* no compress */
1228                 al=SSL_AD_DECODE_ERROR;
1229                 SSLerr(SSL_F_SSL3_GET_CLIENT_HELLO,SSL_R_NO_COMPRESSION_SPECIFIED);
1230                 goto f_err;
1231                 }
1232
1233 #ifndef OPENSSL_NO_TLSEXT
1234         /* TLS extensions*/
1235         if (s->version >= SSL3_VERSION)
1236                 {
1237                 if (!ssl_parse_clienthello_tlsext(s,&p,d,n))
1238                         {
1239                         SSLerr(SSL_F_SSL3_GET_CLIENT_HELLO,SSL_R_PARSE_TLSEXT);
1240                         goto err;
1241                         }
1242                 }
1243
1244         /* Check if we want to use external pre-shared secret for this
1245          * handshake for not reused session only. We need to generate
1246          * server_random before calling tls_session_secret_cb in order to allow
1247          * SessionTicket processing to use it in key derivation. */
1248         {
1249                 unsigned char *pos;
1250                 pos=s->s3->server_random;
1251                 if (ssl_fill_hello_random(s, 1, pos, SSL3_RANDOM_SIZE) <= 0)
1252                         {
1253                         goto f_err;
1254                         }
1255         }
1256
1257         if (!s->hit && s->version >= TLS1_VERSION && s->tls_session_secret_cb)
1258                 {
1259                 SSL_CIPHER *pref_cipher=NULL;
1260
1261                 s->session->master_key_length=sizeof(s->session->master_key);
1262                 if(s->tls_session_secret_cb(s, s->session->master_key, &s->session->master_key_length,
1263                         ciphers, &pref_cipher, s->tls_session_secret_cb_arg))
1264                         {
1265                         s->hit=1;
1266                         s->session->ciphers=ciphers;
1267                         s->session->verify_result=X509_V_OK;
1268
1269                         ciphers=NULL;
1270
1271                         /* check if some cipher was preferred by call back */
1272                         pref_cipher=pref_cipher ? pref_cipher : ssl3_choose_cipher(s, s->session->ciphers, SSL_get_ciphers(s));
1273                         if (pref_cipher == NULL)
1274                                 {
1275                                 al=SSL_AD_HANDSHAKE_FAILURE;
1276                                 SSLerr(SSL_F_SSL3_GET_CLIENT_HELLO,SSL_R_NO_SHARED_CIPHER);
1277                                 goto f_err;
1278                                 }
1279
1280                         s->session->cipher=pref_cipher;
1281
1282                         if (s->cipher_list)
1283                                 sk_SSL_CIPHER_free(s->cipher_list);
1284
1285                         if (s->cipher_list_by_id)
1286                                 sk_SSL_CIPHER_free(s->cipher_list_by_id);
1287
1288                         s->cipher_list = sk_SSL_CIPHER_dup(s->session->ciphers);
1289                         s->cipher_list_by_id = sk_SSL_CIPHER_dup(s->session->ciphers);
1290                         }
1291                 }
1292 #endif
1293
1294         /* Worst case, we will use the NULL compression, but if we have other
1295          * options, we will now look for them.  We have i-1 compression
1296          * algorithms from the client, starting at q. */
1297         s->s3->tmp.new_compression=NULL;
1298 #ifndef OPENSSL_NO_COMP
1299         /* This only happens if we have a cache hit */
1300         if (s->session->compress_meth != 0)
1301                 {
1302                 int m, comp_id = s->session->compress_meth;
1303                 /* Perform sanity checks on resumed compression algorithm */
1304                 /* Can't disable compression */
1305                 if (s->options & SSL_OP_NO_COMPRESSION)
1306                         {
1307                         SSLerr(SSL_F_SSL3_GET_CLIENT_HELLO,SSL_R_INCONSISTENT_COMPRESSION);
1308                         goto f_err;
1309                         }
1310                 /* Look for resumed compression method */
1311                 for (m = 0; m < sk_SSL_COMP_num(s->ctx->comp_methods); m++)
1312                         {
1313                         comp=sk_SSL_COMP_value(s->ctx->comp_methods,m);
1314                         if (comp_id == comp->id)
1315                                 {
1316                                 s->s3->tmp.new_compression=comp;
1317                                 break;
1318                                 }
1319                         }
1320                 if (s->s3->tmp.new_compression == NULL)
1321                         {
1322                         SSLerr(SSL_F_SSL3_GET_CLIENT_HELLO,SSL_R_INVALID_COMPRESSION_ALGORITHM);
1323                         goto f_err;
1324                         }
1325                 /* Look for resumed method in compression list */
1326                 for (m = 0; m < i; m++)
1327                         {
1328                         if (q[m] == comp_id)
1329                                 break;
1330                         }
1331                 if (m >= i)
1332                         {
1333                         al=SSL_AD_ILLEGAL_PARAMETER;
1334                         SSLerr(SSL_F_SSL3_GET_CLIENT_HELLO,SSL_R_REQUIRED_COMPRESSSION_ALGORITHM_MISSING);
1335                         goto f_err;
1336                         }
1337                 }
1338         else if (s->hit)
1339                 comp = NULL;
1340         else if (!(s->options & SSL_OP_NO_COMPRESSION) && s->ctx->comp_methods)
1341                 { /* See if we have a match */
1342                 int m,nn,o,v,done=0;
1343
1344                 nn=sk_SSL_COMP_num(s->ctx->comp_methods);
1345                 for (m=0; m<nn; m++)
1346                         {
1347                         comp=sk_SSL_COMP_value(s->ctx->comp_methods,m);
1348                         v=comp->id;
1349                         for (o=0; o<i; o++)
1350                                 {
1351                                 if (v == q[o])
1352                                         {
1353                                         done=1;
1354                                         break;
1355                                         }
1356                                 }
1357                         if (done) break;
1358                         }
1359                 if (done)
1360                         s->s3->tmp.new_compression=comp;
1361                 else
1362                         comp=NULL;
1363                 }
1364 #else
1365         /* If compression is disabled we'd better not try to resume a session
1366          * using compression.
1367          */
1368         if (s->session->compress_meth != 0)
1369                 {
1370                 SSLerr(SSL_F_SSL3_GET_CLIENT_HELLO,SSL_R_INCONSISTENT_COMPRESSION);
1371                 goto f_err;
1372                 }
1373 #endif
1374
1375         /* Given s->session->ciphers and SSL_get_ciphers, we must
1376          * pick a cipher */
1377
1378         if (!s->hit)
1379                 {
1380 #ifdef OPENSSL_NO_COMP
1381                 s->session->compress_meth=0;
1382 #else
1383                 s->session->compress_meth=(comp == NULL)?0:comp->id;
1384 #endif
1385                 if (s->session->ciphers != NULL)
1386                         sk_SSL_CIPHER_free(s->session->ciphers);
1387                 s->session->ciphers=ciphers;
1388                 if (ciphers == NULL)
1389                         {
1390                         al=SSL_AD_ILLEGAL_PARAMETER;
1391                         SSLerr(SSL_F_SSL3_GET_CLIENT_HELLO,SSL_R_NO_CIPHERS_PASSED);
1392                         goto f_err;
1393                         }
1394                 ciphers=NULL;
1395                 /* Let cert callback update server certificates if required */
1396                 if (s->cert->cert_cb
1397                         && s->cert->cert_cb(s, s->cert->cert_cb_arg) <= 0)
1398                         {
1399                         al=SSL_AD_INTERNAL_ERROR;
1400                         SSLerr(SSL_F_SSL3_GET_CLIENT_HELLO,SSL_R_CERT_CB_ERROR);
1401                         goto f_err;
1402                         }
1403                 c=ssl3_choose_cipher(s,s->session->ciphers,
1404                                      SSL_get_ciphers(s));
1405
1406                 if (c == NULL)
1407                         {
1408                         al=SSL_AD_HANDSHAKE_FAILURE;
1409                         SSLerr(SSL_F_SSL3_GET_CLIENT_HELLO,SSL_R_NO_SHARED_CIPHER);
1410                         goto f_err;
1411                         }
1412                 s->s3->tmp.new_cipher=c;
1413                 /* check whether we should disable session resumption */
1414                 if (s->not_resumable_session_cb != NULL)
1415                         s->session->not_resumable=s->not_resumable_session_cb(s,
1416                                 ((c->algorithm_mkey & (SSL_kEDH | SSL_kEECDH)) != 0));
1417                 if (s->session->not_resumable)
1418                         /* do not send a session ticket */
1419                         s->tlsext_ticket_expected = 0;
1420                 }
1421         else
1422                 {
1423                 /* Session-id reuse */
1424 #ifdef REUSE_CIPHER_BUG
1425                 STACK_OF(SSL_CIPHER) *sk;
1426                 SSL_CIPHER *nc=NULL;
1427                 SSL_CIPHER *ec=NULL;
1428
1429                 if (s->options & SSL_OP_NETSCAPE_DEMO_CIPHER_CHANGE_BUG)
1430                         {
1431                         sk=s->session->ciphers;
1432                         for (i=0; i<sk_SSL_CIPHER_num(sk); i++)
1433                                 {
1434                                 c=sk_SSL_CIPHER_value(sk,i);
1435                                 if (c->algorithm_enc & SSL_eNULL)
1436                                         nc=c;
1437                                 if (SSL_C_IS_EXPORT(c))
1438                                         ec=c;
1439                                 }
1440                         if (nc != NULL)
1441                                 s->s3->tmp.new_cipher=nc;
1442                         else if (ec != NULL)
1443                                 s->s3->tmp.new_cipher=ec;
1444                         else
1445                                 s->s3->tmp.new_cipher=s->session->cipher;
1446                         }
1447                 else
1448 #endif
1449                 s->s3->tmp.new_cipher=s->session->cipher;
1450                 }
1451
1452         if (!SSL_USE_SIGALGS(s) || !(s->verify_mode & SSL_VERIFY_PEER))
1453                 {
1454                 if (!ssl3_digest_cached_records(s))
1455                         goto f_err;
1456                 }
1457         
1458         /* we now have the following setup. 
1459          * client_random
1460          * cipher_list          - our prefered list of ciphers
1461          * ciphers              - the clients prefered list of ciphers
1462          * compression          - basically ignored right now
1463          * ssl version is set   - sslv3
1464          * s->session           - The ssl session has been setup.
1465          * s->hit               - session reuse flag
1466          * s->tmp.new_cipher    - the new cipher to use.
1467          */
1468
1469         /* Handles TLS extensions that we couldn't check earlier */
1470         if (s->version >= SSL3_VERSION)
1471                 {
1472                 if (ssl_check_clienthello_tlsext_late(s) <= 0)
1473                         {
1474                         SSLerr(SSL_F_SSL3_GET_CLIENT_HELLO, SSL_R_CLIENTHELLO_TLSEXT);
1475                         goto err;
1476                         }
1477                 }
1478
1479         if (ret < 0) ret=-ret;
1480         if (0)
1481                 {
1482 f_err:
1483                 ssl3_send_alert(s,SSL3_AL_FATAL,al);
1484                 }
1485 err:
1486         if (ciphers != NULL) sk_SSL_CIPHER_free(ciphers);
1487         return ret < 0 ? -1 : ret;
1488         }
1489
1490 int ssl3_send_server_hello(SSL *s)
1491         {
1492         unsigned char *buf;
1493         unsigned char *p,*d;
1494         int i,sl;
1495         unsigned long l;
1496
1497         if (s->state == SSL3_ST_SW_SRVR_HELLO_A)
1498                 {
1499                 buf=(unsigned char *)s->init_buf->data;
1500 #ifdef OPENSSL_NO_TLSEXT
1501                 p=s->s3->server_random;
1502                 if (ssl_fill_hello_random(s, 1, p, SSL3_RANDOM_SIZE) <= 0)
1503                         return -1;
1504 #endif
1505                 /* Do the message type and length last */
1506                 d=p= ssl_handshake_start(s);
1507
1508                 *(p++)=s->version>>8;
1509                 *(p++)=s->version&0xff;
1510
1511                 /* Random stuff */
1512                 memcpy(p,s->s3->server_random,SSL3_RANDOM_SIZE);
1513                 p+=SSL3_RANDOM_SIZE;
1514
1515                 /* There are several cases for the session ID to send
1516                  * back in the server hello:
1517                  * - For session reuse from the session cache,
1518                  *   we send back the old session ID.
1519                  * - If stateless session reuse (using a session ticket)
1520                  *   is successful, we send back the client's "session ID"
1521                  *   (which doesn't actually identify the session).
1522                  * - If it is a new session, we send back the new
1523                  *   session ID.
1524                  * - However, if we want the new session to be single-use,
1525                  *   we send back a 0-length session ID.
1526                  * s->hit is non-zero in either case of session reuse,
1527                  * so the following won't overwrite an ID that we're supposed
1528                  * to send back.
1529                  */
1530                 if (s->session->not_resumable ||
1531                         (!(s->ctx->session_cache_mode & SSL_SESS_CACHE_SERVER)
1532                                 && !s->hit))
1533                         s->session->session_id_length=0;
1534
1535                 sl=s->session->session_id_length;
1536                 if (sl > (int)sizeof(s->session->session_id))
1537                         {
1538                         SSLerr(SSL_F_SSL3_SEND_SERVER_HELLO, ERR_R_INTERNAL_ERROR);
1539                         return -1;
1540                         }
1541                 *(p++)=sl;
1542                 memcpy(p,s->session->session_id,sl);
1543                 p+=sl;
1544
1545                 /* put the cipher */
1546                 i=ssl3_put_cipher_by_char(s->s3->tmp.new_cipher,p);
1547                 p+=i;
1548
1549                 /* put the compression method */
1550 #ifdef OPENSSL_NO_COMP
1551                         *(p++)=0;
1552 #else
1553                 if (s->s3->tmp.new_compression == NULL)
1554                         *(p++)=0;
1555                 else
1556                         *(p++)=s->s3->tmp.new_compression->id;
1557 #endif
1558 #ifndef OPENSSL_NO_TLSEXT
1559                 if (ssl_prepare_serverhello_tlsext(s) <= 0)
1560                         {
1561                         SSLerr(SSL_F_SSL3_SEND_SERVER_HELLO,SSL_R_SERVERHELLO_TLSEXT);
1562                         return -1;
1563                         }
1564                 if ((p = ssl_add_serverhello_tlsext(s, p, buf+SSL3_RT_MAX_PLAIN_LENGTH)) == NULL)
1565                         {
1566                         SSLerr(SSL_F_SSL3_SEND_SERVER_HELLO,ERR_R_INTERNAL_ERROR);
1567                         return -1;
1568                         }
1569 #endif
1570                 /* do the header */
1571                 l=(p-d);
1572                 ssl_set_handshake_header(s, SSL3_MT_SERVER_HELLO, l);
1573                 s->state=SSL3_ST_SW_SRVR_HELLO_B;
1574                 }
1575
1576         /* SSL3_ST_SW_SRVR_HELLO_B */
1577         return ssl_do_write(s);
1578         }
1579
1580 int ssl3_send_server_done(SSL *s)
1581         {
1582
1583         if (s->state == SSL3_ST_SW_SRVR_DONE_A)
1584                 {
1585                 ssl_set_handshake_header(s, SSL3_MT_SERVER_DONE, 0);
1586                 s->state = SSL3_ST_SW_SRVR_DONE_B;
1587                 }
1588
1589         /* SSL3_ST_SW_SRVR_DONE_B */
1590         return ssl_do_write(s);
1591         }
1592
1593 int ssl3_send_server_key_exchange(SSL *s)
1594         {
1595 #ifndef OPENSSL_NO_RSA
1596         unsigned char *q;
1597         int j,num;
1598         RSA *rsa;
1599         unsigned char md_buf[MD5_DIGEST_LENGTH+SHA_DIGEST_LENGTH];
1600         unsigned int u;
1601 #endif
1602 #ifndef OPENSSL_NO_DH
1603         DH *dh=NULL,*dhp;
1604 #endif
1605 #ifndef OPENSSL_NO_ECDH
1606         EC_KEY *ecdh=NULL, *ecdhp;
1607         unsigned char *encodedPoint = NULL;
1608         int encodedlen = 0;
1609         int curve_id = 0;
1610         BN_CTX *bn_ctx = NULL; 
1611 #endif
1612         EVP_PKEY *pkey;
1613         const EVP_MD *md = NULL;
1614         unsigned char *p,*d;
1615         int al,i;
1616         unsigned long type;
1617         int n;
1618         CERT *cert;
1619         BIGNUM *r[4];
1620         int nr[4],kn;
1621         BUF_MEM *buf;
1622         EVP_MD_CTX md_ctx;
1623
1624         EVP_MD_CTX_init(&md_ctx);
1625         if (s->state == SSL3_ST_SW_KEY_EXCH_A)
1626                 {
1627                 type=s->s3->tmp.new_cipher->algorithm_mkey;
1628                 cert=s->cert;
1629
1630                 buf=s->init_buf;
1631
1632                 r[0]=r[1]=r[2]=r[3]=NULL;
1633                 n=0;
1634 #ifndef OPENSSL_NO_RSA
1635                 if (type & SSL_kRSA)
1636                         {
1637                         rsa=cert->rsa_tmp;
1638                         if ((rsa == NULL) && (s->cert->rsa_tmp_cb != NULL))
1639                                 {
1640                                 rsa=s->cert->rsa_tmp_cb(s,
1641                                       SSL_C_IS_EXPORT(s->s3->tmp.new_cipher),
1642                                       SSL_C_EXPORT_PKEYLENGTH(s->s3->tmp.new_cipher));
1643                                 if(rsa == NULL)
1644                                 {
1645                                         al=SSL_AD_HANDSHAKE_FAILURE;
1646                                         SSLerr(SSL_F_SSL3_SEND_SERVER_KEY_EXCHANGE,SSL_R_ERROR_GENERATING_TMP_RSA_KEY);
1647                                         goto f_err;
1648                                 }
1649                                 RSA_up_ref(rsa);
1650                                 cert->rsa_tmp=rsa;
1651                                 }
1652                         if (rsa == NULL)
1653                                 {
1654                                 al=SSL_AD_HANDSHAKE_FAILURE;
1655                                 SSLerr(SSL_F_SSL3_SEND_SERVER_KEY_EXCHANGE,SSL_R_MISSING_TMP_RSA_KEY);
1656                                 goto f_err;
1657                                 }
1658                         r[0]=rsa->n;
1659                         r[1]=rsa->e;
1660                         s->s3->tmp.use_rsa_tmp=1;
1661                         }
1662                 else
1663 #endif
1664 #ifndef OPENSSL_NO_DH
1665                         if (type & SSL_kEDH)
1666                         {
1667                         dhp=cert->dh_tmp;
1668                         if ((dhp == NULL) && (s->cert->dh_tmp_cb != NULL))
1669                                 dhp=s->cert->dh_tmp_cb(s,
1670                                       SSL_C_IS_EXPORT(s->s3->tmp.new_cipher),
1671                                       SSL_C_EXPORT_PKEYLENGTH(s->s3->tmp.new_cipher));
1672                         if (dhp == NULL)
1673                                 {
1674                                 al=SSL_AD_HANDSHAKE_FAILURE;
1675                                 SSLerr(SSL_F_SSL3_SEND_SERVER_KEY_EXCHANGE,SSL_R_MISSING_TMP_DH_KEY);
1676                                 goto f_err;
1677                                 }
1678
1679                         if (s->s3->tmp.dh != NULL)
1680                                 {
1681                                 SSLerr(SSL_F_SSL3_SEND_SERVER_KEY_EXCHANGE, ERR_R_INTERNAL_ERROR);
1682                                 goto err;
1683                                 }
1684
1685                         if ((dh=DHparams_dup(dhp)) == NULL)
1686                                 {
1687                                 SSLerr(SSL_F_SSL3_SEND_SERVER_KEY_EXCHANGE,ERR_R_DH_LIB);
1688                                 goto err;
1689                                 }
1690
1691                         s->s3->tmp.dh=dh;
1692                         if ((dhp->pub_key == NULL ||
1693                              dhp->priv_key == NULL ||
1694                              (s->options & SSL_OP_SINGLE_DH_USE)))
1695                                 {
1696                                 if(!DH_generate_key(dh))
1697                                     {
1698                                     SSLerr(SSL_F_SSL3_SEND_SERVER_KEY_EXCHANGE,
1699                                            ERR_R_DH_LIB);
1700                                     goto err;
1701                                     }
1702                                 }
1703                         else
1704                                 {
1705                                 dh->pub_key=BN_dup(dhp->pub_key);
1706                                 dh->priv_key=BN_dup(dhp->priv_key);
1707                                 if ((dh->pub_key == NULL) ||
1708                                         (dh->priv_key == NULL))
1709                                         {
1710                                         SSLerr(SSL_F_SSL3_SEND_SERVER_KEY_EXCHANGE,ERR_R_DH_LIB);
1711                                         goto err;
1712                                         }
1713                                 }
1714                         r[0]=dh->p;
1715                         r[1]=dh->g;
1716                         r[2]=dh->pub_key;
1717                         }
1718                 else 
1719 #endif
1720 #ifndef OPENSSL_NO_ECDH
1721                         if (type & SSL_kEECDH)
1722                         {
1723                         const EC_GROUP *group;
1724
1725                         ecdhp=cert->ecdh_tmp;
1726                         if (s->cert->ecdh_tmp_auto)
1727                                 {
1728                                 /* Get NID of appropriate shared curve */
1729                                 int nid = tls1_shared_curve(s, -2);
1730                                 if (nid != NID_undef)
1731                                         ecdhp = EC_KEY_new_by_curve_name(nid);
1732                                 }
1733                         else if ((ecdhp == NULL) && s->cert->ecdh_tmp_cb)
1734                                 {
1735                                 ecdhp=s->cert->ecdh_tmp_cb(s,
1736                                       SSL_C_IS_EXPORT(s->s3->tmp.new_cipher),
1737                                       SSL_C_EXPORT_PKEYLENGTH(s->s3->tmp.new_cipher));
1738                                 }
1739                         if (ecdhp == NULL)
1740                                 {
1741                                 al=SSL_AD_HANDSHAKE_FAILURE;
1742                                 SSLerr(SSL_F_SSL3_SEND_SERVER_KEY_EXCHANGE,SSL_R_MISSING_TMP_ECDH_KEY);
1743                                 goto f_err;
1744                                 }
1745
1746                         if (s->s3->tmp.ecdh != NULL)
1747                                 {
1748                                 SSLerr(SSL_F_SSL3_SEND_SERVER_KEY_EXCHANGE, ERR_R_INTERNAL_ERROR);
1749                                 goto err;
1750                                 }
1751
1752                         /* Duplicate the ECDH structure. */
1753                         if (ecdhp == NULL)
1754                                 {
1755                                 SSLerr(SSL_F_SSL3_SEND_SERVER_KEY_EXCHANGE,ERR_R_ECDH_LIB);
1756                                 goto err;
1757                                 }
1758                         if (s->cert->ecdh_tmp_auto)
1759                                 ecdh = ecdhp;
1760                         else if ((ecdh = EC_KEY_dup(ecdhp)) == NULL)
1761                                 {
1762                                 SSLerr(SSL_F_SSL3_SEND_SERVER_KEY_EXCHANGE,ERR_R_ECDH_LIB);
1763                                 goto err;
1764                                 }
1765
1766                         s->s3->tmp.ecdh=ecdh;
1767                         if ((EC_KEY_get0_public_key(ecdh) == NULL) ||
1768                             (EC_KEY_get0_private_key(ecdh) == NULL) ||
1769                             (s->options & SSL_OP_SINGLE_ECDH_USE))
1770                                 {
1771                                 if(!EC_KEY_generate_key(ecdh))
1772                                     {
1773                                     SSLerr(SSL_F_SSL3_SEND_SERVER_KEY_EXCHANGE,ERR_R_ECDH_LIB);
1774                                     goto err;
1775                                     }
1776                                 }
1777
1778                         if (((group = EC_KEY_get0_group(ecdh)) == NULL) ||
1779                             (EC_KEY_get0_public_key(ecdh)  == NULL) ||
1780                             (EC_KEY_get0_private_key(ecdh) == NULL))
1781                                 {
1782                                 SSLerr(SSL_F_SSL3_SEND_SERVER_KEY_EXCHANGE,ERR_R_ECDH_LIB);
1783                                 goto err;
1784                                 }
1785
1786                         if (SSL_C_IS_EXPORT(s->s3->tmp.new_cipher) &&
1787                             (EC_GROUP_get_degree(group) > 163)) 
1788                                 {
1789                                 SSLerr(SSL_F_SSL3_SEND_SERVER_KEY_EXCHANGE,SSL_R_ECGROUP_TOO_LARGE_FOR_CIPHER);
1790                                 goto err;
1791                                 }
1792
1793                         /* XXX: For now, we only support ephemeral ECDH
1794                          * keys over named (not generic) curves. For 
1795                          * supported named curves, curve_id is non-zero.
1796                          */
1797                         if ((curve_id = 
1798                             tls1_ec_nid2curve_id(EC_GROUP_get_curve_name(group)))
1799                             == 0)
1800                                 {
1801                                 SSLerr(SSL_F_SSL3_SEND_SERVER_KEY_EXCHANGE,SSL_R_UNSUPPORTED_ELLIPTIC_CURVE);
1802                                 goto err;
1803                                 }
1804
1805                         /* Encode the public key.
1806                          * First check the size of encoding and
1807                          * allocate memory accordingly.
1808                          */
1809                         encodedlen = EC_POINT_point2oct(group, 
1810                             EC_KEY_get0_public_key(ecdh),
1811                             POINT_CONVERSION_UNCOMPRESSED, 
1812                             NULL, 0, NULL);
1813
1814                         encodedPoint = (unsigned char *) 
1815                             OPENSSL_malloc(encodedlen*sizeof(unsigned char)); 
1816                         bn_ctx = BN_CTX_new();
1817                         if ((encodedPoint == NULL) || (bn_ctx == NULL))
1818                                 {
1819                                 SSLerr(SSL_F_SSL3_SEND_SERVER_KEY_EXCHANGE,ERR_R_MALLOC_FAILURE);
1820                                 goto err;
1821                                 }
1822
1823
1824                         encodedlen = EC_POINT_point2oct(group, 
1825                             EC_KEY_get0_public_key(ecdh), 
1826                             POINT_CONVERSION_UNCOMPRESSED, 
1827                             encodedPoint, encodedlen, bn_ctx);
1828
1829                         if (encodedlen == 0) 
1830                                 {
1831                                 SSLerr(SSL_F_SSL3_SEND_SERVER_KEY_EXCHANGE,ERR_R_ECDH_LIB);
1832                                 goto err;
1833                                 }
1834
1835                         BN_CTX_free(bn_ctx);  bn_ctx=NULL;
1836
1837                         /* XXX: For now, we only support named (not 
1838                          * generic) curves in ECDH ephemeral key exchanges.
1839                          * In this situation, we need four additional bytes
1840                          * to encode the entire ServerECDHParams
1841                          * structure. 
1842                          */
1843                         n = 4 + encodedlen;
1844
1845                         /* We'll generate the serverKeyExchange message
1846                          * explicitly so we can set these to NULLs
1847                          */
1848                         r[0]=NULL;
1849                         r[1]=NULL;
1850                         r[2]=NULL;
1851                         r[3]=NULL;
1852                         }
1853                 else 
1854 #endif /* !OPENSSL_NO_ECDH */
1855 #ifndef OPENSSL_NO_PSK
1856                         if (type & SSL_kPSK)
1857                                 {
1858                                 /* reserve size for record length and PSK identity hint*/
1859                                 n+=2+strlen(s->ctx->psk_identity_hint);
1860                                 }
1861                         else
1862 #endif /* !OPENSSL_NO_PSK */
1863 #ifndef OPENSSL_NO_SRP
1864                 if (type & SSL_kSRP)
1865                         {
1866                         if ((s->srp_ctx.N == NULL) ||
1867                                 (s->srp_ctx.g == NULL) ||
1868                                 (s->srp_ctx.s == NULL) ||
1869                                 (s->srp_ctx.B == NULL))
1870                                 {
1871                                 SSLerr(SSL_F_SSL3_SEND_SERVER_KEY_EXCHANGE,SSL_R_MISSING_SRP_PARAM);
1872                                 goto err;
1873                                 }
1874                         r[0]=s->srp_ctx.N;
1875                         r[1]=s->srp_ctx.g;
1876                         r[2]=s->srp_ctx.s;
1877                         r[3]=s->srp_ctx.B;
1878                         }
1879                 else 
1880 #endif
1881                         {
1882                         al=SSL_AD_HANDSHAKE_FAILURE;
1883                         SSLerr(SSL_F_SSL3_SEND_SERVER_KEY_EXCHANGE,SSL_R_UNKNOWN_KEY_EXCHANGE_TYPE);
1884                         goto f_err;
1885                         }
1886                 for (i=0; r[i] != NULL && i<4; i++)
1887                         {
1888                         nr[i]=BN_num_bytes(r[i]);
1889 #ifndef OPENSSL_NO_SRP
1890                         if ((i == 2) && (type & SSL_kSRP))
1891                                 n+=1+nr[i];
1892                         else
1893 #endif
1894                         n+=2+nr[i];
1895                         }
1896
1897                 if (!(s->s3->tmp.new_cipher->algorithm_auth & SSL_aNULL)
1898                         && !(s->s3->tmp.new_cipher->algorithm_mkey & SSL_kPSK))
1899                         {
1900                         if ((pkey=ssl_get_sign_pkey(s,s->s3->tmp.new_cipher,&md))
1901                                 == NULL)
1902                                 {
1903                                 al=SSL_AD_DECODE_ERROR;
1904                                 goto f_err;
1905                                 }
1906                         kn=EVP_PKEY_size(pkey);
1907                         }
1908                 else
1909                         {
1910                         pkey=NULL;
1911                         kn=0;
1912                         }
1913
1914                 if (!BUF_MEM_grow_clean(buf,n+SSL_HM_HEADER_LENGTH(s)+kn))
1915                         {
1916                         SSLerr(SSL_F_SSL3_SEND_SERVER_KEY_EXCHANGE,ERR_LIB_BUF);
1917                         goto err;
1918                         }
1919                 d = p = ssl_handshake_start(s);
1920
1921                 for (i=0; r[i] != NULL && i<4; i++)
1922                         {
1923 #ifndef OPENSSL_NO_SRP
1924                         if ((i == 2) && (type & SSL_kSRP))
1925                                 {
1926                                 *p = nr[i];
1927                                 p++;
1928                                 }
1929                         else
1930 #endif
1931                         s2n(nr[i],p);
1932                         BN_bn2bin(r[i],p);
1933                         p+=nr[i];
1934                         }
1935
1936 #ifndef OPENSSL_NO_ECDH
1937                 if (type & SSL_kEECDH) 
1938                         {
1939                         /* XXX: For now, we only support named (not generic) curves.
1940                          * In this situation, the serverKeyExchange message has:
1941                          * [1 byte CurveType], [2 byte CurveName]
1942                          * [1 byte length of encoded point], followed by
1943                          * the actual encoded point itself
1944                          */
1945                         *p = NAMED_CURVE_TYPE;
1946                         p += 1;
1947                         *p = 0;
1948                         p += 1;
1949                         *p = curve_id;
1950                         p += 1;
1951                         *p = encodedlen;
1952                         p += 1;
1953                         memcpy((unsigned char*)p, 
1954                             (unsigned char *)encodedPoint, 
1955                             encodedlen);
1956                         OPENSSL_free(encodedPoint);
1957                         encodedPoint = NULL;
1958                         p += encodedlen;
1959                         }
1960 #endif
1961
1962 #ifndef OPENSSL_NO_PSK
1963                 if (type & SSL_kPSK)
1964                         {
1965                         /* copy PSK identity hint */
1966                         s2n(strlen(s->ctx->psk_identity_hint), p); 
1967                         strncpy((char *)p, s->ctx->psk_identity_hint, strlen(s->ctx->psk_identity_hint));
1968                         p+=strlen(s->ctx->psk_identity_hint);
1969                         }
1970 #endif
1971
1972                 /* not anonymous */
1973                 if (pkey != NULL)
1974                         {
1975                         /* n is the length of the params, they start at &(d[4])
1976                          * and p points to the space at the end. */
1977 #ifndef OPENSSL_NO_RSA
1978                         if (pkey->type == EVP_PKEY_RSA && !SSL_USE_SIGALGS(s))
1979                                 {
1980                                 q=md_buf;
1981                                 j=0;
1982                                 for (num=2; num > 0; num--)
1983                                         {
1984                                         EVP_MD_CTX_set_flags(&md_ctx,
1985                                                 EVP_MD_CTX_FLAG_NON_FIPS_ALLOW);
1986                                         EVP_DigestInit_ex(&md_ctx,(num == 2)
1987                                                 ?s->ctx->md5:s->ctx->sha1, NULL);
1988                                         EVP_DigestUpdate(&md_ctx,&(s->s3->client_random[0]),SSL3_RANDOM_SIZE);
1989                                         EVP_DigestUpdate(&md_ctx,&(s->s3->server_random[0]),SSL3_RANDOM_SIZE);
1990                                         EVP_DigestUpdate(&md_ctx,d,n);
1991                                         EVP_DigestFinal_ex(&md_ctx,q,
1992                                                 (unsigned int *)&i);
1993                                         q+=i;
1994                                         j+=i;
1995                                         }
1996                                 if (RSA_sign(NID_md5_sha1, md_buf, j,
1997                                         &(p[2]), &u, pkey->pkey.rsa) <= 0)
1998                                         {
1999                                         SSLerr(SSL_F_SSL3_SEND_SERVER_KEY_EXCHANGE,ERR_LIB_RSA);
2000                                         goto err;
2001                                         }
2002                                 s2n(u,p);
2003                                 n+=u+2;
2004                                 }
2005                         else
2006 #endif
2007                         if (md)
2008                                 {
2009                                 /* send signature algorithm */
2010                                 if (SSL_USE_SIGALGS(s))
2011                                         {
2012                                         if (!tls12_get_sigandhash(p, pkey, md))
2013                                                 {
2014                                                 /* Should never happen */
2015                                                 al=SSL_AD_INTERNAL_ERROR;
2016                                                 SSLerr(SSL_F_SSL3_SEND_SERVER_KEY_EXCHANGE,ERR_R_INTERNAL_ERROR);
2017                                                 goto f_err;
2018                                                 }
2019                                         p+=2;
2020                                         }
2021 #ifdef SSL_DEBUG
2022                                 fprintf(stderr, "Using hash %s\n",
2023                                                         EVP_MD_name(md));
2024 #endif
2025                                 EVP_SignInit_ex(&md_ctx, md, NULL);
2026                                 EVP_SignUpdate(&md_ctx,&(s->s3->client_random[0]),SSL3_RANDOM_SIZE);
2027                                 EVP_SignUpdate(&md_ctx,&(s->s3->server_random[0]),SSL3_RANDOM_SIZE);
2028                                 EVP_SignUpdate(&md_ctx,d,n);
2029                                 if (!EVP_SignFinal(&md_ctx,&(p[2]),
2030                                         (unsigned int *)&i,pkey))
2031                                         {
2032                                         SSLerr(SSL_F_SSL3_SEND_SERVER_KEY_EXCHANGE,ERR_LIB_EVP);
2033                                         goto err;
2034                                         }
2035                                 s2n(i,p);
2036                                 n+=i+2;
2037                                 if (SSL_USE_SIGALGS(s))
2038                                         n+= 2;
2039                                 }
2040                         else
2041                                 {
2042                                 /* Is this error check actually needed? */
2043                                 al=SSL_AD_HANDSHAKE_FAILURE;
2044                                 SSLerr(SSL_F_SSL3_SEND_SERVER_KEY_EXCHANGE,SSL_R_UNKNOWN_PKEY_TYPE);
2045                                 goto f_err;
2046                                 }
2047                         }
2048
2049                 ssl_set_handshake_header(s, SSL3_MT_SERVER_KEY_EXCHANGE, n);
2050                 }
2051
2052         s->state = SSL3_ST_SW_KEY_EXCH_B;
2053         EVP_MD_CTX_cleanup(&md_ctx);
2054         return ssl_do_write(s);
2055 f_err:
2056         ssl3_send_alert(s,SSL3_AL_FATAL,al);
2057 err:
2058 #ifndef OPENSSL_NO_ECDH
2059         if (encodedPoint != NULL) OPENSSL_free(encodedPoint);
2060         BN_CTX_free(bn_ctx);
2061 #endif
2062         EVP_MD_CTX_cleanup(&md_ctx);
2063         return(-1);
2064         }
2065
2066 int ssl3_send_certificate_request(SSL *s)
2067         {
2068         unsigned char *p,*d;
2069         int i,j,nl,off,n;
2070         STACK_OF(X509_NAME) *sk=NULL;
2071         X509_NAME *name;
2072         BUF_MEM *buf;
2073
2074         if (s->state == SSL3_ST_SW_CERT_REQ_A)
2075                 {
2076                 buf=s->init_buf;
2077
2078                 d=p=ssl_handshake_start(s);
2079
2080                 /* get the list of acceptable cert types */
2081                 p++;
2082                 n=ssl3_get_req_cert_type(s,p);
2083                 d[0]=n;
2084                 p+=n;
2085                 n++;
2086
2087                 if (SSL_USE_SIGALGS(s))
2088                         {
2089                         const unsigned char *psigs;
2090                         nl = tls12_get_psigalgs(s, &psigs);
2091                         s2n(nl, p);
2092                         memcpy(p, psigs, nl);
2093                         p += nl;
2094                         n += nl + 2;
2095                         }
2096
2097                 off=n;
2098                 p+=2;
2099                 n+=2;
2100
2101                 sk=SSL_get_client_CA_list(s);
2102                 nl=0;
2103                 if (sk != NULL)
2104                         {
2105                         for (i=0; i<sk_X509_NAME_num(sk); i++)
2106                                 {
2107                                 name=sk_X509_NAME_value(sk,i);
2108                                 j=i2d_X509_NAME(name,NULL);
2109                                 if (!BUF_MEM_grow_clean(buf,4+n+j+2))
2110                                         {
2111                                         SSLerr(SSL_F_SSL3_SEND_CERTIFICATE_REQUEST,ERR_R_BUF_LIB);
2112                                         goto err;
2113                                         }
2114                                 p=(unsigned char *)&(buf->data[4+n]);
2115                                 if (!(s->options & SSL_OP_NETSCAPE_CA_DN_BUG))
2116                                         {
2117                                         s2n(j,p);
2118                                         i2d_X509_NAME(name,&p);
2119                                         n+=2+j;
2120                                         nl+=2+j;
2121                                         }
2122                                 else
2123                                         {
2124                                         d=p;
2125                                         i2d_X509_NAME(name,&p);
2126                                         j-=2; s2n(j,d); j+=2;
2127                                         n+=j;
2128                                         nl+=j;
2129                                         }
2130                                 }
2131                         }
2132                 /* else no CA names */
2133                 p = ssl_handshake_start(s) + off;
2134                 s2n(nl,p);
2135
2136                 ssl_set_handshake_header(s, SSL3_MT_CERTIFICATE_REQUEST, n);
2137
2138 #ifdef NETSCAPE_HANG_BUG
2139                 if (!SSL_IS_DTLS(s))
2140                         {
2141                         p=(unsigned char *)s->init_buf->data + s->init_num;
2142                         /* do the header */
2143                         *(p++)=SSL3_MT_SERVER_DONE;
2144                         *(p++)=0;
2145                         *(p++)=0;
2146                         *(p++)=0;
2147                         s->init_num += 4;
2148                         }
2149 #endif
2150
2151                 s->state = SSL3_ST_SW_CERT_REQ_B;
2152                 }
2153
2154         /* SSL3_ST_SW_CERT_REQ_B */
2155         return ssl_do_write(s);
2156 err:
2157         return(-1);
2158         }
2159
2160 int ssl3_get_client_key_exchange(SSL *s)
2161         {
2162         int i,al,ok;
2163         long n;
2164         unsigned long alg_k;
2165         unsigned char *p;
2166 #ifndef OPENSSL_NO_RSA
2167         RSA *rsa=NULL;
2168         EVP_PKEY *pkey=NULL;
2169 #endif
2170 #ifndef OPENSSL_NO_DH
2171         BIGNUM *pub=NULL;
2172         DH *dh_srvr, *dh_clnt = NULL;
2173 #endif
2174 #ifndef OPENSSL_NO_KRB5
2175         KSSL_ERR kssl_err;
2176 #endif /* OPENSSL_NO_KRB5 */
2177
2178 #ifndef OPENSSL_NO_ECDH
2179         EC_KEY *srvr_ecdh = NULL;
2180         EVP_PKEY *clnt_pub_pkey = NULL;
2181         EC_POINT *clnt_ecpoint = NULL;
2182         BN_CTX *bn_ctx = NULL; 
2183 #endif
2184
2185         n=s->method->ssl_get_message(s,
2186                 SSL3_ST_SR_KEY_EXCH_A,
2187                 SSL3_ST_SR_KEY_EXCH_B,
2188                 SSL3_MT_CLIENT_KEY_EXCHANGE,
2189                 2048, /* ??? */
2190                 &ok);
2191
2192         if (!ok) return((int)n);
2193         p=(unsigned char *)s->init_msg;
2194
2195         alg_k=s->s3->tmp.new_cipher->algorithm_mkey;
2196
2197 #ifndef OPENSSL_NO_RSA
2198         if (alg_k & SSL_kRSA)
2199                 {
2200                 unsigned char rand_premaster_secret[SSL_MAX_MASTER_KEY_LENGTH];
2201                 int decrypt_len, decrypt_good_mask;
2202                 unsigned char version_good;
2203
2204                 /* FIX THIS UP EAY EAY EAY EAY */
2205                 if (s->s3->tmp.use_rsa_tmp)
2206                         {
2207                         if ((s->cert != NULL) && (s->cert->rsa_tmp != NULL))
2208                                 rsa=s->cert->rsa_tmp;
2209                         /* Don't do a callback because rsa_tmp should
2210                          * be sent already */
2211                         if (rsa == NULL)
2212                                 {
2213                                 al=SSL_AD_HANDSHAKE_FAILURE;
2214                                 SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,SSL_R_MISSING_TMP_RSA_PKEY);
2215                                 goto f_err;
2216
2217                                 }
2218                         }
2219                 else
2220                         {
2221                         pkey=s->cert->pkeys[SSL_PKEY_RSA_ENC].privatekey;
2222                         if (    (pkey == NULL) ||
2223                                 (pkey->type != EVP_PKEY_RSA) ||
2224                                 (pkey->pkey.rsa == NULL))
2225                                 {
2226                                 al=SSL_AD_HANDSHAKE_FAILURE;
2227                                 SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,SSL_R_MISSING_RSA_CERTIFICATE);
2228                                 goto f_err;
2229                                 }
2230                         rsa=pkey->pkey.rsa;
2231                         }
2232
2233                 /* TLS and [incidentally] DTLS{0xFEFF} */
2234                 if (s->version > SSL3_VERSION && s->version != DTLS1_BAD_VER)
2235                         {
2236                         n2s(p,i);
2237                         if (n != i+2)
2238                                 {
2239                                 if (!(s->options & SSL_OP_TLS_D5_BUG))
2240                                         {
2241                                         SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,SSL_R_TLS_RSA_ENCRYPTED_VALUE_LENGTH_IS_WRONG);
2242                                         goto err;
2243                                         }
2244                                 else
2245                                         p-=2;
2246                                 }
2247                         else
2248                                 n=i;
2249                         }
2250
2251                 /* We must not leak whether a decryption failure occurs because
2252                  * of Bleichenbacher's attack on PKCS #1 v1.5 RSA padding (see
2253                  * RFC 2246, section 7.4.7.1). The code follows that advice of
2254                  * the TLS RFC and generates a random premaster secret for the
2255                  * case that the decrypt fails. See
2256                  * https://tools.ietf.org/html/rfc5246#section-7.4.7.1 */
2257
2258                 /* should be RAND_bytes, but we cannot work around a failure. */
2259                 if (RAND_pseudo_bytes(rand_premaster_secret,
2260                                       sizeof(rand_premaster_secret)) <= 0)
2261                         goto err;
2262                 decrypt_len = RSA_private_decrypt((int)n,p,p,rsa,RSA_PKCS1_PADDING);
2263                 ERR_clear_error();
2264
2265                 /* decrypt_len should be SSL_MAX_MASTER_KEY_LENGTH.
2266                  * decrypt_good_mask will be zero if so and non-zero otherwise. */
2267                 decrypt_good_mask = decrypt_len ^ SSL_MAX_MASTER_KEY_LENGTH;
2268
2269                 /* If the version in the decrypted pre-master secret is correct
2270                  * then version_good will be zero. The Klima-Pokorny-Rosa
2271                  * extension of Bleichenbacher's attack
2272                  * (http://eprint.iacr.org/2003/052/) exploits the version
2273                  * number check as a "bad version oracle". Thus version checks
2274                  * are done in constant time and are treated like any other
2275                  * decryption error. */
2276                 version_good = p[0] ^ (s->client_version>>8);
2277                 version_good |= p[1] ^ (s->client_version&0xff);
2278
2279                 /* The premaster secret must contain the same version number as
2280                  * the ClientHello to detect version rollback attacks
2281                  * (strangely, the protocol does not offer such protection for
2282                  * DH ciphersuites). However, buggy clients exist that send the
2283                  * negotiated protocol version instead if the server does not
2284                  * support the requested protocol version. If
2285                  * SSL_OP_TLS_ROLLBACK_BUG is set, tolerate such clients. */
2286                 if (s->options & SSL_OP_TLS_ROLLBACK_BUG)
2287                         {
2288                         unsigned char workaround_mask = version_good;
2289                         unsigned char workaround;
2290
2291                         /* workaround_mask will be 0xff if version_good is
2292                          * non-zero (i.e. the version match failed). Otherwise
2293                          * it'll be 0x00. */
2294                         workaround_mask |= workaround_mask >> 4;
2295                         workaround_mask |= workaround_mask >> 2;
2296                         workaround_mask |= workaround_mask >> 1;
2297                         workaround_mask = ~((workaround_mask & 1) - 1);
2298
2299                         workaround = p[0] ^ (s->version>>8);
2300                         workaround |= p[1] ^ (s->version&0xff);
2301
2302                         /* If workaround_mask is 0xff (i.e. there was a version
2303                          * mismatch) then we copy the value of workaround over
2304                          * version_good. */
2305                         version_good = (workaround & workaround_mask) |
2306                                        (version_good & ~workaround_mask);
2307                         }
2308
2309                 /* If any bits in version_good are set then they'll poision
2310                  * decrypt_good_mask and cause rand_premaster_secret to be
2311                  * used. */
2312                 decrypt_good_mask |= version_good;
2313
2314                 /* decrypt_good_mask will be zero iff decrypt_len ==
2315                  * SSL_MAX_MASTER_KEY_LENGTH and the version check passed. We
2316                  * fold the bottom 32 bits of it with an OR so that the LSB
2317                  * will be zero iff everything is good. This assumes that we'll
2318                  * never decrypt a value > 2**31 bytes, which seems safe. */
2319                 decrypt_good_mask |= decrypt_good_mask >> 16;
2320                 decrypt_good_mask |= decrypt_good_mask >> 8;
2321                 decrypt_good_mask |= decrypt_good_mask >> 4;
2322                 decrypt_good_mask |= decrypt_good_mask >> 2;
2323                 decrypt_good_mask |= decrypt_good_mask >> 1;
2324                 /* Now select only the LSB and subtract one. If decrypt_len ==
2325                  * SSL_MAX_MASTER_KEY_LENGTH and the version check passed then
2326                  * decrypt_good_mask will be all ones. Otherwise it'll be all
2327                  * zeros. */
2328                 decrypt_good_mask &= 1;
2329                 decrypt_good_mask--;
2330
2331                 /* Now copy rand_premaster_secret over p using
2332                  * decrypt_good_mask. */
2333                 for (i = 0; i < (int) sizeof(rand_premaster_secret); i++)
2334                         {
2335                         p[i] = (p[i] & decrypt_good_mask) |
2336                                (rand_premaster_secret[i] & ~decrypt_good_mask);
2337                         }
2338
2339                 s->session->master_key_length=
2340                         s->method->ssl3_enc->generate_master_secret(s,
2341                                 s->session->master_key,
2342                                 p,i);
2343                 OPENSSL_cleanse(p,i);
2344                 }
2345         else
2346 #endif
2347 #ifndef OPENSSL_NO_DH
2348                 if (alg_k & (SSL_kEDH|SSL_kDHr|SSL_kDHd))
2349                 {
2350                 int idx = -1;
2351                 EVP_PKEY *skey = NULL;
2352                 if (n)
2353                         n2s(p,i);
2354                 else
2355                         i = 0;
2356                 if (n && n != i+2)
2357                         {
2358                         if (!(s->options & SSL_OP_SSLEAY_080_CLIENT_DH_BUG))
2359                                 {
2360                                 SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,SSL_R_DH_PUBLIC_VALUE_LENGTH_IS_WRONG);
2361                                 goto err;
2362                                 }
2363                         else
2364                                 {
2365                                 p-=2;
2366                                 i=(int)n;
2367                                 }
2368                         }
2369                 if (alg_k & SSL_kDHr)
2370                         idx = SSL_PKEY_DH_RSA;
2371                 else if (alg_k & SSL_kDHd)
2372                         idx = SSL_PKEY_DH_DSA;
2373                 if (idx >= 0)
2374                         {
2375                         skey = s->cert->pkeys[idx].privatekey;
2376                         if ((skey == NULL) ||
2377                                 (skey->type != EVP_PKEY_DH) ||
2378                                 (skey->pkey.dh == NULL))
2379                                 {
2380                                 al=SSL_AD_HANDSHAKE_FAILURE;
2381                                 SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,SSL_R_MISSING_RSA_CERTIFICATE);
2382                                 goto f_err;
2383                                 }
2384                         dh_srvr = skey->pkey.dh;
2385                         }
2386                 else if (s->s3->tmp.dh == NULL)
2387                         {
2388                         al=SSL_AD_HANDSHAKE_FAILURE;
2389                         SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,SSL_R_MISSING_TMP_DH_KEY);
2390                         goto f_err;
2391                         }
2392                 else
2393                         dh_srvr=s->s3->tmp.dh;
2394
2395                 if (n == 0L)
2396                         {
2397                         /* Get pubkey from cert */
2398                         EVP_PKEY *clkey=X509_get_pubkey(s->session->peer);
2399                         if (clkey)
2400                                 {
2401                                 if (EVP_PKEY_cmp_parameters(clkey, skey) == 1)
2402                                         dh_clnt = EVP_PKEY_get1_DH(clkey);
2403                                 }
2404                         if (dh_clnt == NULL)
2405                                 {
2406                                 al=SSL_AD_HANDSHAKE_FAILURE;
2407                                 SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,SSL_R_MISSING_TMP_DH_KEY);
2408                                 goto f_err;
2409                                 }
2410                         EVP_PKEY_free(clkey);
2411                         pub = dh_clnt->pub_key;
2412                         }
2413                 else
2414                         pub=BN_bin2bn(p,i,NULL);
2415                 if (pub == NULL)
2416                         {
2417                         SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,SSL_R_BN_LIB);
2418                         goto err;
2419                         }
2420
2421                 i=DH_compute_key(p,pub,dh_srvr);
2422
2423                 if (i <= 0)
2424                         {
2425                         SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,ERR_R_DH_LIB);
2426                         BN_clear_free(pub);
2427                         goto err;
2428                         }
2429
2430                 DH_free(s->s3->tmp.dh);
2431                 s->s3->tmp.dh=NULL;
2432                 if (dh_clnt)
2433                         DH_free(dh_clnt);
2434                 else
2435                         BN_clear_free(pub);
2436                 pub=NULL;
2437                 s->session->master_key_length=
2438                         s->method->ssl3_enc->generate_master_secret(s,
2439                                 s->session->master_key,p,i);
2440                 OPENSSL_cleanse(p,i);
2441                 if (dh_clnt)
2442                         return 2;
2443                 }
2444         else
2445 #endif
2446 #ifndef OPENSSL_NO_KRB5
2447         if (alg_k & SSL_kKRB5)
2448                 {
2449                 krb5_error_code         krb5rc;
2450                 krb5_data               enc_ticket;
2451                 krb5_data               authenticator;
2452                 krb5_data               enc_pms;
2453                 KSSL_CTX                *kssl_ctx = s->kssl_ctx;
2454                 EVP_CIPHER_CTX          ciph_ctx;
2455                 const EVP_CIPHER        *enc = NULL;
2456                 unsigned char           iv[EVP_MAX_IV_LENGTH];
2457                 unsigned char           pms[SSL_MAX_MASTER_KEY_LENGTH
2458                                                + EVP_MAX_BLOCK_LENGTH];
2459                 int                  padl, outl;
2460                 krb5_timestamp          authtime = 0;
2461                 krb5_ticket_times       ttimes;
2462
2463                 EVP_CIPHER_CTX_init(&ciph_ctx);
2464
2465                 if (!kssl_ctx)  kssl_ctx = kssl_ctx_new();
2466
2467                 n2s(p,i);
2468                 enc_ticket.length = i;
2469
2470                 if (n < (long)(enc_ticket.length + 6))
2471                         {
2472                         SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,
2473                                 SSL_R_DATA_LENGTH_TOO_LONG);
2474                         goto err;
2475                         }
2476
2477                 enc_ticket.data = (char *)p;
2478                 p+=enc_ticket.length;
2479
2480                 n2s(p,i);
2481                 authenticator.length = i;
2482
2483                 if (n < (long)(enc_ticket.length + authenticator.length + 6))
2484                         {
2485                         SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,
2486                                 SSL_R_DATA_LENGTH_TOO_LONG);
2487                         goto err;
2488                         }
2489
2490                 authenticator.data = (char *)p;
2491                 p+=authenticator.length;
2492
2493                 n2s(p,i);
2494                 enc_pms.length = i;
2495                 enc_pms.data = (char *)p;
2496                 p+=enc_pms.length;
2497
2498                 /* Note that the length is checked again below,
2499                 ** after decryption
2500                 */
2501                 if(enc_pms.length > sizeof pms)
2502                         {
2503                         SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,
2504                                SSL_R_DATA_LENGTH_TOO_LONG);
2505                         goto err;
2506                         }
2507
2508                 if (n != (long)(enc_ticket.length + authenticator.length +
2509                                                 enc_pms.length + 6))
2510                         {
2511                         SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,
2512                                 SSL_R_DATA_LENGTH_TOO_LONG);
2513                         goto err;
2514                         }
2515
2516                 if ((krb5rc = kssl_sget_tkt(kssl_ctx, &enc_ticket, &ttimes,
2517                                         &kssl_err)) != 0)
2518                         {
2519 #ifdef KSSL_DEBUG
2520                         printf("kssl_sget_tkt rtn %d [%d]\n",
2521                                 krb5rc, kssl_err.reason);
2522                         if (kssl_err.text)
2523                                 printf("kssl_err text= %s\n", kssl_err.text);
2524 #endif  /* KSSL_DEBUG */
2525                         SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,
2526                                 kssl_err.reason);
2527                         goto err;
2528                         }
2529
2530                 /*  Note: no authenticator is not considered an error,
2531                 **  but will return authtime == 0.
2532                 */
2533                 if ((krb5rc = kssl_check_authent(kssl_ctx, &authenticator,
2534                                         &authtime, &kssl_err)) != 0)
2535                         {
2536 #ifdef KSSL_DEBUG
2537                         printf("kssl_check_authent rtn %d [%d]\n",
2538                                 krb5rc, kssl_err.reason);
2539                         if (kssl_err.text)
2540                                 printf("kssl_err text= %s\n", kssl_err.text);
2541 #endif  /* KSSL_DEBUG */
2542                         SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,
2543                                 kssl_err.reason);
2544                         goto err;
2545                         }
2546
2547                 if ((krb5rc = kssl_validate_times(authtime, &ttimes)) != 0)
2548                         {
2549                         SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE, krb5rc);
2550                         goto err;
2551                         }
2552
2553 #ifdef KSSL_DEBUG
2554                 kssl_ctx_show(kssl_ctx);
2555 #endif  /* KSSL_DEBUG */
2556
2557                 enc = kssl_map_enc(kssl_ctx->enctype);
2558                 if (enc == NULL)
2559                     goto err;
2560
2561                 memset(iv, 0, sizeof iv);       /* per RFC 1510 */
2562
2563                 if (!EVP_DecryptInit_ex(&ciph_ctx,enc,NULL,kssl_ctx->key,iv))
2564                         {
2565                         SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,
2566                                 SSL_R_DECRYPTION_FAILED);
2567                         goto err;
2568                         }
2569                 if (!EVP_DecryptUpdate(&ciph_ctx, pms,&outl,
2570                                         (unsigned char *)enc_pms.data, enc_pms.length))
2571                         {
2572                         SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,
2573                                 SSL_R_DECRYPTION_FAILED);
2574                         goto err;
2575                         }
2576                 if (outl > SSL_MAX_MASTER_KEY_LENGTH)
2577                         {
2578                         SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,
2579                                 SSL_R_DATA_LENGTH_TOO_LONG);
2580                         goto err;
2581                         }
2582                 if (!EVP_DecryptFinal_ex(&ciph_ctx,&(pms[outl]),&padl))
2583                         {
2584                         SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,
2585                                 SSL_R_DECRYPTION_FAILED);
2586                         goto err;
2587                         }
2588                 outl += padl;
2589                 if (outl > SSL_MAX_MASTER_KEY_LENGTH)
2590                         {
2591                         SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,
2592                                 SSL_R_DATA_LENGTH_TOO_LONG);
2593                         goto err;
2594                         }
2595                 if (!((pms[0] == (s->client_version>>8)) && (pms[1] == (s->client_version & 0xff))))
2596                     {
2597                     /* The premaster secret must contain the same version number as the
2598                      * ClientHello to detect version rollback attacks (strangely, the
2599                      * protocol does not offer such protection for DH ciphersuites).
2600                      * However, buggy clients exist that send random bytes instead of
2601                      * the protocol version.
2602                      * If SSL_OP_TLS_ROLLBACK_BUG is set, tolerate such clients. 
2603                      * (Perhaps we should have a separate BUG value for the Kerberos cipher)
2604                      */
2605                     if (!(s->options & SSL_OP_TLS_ROLLBACK_BUG))
2606                         {
2607                         SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,
2608                                SSL_AD_DECODE_ERROR);
2609                         goto err;
2610                         }
2611                     }
2612
2613                 EVP_CIPHER_CTX_cleanup(&ciph_ctx);
2614
2615                 s->session->master_key_length=
2616                         s->method->ssl3_enc->generate_master_secret(s,
2617                                 s->session->master_key, pms, outl);
2618
2619                 if (kssl_ctx->client_princ)
2620                         {
2621                         size_t len = strlen(kssl_ctx->client_princ);
2622                         if ( len < SSL_MAX_KRB5_PRINCIPAL_LENGTH ) 
2623                                 {
2624                                 s->session->krb5_client_princ_len = len;
2625                                 memcpy(s->session->krb5_client_princ,kssl_ctx->client_princ,len);
2626                                 }
2627                         }
2628
2629
2630                 /*  Was doing kssl_ctx_free() here,
2631                 **  but it caused problems for apache.
2632                 **  kssl_ctx = kssl_ctx_free(kssl_ctx);
2633                 **  if (s->kssl_ctx)  s->kssl_ctx = NULL;
2634                 */
2635                 }
2636         else
2637 #endif  /* OPENSSL_NO_KRB5 */
2638
2639 #ifndef OPENSSL_NO_ECDH
2640                 if (alg_k & (SSL_kEECDH|SSL_kECDHr|SSL_kECDHe))
2641                 {
2642                 int ret = 1;
2643                 int field_size = 0;
2644                 const EC_KEY   *tkey;
2645                 const EC_GROUP *group;
2646                 const BIGNUM *priv_key;
2647
2648                 /* initialize structures for server's ECDH key pair */
2649                 if ((srvr_ecdh = EC_KEY_new()) == NULL) 
2650                         {
2651                         SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,
2652                             ERR_R_MALLOC_FAILURE);
2653                         goto err;
2654                         }
2655
2656                 /* Let's get server private key and group information */
2657                 if (alg_k & (SSL_kECDHr|SSL_kECDHe))
2658                         { 
2659                         /* use the certificate */
2660                         tkey = s->cert->pkeys[SSL_PKEY_ECC].privatekey->pkey.ec;
2661                         }
2662                 else
2663                         {
2664                         /* use the ephermeral values we saved when
2665                          * generating the ServerKeyExchange msg.
2666                          */
2667                         tkey = s->s3->tmp.ecdh;
2668                         }
2669
2670                 group    = EC_KEY_get0_group(tkey);
2671                 priv_key = EC_KEY_get0_private_key(tkey);
2672
2673                 if (!EC_KEY_set_group(srvr_ecdh, group) ||
2674                     !EC_KEY_set_private_key(srvr_ecdh, priv_key))
2675                         {
2676                         SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,
2677                                ERR_R_EC_LIB);
2678                         goto err;
2679                         }
2680
2681                 /* Let's get client's public key */
2682                 if ((clnt_ecpoint = EC_POINT_new(group)) == NULL)
2683                         {
2684                         SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,
2685                             ERR_R_MALLOC_FAILURE);
2686                         goto err;
2687                         }
2688
2689                 if (n == 0L) 
2690                         {
2691                         /* Client Publickey was in Client Certificate */
2692
2693                          if (alg_k & SSL_kEECDH)
2694                                  {
2695                                  al=SSL_AD_HANDSHAKE_FAILURE;
2696                                  SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,SSL_R_MISSING_TMP_ECDH_KEY);
2697                                  goto f_err;
2698                                  }
2699                         if (((clnt_pub_pkey=X509_get_pubkey(s->session->peer))
2700                             == NULL) || 
2701                             (clnt_pub_pkey->type != EVP_PKEY_EC))
2702                                 {
2703                                 /* XXX: For now, we do not support client
2704                                  * authentication using ECDH certificates
2705                                  * so this branch (n == 0L) of the code is
2706                                  * never executed. When that support is
2707                                  * added, we ought to ensure the key 
2708                                  * received in the certificate is 
2709                                  * authorized for key agreement.
2710                                  * ECDH_compute_key implicitly checks that
2711                                  * the two ECDH shares are for the same
2712                                  * group.
2713                                  */
2714                                 al=SSL_AD_HANDSHAKE_FAILURE;
2715                                 SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,
2716                                     SSL_R_UNABLE_TO_DECODE_ECDH_CERTS);
2717                                 goto f_err;
2718                                 }
2719
2720                         if (EC_POINT_copy(clnt_ecpoint,
2721                             EC_KEY_get0_public_key(clnt_pub_pkey->pkey.ec)) == 0)
2722                                 {
2723                                 SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,
2724                                         ERR_R_EC_LIB);
2725                                 goto err;
2726                                 }
2727                         ret = 2; /* Skip certificate verify processing */
2728                         }
2729                 else
2730                         {
2731                         /* Get client's public key from encoded point
2732                          * in the ClientKeyExchange message.
2733                          */
2734                         if ((bn_ctx = BN_CTX_new()) == NULL)
2735                                 {
2736                                 SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,
2737                                     ERR_R_MALLOC_FAILURE);
2738                                 goto err;
2739                                 }
2740
2741                         /* Get encoded point length */
2742                         i = *p; 
2743                         p += 1;
2744                         if (n != 1 + i)
2745                                 {
2746                                 SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,
2747                                     ERR_R_EC_LIB);
2748                                 goto err;
2749                                 }
2750                         if (EC_POINT_oct2point(group, 
2751                             clnt_ecpoint, p, i, bn_ctx) == 0)
2752                                 {
2753                                 SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,
2754                                     ERR_R_EC_LIB);
2755                                 goto err;
2756                                 }
2757                         /* p is pointing to somewhere in the buffer
2758                          * currently, so set it to the start 
2759                          */ 
2760                         p=(unsigned char *)s->init_buf->data;
2761                         }
2762
2763                 /* Compute the shared pre-master secret */
2764                 field_size = EC_GROUP_get_degree(group);
2765                 if (field_size <= 0)
2766                         {
2767                         SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE, 
2768                                ERR_R_ECDH_LIB);
2769                         goto err;
2770                         }
2771                 i = ECDH_compute_key(p, (field_size+7)/8, clnt_ecpoint, srvr_ecdh, NULL);
2772                 if (i <= 0)
2773                         {
2774                         SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,
2775                             ERR_R_ECDH_LIB);
2776                         goto err;
2777                         }
2778
2779                 EVP_PKEY_free(clnt_pub_pkey);
2780                 EC_POINT_free(clnt_ecpoint);
2781                 EC_KEY_free(srvr_ecdh);
2782                 BN_CTX_free(bn_ctx);
2783                 EC_KEY_free(s->s3->tmp.ecdh);
2784                 s->s3->tmp.ecdh = NULL; 
2785
2786                 /* Compute the master secret */
2787                 s->session->master_key_length = s->method->ssl3_enc-> \
2788                     generate_master_secret(s, s->session->master_key, p, i);
2789                 
2790                 OPENSSL_cleanse(p, i);
2791                 return (ret);
2792                 }
2793         else
2794 #endif
2795 #ifndef OPENSSL_NO_PSK
2796                 if (alg_k & SSL_kPSK)
2797                         {
2798                         unsigned char *t = NULL;
2799                         unsigned char psk_or_pre_ms[PSK_MAX_PSK_LEN*2+4];
2800                         unsigned int pre_ms_len = 0, psk_len = 0;
2801                         int psk_err = 1;
2802                         char tmp_id[PSK_MAX_IDENTITY_LEN+1];
2803
2804                         al=SSL_AD_HANDSHAKE_FAILURE;
2805
2806                         n2s(p,i);
2807                         if (n != i+2)
2808                                 {
2809                                 SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,
2810                                         SSL_R_LENGTH_MISMATCH);
2811                                 goto psk_err;
2812                                 }
2813                         if (i > PSK_MAX_IDENTITY_LEN)
2814                                 {
2815                                 SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,
2816                                         SSL_R_DATA_LENGTH_TOO_LONG);
2817                                 goto psk_err;
2818                                 }
2819                         if (s->psk_server_callback == NULL)
2820                                 {
2821                                 SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,
2822                                        SSL_R_PSK_NO_SERVER_CB);
2823                                 goto psk_err;
2824                                 }
2825
2826                         /* Create guaranteed NULL-terminated identity
2827                          * string for the callback */
2828                         memcpy(tmp_id, p, i);
2829                         memset(tmp_id+i, 0, PSK_MAX_IDENTITY_LEN+1-i);
2830                         psk_len = s->psk_server_callback(s, tmp_id,
2831                                 psk_or_pre_ms, sizeof(psk_or_pre_ms));
2832                         OPENSSL_cleanse(tmp_id, PSK_MAX_IDENTITY_LEN+1);
2833
2834                         if (psk_len > PSK_MAX_PSK_LEN)
2835                                 {
2836                                 SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,
2837                                         ERR_R_INTERNAL_ERROR);
2838                                 goto psk_err;
2839                                 }
2840                         else if (psk_len == 0)
2841                                 {
2842                                 /* PSK related to the given identity not found */
2843                                 SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,
2844                                        SSL_R_PSK_IDENTITY_NOT_FOUND);
2845                                 al=SSL_AD_UNKNOWN_PSK_IDENTITY;
2846                                 goto psk_err;
2847                                 }
2848
2849                         /* create PSK pre_master_secret */
2850                         pre_ms_len=2+psk_len+2+psk_len;
2851                         t = psk_or_pre_ms;
2852                         memmove(psk_or_pre_ms+psk_len+4, psk_or_pre_ms, psk_len);
2853                         s2n(psk_len, t);
2854                         memset(t, 0, psk_len);
2855                         t+=psk_len;
2856                         s2n(psk_len, t);
2857
2858                         if (s->session->psk_identity != NULL)
2859                                 OPENSSL_free(s->session->psk_identity);
2860                         s->session->psk_identity = BUF_strdup((char *)p);
2861                         if (s->session->psk_identity == NULL)
2862                                 {
2863                                 SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,
2864                                         ERR_R_MALLOC_FAILURE);
2865                                 goto psk_err;
2866                                 }
2867
2868                         if (s->session->psk_identity_hint != NULL)
2869                                 OPENSSL_free(s->session->psk_identity_hint);
2870                         s->session->psk_identity_hint = BUF_strdup(s->ctx->psk_identity_hint);
2871                         if (s->ctx->psk_identity_hint != NULL &&
2872                                 s->session->psk_identity_hint == NULL)
2873                                 {
2874                                 SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,
2875                                         ERR_R_MALLOC_FAILURE);
2876                                 goto psk_err;
2877                                 }
2878
2879                         s->session->master_key_length=
2880                                 s->method->ssl3_enc->generate_master_secret(s,
2881                                         s->session->master_key, psk_or_pre_ms, pre_ms_len);
2882                         psk_err = 0;
2883                 psk_err:
2884                         OPENSSL_cleanse(psk_or_pre_ms, sizeof(psk_or_pre_ms));
2885                         if (psk_err != 0)
2886                                 goto f_err;
2887                         }
2888                 else
2889 #endif
2890 #ifndef OPENSSL_NO_SRP
2891                 if (alg_k & SSL_kSRP)
2892                         {
2893                         int param_len;
2894
2895                         n2s(p,i);
2896                         param_len=i+2;
2897                         if (param_len > n)
2898                                 {
2899                                 al=SSL_AD_DECODE_ERROR;
2900                                 SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,SSL_R_BAD_SRP_A_LENGTH);
2901                                 goto f_err;
2902                                 }
2903                         if (!(s->srp_ctx.A=BN_bin2bn(p,i,NULL)))
2904                                 {
2905                                 SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,ERR_R_BN_LIB);
2906                                 goto err;
2907                                 }
2908                         if (s->session->srp_username != NULL)
2909                                 OPENSSL_free(s->session->srp_username);
2910                         s->session->srp_username = BUF_strdup(s->srp_ctx.login);
2911                         if (s->session->srp_username == NULL)
2912                                 {
2913                                 SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,
2914                                         ERR_R_MALLOC_FAILURE);
2915                                 goto err;
2916                                 }
2917
2918                         if ((s->session->master_key_length = SRP_generate_server_master_secret(s,s->session->master_key))<0)
2919                                 {
2920                                 SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,ERR_R_INTERNAL_ERROR);
2921                                 goto err;
2922                                 }
2923
2924                         p+=i;
2925                         }
2926                 else
2927 #endif  /* OPENSSL_NO_SRP */
2928                 if (alg_k & SSL_kGOST) 
2929                         {
2930                         int ret = 0;
2931                         EVP_PKEY_CTX *pkey_ctx;
2932                         EVP_PKEY *client_pub_pkey = NULL, *pk = NULL;
2933                         unsigned char premaster_secret[32], *start;
2934                         size_t outlen=32, inlen;
2935                         unsigned long alg_a;
2936
2937                         /* Get our certificate private key*/
2938                         alg_a = s->s3->tmp.new_cipher->algorithm_auth;
2939                         if (alg_a & SSL_aGOST94)
2940                                 pk = s->cert->pkeys[SSL_PKEY_GOST94].privatekey;
2941                         else if (alg_a & SSL_aGOST01)
2942                                 pk = s->cert->pkeys[SSL_PKEY_GOST01].privatekey;
2943
2944                         pkey_ctx = EVP_PKEY_CTX_new(pk,NULL);
2945                         EVP_PKEY_decrypt_init(pkey_ctx);
2946                         /* If client certificate is present and is of the same type, maybe
2947                          * use it for key exchange.  Don't mind errors from
2948                          * EVP_PKEY_derive_set_peer, because it is completely valid to use
2949                          * a client certificate for authorization only. */
2950                         client_pub_pkey = X509_get_pubkey(s->session->peer);
2951                         if (client_pub_pkey)
2952                                 {
2953                                 if (EVP_PKEY_derive_set_peer(pkey_ctx, client_pub_pkey) <= 0)
2954                                         ERR_clear_error();
2955                                 }
2956                         /* Decrypt session key */
2957                         if ((*p!=( V_ASN1_SEQUENCE| V_ASN1_CONSTRUCTED))) 
2958                                 {
2959                                 SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,SSL_R_DECRYPTION_FAILED);
2960                                 goto gerr;
2961                                 }
2962                         if (p[1] == 0x81)
2963                                 {
2964                                 start = p+3;
2965                                 inlen = p[2];
2966                                 }
2967                         else if (p[1] < 0x80)
2968                                 {
2969                                 start = p+2;
2970                                 inlen = p[1];
2971                                 }
2972                         else
2973                                 {
2974                                 SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,SSL_R_DECRYPTION_FAILED);
2975                                 goto gerr;
2976                                 }
2977                         if (EVP_PKEY_decrypt(pkey_ctx,premaster_secret,&outlen,start,inlen) <=0) 
2978
2979                                 {
2980                                 SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,SSL_R_DECRYPTION_FAILED);
2981                                 goto gerr;
2982                                 }
2983                         /* Generate master secret */
2984                         s->session->master_key_length=
2985                                 s->method->ssl3_enc->generate_master_secret(s,
2986                                         s->session->master_key,premaster_secret,32);
2987                         /* Check if pubkey from client certificate was used */
2988                         if (EVP_PKEY_CTX_ctrl(pkey_ctx, -1, -1, EVP_PKEY_CTRL_PEER_KEY, 2, NULL) > 0)
2989                                 ret = 2;
2990                         else
2991                                 ret = 1;
2992                 gerr:
2993                         EVP_PKEY_free(client_pub_pkey);
2994                         EVP_PKEY_CTX_free(pkey_ctx);
2995                         if (ret)
2996                                 return ret;
2997                         else
2998                                 goto err;
2999                         }
3000                 else
3001                 {
3002                 al=SSL_AD_HANDSHAKE_FAILURE;
3003                 SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,
3004                                 SSL_R_UNKNOWN_CIPHER_TYPE);
3005                 goto f_err;
3006                 }
3007
3008         return(1);
3009 f_err:
3010         ssl3_send_alert(s,SSL3_AL_FATAL,al);
3011 #if !defined(OPENSSL_NO_DH) || !defined(OPENSSL_NO_RSA) || !defined(OPENSSL_NO_ECDH) || defined(OPENSSL_NO_SRP)
3012 err:
3013 #endif
3014 #ifndef OPENSSL_NO_ECDH
3015         EVP_PKEY_free(clnt_pub_pkey);
3016         EC_POINT_free(clnt_ecpoint);
3017         if (srvr_ecdh != NULL) 
3018                 EC_KEY_free(srvr_ecdh);
3019         BN_CTX_free(bn_ctx);
3020 #endif
3021         return(-1);
3022         }
3023
3024 int ssl3_get_cert_verify(SSL *s)
3025         {
3026         EVP_PKEY *pkey=NULL;
3027         unsigned char *p;
3028         int al,ok,ret=0;
3029         long n;
3030         int type=0,i,j;
3031         X509 *peer;
3032         const EVP_MD *md = NULL;
3033         EVP_MD_CTX mctx;
3034         EVP_MD_CTX_init(&mctx);
3035
3036         n=s->method->ssl_get_message(s,
3037                 SSL3_ST_SR_CERT_VRFY_A,
3038                 SSL3_ST_SR_CERT_VRFY_B,
3039                 -1,
3040                 516, /* Enough for 4096 bit RSA key with TLS v1.2 */
3041                 &ok);
3042
3043         if (!ok) return((int)n);
3044
3045         if (s->session->peer != NULL)
3046                 {
3047                 peer=s->session->peer;
3048                 pkey=X509_get_pubkey(peer);
3049                 type=X509_certificate_type(peer,pkey);
3050                 }
3051         else
3052                 {
3053                 peer=NULL;
3054                 pkey=NULL;
3055                 }
3056
3057         if (s->s3->tmp.message_type != SSL3_MT_CERTIFICATE_VERIFY)
3058                 {
3059                 s->s3->tmp.reuse_message=1;
3060                 if ((peer != NULL) && (type & EVP_PKT_SIGN))
3061                         {
3062                         al=SSL_AD_UNEXPECTED_MESSAGE;
3063                         SSLerr(SSL_F_SSL3_GET_CERT_VERIFY,SSL_R_MISSING_VERIFY_MESSAGE);
3064                         goto f_err;
3065                         }
3066                 ret=1;
3067                 goto end;
3068                 }
3069
3070         if (peer == NULL)
3071                 {
3072                 SSLerr(SSL_F_SSL3_GET_CERT_VERIFY,SSL_R_NO_CLIENT_CERT_RECEIVED);
3073                 al=SSL_AD_UNEXPECTED_MESSAGE;
3074                 goto f_err;
3075                 }
3076
3077         if (!(type & EVP_PKT_SIGN))
3078                 {
3079                 SSLerr(SSL_F_SSL3_GET_CERT_VERIFY,SSL_R_SIGNATURE_FOR_NON_SIGNING_CERTIFICATE);
3080                 al=SSL_AD_ILLEGAL_PARAMETER;
3081                 goto f_err;
3082                 }
3083
3084         if (s->s3->change_cipher_spec)
3085                 {
3086                 SSLerr(SSL_F_SSL3_GET_CERT_VERIFY,SSL_R_CCS_RECEIVED_EARLY);
3087                 al=SSL_AD_UNEXPECTED_MESSAGE;
3088                 goto f_err;
3089                 }
3090
3091         /* we now have a signature that we need to verify */
3092         p=(unsigned char *)s->init_msg;
3093         /* Check for broken implementations of GOST ciphersuites */
3094         /* If key is GOST and n is exactly 64, it is bare
3095          * signature without length field */
3096         if (n==64 && (pkey->type==NID_id_GostR3410_94 ||
3097                 pkey->type == NID_id_GostR3410_2001) )
3098                 {
3099                 i=64;
3100                 } 
3101         else 
3102                 {       
3103                 if (SSL_USE_SIGALGS(s))
3104                         {
3105                         int rv = tls12_check_peer_sigalg(&md, s, p, pkey);
3106                         if (rv == -1)
3107                                 {
3108                                 al = SSL_AD_INTERNAL_ERROR;
3109                                 goto f_err;
3110                                 }
3111                         else if (rv == 0)
3112                                 {
3113                                 al = SSL_AD_DECODE_ERROR;
3114                                 goto f_err;
3115                                 }
3116 #ifdef SSL_DEBUG
3117 fprintf(stderr, "USING TLSv1.2 HASH %s\n", EVP_MD_name(md));
3118 #endif
3119                         p += 2;
3120                         n -= 2;
3121                         }
3122                 n2s(p,i);
3123                 n-=2;
3124                 if (i > n)
3125                         {
3126                         SSLerr(SSL_F_SSL3_GET_CERT_VERIFY,SSL_R_LENGTH_MISMATCH);
3127                         al=SSL_AD_DECODE_ERROR;
3128                         goto f_err;
3129                         }
3130         }
3131         j=EVP_PKEY_size(pkey);
3132         if ((i > j) || (n > j) || (n <= 0))
3133                 {
3134                 SSLerr(SSL_F_SSL3_GET_CERT_VERIFY,SSL_R_WRONG_SIGNATURE_SIZE);
3135                 al=SSL_AD_DECODE_ERROR;
3136                 goto f_err;
3137                 }
3138
3139         if (SSL_USE_SIGALGS(s))
3140                 {
3141                 long hdatalen = 0;
3142                 void *hdata;
3143                 hdatalen = BIO_get_mem_data(s->s3->handshake_buffer, &hdata);
3144                 if (hdatalen <= 0)
3145                         {
3146                         SSLerr(SSL_F_SSL3_GET_CERT_VERIFY, ERR_R_INTERNAL_ERROR);
3147                         al=SSL_AD_INTERNAL_ERROR;
3148                         goto f_err;
3149                         }
3150 #ifdef SSL_DEBUG
3151                 fprintf(stderr, "Using TLS 1.2 with client verify alg %s\n",
3152                                                         EVP_MD_name(md));
3153 #endif
3154                 if (!EVP_VerifyInit_ex(&mctx, md, NULL)
3155                         || !EVP_VerifyUpdate(&mctx, hdata, hdatalen))
3156                         {
3157                         SSLerr(SSL_F_SSL3_GET_CERT_VERIFY, ERR_R_EVP_LIB);
3158                         al=SSL_AD_INTERNAL_ERROR;
3159                         goto f_err;
3160                         }
3161
3162                 if (EVP_VerifyFinal(&mctx, p , i, pkey) <= 0)
3163                         {
3164                         al=SSL_AD_DECRYPT_ERROR;
3165                         SSLerr(SSL_F_SSL3_GET_CERT_VERIFY,SSL_R_BAD_SIGNATURE);
3166                         goto f_err;
3167                         }
3168                 }
3169         else
3170 #ifndef OPENSSL_NO_RSA 
3171         if (pkey->type == EVP_PKEY_RSA)
3172                 {
3173                 i=RSA_verify(NID_md5_sha1, s->s3->tmp.cert_verify_md,
3174                         MD5_DIGEST_LENGTH+SHA_DIGEST_LENGTH, p, i, 
3175                                                         pkey->pkey.rsa);
3176                 if (i < 0)
3177                         {
3178                         al=SSL_AD_DECRYPT_ERROR;
3179                         SSLerr(SSL_F_SSL3_GET_CERT_VERIFY,SSL_R_BAD_RSA_DECRYPT);
3180                         goto f_err;
3181                         }
3182                 if (i == 0)
3183                         {
3184                         al=SSL_AD_DECRYPT_ERROR;
3185                         SSLerr(SSL_F_SSL3_GET_CERT_VERIFY,SSL_R_BAD_RSA_SIGNATURE);
3186                         goto f_err;
3187                         }
3188                 }
3189         else
3190 #endif
3191 #ifndef OPENSSL_NO_DSA
3192                 if (pkey->type == EVP_PKEY_DSA)
3193                 {
3194                 j=DSA_verify(pkey->save_type,
3195                         &(s->s3->tmp.cert_verify_md[MD5_DIGEST_LENGTH]),
3196                         SHA_DIGEST_LENGTH,p,i,pkey->pkey.dsa);
3197                 if (j <= 0)
3198                         {
3199                         /* bad signature */
3200                         al=SSL_AD_DECRYPT_ERROR;
3201                         SSLerr(SSL_F_SSL3_GET_CERT_VERIFY,SSL_R_BAD_DSA_SIGNATURE);
3202                         goto f_err;
3203                         }
3204                 }
3205         else
3206 #endif
3207 #ifndef OPENSSL_NO_ECDSA
3208                 if (pkey->type == EVP_PKEY_EC)
3209                 {
3210                 j=ECDSA_verify(pkey->save_type,
3211                         &(s->s3->tmp.cert_verify_md[MD5_DIGEST_LENGTH]),
3212                         SHA_DIGEST_LENGTH,p,i,pkey->pkey.ec);
3213                 if (j <= 0)
3214                         {
3215                         /* bad signature */
3216                         al=SSL_AD_DECRYPT_ERROR;
3217                         SSLerr(SSL_F_SSL3_GET_CERT_VERIFY,
3218                             SSL_R_BAD_ECDSA_SIGNATURE);
3219                         goto f_err;
3220                         }
3221                 }
3222         else
3223 #endif
3224         if (pkey->type == NID_id_GostR3410_94 || pkey->type == NID_id_GostR3410_2001)
3225                 {   unsigned char signature[64];
3226                         int idx;
3227                         EVP_PKEY_CTX *pctx = EVP_PKEY_CTX_new(pkey,NULL);
3228                         EVP_PKEY_verify_init(pctx);
3229                         if (i!=64) {
3230                                 fprintf(stderr,"GOST signature length is %d",i);
3231                         }       
3232                         for (idx=0;idx<64;idx++) {
3233                                 signature[63-idx]=p[idx];
3234                         }       
3235                         j=EVP_PKEY_verify(pctx,signature,64,s->s3->tmp.cert_verify_md,32);
3236                         EVP_PKEY_CTX_free(pctx);
3237                         if (j<=0) 
3238                                 {
3239                                 al=SSL_AD_DECRYPT_ERROR;
3240                                 SSLerr(SSL_F_SSL3_GET_CERT_VERIFY,
3241                                         SSL_R_BAD_ECDSA_SIGNATURE);
3242                                 goto f_err;
3243                                 }       
3244                 }
3245         else    
3246                 {
3247                 SSLerr(SSL_F_SSL3_GET_CERT_VERIFY,ERR_R_INTERNAL_ERROR);
3248                 al=SSL_AD_UNSUPPORTED_CERTIFICATE;
3249                 goto f_err;
3250                 }
3251
3252
3253         ret=1;
3254         if (0)
3255                 {
3256 f_err:
3257                 ssl3_send_alert(s,SSL3_AL_FATAL,al);
3258                 }
3259 end:
3260         if (s->s3->handshake_buffer)
3261                 {
3262                 BIO_free(s->s3->handshake_buffer);
3263                 s->s3->handshake_buffer = NULL;
3264                 s->s3->flags &= ~TLS1_FLAGS_KEEP_HANDSHAKE;
3265                 }
3266         EVP_MD_CTX_cleanup(&mctx);
3267         EVP_PKEY_free(pkey);
3268         return(ret);
3269         }
3270
3271 int ssl3_get_client_certificate(SSL *s)
3272         {
3273         int i,ok,al,ret= -1;
3274         X509 *x=NULL;
3275         unsigned long l,nc,llen,n;
3276         const unsigned char *p,*q;
3277         unsigned char *d;
3278         STACK_OF(X509) *sk=NULL;
3279
3280         n=s->method->ssl_get_message(s,
3281                 SSL3_ST_SR_CERT_A,
3282                 SSL3_ST_SR_CERT_B,
3283                 -1,
3284                 s->max_cert_list,
3285                 &ok);
3286
3287         if (!ok) return((int)n);
3288
3289         if      (s->s3->tmp.message_type == SSL3_MT_CLIENT_KEY_EXCHANGE)
3290                 {
3291                 if (    (s->verify_mode & SSL_VERIFY_PEER) &&
3292                         (s->verify_mode & SSL_VERIFY_FAIL_IF_NO_PEER_CERT))
3293                         {
3294                         SSLerr(SSL_F_SSL3_GET_CLIENT_CERTIFICATE,SSL_R_PEER_DID_NOT_RETURN_A_CERTIFICATE);
3295                         al=SSL_AD_HANDSHAKE_FAILURE;
3296                         goto f_err;
3297                         }
3298                 /* If tls asked for a client cert, the client must return a 0 list */
3299                 if ((s->version > SSL3_VERSION) && s->s3->tmp.cert_request)
3300                         {
3301                         SSLerr(SSL_F_SSL3_GET_CLIENT_CERTIFICATE,SSL_R_TLS_PEER_DID_NOT_RESPOND_WITH_CERTIFICATE_LIST);
3302                         al=SSL_AD_UNEXPECTED_MESSAGE;
3303                         goto f_err;
3304                         }
3305                 s->s3->tmp.reuse_message=1;
3306                 return(1);
3307                 }
3308
3309         if (s->s3->tmp.message_type != SSL3_MT_CERTIFICATE)
3310                 {
3311                 al=SSL_AD_UNEXPECTED_MESSAGE;
3312                 SSLerr(SSL_F_SSL3_GET_CLIENT_CERTIFICATE,SSL_R_WRONG_MESSAGE_TYPE);
3313                 goto f_err;
3314                 }
3315         p=d=(unsigned char *)s->init_msg;
3316
3317         if ((sk=sk_X509_new_null()) == NULL)
3318                 {
3319                 SSLerr(SSL_F_SSL3_GET_CLIENT_CERTIFICATE,ERR_R_MALLOC_FAILURE);
3320                 goto err;
3321                 }
3322
3323         n2l3(p,llen);
3324         if (llen+3 != n)
3325                 {
3326                 al=SSL_AD_DECODE_ERROR;
3327                 SSLerr(SSL_F_SSL3_GET_CLIENT_CERTIFICATE,SSL_R_LENGTH_MISMATCH);
3328                 goto f_err;
3329                 }
3330         for (nc=0; nc<llen; )
3331                 {
3332                 n2l3(p,l);
3333                 if ((l+nc+3) > llen)
3334                         {
3335                         al=SSL_AD_DECODE_ERROR;
3336                         SSLerr(SSL_F_SSL3_GET_CLIENT_CERTIFICATE,SSL_R_CERT_LENGTH_MISMATCH);
3337                         goto f_err;
3338                         }
3339
3340                 q=p;
3341                 x=d2i_X509(NULL,&p,l);
3342                 if (x == NULL)
3343                         {
3344                         SSLerr(SSL_F_SSL3_GET_CLIENT_CERTIFICATE,ERR_R_ASN1_LIB);
3345                         goto err;
3346                         }
3347                 if (p != (q+l))
3348                         {
3349                         al=SSL_AD_DECODE_ERROR;
3350                         SSLerr(SSL_F_SSL3_GET_CLIENT_CERTIFICATE,SSL_R_CERT_LENGTH_MISMATCH);
3351                         goto f_err;
3352                         }
3353                 if (!sk_X509_push(sk,x))
3354                         {
3355                         SSLerr(SSL_F_SSL3_GET_CLIENT_CERTIFICATE,ERR_R_MALLOC_FAILURE);
3356                         goto err;
3357                         }
3358                 x=NULL;
3359                 nc+=l+3;
3360                 }
3361
3362         if (sk_X509_num(sk) <= 0)
3363                 {
3364                 /* TLS does not mind 0 certs returned */
3365                 if (s->version == SSL3_VERSION)
3366                         {
3367                         al=SSL_AD_HANDSHAKE_FAILURE;
3368                         SSLerr(SSL_F_SSL3_GET_CLIENT_CERTIFICATE,SSL_R_NO_CERTIFICATES_RETURNED);
3369                         goto f_err;
3370                         }
3371                 /* Fail for TLS only if we required a certificate */
3372                 else if ((s->verify_mode & SSL_VERIFY_PEER) &&
3373                          (s->verify_mode & SSL_VERIFY_FAIL_IF_NO_PEER_CERT))
3374                         {
3375                         SSLerr(SSL_F_SSL3_GET_CLIENT_CERTIFICATE,SSL_R_PEER_DID_NOT_RETURN_A_CERTIFICATE);
3376                         al=SSL_AD_HANDSHAKE_FAILURE;
3377                         goto f_err;
3378                         }
3379                 /* No client certificate so digest cached records */
3380                 if (s->s3->handshake_buffer && !ssl3_digest_cached_records(s))
3381                         {
3382                         al=SSL_AD_INTERNAL_ERROR;
3383                         goto f_err;
3384                         }
3385                 }
3386         else
3387                 {
3388                 i=ssl_verify_cert_chain(s,sk);
3389                 if (i <= 0)
3390                         {
3391                         al=ssl_verify_alarm_type(s->verify_result);
3392                         SSLerr(SSL_F_SSL3_GET_CLIENT_CERTIFICATE,SSL_R_CERTIFICATE_VERIFY_FAILED);
3393                         goto f_err;
3394                         }
3395                 }
3396
3397         if (s->session->peer != NULL) /* This should not be needed */
3398                 X509_free(s->session->peer);
3399         s->session->peer=sk_X509_shift(sk);
3400         s->session->verify_result = s->verify_result;
3401
3402         /* With the current implementation, sess_cert will always be NULL
3403          * when we arrive here. */
3404         if (s->session->sess_cert == NULL)
3405                 {
3406                 s->session->sess_cert = ssl_sess_cert_new();
3407                 if (s->session->sess_cert == NULL)
3408                         {
3409                         SSLerr(SSL_F_SSL3_GET_CLIENT_CERTIFICATE, ERR_R_MALLOC_FAILURE);
3410                         goto err;
3411                         }
3412                 }
3413         if (s->session->sess_cert->cert_chain != NULL)
3414                 sk_X509_pop_free(s->session->sess_cert->cert_chain, X509_free);
3415         s->session->sess_cert->cert_chain=sk;
3416         /* Inconsistency alert: cert_chain does *not* include the
3417          * peer's own certificate, while we do include it in s3_clnt.c */
3418
3419         sk=NULL;
3420
3421         ret=1;
3422         if (0)
3423                 {
3424 f_err:
3425                 ssl3_send_alert(s,SSL3_AL_FATAL,al);
3426                 }
3427 err:
3428         if (x != NULL) X509_free(x);
3429         if (sk != NULL) sk_X509_pop_free(sk,X509_free);
3430         return(ret);
3431         }
3432
3433 int ssl3_send_server_certificate(SSL *s)
3434         {
3435         CERT_PKEY *cpk;
3436
3437         if (s->state == SSL3_ST_SW_CERT_A)
3438                 {
3439                 cpk=ssl_get_server_send_pkey(s);
3440                 if (cpk == NULL)
3441                         {
3442                         /* VRS: allow null cert if auth == KRB5 */
3443                         if ((s->s3->tmp.new_cipher->algorithm_auth != SSL_aKRB5) ||
3444                             (s->s3->tmp.new_cipher->algorithm_mkey & SSL_kKRB5))
3445                                 {
3446                                 SSLerr(SSL_F_SSL3_SEND_SERVER_CERTIFICATE,ERR_R_INTERNAL_ERROR);
3447                                 return(0);
3448                                 }
3449                         }
3450
3451                 ssl3_output_cert_chain(s,cpk);
3452                 s->state=SSL3_ST_SW_CERT_B;
3453                 }
3454
3455         /* SSL3_ST_SW_CERT_B */
3456         return ssl_do_write(s);
3457         }
3458
3459 #ifndef OPENSSL_NO_TLSEXT
3460 /* send a new session ticket (not necessarily for a new session) */
3461 int ssl3_send_newsession_ticket(SSL *s)
3462         {
3463         if (s->state == SSL3_ST_SW_SESSION_TICKET_A)
3464                 {
3465                 unsigned char *p, *senc, *macstart;
3466                 const unsigned char *const_p;
3467                 int len, slen_full, slen;
3468                 SSL_SESSION *sess;
3469                 unsigned int hlen;
3470                 EVP_CIPHER_CTX ctx;
3471                 HMAC_CTX hctx;
3472                 SSL_CTX *tctx = s->initial_ctx;
3473                 unsigned char iv[EVP_MAX_IV_LENGTH];
3474                 unsigned char key_name[16];
3475
3476                 /* get session encoding length */
3477                 slen_full = i2d_SSL_SESSION(s->session, NULL);
3478                 /* Some length values are 16 bits, so forget it if session is
3479                  * too long
3480                  */
3481                 if (slen_full > 0xFF00)
3482                         return -1;
3483                 senc = OPENSSL_malloc(slen_full);
3484                 if (!senc)
3485                         return -1;
3486                 p = senc;
3487                 i2d_SSL_SESSION(s->session, &p);
3488
3489                 /* create a fresh copy (not shared with other threads) to clean up */
3490                 const_p = senc;
3491                 sess = d2i_SSL_SESSION(NULL, &const_p, slen_full);
3492                 if (sess == NULL)
3493                         {
3494                         OPENSSL_free(senc);
3495                         return -1;
3496                         }
3497                 sess->session_id_length = 0; /* ID is irrelevant for the ticket */
3498
3499                 slen = i2d_SSL_SESSION(sess, NULL);
3500                 if (slen > slen_full) /* shouldn't ever happen */
3501                         {
3502                         OPENSSL_free(senc);
3503                         return -1;
3504                         }
3505                 p = senc;
3506                 i2d_SSL_SESSION(sess, &p);
3507                 SSL_SESSION_free(sess);
3508
3509                 /* Grow buffer if need be: the length calculation is as
3510                  * follows handshake_header_length +
3511                  * 4 (ticket lifetime hint) + 2 (ticket length) +
3512                  * 16 (key name) + max_iv_len (iv length) +
3513                  * session_length + max_enc_block_size (max encrypted session
3514                  * length) + max_md_size (HMAC).
3515                  */
3516                 if (!BUF_MEM_grow(s->init_buf,
3517                         SSL_HM_HEADER_LENGTH(s) + 22 + EVP_MAX_IV_LENGTH +
3518                         EVP_MAX_BLOCK_LENGTH + EVP_MAX_MD_SIZE + slen))
3519                         return -1;
3520                 p = ssl_handshake_start(s);
3521                 EVP_CIPHER_CTX_init(&ctx);
3522                 HMAC_CTX_init(&hctx);
3523                 /* Initialize HMAC and cipher contexts. If callback present
3524                  * it does all the work otherwise use generated values
3525                  * from parent ctx.
3526                  */
3527                 if (tctx->tlsext_ticket_key_cb)
3528                         {
3529                         if (tctx->tlsext_ticket_key_cb(s, key_name, iv, &ctx,
3530                                                          &hctx, 1) < 0)
3531                                 {
3532                                 OPENSSL_free(senc);
3533                                 return -1;
3534                                 }
3535                         }
3536                 else
3537                         {
3538                         RAND_pseudo_bytes(iv, 16);
3539                         EVP_EncryptInit_ex(&ctx, EVP_aes_128_cbc(), NULL,
3540                                         tctx->tlsext_tick_aes_key, iv);
3541                         HMAC_Init_ex(&hctx, tctx->tlsext_tick_hmac_key, 16,
3542                                         tlsext_tick_md(), NULL);
3543                         memcpy(key_name, tctx->tlsext_tick_key_name, 16);
3544                         }
3545
3546                 /* Ticket lifetime hint (advisory only):
3547                  * We leave this unspecified for resumed session (for simplicity),
3548                  * and guess that tickets for new sessions will live as long
3549                  * as their sessions. */
3550                 l2n(s->hit ? 0 : s->session->timeout, p);
3551
3552                 /* Skip ticket length for now */
3553                 p += 2;
3554                 /* Output key name */
3555                 macstart = p;
3556                 memcpy(p, key_name, 16);
3557                 p += 16;
3558                 /* output IV */
3559                 memcpy(p, iv, EVP_CIPHER_CTX_iv_length(&ctx));
3560                 p += EVP_CIPHER_CTX_iv_length(&ctx);
3561                 /* Encrypt session data */
3562                 EVP_EncryptUpdate(&ctx, p, &len, senc, slen);
3563                 p += len;
3564                 EVP_EncryptFinal(&ctx, p, &len);
3565                 p += len;
3566                 EVP_CIPHER_CTX_cleanup(&ctx);
3567
3568                 HMAC_Update(&hctx, macstart, p - macstart);
3569                 HMAC_Final(&hctx, p, &hlen);
3570                 HMAC_CTX_cleanup(&hctx);
3571
3572                 p += hlen;
3573                 /* Now write out lengths: p points to end of data written */
3574                 /* Total length */
3575                 len = p - ssl_handshake_start(s);
3576                 ssl_set_handshake_header(s, SSL3_MT_NEWSESSION_TICKET, len);
3577                 /* Skip ticket lifetime hint */
3578                 p = ssl_handshake_start(s) + 4;
3579                 s2n(len - 6, p);
3580                 s->state=SSL3_ST_SW_SESSION_TICKET_B;
3581                 OPENSSL_free(senc);
3582                 }
3583
3584         /* SSL3_ST_SW_SESSION_TICKET_B */
3585         return ssl_do_write(s);
3586         }
3587
3588 int ssl3_send_cert_status(SSL *s)
3589         {
3590         if (s->state == SSL3_ST_SW_CERT_STATUS_A)
3591                 {
3592                 unsigned char *p;
3593                 /* Grow buffer if need be: the length calculation is as
3594                  * follows 1 (message type) + 3 (message length) +
3595                  * 1 (ocsp response type) + 3 (ocsp response length)
3596                  * + (ocsp response)
3597                  */
3598                 if (!BUF_MEM_grow(s->init_buf, 8 + s->tlsext_ocsp_resplen))
3599                         return -1;
3600
3601                 p=(unsigned char *)s->init_buf->data;
3602
3603                 /* do the header */
3604                 *(p++)=SSL3_MT_CERTIFICATE_STATUS;
3605                 /* message length */
3606                 l2n3(s->tlsext_ocsp_resplen + 4, p);
3607                 /* status type */
3608                 *(p++)= s->tlsext_status_type;
3609                 /* length of OCSP response */
3610                 l2n3(s->tlsext_ocsp_resplen, p);
3611                 /* actual response */
3612                 memcpy(p, s->tlsext_ocsp_resp, s->tlsext_ocsp_resplen);
3613                 /* number of bytes to write */
3614                 s->init_num = 8 + s->tlsext_ocsp_resplen;
3615                 s->state=SSL3_ST_SW_CERT_STATUS_B;
3616                 s->init_off = 0;
3617                 }
3618
3619         /* SSL3_ST_SW_CERT_STATUS_B */
3620         return(ssl3_do_write(s,SSL3_RT_HANDSHAKE));
3621         }
3622
3623 # ifndef OPENSSL_NO_NEXTPROTONEG
3624 /* ssl3_get_next_proto reads a Next Protocol Negotiation handshake message. It
3625  * sets the next_proto member in s if found */
3626 int ssl3_get_next_proto(SSL *s)
3627         {
3628         int ok;
3629         int proto_len, padding_len;
3630         long n;
3631         const unsigned char *p;
3632
3633         /* Clients cannot send a NextProtocol message if we didn't see the
3634          * extension in their ClientHello */
3635         if (!s->s3->next_proto_neg_seen)
3636                 {
3637                 SSLerr(SSL_F_SSL3_GET_NEXT_PROTO,SSL_R_GOT_NEXT_PROTO_WITHOUT_EXTENSION);
3638                 return -1;
3639                 }
3640
3641         n=s->method->ssl_get_message(s,
3642                 SSL3_ST_SR_NEXT_PROTO_A,
3643                 SSL3_ST_SR_NEXT_PROTO_B,
3644                 SSL3_MT_NEXT_PROTO,
3645                 514,  /* See the payload format below */
3646                 &ok);
3647
3648         if (!ok)
3649                 return((int)n);
3650
3651         /* s->state doesn't reflect whether ChangeCipherSpec has been received
3652          * in this handshake, but s->s3->change_cipher_spec does (will be reset
3653          * by ssl3_get_finished). */
3654         if (!s->s3->change_cipher_spec)
3655                 {
3656                 SSLerr(SSL_F_SSL3_GET_NEXT_PROTO,SSL_R_GOT_NEXT_PROTO_BEFORE_A_CCS);
3657                 return -1;
3658                 }
3659
3660         if (n < 2)
3661                 return 0;  /* The body must be > 1 bytes long */
3662
3663         p=(unsigned char *)s->init_msg;
3664
3665         /* The payload looks like:
3666          *   uint8 proto_len;
3667          *   uint8 proto[proto_len];
3668          *   uint8 padding_len;
3669          *   uint8 padding[padding_len];
3670          */
3671         proto_len = p[0];
3672         if (proto_len + 2 > s->init_num)
3673                 return 0;
3674         padding_len = p[proto_len + 1];
3675         if (proto_len + padding_len + 2 != s->init_num)
3676                 return 0;
3677
3678         s->next_proto_negotiated = OPENSSL_malloc(proto_len);
3679         if (!s->next_proto_negotiated)
3680                 {
3681                 SSLerr(SSL_F_SSL3_GET_NEXT_PROTO,ERR_R_MALLOC_FAILURE);
3682                 return 0;
3683                 }
3684         memcpy(s->next_proto_negotiated, p + 1, proto_len);
3685         s->next_proto_negotiated_len = proto_len;
3686
3687         return 1;
3688         }
3689 # endif
3690
3691 int tls1_send_server_supplemental_data(SSL *s, int *skip)
3692         {
3693         if (s->ctx->srv_supp_data_records_count)
3694                 {
3695                 unsigned char *p = NULL;
3696                 unsigned char *size_loc = NULL;
3697                 srv_supp_data_record *record = NULL;
3698                 size_t length = 0;
3699                 size_t i = 0;
3700
3701                 for (i = 0; i < s->ctx->srv_supp_data_records_count; i++)
3702                         {
3703                         const unsigned char *out = NULL;
3704                         unsigned short outlen = 0;
3705                         int cb_retval = 0;
3706                         record = &s->ctx->srv_supp_data_records[i];
3707
3708                         /* NULL callback or -1 omits supp data entry */
3709                         if (!record->fn1)
3710                                 continue;
3711                         cb_retval = record->fn1(s, record->supp_data_type,
3712                         &out, &outlen,
3713                         record->arg);
3714                         if (cb_retval == -1)
3715                                 continue; /* skip this supp data entry */
3716                         if (cb_retval == 0)
3717                                 {
3718                                 SSLerr(SSL_F_TLS1_SEND_SERVER_SUPPLEMENTAL_DATA,ERR_R_BUF_LIB);
3719                                 return 0;
3720                                 }
3721                         if (outlen == 0 || TLSEXT_MAXLEN_supplemental_data < outlen + 4 + length)
3722                                 {
3723                                 SSLerr(SSL_F_TLS1_SEND_SERVER_SUPPLEMENTAL_DATA,ERR_R_BUF_LIB);
3724                                 return 0;
3725                                 }
3726                         /* write supp data entry...
3727                          * if first entry, write handshake message type
3728                          * jump back to write length at end */
3729                         if (length == 0)
3730                                 {
3731                                 /* 1 byte message type + 3 bytes for
3732                                  * message length */
3733                                 if (!BUF_MEM_grow_clean(s->init_buf, 4))
3734                                         {
3735                                         SSLerr(SSL_F_TLS1_SEND_SERVER_SUPPLEMENTAL_DATA,ERR_R_BUF_LIB);
3736                                         return 0;
3737                                         }
3738                                 p = (unsigned char *)s->init_buf->data;
3739                                 *(p++) = SSL3_MT_SUPPLEMENTAL_DATA;
3740                                 /* hold on to length field to update later */
3741                                 size_loc = p;
3742                                 /* skip over handshake length field (3
3743                                  * bytes) and supp_data length field
3744                                  * (3 bytes) */
3745                                 p += 3 + 3;
3746                                 length += 1 +3 +3;
3747                                 }
3748                         /* 2 byte supp data type + 2 byte length + outlen */
3749                         if (!BUF_MEM_grow(s->init_buf, outlen + 4))
3750                                 {
3751                                 SSLerr(SSL_F_TLS1_SEND_SERVER_SUPPLEMENTAL_DATA,ERR_R_BUF_LIB);
3752                                 return 0;
3753                                 }
3754                         s2n(record->supp_data_type, p);
3755                         s2n(outlen, p);
3756                         memcpy(p, out, outlen);
3757                         /* update length to supp data type (2 bytes) +
3758                          * supp data length (2 bytes) + supp data */
3759                         length += (outlen + 4);
3760                         p += outlen;
3761                         }
3762                 if (length > 0)
3763                         {
3764                         /* write handshake length */
3765                         l2n3(length - 4, size_loc);
3766                         /* supp_data length */
3767                         l2n3(length - 7, size_loc);
3768                         s->state = SSL3_ST_SW_SUPPLEMENTAL_DATA_B;
3769                         s->init_num = length;
3770                         s->init_off = 0;
3771
3772                         return ssl3_do_write(s, SSL3_RT_HANDSHAKE);
3773                         }
3774                 }
3775
3776         /* no supp data message sent */
3777         *skip = 1;
3778         s->init_num = 0;
3779         s->init_off = 0;
3780         return 1;
3781         }
3782
3783 int tls1_get_client_supplemental_data(SSL *s)
3784         {
3785         int al = 0;
3786         int cb_retval = 0;
3787         int ok;
3788         long n;
3789         const unsigned char *p, *d;
3790         unsigned short supp_data_entry_type = 0;
3791         unsigned long supp_data_entry_len = 0;
3792         unsigned long supp_data_len = 0;
3793         size_t i = 0;
3794
3795         n=s->method->ssl_get_message(s,
3796         SSL3_ST_SR_SUPPLEMENTAL_DATA_A,
3797         SSL3_ST_SR_SUPPLEMENTAL_DATA_B,
3798         SSL3_MT_SUPPLEMENTAL_DATA,
3799         /* use default limit */
3800         TLSEXT_MAXLEN_supplemental_data,
3801         &ok);
3802
3803         if (!ok) return((int)n);
3804
3805         p = (unsigned char *)s->init_msg;
3806         d = p;
3807
3808         /* The message cannot be empty */
3809         if (n < 3)
3810                 {
3811                 al = SSL_AD_DECODE_ERROR;
3812                 SSLerr(SSL_F_TLS1_GET_CLIENT_SUPPLEMENTAL_DATA,SSL_R_LENGTH_MISMATCH);
3813                 goto f_err;
3814                 }
3815         n2l3(p, supp_data_len);
3816         while (p<d+supp_data_len)
3817                 {
3818                 n2s(p, supp_data_entry_type);
3819                 n2s(p, supp_data_entry_len);
3820                 /* if there is a callback for this supp data type, send it */
3821                 for (i=0; i < s->ctx->srv_supp_data_records_count; i++)
3822                         {
3823                         if (s->ctx->srv_supp_data_records[i].supp_data_type == supp_data_entry_type && s->ctx->srv_supp_data_records[i].fn2)
3824                                 {
3825                                 cb_retval = s->ctx->srv_supp_data_records[i].fn2(s, supp_data_entry_type, p, supp_data_entry_len, &al, s->ctx->srv_supp_data_records[i].arg);
3826                                 if (cb_retval == 0)
3827                                         {
3828                                         SSLerr(SSL_F_TLS1_GET_CLIENT_SUPPLEMENTAL_DATA, ERR_R_SSL_LIB);
3829                                         goto f_err;
3830                                         }
3831                                 }
3832                         }
3833                 p+=supp_data_entry_len;
3834                 }
3835         return 1;
3836 f_err:
3837         ssl3_send_alert(s,SSL3_AL_FATAL,al);
3838         return -1;
3839         }
3840 #endif