[PR3597] Advance to the next state variant when reusing messages.
[openssl.git] / ssl / s3_srvr.c
1 /* ssl/s3_srvr.c -*- mode:C; c-file-style: "eay" -*- */
2 /* Copyright (C) 1995-1998 Eric Young (eay@cryptsoft.com)
3  * All rights reserved.
4  *
5  * This package is an SSL implementation written
6  * by Eric Young (eay@cryptsoft.com).
7  * The implementation was written so as to conform with Netscapes SSL.
8  * 
9  * This library is free for commercial and non-commercial use as long as
10  * the following conditions are aheared to.  The following conditions
11  * apply to all code found in this distribution, be it the RC4, RSA,
12  * lhash, DES, etc., code; not just the SSL code.  The SSL documentation
13  * included with this distribution is covered by the same copyright terms
14  * except that the holder is Tim Hudson (tjh@cryptsoft.com).
15  * 
16  * Copyright remains Eric Young's, and as such any Copyright notices in
17  * the code are not to be removed.
18  * If this package is used in a product, Eric Young should be given attribution
19  * as the author of the parts of the library used.
20  * This can be in the form of a textual message at program startup or
21  * in documentation (online or textual) provided with the package.
22  * 
23  * Redistribution and use in source and binary forms, with or without
24  * modification, are permitted provided that the following conditions
25  * are met:
26  * 1. Redistributions of source code must retain the copyright
27  *    notice, this list of conditions and the following disclaimer.
28  * 2. Redistributions in binary form must reproduce the above copyright
29  *    notice, this list of conditions and the following disclaimer in the
30  *    documentation and/or other materials provided with the distribution.
31  * 3. All advertising materials mentioning features or use of this software
32  *    must display the following acknowledgement:
33  *    "This product includes cryptographic software written by
34  *     Eric Young (eay@cryptsoft.com)"
35  *    The word 'cryptographic' can be left out if the rouines from the library
36  *    being used are not cryptographic related :-).
37  * 4. If you include any Windows specific code (or a derivative thereof) from 
38  *    the apps directory (application code) you must include an acknowledgement:
39  *    "This product includes software written by Tim Hudson (tjh@cryptsoft.com)"
40  * 
41  * THIS SOFTWARE IS PROVIDED BY ERIC YOUNG ``AS IS'' AND
42  * ANY EXPRESS OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE
43  * IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR PURPOSE
44  * ARE DISCLAIMED.  IN NO EVENT SHALL THE AUTHOR OR CONTRIBUTORS BE LIABLE
45  * FOR ANY DIRECT, INDIRECT, INCIDENTAL, SPECIAL, EXEMPLARY, OR CONSEQUENTIAL
46  * DAMAGES (INCLUDING, BUT NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS
47  * OR SERVICES; LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION)
48  * HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT, STRICT
49  * LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE) ARISING IN ANY WAY
50  * OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED OF THE POSSIBILITY OF
51  * SUCH DAMAGE.
52  * 
53  * The licence and distribution terms for any publically available version or
54  * derivative of this code cannot be changed.  i.e. this code cannot simply be
55  * copied and put under another distribution licence
56  * [including the GNU Public Licence.]
57  */
58 /* ====================================================================
59  * Copyright (c) 1998-2007 The OpenSSL Project.  All rights reserved.
60  *
61  * Redistribution and use in source and binary forms, with or without
62  * modification, are permitted provided that the following conditions
63  * are met:
64  *
65  * 1. Redistributions of source code must retain the above copyright
66  *    notice, this list of conditions and the following disclaimer. 
67  *
68  * 2. Redistributions in binary form must reproduce the above copyright
69  *    notice, this list of conditions and the following disclaimer in
70  *    the documentation and/or other materials provided with the
71  *    distribution.
72  *
73  * 3. All advertising materials mentioning features or use of this
74  *    software must display the following acknowledgment:
75  *    "This product includes software developed by the OpenSSL Project
76  *    for use in the OpenSSL Toolkit. (http://www.openssl.org/)"
77  *
78  * 4. The names "OpenSSL Toolkit" and "OpenSSL Project" must not be used to
79  *    endorse or promote products derived from this software without
80  *    prior written permission. For written permission, please contact
81  *    openssl-core@openssl.org.
82  *
83  * 5. Products derived from this software may not be called "OpenSSL"
84  *    nor may "OpenSSL" appear in their names without prior written
85  *    permission of the OpenSSL Project.
86  *
87  * 6. Redistributions of any form whatsoever must retain the following
88  *    acknowledgment:
89  *    "This product includes software developed by the OpenSSL Project
90  *    for use in the OpenSSL Toolkit (http://www.openssl.org/)"
91  *
92  * THIS SOFTWARE IS PROVIDED BY THE OpenSSL PROJECT ``AS IS'' AND ANY
93  * EXPRESSED OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE
94  * IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR
95  * PURPOSE ARE DISCLAIMED.  IN NO EVENT SHALL THE OpenSSL PROJECT OR
96  * ITS CONTRIBUTORS BE LIABLE FOR ANY DIRECT, INDIRECT, INCIDENTAL,
97  * SPECIAL, EXEMPLARY, OR CONSEQUENTIAL DAMAGES (INCLUDING, BUT
98  * NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS OR SERVICES;
99  * LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION)
100  * HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT,
101  * STRICT LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE)
102  * ARISING IN ANY WAY OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED
103  * OF THE POSSIBILITY OF SUCH DAMAGE.
104  * ====================================================================
105  *
106  * This product includes cryptographic software written by Eric Young
107  * (eay@cryptsoft.com).  This product includes software written by Tim
108  * Hudson (tjh@cryptsoft.com).
109  *
110  */
111 /* ====================================================================
112  * Copyright 2002 Sun Microsystems, Inc. ALL RIGHTS RESERVED.
113  *
114  * Portions of the attached software ("Contribution") are developed by 
115  * SUN MICROSYSTEMS, INC., and are contributed to the OpenSSL project.
116  *
117  * The Contribution is licensed pursuant to the OpenSSL open source
118  * license provided above.
119  *
120  * ECC cipher suite support in OpenSSL originally written by
121  * Vipul Gupta and Sumit Gupta of Sun Microsystems Laboratories.
122  *
123  */
124 /* ====================================================================
125  * Copyright 2005 Nokia. All rights reserved.
126  *
127  * The portions of the attached software ("Contribution") is developed by
128  * Nokia Corporation and is licensed pursuant to the OpenSSL open source
129  * license.
130  *
131  * The Contribution, originally written by Mika Kousa and Pasi Eronen of
132  * Nokia Corporation, consists of the "PSK" (Pre-Shared Key) ciphersuites
133  * support (see RFC 4279) to OpenSSL.
134  *
135  * No patent licenses or other rights except those expressly stated in
136  * the OpenSSL open source license shall be deemed granted or received
137  * expressly, by implication, estoppel, or otherwise.
138  *
139  * No assurances are provided by Nokia that the Contribution does not
140  * infringe the patent or other intellectual property rights of any third
141  * party or that the license provides you with all the necessary rights
142  * to make use of the Contribution.
143  *
144  * THE SOFTWARE IS PROVIDED "AS IS" WITHOUT WARRANTY OF ANY KIND. IN
145  * ADDITION TO THE DISCLAIMERS INCLUDED IN THE LICENSE, NOKIA
146  * SPECIFICALLY DISCLAIMS ANY LIABILITY FOR CLAIMS BROUGHT BY YOU OR ANY
147  * OTHER ENTITY BASED ON INFRINGEMENT OF INTELLECTUAL PROPERTY RIGHTS OR
148  * OTHERWISE.
149  */
150
151 #define REUSE_CIPHER_BUG
152 #define NETSCAPE_HANG_BUG
153
154 #include <stdio.h>
155 #include "ssl_locl.h"
156 #include "kssl_lcl.h"
157 #include "../crypto/constant_time_locl.h"
158 #include <openssl/buffer.h>
159 #include <openssl/rand.h>
160 #include <openssl/objects.h>
161 #include <openssl/evp.h>
162 #include <openssl/hmac.h>
163 #include <openssl/x509.h>
164 #ifndef OPENSSL_NO_DH
165 #include <openssl/dh.h>
166 #endif
167 #include <openssl/bn.h>
168 #ifndef OPENSSL_NO_KRB5
169 #include <openssl/krb5_asn.h>
170 #endif
171 #include <openssl/md5.h>
172
173 #ifndef OPENSSL_NO_SSL3_METHOD
174 static const SSL_METHOD *ssl3_get_server_method(int ver);
175
176 static const SSL_METHOD *ssl3_get_server_method(int ver)
177         {
178         if (ver == SSL3_VERSION)
179                 return(SSLv3_server_method());
180         else
181                 return(NULL);
182         }
183
184 IMPLEMENT_ssl3_meth_func(SSLv3_server_method,
185                         ssl3_accept,
186                         ssl_undefined_function,
187                         ssl3_get_server_method)
188 #endif
189
190 #ifndef OPENSSL_NO_SRP
191 static int ssl_check_srp_ext_ClientHello(SSL *s, int *al)
192         {
193         int ret = SSL_ERROR_NONE;
194
195         *al = SSL_AD_UNRECOGNIZED_NAME;
196
197         if ((s->s3->tmp.new_cipher->algorithm_mkey & SSL_kSRP) &&
198             (s->srp_ctx.TLS_ext_srp_username_callback != NULL))
199                 {
200                 if(s->srp_ctx.login == NULL)
201                         {
202                         /* RFC 5054 says SHOULD reject, 
203                            we do so if There is no srp login name */
204                         ret = SSL3_AL_FATAL;
205                         *al = SSL_AD_UNKNOWN_PSK_IDENTITY;
206                         }
207                 else
208                         {
209                         ret = SSL_srp_server_param_with_username(s,al);
210                         }
211                 }
212         return ret;
213         }
214 #endif
215
216 int ssl3_accept(SSL *s)
217         {
218         BUF_MEM *buf;
219         unsigned long alg_k,Time=(unsigned long)time(NULL);
220         void (*cb)(const SSL *ssl,int type,int val)=NULL;
221         int ret= -1;
222         int new_state,state,skip=0;
223
224         RAND_add(&Time,sizeof(Time),0);
225         ERR_clear_error();
226         clear_sys_error();
227
228         if (s->info_callback != NULL)
229                 cb=s->info_callback;
230         else if (s->ctx->info_callback != NULL)
231                 cb=s->ctx->info_callback;
232
233         /* init things to blank */
234         s->in_handshake++;
235         if (!SSL_in_init(s) || SSL_in_before(s)) SSL_clear(s);
236
237         if (s->cert == NULL)
238                 {
239                 SSLerr(SSL_F_SSL3_ACCEPT,SSL_R_NO_CERTIFICATE_SET);
240                 return(-1);
241                 }
242
243 #ifndef OPENSSL_NO_HEARTBEATS
244         /* If we're awaiting a HeartbeatResponse, pretend we
245          * already got and don't await it anymore, because
246          * Heartbeats don't make sense during handshakes anyway.
247          */
248         if (s->tlsext_hb_pending)
249                 {
250                 s->tlsext_hb_pending = 0;
251                 s->tlsext_hb_seq++;
252                 }
253 #endif
254
255         for (;;)
256                 {
257                 state=s->state;
258
259                 switch (s->state)
260                         {
261                 case SSL_ST_RENEGOTIATE:
262                         s->renegotiate=1;
263                         /* s->state=SSL_ST_ACCEPT; */
264
265                 case SSL_ST_BEFORE:
266                 case SSL_ST_ACCEPT:
267                 case SSL_ST_BEFORE|SSL_ST_ACCEPT:
268                 case SSL_ST_OK|SSL_ST_ACCEPT:
269
270                         s->server=1;
271                         if (cb != NULL) cb(s,SSL_CB_HANDSHAKE_START,1);
272
273                         if ((s->version>>8) != 3)
274                                 {
275                                 SSLerr(SSL_F_SSL3_ACCEPT, ERR_R_INTERNAL_ERROR);
276                                 return -1;
277                                 }
278
279                         if (!ssl_security(s, SSL_SECOP_VERSION, 0,
280                                                         s->version, NULL))
281                                 {
282                                 SSLerr(SSL_F_SSL3_ACCEPT, SSL_R_VERSION_TOO_LOW);
283                                 return -1;
284                                 }
285
286                         s->type=SSL_ST_ACCEPT;
287
288                         if (s->init_buf == NULL)
289                                 {
290                                 if ((buf=BUF_MEM_new()) == NULL)
291                                         {
292                                         ret= -1;
293                                         goto end;
294                                         }
295                                 if (!BUF_MEM_grow(buf,SSL3_RT_MAX_PLAIN_LENGTH))
296                                         {
297                                         ret= -1;
298                                         goto end;
299                                         }
300                                 s->init_buf=buf;
301                                 }
302
303                         if (!ssl3_setup_buffers(s))
304                                 {
305                                 ret= -1;
306                                 goto end;
307                                 }
308
309                         s->init_num=0;
310                         s->s3->flags &= ~SSL3_FLAGS_SGC_RESTART_DONE;
311                         s->s3->flags &= ~TLS1_FLAGS_SKIP_CERT_VERIFY;
312                         s->s3->flags &= ~SSL3_FLAGS_CCS_OK;
313                         /* Should have been reset by ssl3_get_finished, too. */
314                         s->s3->change_cipher_spec = 0;
315
316                         if (s->state != SSL_ST_RENEGOTIATE)
317                                 {
318                                 /* Ok, we now need to push on a buffering BIO so that
319                                  * the output is sent in a way that TCP likes :-)
320                                  */
321                                 if (!ssl_init_wbio_buffer(s,1)) { ret= -1; goto end; }
322                                 
323                                 ssl3_init_finished_mac(s);
324                                 s->state=SSL3_ST_SR_CLNT_HELLO_A;
325                                 s->ctx->stats.sess_accept++;
326                                 }
327                         else if (!s->s3->send_connection_binding &&
328                                 !(s->options & SSL_OP_ALLOW_UNSAFE_LEGACY_RENEGOTIATION))
329                                 {
330                                 /* Server attempting to renegotiate with
331                                  * client that doesn't support secure
332                                  * renegotiation.
333                                  */
334                                 SSLerr(SSL_F_SSL3_ACCEPT, SSL_R_UNSAFE_LEGACY_RENEGOTIATION_DISABLED);
335                                 ssl3_send_alert(s,SSL3_AL_FATAL,SSL_AD_HANDSHAKE_FAILURE);
336                                 ret = -1;
337                                 goto end;
338                                 }
339                         else
340                                 {
341                                 /* s->state == SSL_ST_RENEGOTIATE,
342                                  * we will just send a HelloRequest */
343                                 s->ctx->stats.sess_accept_renegotiate++;
344                                 s->state=SSL3_ST_SW_HELLO_REQ_A;
345                                 }
346                         break;
347
348                 case SSL3_ST_SW_HELLO_REQ_A:
349                 case SSL3_ST_SW_HELLO_REQ_B:
350
351                         s->shutdown=0;
352                         ret=ssl3_send_hello_request(s);
353                         if (ret <= 0) goto end;
354                         s->s3->tmp.next_state=SSL3_ST_SW_HELLO_REQ_C;
355                         s->state=SSL3_ST_SW_FLUSH;
356                         s->init_num=0;
357
358                         ssl3_init_finished_mac(s);
359                         break;
360
361                 case SSL3_ST_SW_HELLO_REQ_C:
362                         s->state=SSL_ST_OK;
363                         break;
364
365                 case SSL3_ST_SR_CLNT_HELLO_A:
366                 case SSL3_ST_SR_CLNT_HELLO_B:
367                 case SSL3_ST_SR_CLNT_HELLO_C:
368
369                         ret=ssl3_get_client_hello(s);
370                         if (ret <= 0) goto end;
371 #ifndef OPENSSL_NO_SRP
372                         s->state = SSL3_ST_SR_CLNT_HELLO_D;
373                 case SSL3_ST_SR_CLNT_HELLO_D:
374                         {
375                         int al;
376                         if ((ret = ssl_check_srp_ext_ClientHello(s,&al))  < 0)
377                                         {
378                                         /* callback indicates firther work to be done */
379                                         s->rwstate=SSL_X509_LOOKUP;
380                                         goto end;
381                                         }
382                         if (ret != SSL_ERROR_NONE)
383                                 {
384                                 ssl3_send_alert(s,SSL3_AL_FATAL,al);    
385                                 /* This is not really an error but the only means to
386                                    for a client to detect whether srp is supported. */
387                                    if (al != TLS1_AD_UNKNOWN_PSK_IDENTITY)      
388                                         SSLerr(SSL_F_SSL3_ACCEPT,SSL_R_CLIENTHELLO_TLSEXT);                     
389                                 ret = SSL_TLSEXT_ERR_ALERT_FATAL;                       
390                                 ret= -1;
391                                 goto end;       
392                                 }
393                         }
394 #endif          
395                         
396                         s->renegotiate = 2;
397                         s->state=SSL3_ST_SW_SRVR_HELLO_A;
398                         s->init_num=0;
399                         break;
400
401                 case SSL3_ST_SW_SRVR_HELLO_A:
402                 case SSL3_ST_SW_SRVR_HELLO_B:
403                         ret=ssl3_send_server_hello(s);
404                         if (ret <= 0) goto end;
405 #ifndef OPENSSL_NO_TLSEXT
406                         if (s->hit)
407                                 {
408                                 if (s->tlsext_ticket_expected)
409                                         s->state=SSL3_ST_SW_SESSION_TICKET_A;
410                                 else
411                                         s->state=SSL3_ST_SW_CHANGE_A;
412                                 }
413 #else
414                         if (s->hit)
415                                         s->state=SSL3_ST_SW_CHANGE_A;
416 #endif
417                         else
418                                         s->state = SSL3_ST_SW_CERT_A;
419                         s->init_num = 0;
420                         break;
421
422                 case SSL3_ST_SW_CERT_A:
423                 case SSL3_ST_SW_CERT_B:
424                         /* Check if it is anon DH or anon ECDH, */
425                         /* normal PSK or KRB5 or SRP */
426                         if (!(s->s3->tmp.new_cipher->algorithm_auth & (SSL_aNULL|SSL_aKRB5|SSL_aSRP))
427                                 && !(s->s3->tmp.new_cipher->algorithm_mkey & SSL_kPSK))
428                                 {
429                                 ret=ssl3_send_server_certificate(s);
430                                 if (ret <= 0) goto end;
431 #ifndef OPENSSL_NO_TLSEXT
432                                 if (s->tlsext_status_expected)
433                                         s->state=SSL3_ST_SW_CERT_STATUS_A;
434                                 else
435                                         s->state=SSL3_ST_SW_KEY_EXCH_A;
436                                 }
437                         else
438                                 {
439                                 skip = 1;
440                                 s->state=SSL3_ST_SW_KEY_EXCH_A;
441                                 }
442 #else
443                                 }
444                         else
445                                 skip=1;
446
447                         s->state=SSL3_ST_SW_KEY_EXCH_A;
448 #endif
449                         s->init_num=0;
450                         break;
451
452                 case SSL3_ST_SW_KEY_EXCH_A:
453                 case SSL3_ST_SW_KEY_EXCH_B:
454                         alg_k = s->s3->tmp.new_cipher->algorithm_mkey;
455
456                         /* clear this, it may get reset by
457                          * send_server_key_exchange */
458                         if ((s->options & SSL_OP_EPHEMERAL_RSA)
459 #ifndef OPENSSL_NO_KRB5
460                                 && !(alg_k & SSL_kKRB5)
461 #endif /* OPENSSL_NO_KRB5 */
462                                 )
463                                 /* option SSL_OP_EPHEMERAL_RSA sends temporary RSA key
464                                  * even when forbidden by protocol specs
465                                  * (handshake may fail as clients are not required to
466                                  * be able to handle this) */
467                                 s->s3->tmp.use_rsa_tmp=1;
468                         else
469                                 s->s3->tmp.use_rsa_tmp=0;
470
471
472                         /* only send if a DH key exchange, fortezza or
473                          * RSA but we have a sign only certificate
474                          *
475                          * PSK: may send PSK identity hints
476                          *
477                          * For ECC ciphersuites, we send a serverKeyExchange
478                          * message only if the cipher suite is either
479                          * ECDH-anon or ECDHE. In other cases, the
480                          * server certificate contains the server's
481                          * public key for key exchange.
482                          */
483                         if (s->s3->tmp.use_rsa_tmp
484                         /* PSK: send ServerKeyExchange if PSK identity
485                          * hint if provided */
486 #ifndef OPENSSL_NO_PSK
487                             || ((alg_k & SSL_kPSK) && s->ctx->psk_identity_hint)
488 #endif
489 #ifndef OPENSSL_NO_SRP
490                             /* SRP: send ServerKeyExchange */
491                             || (alg_k & SSL_kSRP)
492 #endif
493                             || (alg_k & SSL_kDHE)
494                             || (alg_k & SSL_kECDHE)
495                             || ((alg_k & SSL_kRSA)
496                                 && (s->cert->pkeys[SSL_PKEY_RSA_ENC].privatekey == NULL
497                                     || (SSL_C_IS_EXPORT(s->s3->tmp.new_cipher)
498                                         && EVP_PKEY_size(s->cert->pkeys[SSL_PKEY_RSA_ENC].privatekey)*8 > SSL_C_EXPORT_PKEYLENGTH(s->s3->tmp.new_cipher)
499                                         )
500                                     )
501                                 )
502                             )
503                                 {
504                                 ret=ssl3_send_server_key_exchange(s);
505                                 if (ret <= 0) goto end;
506                                 }
507                         else
508                                 skip=1;
509
510                         s->state=SSL3_ST_SW_CERT_REQ_A;
511                         s->init_num=0;
512                         break;
513
514                 case SSL3_ST_SW_CERT_REQ_A:
515                 case SSL3_ST_SW_CERT_REQ_B:
516                         if (/* don't request cert unless asked for it: */
517                                 !(s->verify_mode & SSL_VERIFY_PEER) ||
518                                 /* if SSL_VERIFY_CLIENT_ONCE is set,
519                                  * don't request cert during re-negotiation: */
520                                 ((s->session->peer != NULL) &&
521                                  (s->verify_mode & SSL_VERIFY_CLIENT_ONCE)) ||
522                                 /* never request cert in anonymous ciphersuites
523                                  * (see section "Certificate request" in SSL 3 drafts
524                                  * and in RFC 2246): */
525                                 ((s->s3->tmp.new_cipher->algorithm_auth & SSL_aNULL) &&
526                                  /* ... except when the application insists on verification
527                                   * (against the specs, but s3_clnt.c accepts this for SSL 3) */
528                                  !(s->verify_mode & SSL_VERIFY_FAIL_IF_NO_PEER_CERT)) ||
529                                  /* never request cert in Kerberos ciphersuites */
530                                 (s->s3->tmp.new_cipher->algorithm_auth & SSL_aKRB5) ||
531                                 /* don't request certificate for SRP auth */
532                                 (s->s3->tmp.new_cipher->algorithm_auth & SSL_aSRP)
533                                 /* With normal PSK Certificates and
534                                  * Certificate Requests are omitted */
535                                 || (s->s3->tmp.new_cipher->algorithm_mkey & SSL_kPSK))
536                                 {
537                                 /* no cert request */
538                                 skip=1;
539                                 s->s3->tmp.cert_request=0;
540                                 s->state=SSL3_ST_SW_SRVR_DONE_A;
541                                 if (s->s3->handshake_buffer)
542                                         if (!ssl3_digest_cached_records(s))
543                                                 return -1;
544                                 }
545                         else
546                                 {
547                                 s->s3->tmp.cert_request=1;
548                                 ret=ssl3_send_certificate_request(s);
549                                 if (ret <= 0) goto end;
550 #ifndef NETSCAPE_HANG_BUG
551                                 s->state=SSL3_ST_SW_SRVR_DONE_A;
552 #else
553                                 s->state=SSL3_ST_SW_FLUSH;
554                                 s->s3->tmp.next_state=SSL3_ST_SR_CERT_A;
555 #endif
556                                 s->init_num=0;
557                                 }
558                         break;
559
560                 case SSL3_ST_SW_SRVR_DONE_A:
561                 case SSL3_ST_SW_SRVR_DONE_B:
562                         ret=ssl3_send_server_done(s);
563                         if (ret <= 0) goto end;
564                         s->s3->tmp.next_state=SSL3_ST_SR_CERT_A;
565                         s->state=SSL3_ST_SW_FLUSH;
566                         s->init_num=0;
567                         break;
568                 
569                 case SSL3_ST_SW_FLUSH:
570
571                         /* This code originally checked to see if
572                          * any data was pending using BIO_CTRL_INFO
573                          * and then flushed. This caused problems
574                          * as documented in PR#1939. The proposed
575                          * fix doesn't completely resolve this issue
576                          * as buggy implementations of BIO_CTRL_PENDING
577                          * still exist. So instead we just flush
578                          * unconditionally.
579                          */
580
581                         s->rwstate=SSL_WRITING;
582                         if (BIO_flush(s->wbio) <= 0)
583                                 {
584                                 ret= -1;
585                                 goto end;
586                                 }
587                         s->rwstate=SSL_NOTHING;
588
589                         s->state=s->s3->tmp.next_state;
590                         break;
591
592                 case SSL3_ST_SR_CERT_A:
593                 case SSL3_ST_SR_CERT_B:
594                         /* Check for second client hello (MS SGC) */
595                         ret = ssl3_check_client_hello(s);
596                         if (ret <= 0)
597                                 goto end;
598                         if (ret == 2)
599                                 s->state = SSL3_ST_SR_CLNT_HELLO_C;
600                         else {
601                                 if (s->s3->tmp.cert_request)
602                                         {
603                                         ret=ssl3_get_client_certificate(s);
604                                         if (ret <= 0) goto end;
605                                         }
606                                 s->init_num=0;
607                                 s->state=SSL3_ST_SR_KEY_EXCH_A;
608                         }
609                         break;
610
611                 case SSL3_ST_SR_KEY_EXCH_A:
612                 case SSL3_ST_SR_KEY_EXCH_B:
613                         ret=ssl3_get_client_key_exchange(s);
614                         if (ret <= 0)
615                                 goto end;
616                         if (ret == 2)
617                                 {
618                                 /* For the ECDH ciphersuites when
619                                  * the client sends its ECDH pub key in
620                                  * a certificate, the CertificateVerify
621                                  * message is not sent.
622                                  * Also for GOST ciphersuites when
623                                  * the client uses its key from the certificate
624                                  * for key exchange.
625                                  */
626 #if defined(OPENSSL_NO_TLSEXT) || defined(OPENSSL_NO_NEXTPROTONEG)
627                                 s->state=SSL3_ST_SR_FINISHED_A;
628 #else
629                                 if (s->s3->next_proto_neg_seen)
630                                         s->state=SSL3_ST_SR_NEXT_PROTO_A;
631                                 else
632                                         s->state=SSL3_ST_SR_FINISHED_A;
633 #endif
634                                 s->init_num = 0;
635                                 }
636                         else if (SSL_USE_SIGALGS(s))
637                                 {
638                                 s->state=SSL3_ST_SR_CERT_VRFY_A;
639                                 s->init_num=0;
640                                 if (!s->session->peer)
641                                         break;
642                                 /* For sigalgs freeze the handshake buffer
643                                  * at this point and digest cached records.
644                                  */
645                                 if (!s->s3->handshake_buffer)
646                                         {
647                                         SSLerr(SSL_F_SSL3_ACCEPT,ERR_R_INTERNAL_ERROR);
648                                         return -1;
649                                         }
650                                 s->s3->flags |= TLS1_FLAGS_KEEP_HANDSHAKE;
651                                 if (!ssl3_digest_cached_records(s))
652                                         return -1;
653                                 }
654                         else
655                                 {
656                                 int offset=0;
657                                 int dgst_num;
658
659                                 s->state=SSL3_ST_SR_CERT_VRFY_A;
660                                 s->init_num=0;
661
662                                 /* We need to get hashes here so if there is
663                                  * a client cert, it can be verified
664                                  * FIXME - digest processing for CertificateVerify
665                                  * should be generalized. But it is next step
666                                  */
667                                 if (s->s3->handshake_buffer)
668                                         if (!ssl3_digest_cached_records(s))
669                                                 return -1;
670                                 for (dgst_num=0; dgst_num<SSL_MAX_DIGEST;dgst_num++)    
671                                         if (s->s3->handshake_dgst[dgst_num]) 
672                                                 {
673                                                 int dgst_size;
674
675                                                 s->method->ssl3_enc->cert_verify_mac(s,EVP_MD_CTX_type(s->s3->handshake_dgst[dgst_num]),&(s->s3->tmp.cert_verify_md[offset]));
676                                                 dgst_size=EVP_MD_CTX_size(s->s3->handshake_dgst[dgst_num]);
677                                                 if (dgst_size < 0)
678                                                         {
679                                                         ret = -1;
680                                                         goto end;
681                                                         }
682                                                 offset+=dgst_size;
683                                                 }               
684                                 }
685                         break;
686
687                 case SSL3_ST_SR_CERT_VRFY_A:
688                 case SSL3_ST_SR_CERT_VRFY_B:
689                         /*
690                          * This *should* be the first time we enable CCS, but be
691                          * extra careful about surrounding code changes. We need
692                          * to set this here because we don't know if we're
693                          * expecting a CertificateVerify or not.
694                          */
695                         if (!s->s3->change_cipher_spec)
696                                 s->s3->flags |= SSL3_FLAGS_CCS_OK;
697                         /* we should decide if we expected this one */
698                         ret=ssl3_get_cert_verify(s);
699                         if (ret <= 0) goto end;
700
701 #if defined(OPENSSL_NO_TLSEXT) || defined(OPENSSL_NO_NEXTPROTONEG)
702                         s->state=SSL3_ST_SR_FINISHED_A;
703 #else
704                         if (s->s3->next_proto_neg_seen)
705                                 s->state=SSL3_ST_SR_NEXT_PROTO_A;
706                         else
707                                 s->state=SSL3_ST_SR_FINISHED_A;
708 #endif
709                         s->init_num=0;
710                         break;
711
712 #if !defined(OPENSSL_NO_TLSEXT) && !defined(OPENSSL_NO_NEXTPROTONEG)
713                 case SSL3_ST_SR_NEXT_PROTO_A:
714                 case SSL3_ST_SR_NEXT_PROTO_B:
715                         /*
716                          * Enable CCS for resumed handshakes with NPN.
717                          * In a full handshake with NPN, we end up here through
718                          * SSL3_ST_SR_CERT_VRFY_B, where SSL3_FLAGS_CCS_OK was
719                          * already set. Receiving a CCS clears the flag, so make
720                          * sure not to re-enable it to ban duplicates.
721                          * s->s3->change_cipher_spec is set when a CCS is
722                          * processed in s3_pkt.c, and remains set until
723                          * the client's Finished message is read.
724                          */
725                         if (!s->s3->change_cipher_spec)
726                                 s->s3->flags |= SSL3_FLAGS_CCS_OK;
727
728                         ret=ssl3_get_next_proto(s);
729                         if (ret <= 0) goto end;
730                         s->init_num = 0;
731                         s->state=SSL3_ST_SR_FINISHED_A;
732                         break;
733 #endif
734
735                 case SSL3_ST_SR_FINISHED_A:
736                 case SSL3_ST_SR_FINISHED_B:
737                         /*
738                          * Enable CCS for resumed handshakes without NPN.
739                          * In a full handshake, we end up here through
740                          * SSL3_ST_SR_CERT_VRFY_B, where SSL3_FLAGS_CCS_OK was
741                          * already set. Receiving a CCS clears the flag, so make
742                          * sure not to re-enable it to ban duplicates.
743                          * s->s3->change_cipher_spec is set when a CCS is
744                          * processed in s3_pkt.c, and remains set until
745                          * the client's Finished message is read.
746                          */
747                         if (!s->s3->change_cipher_spec)
748                                 s->s3->flags |= SSL3_FLAGS_CCS_OK;
749                         ret=ssl3_get_finished(s,SSL3_ST_SR_FINISHED_A,
750                                 SSL3_ST_SR_FINISHED_B);
751                         if (ret <= 0) goto end;
752                         if (s->hit)
753                                 s->state=SSL_ST_OK;
754 #ifndef OPENSSL_NO_TLSEXT
755                         else if (s->tlsext_ticket_expected)
756                                 s->state=SSL3_ST_SW_SESSION_TICKET_A;
757 #endif
758                         else
759                                 s->state=SSL3_ST_SW_CHANGE_A;
760                         s->init_num=0;
761                         break;
762
763 #ifndef OPENSSL_NO_TLSEXT
764                 case SSL3_ST_SW_SESSION_TICKET_A:
765                 case SSL3_ST_SW_SESSION_TICKET_B:
766                         ret=ssl3_send_newsession_ticket(s);
767                         if (ret <= 0) goto end;
768                         s->state=SSL3_ST_SW_CHANGE_A;
769                         s->init_num=0;
770                         break;
771
772                 case SSL3_ST_SW_CERT_STATUS_A:
773                 case SSL3_ST_SW_CERT_STATUS_B:
774                         ret=ssl3_send_cert_status(s);
775                         if (ret <= 0) goto end;
776                         s->state=SSL3_ST_SW_KEY_EXCH_A;
777                         s->init_num=0;
778                         break;
779
780 #endif
781
782                 case SSL3_ST_SW_CHANGE_A:
783                 case SSL3_ST_SW_CHANGE_B:
784
785                         s->session->cipher=s->s3->tmp.new_cipher;
786                         if (!s->method->ssl3_enc->setup_key_block(s))
787                                 { ret= -1; goto end; }
788
789                         ret=ssl3_send_change_cipher_spec(s,
790                                 SSL3_ST_SW_CHANGE_A,SSL3_ST_SW_CHANGE_B);
791
792                         if (ret <= 0) goto end;
793                         s->state=SSL3_ST_SW_FINISHED_A;
794                         s->init_num=0;
795
796                         if (!s->method->ssl3_enc->change_cipher_state(s,
797                                 SSL3_CHANGE_CIPHER_SERVER_WRITE))
798                                 {
799                                 ret= -1;
800                                 goto end;
801                                 }
802
803                         break;
804
805                 case SSL3_ST_SW_FINISHED_A:
806                 case SSL3_ST_SW_FINISHED_B:
807                         ret=ssl3_send_finished(s,
808                                 SSL3_ST_SW_FINISHED_A,SSL3_ST_SW_FINISHED_B,
809                                 s->method->ssl3_enc->server_finished_label,
810                                 s->method->ssl3_enc->server_finished_label_len);
811                         if (ret <= 0) goto end;
812                         s->state=SSL3_ST_SW_FLUSH;
813                         if (s->hit)
814                                 {
815 #if defined(OPENSSL_NO_TLSEXT) || defined(OPENSSL_NO_NEXTPROTONEG)
816                                 s->s3->tmp.next_state=SSL3_ST_SR_FINISHED_A;
817 #else
818                                 if (s->s3->next_proto_neg_seen)
819                                         {
820                                         s->s3->tmp.next_state=SSL3_ST_SR_NEXT_PROTO_A;
821                                         }
822                                 else
823                                         s->s3->tmp.next_state=SSL3_ST_SR_FINISHED_A;
824 #endif
825                                 }
826                         else
827                                 s->s3->tmp.next_state=SSL_ST_OK;
828                         s->init_num=0;
829                         break;
830
831                 case SSL_ST_OK:
832                         /* clean a few things up */
833                         ssl3_cleanup_key_block(s);
834
835                         BUF_MEM_free(s->init_buf);
836                         s->init_buf=NULL;
837
838                         /* remove buffering on output */
839                         ssl_free_wbio_buffer(s);
840
841                         s->init_num=0;
842
843                         if (s->renegotiate == 2) /* skipped if we just sent a HelloRequest */
844                                 {
845                                 s->renegotiate=0;
846                                 s->new_session=0;
847                                 
848                                 ssl_update_cache(s,SSL_SESS_CACHE_SERVER);
849                                 
850                                 s->ctx->stats.sess_accept_good++;
851                                 /* s->server=1; */
852                                 s->handshake_func=ssl3_accept;
853
854                                 if (cb != NULL) cb(s,SSL_CB_HANDSHAKE_DONE,1);
855                                 }
856                         
857                         ret = 1;
858                         goto end;
859                         /* break; */
860
861                 default:
862                         SSLerr(SSL_F_SSL3_ACCEPT,SSL_R_UNKNOWN_STATE);
863                         ret= -1;
864                         goto end;
865                         /* break; */
866                         }
867                 
868                 if (!s->s3->tmp.reuse_message && !skip)
869                         {
870                         if (s->debug)
871                                 {
872                                 if ((ret=BIO_flush(s->wbio)) <= 0)
873                                         goto end;
874                                 }
875
876
877                         if ((cb != NULL) && (s->state != state))
878                                 {
879                                 new_state=s->state;
880                                 s->state=state;
881                                 cb(s,SSL_CB_ACCEPT_LOOP,1);
882                                 s->state=new_state;
883                                 }
884                         }
885                 skip=0;
886                 }
887 end:
888         /* BIO_flush(s->wbio); */
889
890         s->in_handshake--;
891         if (cb != NULL)
892                 cb(s,SSL_CB_ACCEPT_EXIT,ret);
893         return(ret);
894         }
895
896 int ssl3_send_hello_request(SSL *s)
897         {
898
899         if (s->state == SSL3_ST_SW_HELLO_REQ_A)
900                 {
901                 ssl_set_handshake_header(s, SSL3_MT_HELLO_REQUEST, 0);
902                 s->state=SSL3_ST_SW_HELLO_REQ_B;
903                 }
904
905         /* SSL3_ST_SW_HELLO_REQ_B */
906         return ssl_do_write(s);
907         }
908
909 int ssl3_check_client_hello(SSL *s)
910         {
911         int ok;
912         long n;
913
914         /* this function is called when we really expect a Certificate message,
915          * so permit appropriate message length */
916         n=s->method->ssl_get_message(s,
917                 SSL3_ST_SR_CERT_A,
918                 SSL3_ST_SR_CERT_B,
919                 -1,
920                 s->max_cert_list,
921                 &ok);
922         if (!ok) return((int)n);
923         s->s3->tmp.reuse_message = 1;
924         if (s->s3->tmp.message_type == SSL3_MT_CLIENT_HELLO)
925                 {
926                 /* We only allow the client to restart the handshake once per
927                  * negotiation. */
928                 if (s->s3->flags & SSL3_FLAGS_SGC_RESTART_DONE)
929                         {
930                         SSLerr(SSL_F_SSL3_CHECK_CLIENT_HELLO, SSL_R_MULTIPLE_SGC_RESTARTS);
931                         return -1;
932                         }
933                 /* Throw away what we have done so far in the current handshake,
934                  * which will now be aborted. (A full SSL_clear would be too much.) */
935 #ifndef OPENSSL_NO_DH
936                 if (s->s3->tmp.dh != NULL)
937                         {
938                         DH_free(s->s3->tmp.dh);
939                         s->s3->tmp.dh = NULL;
940                         }
941 #endif
942 #ifndef OPENSSL_NO_ECDH
943                 if (s->s3->tmp.ecdh != NULL)
944                         {
945                         EC_KEY_free(s->s3->tmp.ecdh);
946                         s->s3->tmp.ecdh = NULL;
947                         }
948 #endif
949                 s->s3->flags |= SSL3_FLAGS_SGC_RESTART_DONE;
950                 return 2;
951                 }
952         return 1;
953 }
954
955 int ssl3_get_client_hello(SSL *s)
956         {
957         int i,j,ok,al=SSL_AD_INTERNAL_ERROR,ret= -1;
958         unsigned int cookie_len;
959         long n;
960         unsigned long id;
961         unsigned char *p,*d;
962         SSL_CIPHER *c;
963 #ifndef OPENSSL_NO_COMP
964         unsigned char *q;
965         SSL_COMP *comp=NULL;
966 #endif
967         STACK_OF(SSL_CIPHER) *ciphers=NULL;
968
969         if (s->state == SSL3_ST_SR_CLNT_HELLO_C && !s->first_packet)
970                 goto retry_cert;
971
972         /* We do this so that we will respond with our native type.
973          * If we are TLSv1 and we get SSLv3, we will respond with TLSv1,
974          * This down switching should be handled by a different method.
975          * If we are SSLv3, we will respond with SSLv3, even if prompted with
976          * TLSv1.
977          */
978         if (s->state == SSL3_ST_SR_CLNT_HELLO_A
979                 )
980                 {
981                 s->state=SSL3_ST_SR_CLNT_HELLO_B;
982                 }
983         s->first_packet=1;
984         n=s->method->ssl_get_message(s,
985                 SSL3_ST_SR_CLNT_HELLO_B,
986                 SSL3_ST_SR_CLNT_HELLO_C,
987                 SSL3_MT_CLIENT_HELLO,
988                 SSL3_RT_MAX_PLAIN_LENGTH,
989                 &ok);
990
991         if (!ok) return((int)n);
992         s->first_packet=0;
993         d=p=(unsigned char *)s->init_msg;
994
995         /* use version from inside client hello, not from record header
996          * (may differ: see RFC 2246, Appendix E, second paragraph) */
997         s->client_version=(((int)p[0])<<8)|(int)p[1];
998         p+=2;
999
1000         if (SSL_IS_DTLS(s)  ?   (s->client_version > s->version &&
1001                                  s->method->version != DTLS_ANY_VERSION)
1002                             :   (s->client_version < s->version))
1003                 {
1004                 SSLerr(SSL_F_SSL3_GET_CLIENT_HELLO, SSL_R_WRONG_VERSION_NUMBER);
1005                 if ((s->client_version>>8) == SSL3_VERSION_MAJOR &&
1006                         !s->enc_write_ctx && !s->write_hash)
1007                         {
1008                         /* similar to ssl3_get_record, send alert using remote version number */
1009                         s->version = s->client_version;
1010                         }
1011                 al = SSL_AD_PROTOCOL_VERSION;
1012                 goto f_err;
1013                 }
1014
1015         /* If we require cookies and this ClientHello doesn't
1016          * contain one, just return since we do not want to
1017          * allocate any memory yet. So check cookie length...
1018          */
1019         if (SSL_get_options(s) & SSL_OP_COOKIE_EXCHANGE)
1020                 {
1021                 unsigned int session_length, cookie_length;
1022                 
1023                 session_length = *(p + SSL3_RANDOM_SIZE);
1024                 cookie_length = *(p + SSL3_RANDOM_SIZE + session_length + 1);
1025
1026                 if (cookie_length == 0)
1027                         return 1;
1028                 }
1029
1030         /* load the client random */
1031         memcpy(s->s3->client_random,p,SSL3_RANDOM_SIZE);
1032         p+=SSL3_RANDOM_SIZE;
1033
1034         /* get the session-id */
1035         j= *(p++);
1036
1037         s->hit=0;
1038         /* Versions before 0.9.7 always allow clients to resume sessions in renegotiation.
1039          * 0.9.7 and later allow this by default, but optionally ignore resumption requests
1040          * with flag SSL_OP_NO_SESSION_RESUMPTION_ON_RENEGOTIATION (it's a new flag rather
1041          * than a change to default behavior so that applications relying on this for security
1042          * won't even compile against older library versions).
1043          *
1044          * 1.0.1 and later also have a function SSL_renegotiate_abbreviated() to request
1045          * renegotiation but not a new session (s->new_session remains unset): for servers,
1046          * this essentially just means that the SSL_OP_NO_SESSION_RESUMPTION_ON_RENEGOTIATION
1047          * setting will be ignored.
1048          */
1049         if ((s->new_session && (s->options & SSL_OP_NO_SESSION_RESUMPTION_ON_RENEGOTIATION)))
1050                 {
1051                 if (!ssl_get_new_session(s,1))
1052                         goto err;
1053                 }
1054         else
1055                 {
1056                 i=ssl_get_prev_session(s, p, j, d + n);
1057                 /*
1058                  * Only resume if the session's version matches the negotiated
1059                  * version.
1060                  * RFC 5246 does not provide much useful advice on resumption
1061                  * with a different protocol version. It doesn't forbid it but
1062                  * the sanity of such behaviour would be questionable.
1063                  * In practice, clients do not accept a version mismatch and
1064                  * will abort the handshake with an error.
1065                  */
1066                 if (i == 1 && s->version == s->session->ssl_version)
1067                         { /* previous session */
1068                         s->hit=1;
1069                         }
1070                 else if (i == -1)
1071                         goto err;
1072                 else /* i == 0 */
1073                         {
1074                         if (!ssl_get_new_session(s,1))
1075                                 goto err;
1076                         }
1077                 }
1078
1079         p+=j;
1080
1081         if (SSL_IS_DTLS(s))
1082                 {
1083                 /* cookie stuff */
1084                 cookie_len = *(p++);
1085
1086                 /* 
1087                  * The ClientHello may contain a cookie even if the
1088                  * HelloVerify message has not been sent--make sure that it
1089                  * does not cause an overflow.
1090                  */
1091                 if ( cookie_len > sizeof(s->d1->rcvd_cookie))
1092                         {
1093                         /* too much data */
1094                         al = SSL_AD_DECODE_ERROR;
1095                         SSLerr(SSL_F_SSL3_GET_CLIENT_HELLO, SSL_R_COOKIE_MISMATCH);
1096                         goto f_err;
1097                         }
1098
1099                 /* verify the cookie if appropriate option is set. */
1100                 if ((SSL_get_options(s) & SSL_OP_COOKIE_EXCHANGE) &&
1101                         cookie_len > 0)
1102                         {
1103                         memcpy(s->d1->rcvd_cookie, p, cookie_len);
1104
1105                         if ( s->ctx->app_verify_cookie_cb != NULL)
1106                                 {
1107                                 if ( s->ctx->app_verify_cookie_cb(s, s->d1->rcvd_cookie,
1108                                         cookie_len) == 0)
1109                                         {
1110                                         al=SSL_AD_HANDSHAKE_FAILURE;
1111                                         SSLerr(SSL_F_SSL3_GET_CLIENT_HELLO, 
1112                                                 SSL_R_COOKIE_MISMATCH);
1113                                         goto f_err;
1114                                         }
1115                                 /* else cookie verification succeeded */
1116                                 }
1117                         else if ( memcmp(s->d1->rcvd_cookie, s->d1->cookie, 
1118                                                   s->d1->cookie_len) != 0) /* default verification */
1119                                 {
1120                                         al=SSL_AD_HANDSHAKE_FAILURE;
1121                                         SSLerr(SSL_F_SSL3_GET_CLIENT_HELLO, 
1122                                                 SSL_R_COOKIE_MISMATCH);
1123                                         goto f_err;
1124                                 }
1125                         /* Set to -2 so if successful we return 2 */
1126                         ret = -2;
1127                         }
1128
1129                 p += cookie_len;
1130                 if (s->method->version == DTLS_ANY_VERSION)
1131                         {
1132                         /* Select version to use */
1133                         if (s->client_version <= DTLS1_2_VERSION &&
1134                                 !(s->options & SSL_OP_NO_DTLSv1_2))
1135                                 {
1136                                 s->version = DTLS1_2_VERSION;
1137                                 s->method = DTLSv1_2_server_method();
1138                                 }
1139                         else if (tls1_suiteb(s))
1140                                 {
1141                                 SSLerr(SSL_F_SSL3_GET_CLIENT_HELLO, SSL_R_ONLY_DTLS_1_2_ALLOWED_IN_SUITEB_MODE);
1142                                 s->version = s->client_version;
1143                                 al = SSL_AD_PROTOCOL_VERSION;
1144                                 goto f_err;
1145                                 }
1146                         else if (s->client_version <= DTLS1_VERSION &&
1147                                 !(s->options & SSL_OP_NO_DTLSv1))
1148                                 {
1149                                 s->version = DTLS1_VERSION;
1150                                 s->method = DTLSv1_server_method();
1151                                 }
1152                         else
1153                                 {
1154                                 SSLerr(SSL_F_SSL3_GET_CLIENT_HELLO, SSL_R_WRONG_VERSION_NUMBER);
1155                                 s->version = s->client_version;
1156                                 al = SSL_AD_PROTOCOL_VERSION;
1157                                 goto f_err;
1158                                 }
1159                         s->session->ssl_version = s->version;
1160                         }
1161                 }
1162
1163         n2s(p,i);
1164         if ((i == 0) && (j != 0))
1165                 {
1166                 /* we need a cipher if we are not resuming a session */
1167                 al=SSL_AD_ILLEGAL_PARAMETER;
1168                 SSLerr(SSL_F_SSL3_GET_CLIENT_HELLO,SSL_R_NO_CIPHERS_SPECIFIED);
1169                 goto f_err;
1170                 }
1171         if ((p+i) >= (d+n))
1172                 {
1173                 /* not enough data */
1174                 al=SSL_AD_DECODE_ERROR;
1175                 SSLerr(SSL_F_SSL3_GET_CLIENT_HELLO,SSL_R_LENGTH_MISMATCH);
1176                 goto f_err;
1177                 }
1178         if ((i > 0) && (ssl_bytes_to_cipher_list(s,p,i,&(ciphers))
1179                 == NULL))
1180                 {
1181                 goto err;
1182                 }
1183         p+=i;
1184
1185         /* If it is a hit, check that the cipher is in the list */
1186         if ((s->hit) && (i > 0))
1187                 {
1188                 j=0;
1189                 id=s->session->cipher->id;
1190
1191 #ifdef CIPHER_DEBUG
1192                 printf("client sent %d ciphers\n",sk_num(ciphers));
1193 #endif
1194                 for (i=0; i<sk_SSL_CIPHER_num(ciphers); i++)
1195                         {
1196                         c=sk_SSL_CIPHER_value(ciphers,i);
1197 #ifdef CIPHER_DEBUG
1198                         printf("client [%2d of %2d]:%s\n",
1199                                 i,sk_num(ciphers),SSL_CIPHER_get_name(c));
1200 #endif
1201                         if (c->id == id)
1202                                 {
1203                                 j=1;
1204                                 break;
1205                                 }
1206                         }
1207 /* Disabled because it can be used in a ciphersuite downgrade
1208  * attack: CVE-2010-4180.
1209  */
1210 #if 0
1211                 if (j == 0 && (s->options & SSL_OP_NETSCAPE_REUSE_CIPHER_CHANGE_BUG) && (sk_SSL_CIPHER_num(ciphers) == 1))
1212                         {
1213                         /* Special case as client bug workaround: the previously used cipher may
1214                          * not be in the current list, the client instead might be trying to
1215                          * continue using a cipher that before wasn't chosen due to server
1216                          * preferences.  We'll have to reject the connection if the cipher is not
1217                          * enabled, though. */
1218                         c = sk_SSL_CIPHER_value(ciphers, 0);
1219                         if (sk_SSL_CIPHER_find(SSL_get_ciphers(s), c) >= 0)
1220                                 {
1221                                 s->session->cipher = c;
1222                                 j = 1;
1223                                 }
1224                         }
1225 #endif
1226                 if (j == 0)
1227                         {
1228                         /* we need to have the cipher in the cipher
1229                          * list if we are asked to reuse it */
1230                         al=SSL_AD_ILLEGAL_PARAMETER;
1231                         SSLerr(SSL_F_SSL3_GET_CLIENT_HELLO,SSL_R_REQUIRED_CIPHER_MISSING);
1232                         goto f_err;
1233                         }
1234                 }
1235
1236         /* compression */
1237         i= *(p++);
1238         if ((p+i) > (d+n))
1239                 {
1240                 /* not enough data */
1241                 al=SSL_AD_DECODE_ERROR;
1242                 SSLerr(SSL_F_SSL3_GET_CLIENT_HELLO,SSL_R_LENGTH_MISMATCH);
1243                 goto f_err;
1244                 }
1245 #ifndef OPENSSL_NO_COMP
1246         q=p;
1247 #endif
1248         for (j=0; j<i; j++)
1249                 {
1250                 if (p[j] == 0) break;
1251                 }
1252
1253         p+=i;
1254         if (j >= i)
1255                 {
1256                 /* no compress */
1257                 al=SSL_AD_DECODE_ERROR;
1258                 SSLerr(SSL_F_SSL3_GET_CLIENT_HELLO,SSL_R_NO_COMPRESSION_SPECIFIED);
1259                 goto f_err;
1260                 }
1261
1262 #ifndef OPENSSL_NO_TLSEXT
1263         /* TLS extensions*/
1264         if (s->version >= SSL3_VERSION)
1265                 {
1266                 if (!ssl_parse_clienthello_tlsext(s,&p,d,n))
1267                         {
1268                         SSLerr(SSL_F_SSL3_GET_CLIENT_HELLO,SSL_R_PARSE_TLSEXT);
1269                         goto err;
1270                         }
1271                 }
1272
1273         /* Check if we want to use external pre-shared secret for this
1274          * handshake for not reused session only. We need to generate
1275          * server_random before calling tls_session_secret_cb in order to allow
1276          * SessionTicket processing to use it in key derivation. */
1277         {
1278                 unsigned char *pos;
1279                 pos=s->s3->server_random;
1280                 if (ssl_fill_hello_random(s, 1, pos, SSL3_RANDOM_SIZE) <= 0)
1281                         {
1282                         goto f_err;
1283                         }
1284         }
1285
1286         if (!s->hit && s->version >= TLS1_VERSION && s->tls_session_secret_cb)
1287                 {
1288                 SSL_CIPHER *pref_cipher=NULL;
1289
1290                 s->session->master_key_length=sizeof(s->session->master_key);
1291                 if(s->tls_session_secret_cb(s, s->session->master_key, &s->session->master_key_length,
1292                         ciphers, &pref_cipher, s->tls_session_secret_cb_arg))
1293                         {
1294                         s->hit=1;
1295                         s->session->ciphers=ciphers;
1296                         s->session->verify_result=X509_V_OK;
1297
1298                         ciphers=NULL;
1299
1300                         /* check if some cipher was preferred by call back */
1301                         pref_cipher=pref_cipher ? pref_cipher : ssl3_choose_cipher(s, s->session->ciphers, SSL_get_ciphers(s));
1302                         if (pref_cipher == NULL)
1303                                 {
1304                                 al=SSL_AD_HANDSHAKE_FAILURE;
1305                                 SSLerr(SSL_F_SSL3_GET_CLIENT_HELLO,SSL_R_NO_SHARED_CIPHER);
1306                                 goto f_err;
1307                                 }
1308
1309                         s->session->cipher=pref_cipher;
1310
1311                         if (s->cipher_list)
1312                                 sk_SSL_CIPHER_free(s->cipher_list);
1313
1314                         if (s->cipher_list_by_id)
1315                                 sk_SSL_CIPHER_free(s->cipher_list_by_id);
1316
1317                         s->cipher_list = sk_SSL_CIPHER_dup(s->session->ciphers);
1318                         s->cipher_list_by_id = sk_SSL_CIPHER_dup(s->session->ciphers);
1319                         }
1320                 }
1321 #endif
1322
1323         /* Worst case, we will use the NULL compression, but if we have other
1324          * options, we will now look for them.  We have i-1 compression
1325          * algorithms from the client, starting at q. */
1326         s->s3->tmp.new_compression=NULL;
1327 #ifndef OPENSSL_NO_COMP
1328         /* This only happens if we have a cache hit */
1329         if (s->session->compress_meth != 0)
1330                 {
1331                 int m, comp_id = s->session->compress_meth;
1332                 /* Perform sanity checks on resumed compression algorithm */
1333                 /* Can't disable compression */
1334                 if (!ssl_allow_compression(s))
1335                         {
1336                         SSLerr(SSL_F_SSL3_GET_CLIENT_HELLO,SSL_R_INCONSISTENT_COMPRESSION);
1337                         goto f_err;
1338                         }
1339                 /* Look for resumed compression method */
1340                 for (m = 0; m < sk_SSL_COMP_num(s->ctx->comp_methods); m++)
1341                         {
1342                         comp=sk_SSL_COMP_value(s->ctx->comp_methods,m);
1343                         if (comp_id == comp->id)
1344                                 {
1345                                 s->s3->tmp.new_compression=comp;
1346                                 break;
1347                                 }
1348                         }
1349                 if (s->s3->tmp.new_compression == NULL)
1350                         {
1351                         SSLerr(SSL_F_SSL3_GET_CLIENT_HELLO,SSL_R_INVALID_COMPRESSION_ALGORITHM);
1352                         goto f_err;
1353                         }
1354                 /* Look for resumed method in compression list */
1355                 for (m = 0; m < i; m++)
1356                         {
1357                         if (q[m] == comp_id)
1358                                 break;
1359                         }
1360                 if (m >= i)
1361                         {
1362                         al=SSL_AD_ILLEGAL_PARAMETER;
1363                         SSLerr(SSL_F_SSL3_GET_CLIENT_HELLO,SSL_R_REQUIRED_COMPRESSSION_ALGORITHM_MISSING);
1364                         goto f_err;
1365                         }
1366                 }
1367         else if (s->hit)
1368                 comp = NULL;
1369         else if (ssl_allow_compression(s) && s->ctx->comp_methods)
1370                 { /* See if we have a match */
1371                 int m,nn,o,v,done=0;
1372
1373                 nn=sk_SSL_COMP_num(s->ctx->comp_methods);
1374                 for (m=0; m<nn; m++)
1375                         {
1376                         comp=sk_SSL_COMP_value(s->ctx->comp_methods,m);
1377                         v=comp->id;
1378                         for (o=0; o<i; o++)
1379                                 {
1380                                 if (v == q[o])
1381                                         {
1382                                         done=1;
1383                                         break;
1384                                         }
1385                                 }
1386                         if (done) break;
1387                         }
1388                 if (done)
1389                         s->s3->tmp.new_compression=comp;
1390                 else
1391                         comp=NULL;
1392                 }
1393 #else
1394         /* If compression is disabled we'd better not try to resume a session
1395          * using compression.
1396          */
1397         if (s->session->compress_meth != 0)
1398                 {
1399                 SSLerr(SSL_F_SSL3_GET_CLIENT_HELLO,SSL_R_INCONSISTENT_COMPRESSION);
1400                 goto f_err;
1401                 }
1402 #endif
1403
1404         /* Given s->session->ciphers and SSL_get_ciphers, we must
1405          * pick a cipher */
1406
1407         if (!s->hit)
1408                 {
1409 #ifdef OPENSSL_NO_COMP
1410                 s->session->compress_meth=0;
1411 #else
1412                 s->session->compress_meth=(comp == NULL)?0:comp->id;
1413 #endif
1414                 if (s->session->ciphers != NULL)
1415                         sk_SSL_CIPHER_free(s->session->ciphers);
1416                 s->session->ciphers=ciphers;
1417                 if (ciphers == NULL)
1418                         {
1419                         al=SSL_AD_ILLEGAL_PARAMETER;
1420                         SSLerr(SSL_F_SSL3_GET_CLIENT_HELLO,SSL_R_NO_CIPHERS_PASSED);
1421                         goto f_err;
1422                         }
1423                 ciphers=NULL;
1424                 if (!tls1_set_server_sigalgs(s))
1425                         {
1426                         SSLerr(SSL_F_SSL3_GET_CLIENT_HELLO, SSL_R_CLIENTHELLO_TLSEXT);
1427                         goto err;
1428                         }
1429                 /* Let cert callback update server certificates if required */
1430                 retry_cert:             
1431                 if (s->cert->cert_cb)
1432                         {
1433                         int rv = s->cert->cert_cb(s, s->cert->cert_cb_arg);
1434                         if (rv == 0)
1435                                 {
1436                                 al=SSL_AD_INTERNAL_ERROR;
1437                                 SSLerr(SSL_F_SSL3_GET_CLIENT_HELLO,SSL_R_CERT_CB_ERROR);
1438                                 goto f_err;
1439                                 }
1440                         if (rv < 0)
1441                                 {
1442                                 s->rwstate=SSL_X509_LOOKUP;
1443                                 return -1;
1444                                 }
1445                         s->rwstate = SSL_NOTHING;
1446                         }
1447                 c=ssl3_choose_cipher(s,s->session->ciphers,
1448                                      SSL_get_ciphers(s));
1449
1450                 if (c == NULL)
1451                         {
1452                         al=SSL_AD_HANDSHAKE_FAILURE;
1453                         SSLerr(SSL_F_SSL3_GET_CLIENT_HELLO,SSL_R_NO_SHARED_CIPHER);
1454                         goto f_err;
1455                         }
1456                 s->s3->tmp.new_cipher=c;
1457                 /* check whether we should disable session resumption */
1458                 if (s->not_resumable_session_cb != NULL)
1459                         s->session->not_resumable=s->not_resumable_session_cb(s,
1460                                 ((c->algorithm_mkey & (SSL_kDHE | SSL_kECDHE)) != 0));
1461                 if (s->session->not_resumable)
1462                         /* do not send a session ticket */
1463                         s->tlsext_ticket_expected = 0;
1464                 }
1465         else
1466                 {
1467                 /* Session-id reuse */
1468 #ifdef REUSE_CIPHER_BUG
1469                 STACK_OF(SSL_CIPHER) *sk;
1470                 SSL_CIPHER *nc=NULL;
1471                 SSL_CIPHER *ec=NULL;
1472
1473                 if (s->options & SSL_OP_NETSCAPE_DEMO_CIPHER_CHANGE_BUG)
1474                         {
1475                         sk=s->session->ciphers;
1476                         for (i=0; i<sk_SSL_CIPHER_num(sk); i++)
1477                                 {
1478                                 c=sk_SSL_CIPHER_value(sk,i);
1479                                 if (c->algorithm_enc & SSL_eNULL)
1480                                         nc=c;
1481                                 if (SSL_C_IS_EXPORT(c))
1482                                         ec=c;
1483                                 }
1484                         if (nc != NULL)
1485                                 s->s3->tmp.new_cipher=nc;
1486                         else if (ec != NULL)
1487                                 s->s3->tmp.new_cipher=ec;
1488                         else
1489                                 s->s3->tmp.new_cipher=s->session->cipher;
1490                         }
1491                 else
1492 #endif
1493                 s->s3->tmp.new_cipher=s->session->cipher;
1494                 }
1495
1496         if (!SSL_USE_SIGALGS(s) || !(s->verify_mode & SSL_VERIFY_PEER))
1497                 {
1498                 if (!ssl3_digest_cached_records(s))
1499                         goto f_err;
1500                 }
1501         
1502         /* we now have the following setup. 
1503          * client_random
1504          * cipher_list          - our prefered list of ciphers
1505          * ciphers              - the clients prefered list of ciphers
1506          * compression          - basically ignored right now
1507          * ssl version is set   - sslv3
1508          * s->session           - The ssl session has been setup.
1509          * s->hit               - session reuse flag
1510          * s->s3->tmp.new_cipher- the new cipher to use.
1511          */
1512
1513         /* Handles TLS extensions that we couldn't check earlier */
1514         if (s->version >= SSL3_VERSION)
1515                 {
1516                 if (ssl_check_clienthello_tlsext_late(s) <= 0)
1517                         {
1518                         SSLerr(SSL_F_SSL3_GET_CLIENT_HELLO, SSL_R_CLIENTHELLO_TLSEXT);
1519                         goto err;
1520                         }
1521                 }
1522
1523         if (ret < 0) ret=-ret;
1524         if (0)
1525                 {
1526 f_err:
1527                 ssl3_send_alert(s,SSL3_AL_FATAL,al);
1528                 }
1529 err:
1530         if (ciphers != NULL) sk_SSL_CIPHER_free(ciphers);
1531         return ret < 0 ? -1 : ret;
1532         }
1533
1534 int ssl3_send_server_hello(SSL *s)
1535         {
1536         unsigned char *buf;
1537         unsigned char *p,*d;
1538         int i,sl;
1539         int al = 0;
1540         unsigned long l;
1541
1542         if (s->state == SSL3_ST_SW_SRVR_HELLO_A)
1543                 {
1544                 buf=(unsigned char *)s->init_buf->data;
1545 #ifdef OPENSSL_NO_TLSEXT
1546                 p=s->s3->server_random;
1547                 if (ssl_fill_hello_random(s, 1, p, SSL3_RANDOM_SIZE) <= 0)
1548                         return -1;
1549 #endif
1550                 /* Do the message type and length last */
1551                 d=p= ssl_handshake_start(s);
1552
1553                 *(p++)=s->version>>8;
1554                 *(p++)=s->version&0xff;
1555
1556                 /* Random stuff */
1557                 memcpy(p,s->s3->server_random,SSL3_RANDOM_SIZE);
1558                 p+=SSL3_RANDOM_SIZE;
1559
1560                 /* There are several cases for the session ID to send
1561                  * back in the server hello:
1562                  * - For session reuse from the session cache,
1563                  *   we send back the old session ID.
1564                  * - If stateless session reuse (using a session ticket)
1565                  *   is successful, we send back the client's "session ID"
1566                  *   (which doesn't actually identify the session).
1567                  * - If it is a new session, we send back the new
1568                  *   session ID.
1569                  * - However, if we want the new session to be single-use,
1570                  *   we send back a 0-length session ID.
1571                  * s->hit is non-zero in either case of session reuse,
1572                  * so the following won't overwrite an ID that we're supposed
1573                  * to send back.
1574                  */
1575                 if (s->session->not_resumable ||
1576                         (!(s->ctx->session_cache_mode & SSL_SESS_CACHE_SERVER)
1577                                 && !s->hit))
1578                         s->session->session_id_length=0;
1579
1580                 sl=s->session->session_id_length;
1581                 if (sl > (int)sizeof(s->session->session_id))
1582                         {
1583                         SSLerr(SSL_F_SSL3_SEND_SERVER_HELLO, ERR_R_INTERNAL_ERROR);
1584                         return -1;
1585                         }
1586                 *(p++)=sl;
1587                 memcpy(p,s->session->session_id,sl);
1588                 p+=sl;
1589
1590                 /* put the cipher */
1591                 i=ssl3_put_cipher_by_char(s->s3->tmp.new_cipher,p);
1592                 p+=i;
1593
1594                 /* put the compression method */
1595 #ifdef OPENSSL_NO_COMP
1596                         *(p++)=0;
1597 #else
1598                 if (s->s3->tmp.new_compression == NULL)
1599                         *(p++)=0;
1600                 else
1601                         *(p++)=s->s3->tmp.new_compression->id;
1602 #endif
1603 #ifndef OPENSSL_NO_TLSEXT
1604                 if (ssl_prepare_serverhello_tlsext(s) <= 0)
1605                         {
1606                         SSLerr(SSL_F_SSL3_SEND_SERVER_HELLO,SSL_R_SERVERHELLO_TLSEXT);
1607                         return -1;
1608                         }
1609                 if ((p = ssl_add_serverhello_tlsext(s, p, buf+SSL3_RT_MAX_PLAIN_LENGTH, &al)) == NULL)
1610                         {
1611                         ssl3_send_alert(s, SSL3_AL_FATAL, al);
1612                         SSLerr(SSL_F_SSL3_SEND_SERVER_HELLO,ERR_R_INTERNAL_ERROR);
1613                         return -1;
1614                         }
1615 #endif
1616                 /* do the header */
1617                 l=(p-d);
1618                 ssl_set_handshake_header(s, SSL3_MT_SERVER_HELLO, l);
1619                 s->state=SSL3_ST_SW_SRVR_HELLO_B;
1620                 }
1621
1622         /* SSL3_ST_SW_SRVR_HELLO_B */
1623         return ssl_do_write(s);
1624         }
1625
1626 int ssl3_send_server_done(SSL *s)
1627         {
1628
1629         if (s->state == SSL3_ST_SW_SRVR_DONE_A)
1630                 {
1631                 ssl_set_handshake_header(s, SSL3_MT_SERVER_DONE, 0);
1632                 s->state = SSL3_ST_SW_SRVR_DONE_B;
1633                 }
1634
1635         /* SSL3_ST_SW_SRVR_DONE_B */
1636         return ssl_do_write(s);
1637         }
1638
1639 int ssl3_send_server_key_exchange(SSL *s)
1640         {
1641 #ifndef OPENSSL_NO_RSA
1642         unsigned char *q;
1643         int j,num;
1644         RSA *rsa;
1645         unsigned char md_buf[MD5_DIGEST_LENGTH+SHA_DIGEST_LENGTH];
1646         unsigned int u;
1647 #endif
1648 #ifndef OPENSSL_NO_DH
1649         DH *dh=NULL,*dhp;
1650 #endif
1651 #ifndef OPENSSL_NO_ECDH
1652         EC_KEY *ecdh=NULL, *ecdhp;
1653         unsigned char *encodedPoint = NULL;
1654         int encodedlen = 0;
1655         int curve_id = 0;
1656         BN_CTX *bn_ctx = NULL; 
1657 #endif
1658         EVP_PKEY *pkey;
1659         const EVP_MD *md = NULL;
1660         unsigned char *p,*d;
1661         int al,i;
1662         unsigned long type;
1663         int n;
1664         CERT *cert;
1665         BIGNUM *r[4];
1666         int nr[4],kn;
1667         BUF_MEM *buf;
1668         EVP_MD_CTX md_ctx;
1669
1670         EVP_MD_CTX_init(&md_ctx);
1671         if (s->state == SSL3_ST_SW_KEY_EXCH_A)
1672                 {
1673                 type=s->s3->tmp.new_cipher->algorithm_mkey;
1674                 cert=s->cert;
1675
1676                 buf=s->init_buf;
1677
1678                 r[0]=r[1]=r[2]=r[3]=NULL;
1679                 n=0;
1680 #ifndef OPENSSL_NO_RSA
1681                 if (type & SSL_kRSA)
1682                         {
1683                         rsa=cert->rsa_tmp;
1684                         if ((rsa == NULL) && (s->cert->rsa_tmp_cb != NULL))
1685                                 {
1686                                 rsa=s->cert->rsa_tmp_cb(s,
1687                                       SSL_C_IS_EXPORT(s->s3->tmp.new_cipher),
1688                                       SSL_C_EXPORT_PKEYLENGTH(s->s3->tmp.new_cipher));
1689                                 if(rsa == NULL)
1690                                 {
1691                                         al=SSL_AD_HANDSHAKE_FAILURE;
1692                                         SSLerr(SSL_F_SSL3_SEND_SERVER_KEY_EXCHANGE,SSL_R_ERROR_GENERATING_TMP_RSA_KEY);
1693                                         goto f_err;
1694                                 }
1695                                 RSA_up_ref(rsa);
1696                                 cert->rsa_tmp=rsa;
1697                                 }
1698                         if (rsa == NULL)
1699                                 {
1700                                 al=SSL_AD_HANDSHAKE_FAILURE;
1701                                 SSLerr(SSL_F_SSL3_SEND_SERVER_KEY_EXCHANGE,SSL_R_MISSING_TMP_RSA_KEY);
1702                                 goto f_err;
1703                                 }
1704                         r[0]=rsa->n;
1705                         r[1]=rsa->e;
1706                         s->s3->tmp.use_rsa_tmp=1;
1707                         }
1708                 else
1709 #endif
1710 #ifndef OPENSSL_NO_DH
1711                         if (type & SSL_kDHE)
1712                         {
1713                         if (s->cert->dh_tmp_auto)
1714                                 {
1715                                 dhp = ssl_get_auto_dh(s);
1716                                 if (dhp == NULL)
1717                                         {
1718                                         al=SSL_AD_INTERNAL_ERROR;
1719                                         SSLerr(SSL_F_SSL3_SEND_SERVER_KEY_EXCHANGE,ERR_R_INTERNAL_ERROR);
1720                                         goto f_err;
1721                                         }
1722                                 }
1723                         else
1724                                 dhp=cert->dh_tmp;
1725                         if ((dhp == NULL) && (s->cert->dh_tmp_cb != NULL))
1726                                 dhp=s->cert->dh_tmp_cb(s,
1727                                       SSL_C_IS_EXPORT(s->s3->tmp.new_cipher),
1728                                       SSL_C_EXPORT_PKEYLENGTH(s->s3->tmp.new_cipher));
1729                         if (dhp == NULL)
1730                                 {
1731                                 al=SSL_AD_HANDSHAKE_FAILURE;
1732                                 SSLerr(SSL_F_SSL3_SEND_SERVER_KEY_EXCHANGE,SSL_R_MISSING_TMP_DH_KEY);
1733                                 goto f_err;
1734                                 }
1735                         if (!ssl_security(s, SSL_SECOP_TMP_DH,
1736                                                 DH_security_bits(dhp), 0, dhp))
1737                                 {
1738                                 al=SSL_AD_HANDSHAKE_FAILURE;
1739                                 SSLerr(SSL_F_SSL3_SEND_SERVER_KEY_EXCHANGE,SSL_R_DH_KEY_TOO_SMALL);
1740                                 goto f_err;
1741                                 }
1742                         if (s->s3->tmp.dh != NULL)
1743                                 {
1744                                 SSLerr(SSL_F_SSL3_SEND_SERVER_KEY_EXCHANGE, ERR_R_INTERNAL_ERROR);
1745                                 goto err;
1746                                 }
1747
1748                         if (s->cert->dh_tmp_auto)
1749                                 dh = dhp;
1750                         else if ((dh=DHparams_dup(dhp)) == NULL)
1751                                 {
1752                                 SSLerr(SSL_F_SSL3_SEND_SERVER_KEY_EXCHANGE,ERR_R_DH_LIB);
1753                                 goto err;
1754                                 }
1755
1756                         s->s3->tmp.dh=dh;
1757                         if ((dhp->pub_key == NULL ||
1758                              dhp->priv_key == NULL ||
1759                              (s->options & SSL_OP_SINGLE_DH_USE)))
1760                                 {
1761                                 if(!DH_generate_key(dh))
1762                                     {
1763                                     SSLerr(SSL_F_SSL3_SEND_SERVER_KEY_EXCHANGE,
1764                                            ERR_R_DH_LIB);
1765                                     goto err;
1766                                     }
1767                                 }
1768                         else
1769                                 {
1770                                 dh->pub_key=BN_dup(dhp->pub_key);
1771                                 dh->priv_key=BN_dup(dhp->priv_key);
1772                                 if ((dh->pub_key == NULL) ||
1773                                         (dh->priv_key == NULL))
1774                                         {
1775                                         SSLerr(SSL_F_SSL3_SEND_SERVER_KEY_EXCHANGE,ERR_R_DH_LIB);
1776                                         goto err;
1777                                         }
1778                                 }
1779                         r[0]=dh->p;
1780                         r[1]=dh->g;
1781                         r[2]=dh->pub_key;
1782                         }
1783                 else 
1784 #endif
1785 #ifndef OPENSSL_NO_ECDH
1786                         if (type & SSL_kECDHE)
1787                         {
1788                         const EC_GROUP *group;
1789
1790                         ecdhp=cert->ecdh_tmp;
1791                         if (s->cert->ecdh_tmp_auto)
1792                                 {
1793                                 /* Get NID of appropriate shared curve */
1794                                 int nid = tls1_shared_curve(s, -2);
1795                                 if (nid != NID_undef)
1796                                         ecdhp = EC_KEY_new_by_curve_name(nid);
1797                                 }
1798                         else if ((ecdhp == NULL) && s->cert->ecdh_tmp_cb)
1799                                 {
1800                                 ecdhp=s->cert->ecdh_tmp_cb(s,
1801                                       SSL_C_IS_EXPORT(s->s3->tmp.new_cipher),
1802                                       SSL_C_EXPORT_PKEYLENGTH(s->s3->tmp.new_cipher));
1803                                 }
1804                         if (ecdhp == NULL)
1805                                 {
1806                                 al=SSL_AD_HANDSHAKE_FAILURE;
1807                                 SSLerr(SSL_F_SSL3_SEND_SERVER_KEY_EXCHANGE,SSL_R_MISSING_TMP_ECDH_KEY);
1808                                 goto f_err;
1809                                 }
1810
1811                         if (s->s3->tmp.ecdh != NULL)
1812                                 {
1813                                 SSLerr(SSL_F_SSL3_SEND_SERVER_KEY_EXCHANGE, ERR_R_INTERNAL_ERROR);
1814                                 goto err;
1815                                 }
1816
1817                         /* Duplicate the ECDH structure. */
1818                         if (ecdhp == NULL)
1819                                 {
1820                                 SSLerr(SSL_F_SSL3_SEND_SERVER_KEY_EXCHANGE,ERR_R_ECDH_LIB);
1821                                 goto err;
1822                                 }
1823                         if (s->cert->ecdh_tmp_auto)
1824                                 ecdh = ecdhp;
1825                         else if ((ecdh = EC_KEY_dup(ecdhp)) == NULL)
1826                                 {
1827                                 SSLerr(SSL_F_SSL3_SEND_SERVER_KEY_EXCHANGE,ERR_R_ECDH_LIB);
1828                                 goto err;
1829                                 }
1830
1831                         s->s3->tmp.ecdh=ecdh;
1832                         if ((EC_KEY_get0_public_key(ecdh) == NULL) ||
1833                             (EC_KEY_get0_private_key(ecdh) == NULL) ||
1834                             (s->options & SSL_OP_SINGLE_ECDH_USE))
1835                                 {
1836                                 if(!EC_KEY_generate_key(ecdh))
1837                                     {
1838                                     SSLerr(SSL_F_SSL3_SEND_SERVER_KEY_EXCHANGE,ERR_R_ECDH_LIB);
1839                                     goto err;
1840                                     }
1841                                 }
1842
1843                         if (((group = EC_KEY_get0_group(ecdh)) == NULL) ||
1844                             (EC_KEY_get0_public_key(ecdh)  == NULL) ||
1845                             (EC_KEY_get0_private_key(ecdh) == NULL))
1846                                 {
1847                                 SSLerr(SSL_F_SSL3_SEND_SERVER_KEY_EXCHANGE,ERR_R_ECDH_LIB);
1848                                 goto err;
1849                                 }
1850
1851                         if (SSL_C_IS_EXPORT(s->s3->tmp.new_cipher) &&
1852                             (EC_GROUP_get_degree(group) > 163)) 
1853                                 {
1854                                 SSLerr(SSL_F_SSL3_SEND_SERVER_KEY_EXCHANGE,SSL_R_ECGROUP_TOO_LARGE_FOR_CIPHER);
1855                                 goto err;
1856                                 }
1857
1858                         /* XXX: For now, we only support ephemeral ECDH
1859                          * keys over named (not generic) curves. For 
1860                          * supported named curves, curve_id is non-zero.
1861                          */
1862                         if ((curve_id = 
1863                             tls1_ec_nid2curve_id(EC_GROUP_get_curve_name(group)))
1864                             == 0)
1865                                 {
1866                                 SSLerr(SSL_F_SSL3_SEND_SERVER_KEY_EXCHANGE,SSL_R_UNSUPPORTED_ELLIPTIC_CURVE);
1867                                 goto err;
1868                                 }
1869
1870                         /* Encode the public key.
1871                          * First check the size of encoding and
1872                          * allocate memory accordingly.
1873                          */
1874                         encodedlen = EC_POINT_point2oct(group, 
1875                             EC_KEY_get0_public_key(ecdh),
1876                             POINT_CONVERSION_UNCOMPRESSED, 
1877                             NULL, 0, NULL);
1878
1879                         encodedPoint = (unsigned char *) 
1880                             OPENSSL_malloc(encodedlen*sizeof(unsigned char)); 
1881                         bn_ctx = BN_CTX_new();
1882                         if ((encodedPoint == NULL) || (bn_ctx == NULL))
1883                                 {
1884                                 SSLerr(SSL_F_SSL3_SEND_SERVER_KEY_EXCHANGE,ERR_R_MALLOC_FAILURE);
1885                                 goto err;
1886                                 }
1887
1888
1889                         encodedlen = EC_POINT_point2oct(group, 
1890                             EC_KEY_get0_public_key(ecdh), 
1891                             POINT_CONVERSION_UNCOMPRESSED, 
1892                             encodedPoint, encodedlen, bn_ctx);
1893
1894                         if (encodedlen == 0) 
1895                                 {
1896                                 SSLerr(SSL_F_SSL3_SEND_SERVER_KEY_EXCHANGE,ERR_R_ECDH_LIB);
1897                                 goto err;
1898                                 }
1899
1900                         BN_CTX_free(bn_ctx);  bn_ctx=NULL;
1901
1902                         /* XXX: For now, we only support named (not 
1903                          * generic) curves in ECDH ephemeral key exchanges.
1904                          * In this situation, we need four additional bytes
1905                          * to encode the entire ServerECDHParams
1906                          * structure. 
1907                          */
1908                         n = 4 + encodedlen;
1909
1910                         /* We'll generate the serverKeyExchange message
1911                          * explicitly so we can set these to NULLs
1912                          */
1913                         r[0]=NULL;
1914                         r[1]=NULL;
1915                         r[2]=NULL;
1916                         r[3]=NULL;
1917                         }
1918                 else 
1919 #endif /* !OPENSSL_NO_ECDH */
1920 #ifndef OPENSSL_NO_PSK
1921                         if (type & SSL_kPSK)
1922                                 {
1923                                 /* reserve size for record length and PSK identity hint*/
1924                                 n+=2+strlen(s->ctx->psk_identity_hint);
1925                                 }
1926                         else
1927 #endif /* !OPENSSL_NO_PSK */
1928 #ifndef OPENSSL_NO_SRP
1929                 if (type & SSL_kSRP)
1930                         {
1931                         if ((s->srp_ctx.N == NULL) ||
1932                                 (s->srp_ctx.g == NULL) ||
1933                                 (s->srp_ctx.s == NULL) ||
1934                                 (s->srp_ctx.B == NULL))
1935                                 {
1936                                 SSLerr(SSL_F_SSL3_SEND_SERVER_KEY_EXCHANGE,SSL_R_MISSING_SRP_PARAM);
1937                                 goto err;
1938                                 }
1939                         r[0]=s->srp_ctx.N;
1940                         r[1]=s->srp_ctx.g;
1941                         r[2]=s->srp_ctx.s;
1942                         r[3]=s->srp_ctx.B;
1943                         }
1944                 else 
1945 #endif
1946                         {
1947                         al=SSL_AD_HANDSHAKE_FAILURE;
1948                         SSLerr(SSL_F_SSL3_SEND_SERVER_KEY_EXCHANGE,SSL_R_UNKNOWN_KEY_EXCHANGE_TYPE);
1949                         goto f_err;
1950                         }
1951                 for (i=0; i < 4 && r[i] != NULL; i++)
1952                         {
1953                         nr[i]=BN_num_bytes(r[i]);
1954 #ifndef OPENSSL_NO_SRP
1955                         if ((i == 2) && (type & SSL_kSRP))
1956                                 n+=1+nr[i];
1957                         else
1958 #endif
1959                         n+=2+nr[i];
1960                         }
1961
1962                 if (!(s->s3->tmp.new_cipher->algorithm_auth & (SSL_aNULL|SSL_aSRP))
1963                         && !(s->s3->tmp.new_cipher->algorithm_mkey & SSL_kPSK))
1964                         {
1965                         if ((pkey=ssl_get_sign_pkey(s,s->s3->tmp.new_cipher,&md))
1966                                 == NULL)
1967                                 {
1968                                 al=SSL_AD_DECODE_ERROR;
1969                                 goto f_err;
1970                                 }
1971                         kn=EVP_PKEY_size(pkey);
1972                         }
1973                 else
1974                         {
1975                         pkey=NULL;
1976                         kn=0;
1977                         }
1978
1979                 if (!BUF_MEM_grow_clean(buf,n+SSL_HM_HEADER_LENGTH(s)+kn))
1980                         {
1981                         SSLerr(SSL_F_SSL3_SEND_SERVER_KEY_EXCHANGE,ERR_LIB_BUF);
1982                         goto err;
1983                         }
1984                 d = p = ssl_handshake_start(s);
1985
1986                 for (i=0; i < 4 && r[i] != NULL; i++)
1987                         {
1988 #ifndef OPENSSL_NO_SRP
1989                         if ((i == 2) && (type & SSL_kSRP))
1990                                 {
1991                                 *p = nr[i];
1992                                 p++;
1993                                 }
1994                         else
1995 #endif
1996                         s2n(nr[i],p);
1997                         BN_bn2bin(r[i],p);
1998                         p+=nr[i];
1999                         }
2000
2001 #ifndef OPENSSL_NO_ECDH
2002                 if (type & SSL_kECDHE) 
2003                         {
2004                         /* XXX: For now, we only support named (not generic) curves.
2005                          * In this situation, the serverKeyExchange message has:
2006                          * [1 byte CurveType], [2 byte CurveName]
2007                          * [1 byte length of encoded point], followed by
2008                          * the actual encoded point itself
2009                          */
2010                         *p = NAMED_CURVE_TYPE;
2011                         p += 1;
2012                         *p = 0;
2013                         p += 1;
2014                         *p = curve_id;
2015                         p += 1;
2016                         *p = encodedlen;
2017                         p += 1;
2018                         memcpy((unsigned char*)p, 
2019                             (unsigned char *)encodedPoint, 
2020                             encodedlen);
2021                         OPENSSL_free(encodedPoint);
2022                         encodedPoint = NULL;
2023                         p += encodedlen;
2024                         }
2025 #endif
2026
2027 #ifndef OPENSSL_NO_PSK
2028                 if (type & SSL_kPSK)
2029                         {
2030                         /* copy PSK identity hint */
2031                         s2n(strlen(s->ctx->psk_identity_hint), p); 
2032                         strncpy((char *)p, s->ctx->psk_identity_hint, strlen(s->ctx->psk_identity_hint));
2033                         p+=strlen(s->ctx->psk_identity_hint);
2034                         }
2035 #endif
2036
2037                 /* not anonymous */
2038                 if (pkey != NULL)
2039                         {
2040                         /* n is the length of the params, they start at &(d[4])
2041                          * and p points to the space at the end. */
2042 #ifndef OPENSSL_NO_RSA
2043                         if (pkey->type == EVP_PKEY_RSA && !SSL_USE_SIGALGS(s))
2044                                 {
2045                                 q=md_buf;
2046                                 j=0;
2047                                 for (num=2; num > 0; num--)
2048                                         {
2049                                         EVP_MD_CTX_set_flags(&md_ctx,
2050                                                 EVP_MD_CTX_FLAG_NON_FIPS_ALLOW);
2051                                         EVP_DigestInit_ex(&md_ctx,(num == 2)
2052                                                 ?s->ctx->md5:s->ctx->sha1, NULL);
2053                                         EVP_DigestUpdate(&md_ctx,&(s->s3->client_random[0]),SSL3_RANDOM_SIZE);
2054                                         EVP_DigestUpdate(&md_ctx,&(s->s3->server_random[0]),SSL3_RANDOM_SIZE);
2055                                         EVP_DigestUpdate(&md_ctx,d,n);
2056                                         EVP_DigestFinal_ex(&md_ctx,q,
2057                                                 (unsigned int *)&i);
2058                                         q+=i;
2059                                         j+=i;
2060                                         }
2061                                 if (RSA_sign(NID_md5_sha1, md_buf, j,
2062                                         &(p[2]), &u, pkey->pkey.rsa) <= 0)
2063                                         {
2064                                         SSLerr(SSL_F_SSL3_SEND_SERVER_KEY_EXCHANGE,ERR_LIB_RSA);
2065                                         goto err;
2066                                         }
2067                                 s2n(u,p);
2068                                 n+=u+2;
2069                                 }
2070                         else
2071 #endif
2072                         if (md)
2073                                 {
2074                                 /* send signature algorithm */
2075                                 if (SSL_USE_SIGALGS(s))
2076                                         {
2077                                         if (!tls12_get_sigandhash(p, pkey, md))
2078                                                 {
2079                                                 /* Should never happen */
2080                                                 al=SSL_AD_INTERNAL_ERROR;
2081                                                 SSLerr(SSL_F_SSL3_SEND_SERVER_KEY_EXCHANGE,ERR_R_INTERNAL_ERROR);
2082                                                 goto f_err;
2083                                                 }
2084                                         p+=2;
2085                                         }
2086 #ifdef SSL_DEBUG
2087                                 fprintf(stderr, "Using hash %s\n",
2088                                                         EVP_MD_name(md));
2089 #endif
2090                                 EVP_SignInit_ex(&md_ctx, md, NULL);
2091                                 EVP_SignUpdate(&md_ctx,&(s->s3->client_random[0]),SSL3_RANDOM_SIZE);
2092                                 EVP_SignUpdate(&md_ctx,&(s->s3->server_random[0]),SSL3_RANDOM_SIZE);
2093                                 EVP_SignUpdate(&md_ctx,d,n);
2094                                 if (!EVP_SignFinal(&md_ctx,&(p[2]),
2095                                         (unsigned int *)&i,pkey))
2096                                         {
2097                                         SSLerr(SSL_F_SSL3_SEND_SERVER_KEY_EXCHANGE,ERR_LIB_EVP);
2098                                         goto err;
2099                                         }
2100                                 s2n(i,p);
2101                                 n+=i+2;
2102                                 if (SSL_USE_SIGALGS(s))
2103                                         n+= 2;
2104                                 }
2105                         else
2106                                 {
2107                                 /* Is this error check actually needed? */
2108                                 al=SSL_AD_HANDSHAKE_FAILURE;
2109                                 SSLerr(SSL_F_SSL3_SEND_SERVER_KEY_EXCHANGE,SSL_R_UNKNOWN_PKEY_TYPE);
2110                                 goto f_err;
2111                                 }
2112                         }
2113
2114                 ssl_set_handshake_header(s, SSL3_MT_SERVER_KEY_EXCHANGE, n);
2115                 }
2116
2117         s->state = SSL3_ST_SW_KEY_EXCH_B;
2118         EVP_MD_CTX_cleanup(&md_ctx);
2119         return ssl_do_write(s);
2120 f_err:
2121         ssl3_send_alert(s,SSL3_AL_FATAL,al);
2122 err:
2123 #ifndef OPENSSL_NO_ECDH
2124         if (encodedPoint != NULL) OPENSSL_free(encodedPoint);
2125         BN_CTX_free(bn_ctx);
2126 #endif
2127         EVP_MD_CTX_cleanup(&md_ctx);
2128         return(-1);
2129         }
2130
2131 int ssl3_send_certificate_request(SSL *s)
2132         {
2133         unsigned char *p,*d;
2134         int i,j,nl,off,n;
2135         STACK_OF(X509_NAME) *sk=NULL;
2136         X509_NAME *name;
2137         BUF_MEM *buf;
2138
2139         if (s->state == SSL3_ST_SW_CERT_REQ_A)
2140                 {
2141                 buf=s->init_buf;
2142
2143                 d=p=ssl_handshake_start(s);
2144
2145                 /* get the list of acceptable cert types */
2146                 p++;
2147                 n=ssl3_get_req_cert_type(s,p);
2148                 d[0]=n;
2149                 p+=n;
2150                 n++;
2151
2152                 if (SSL_USE_SIGALGS(s))
2153                         {
2154                         const unsigned char *psigs;
2155                         unsigned char *etmp = p;
2156                         nl = tls12_get_psigalgs(s, &psigs);
2157                         /* Skip over length for now */
2158                         p += 2;
2159                         nl = tls12_copy_sigalgs(s, p, psigs, nl);
2160                         /* Now fill in length */
2161                         s2n(nl, etmp);
2162                         p += nl;
2163                         n += nl + 2;
2164                         }
2165
2166                 off=n;
2167                 p+=2;
2168                 n+=2;
2169
2170                 sk=SSL_get_client_CA_list(s);
2171                 nl=0;
2172                 if (sk != NULL)
2173                         {
2174                         for (i=0; i<sk_X509_NAME_num(sk); i++)
2175                                 {
2176                                 name=sk_X509_NAME_value(sk,i);
2177                                 j=i2d_X509_NAME(name,NULL);
2178                                 if (!BUF_MEM_grow_clean(buf,SSL_HM_HEADER_LENGTH(s)+n+j+2))
2179                                         {
2180                                         SSLerr(SSL_F_SSL3_SEND_CERTIFICATE_REQUEST,ERR_R_BUF_LIB);
2181                                         goto err;
2182                                         }
2183                                 p = ssl_handshake_start(s) + n;
2184                                 if (!(s->options & SSL_OP_NETSCAPE_CA_DN_BUG))
2185                                         {
2186                                         s2n(j,p);
2187                                         i2d_X509_NAME(name,&p);
2188                                         n+=2+j;
2189                                         nl+=2+j;
2190                                         }
2191                                 else
2192                                         {
2193                                         d=p;
2194                                         i2d_X509_NAME(name,&p);
2195                                         j-=2; s2n(j,d); j+=2;
2196                                         n+=j;
2197                                         nl+=j;
2198                                         }
2199                                 }
2200                         }
2201                 /* else no CA names */
2202                 p = ssl_handshake_start(s) + off;
2203                 s2n(nl,p);
2204
2205                 ssl_set_handshake_header(s, SSL3_MT_CERTIFICATE_REQUEST, n);
2206
2207 #ifdef NETSCAPE_HANG_BUG
2208                 if (!SSL_IS_DTLS(s))
2209                         {
2210                         if (!BUF_MEM_grow_clean(buf, s->init_num + 4))
2211                                 {
2212                                 SSLerr(SSL_F_SSL3_SEND_CERTIFICATE_REQUEST,ERR_R_BUF_LIB);
2213                                 goto err;
2214                                 }
2215                         p=(unsigned char *)s->init_buf->data + s->init_num;
2216                         /* do the header */
2217                         *(p++)=SSL3_MT_SERVER_DONE;
2218                         *(p++)=0;
2219                         *(p++)=0;
2220                         *(p++)=0;
2221                         s->init_num += 4;
2222                         }
2223 #endif
2224
2225                 s->state = SSL3_ST_SW_CERT_REQ_B;
2226                 }
2227
2228         /* SSL3_ST_SW_CERT_REQ_B */
2229         return ssl_do_write(s);
2230 err:
2231         return(-1);
2232         }
2233
2234 int ssl3_get_client_key_exchange(SSL *s)
2235         {
2236         int i,al,ok;
2237         long n;
2238         unsigned long alg_k;
2239         unsigned char *p;
2240 #ifndef OPENSSL_NO_RSA
2241         RSA *rsa=NULL;
2242         EVP_PKEY *pkey=NULL;
2243 #endif
2244 #ifndef OPENSSL_NO_DH
2245         BIGNUM *pub=NULL;
2246         DH *dh_srvr, *dh_clnt = NULL;
2247 #endif
2248 #ifndef OPENSSL_NO_KRB5
2249         KSSL_ERR kssl_err;
2250 #endif /* OPENSSL_NO_KRB5 */
2251
2252 #ifndef OPENSSL_NO_ECDH
2253         EC_KEY *srvr_ecdh = NULL;
2254         EVP_PKEY *clnt_pub_pkey = NULL;
2255         EC_POINT *clnt_ecpoint = NULL;
2256         BN_CTX *bn_ctx = NULL; 
2257 #endif
2258
2259         n=s->method->ssl_get_message(s,
2260                 SSL3_ST_SR_KEY_EXCH_A,
2261                 SSL3_ST_SR_KEY_EXCH_B,
2262                 SSL3_MT_CLIENT_KEY_EXCHANGE,
2263                 2048, /* ??? */
2264                 &ok);
2265
2266         if (!ok) return((int)n);
2267         p=(unsigned char *)s->init_msg;
2268
2269         alg_k=s->s3->tmp.new_cipher->algorithm_mkey;
2270
2271 #ifndef OPENSSL_NO_RSA
2272         if (alg_k & SSL_kRSA)
2273                 {
2274                 unsigned char rand_premaster_secret[SSL_MAX_MASTER_KEY_LENGTH];
2275                 int decrypt_len;
2276                 unsigned char decrypt_good, version_good;
2277
2278                 /* FIX THIS UP EAY EAY EAY EAY */
2279                 if (s->s3->tmp.use_rsa_tmp)
2280                         {
2281                         if ((s->cert != NULL) && (s->cert->rsa_tmp != NULL))
2282                                 rsa=s->cert->rsa_tmp;
2283                         /* Don't do a callback because rsa_tmp should
2284                          * be sent already */
2285                         if (rsa == NULL)
2286                                 {
2287                                 al=SSL_AD_HANDSHAKE_FAILURE;
2288                                 SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,SSL_R_MISSING_TMP_RSA_PKEY);
2289                                 goto f_err;
2290
2291                                 }
2292                         }
2293                 else
2294                         {
2295                         pkey=s->cert->pkeys[SSL_PKEY_RSA_ENC].privatekey;
2296                         if (    (pkey == NULL) ||
2297                                 (pkey->type != EVP_PKEY_RSA) ||
2298                                 (pkey->pkey.rsa == NULL))
2299                                 {
2300                                 al=SSL_AD_HANDSHAKE_FAILURE;
2301                                 SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,SSL_R_MISSING_RSA_CERTIFICATE);
2302                                 goto f_err;
2303                                 }
2304                         rsa=pkey->pkey.rsa;
2305                         }
2306
2307                 /* TLS and [incidentally] DTLS{0xFEFF} */
2308                 if (s->version > SSL3_VERSION && s->version != DTLS1_BAD_VER)
2309                         {
2310                         n2s(p,i);
2311                         if (n != i+2)
2312                                 {
2313                                 if (!(s->options & SSL_OP_TLS_D5_BUG))
2314                                         {
2315                                         SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,SSL_R_TLS_RSA_ENCRYPTED_VALUE_LENGTH_IS_WRONG);
2316                                         goto err;
2317                                         }
2318                                 else
2319                                         p-=2;
2320                                 }
2321                         else
2322                                 n=i;
2323                         }
2324
2325                 /* We must not leak whether a decryption failure occurs because
2326                  * of Bleichenbacher's attack on PKCS #1 v1.5 RSA padding (see
2327                  * RFC 2246, section 7.4.7.1). The code follows that advice of
2328                  * the TLS RFC and generates a random premaster secret for the
2329                  * case that the decrypt fails. See
2330                  * https://tools.ietf.org/html/rfc5246#section-7.4.7.1 */
2331
2332                 /* should be RAND_bytes, but we cannot work around a failure. */
2333                 if (RAND_pseudo_bytes(rand_premaster_secret,
2334                                       sizeof(rand_premaster_secret)) <= 0)
2335                         goto err;
2336                 decrypt_len = RSA_private_decrypt((int)n,p,p,rsa,RSA_PKCS1_PADDING);
2337                 ERR_clear_error();
2338
2339                 /* decrypt_len should be SSL_MAX_MASTER_KEY_LENGTH.
2340                  * decrypt_good will be 0xff if so and zero otherwise. */
2341                 decrypt_good = constant_time_eq_int_8(decrypt_len, SSL_MAX_MASTER_KEY_LENGTH);
2342
2343                 /* If the version in the decrypted pre-master secret is correct
2344                  * then version_good will be 0xff, otherwise it'll be zero.
2345                  * The Klima-Pokorny-Rosa extension of Bleichenbacher's attack
2346                  * (http://eprint.iacr.org/2003/052/) exploits the version
2347                  * number check as a "bad version oracle". Thus version checks
2348                  * are done in constant time and are treated like any other
2349                  * decryption error. */
2350                 version_good = constant_time_eq_8(p[0], (unsigned)(s->client_version>>8));
2351                 version_good &= constant_time_eq_8(p[1], (unsigned)(s->client_version&0xff));
2352
2353                 /* The premaster secret must contain the same version number as
2354                  * the ClientHello to detect version rollback attacks
2355                  * (strangely, the protocol does not offer such protection for
2356                  * DH ciphersuites). However, buggy clients exist that send the
2357                  * negotiated protocol version instead if the server does not
2358                  * support the requested protocol version. If
2359                  * SSL_OP_TLS_ROLLBACK_BUG is set, tolerate such clients. */
2360                 if (s->options & SSL_OP_TLS_ROLLBACK_BUG)
2361                         {
2362                         unsigned char workaround_good;
2363                         workaround_good = constant_time_eq_8(p[0], (unsigned)(s->version>>8));
2364                         workaround_good &= constant_time_eq_8(p[1], (unsigned)(s->version&0xff));
2365                         version_good |= workaround_good;
2366                         }
2367
2368                 /* Both decryption and version must be good for decrypt_good
2369                  * to remain non-zero (0xff). */
2370                 decrypt_good &= version_good;
2371
2372                 /* Now copy rand_premaster_secret over p using
2373                  * decrypt_good_mask. */
2374                 for (i = 0; i < (int) sizeof(rand_premaster_secret); i++)
2375                         {
2376                         p[i] = constant_time_select_8(decrypt_good, p[i],
2377                                                       rand_premaster_secret[i]);
2378                         }
2379
2380                 s->session->master_key_length=
2381                         s->method->ssl3_enc->generate_master_secret(s,
2382                                 s->session->master_key,
2383                                 p,i);
2384                 OPENSSL_cleanse(p,i);
2385                 }
2386         else
2387 #endif
2388 #ifndef OPENSSL_NO_DH
2389                 if (alg_k & (SSL_kDHE|SSL_kDHr|SSL_kDHd))
2390                 {
2391                 int idx = -1;
2392                 EVP_PKEY *skey = NULL;
2393                 if (n)
2394                         n2s(p,i);
2395                 else
2396                         i = 0;
2397                 if (n && n != i+2)
2398                         {
2399                         if (!(s->options & SSL_OP_SSLEAY_080_CLIENT_DH_BUG))
2400                                 {
2401                                 SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,SSL_R_DH_PUBLIC_VALUE_LENGTH_IS_WRONG);
2402                                 goto err;
2403                                 }
2404                         else
2405                                 {
2406                                 p-=2;
2407                                 i=(int)n;
2408                                 }
2409                         }
2410                 if (alg_k & SSL_kDHr)
2411                         idx = SSL_PKEY_DH_RSA;
2412                 else if (alg_k & SSL_kDHd)
2413                         idx = SSL_PKEY_DH_DSA;
2414                 if (idx >= 0)
2415                         {
2416                         skey = s->cert->pkeys[idx].privatekey;
2417                         if ((skey == NULL) ||
2418                                 (skey->type != EVP_PKEY_DH) ||
2419                                 (skey->pkey.dh == NULL))
2420                                 {
2421                                 al=SSL_AD_HANDSHAKE_FAILURE;
2422                                 SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,SSL_R_MISSING_RSA_CERTIFICATE);
2423                                 goto f_err;
2424                                 }
2425                         dh_srvr = skey->pkey.dh;
2426                         }
2427                 else if (s->s3->tmp.dh == NULL)
2428                         {
2429                         al=SSL_AD_HANDSHAKE_FAILURE;
2430                         SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,SSL_R_MISSING_TMP_DH_KEY);
2431                         goto f_err;
2432                         }
2433                 else
2434                         dh_srvr=s->s3->tmp.dh;
2435
2436                 if (n == 0L)
2437                         {
2438                         /* Get pubkey from cert */
2439                         EVP_PKEY *clkey=X509_get_pubkey(s->session->peer);
2440                         if (clkey)
2441                                 {
2442                                 if (EVP_PKEY_cmp_parameters(clkey, skey) == 1)
2443                                         dh_clnt = EVP_PKEY_get1_DH(clkey);
2444                                 }
2445                         if (dh_clnt == NULL)
2446                                 {
2447                                 al=SSL_AD_HANDSHAKE_FAILURE;
2448                                 SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,SSL_R_MISSING_TMP_DH_KEY);
2449                                 goto f_err;
2450                                 }
2451                         EVP_PKEY_free(clkey);
2452                         pub = dh_clnt->pub_key;
2453                         }
2454                 else
2455                         pub=BN_bin2bn(p,i,NULL);
2456                 if (pub == NULL)
2457                         {
2458                         SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,SSL_R_BN_LIB);
2459                         goto err;
2460                         }
2461
2462                 i=DH_compute_key(p,pub,dh_srvr);
2463
2464                 if (i <= 0)
2465                         {
2466                         SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,ERR_R_DH_LIB);
2467                         BN_clear_free(pub);
2468                         goto err;
2469                         }
2470
2471                 DH_free(s->s3->tmp.dh);
2472                 s->s3->tmp.dh=NULL;
2473                 if (dh_clnt)
2474                         DH_free(dh_clnt);
2475                 else
2476                         BN_clear_free(pub);
2477                 pub=NULL;
2478                 s->session->master_key_length=
2479                         s->method->ssl3_enc->generate_master_secret(s,
2480                                 s->session->master_key,p,i);
2481                 OPENSSL_cleanse(p,i);
2482                 if (dh_clnt)
2483                         return 2;
2484                 }
2485         else
2486 #endif
2487 #ifndef OPENSSL_NO_KRB5
2488         if (alg_k & SSL_kKRB5)
2489                 {
2490                 krb5_error_code         krb5rc;
2491                 krb5_data               enc_ticket;
2492                 krb5_data               authenticator;
2493                 krb5_data               enc_pms;
2494                 KSSL_CTX                *kssl_ctx = s->kssl_ctx;
2495                 EVP_CIPHER_CTX          ciph_ctx;
2496                 const EVP_CIPHER        *enc = NULL;
2497                 unsigned char           iv[EVP_MAX_IV_LENGTH];
2498                 unsigned char           pms[SSL_MAX_MASTER_KEY_LENGTH
2499                                                + EVP_MAX_BLOCK_LENGTH];
2500                 int                  padl, outl;
2501                 krb5_timestamp          authtime = 0;
2502                 krb5_ticket_times       ttimes;
2503
2504                 EVP_CIPHER_CTX_init(&ciph_ctx);
2505
2506                 if (!kssl_ctx)  kssl_ctx = kssl_ctx_new();
2507
2508                 n2s(p,i);
2509                 enc_ticket.length = i;
2510
2511                 if (n < (long)(enc_ticket.length + 6))
2512                         {
2513                         SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,
2514                                 SSL_R_DATA_LENGTH_TOO_LONG);
2515                         goto err;
2516                         }
2517
2518                 enc_ticket.data = (char *)p;
2519                 p+=enc_ticket.length;
2520
2521                 n2s(p,i);
2522                 authenticator.length = i;
2523
2524                 if (n < (long)(enc_ticket.length + authenticator.length + 6))
2525                         {
2526                         SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,
2527                                 SSL_R_DATA_LENGTH_TOO_LONG);
2528                         goto err;
2529                         }
2530
2531                 authenticator.data = (char *)p;
2532                 p+=authenticator.length;
2533
2534                 n2s(p,i);
2535                 enc_pms.length = i;
2536                 enc_pms.data = (char *)p;
2537                 p+=enc_pms.length;
2538
2539                 /* Note that the length is checked again below,
2540                 ** after decryption
2541                 */
2542                 if(enc_pms.length > sizeof pms)
2543                         {
2544                         SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,
2545                                SSL_R_DATA_LENGTH_TOO_LONG);
2546                         goto err;
2547                         }
2548
2549                 if (n != (long)(enc_ticket.length + authenticator.length +
2550                                                 enc_pms.length + 6))
2551                         {
2552                         SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,
2553                                 SSL_R_DATA_LENGTH_TOO_LONG);
2554                         goto err;
2555                         }
2556
2557                 if ((krb5rc = kssl_sget_tkt(kssl_ctx, &enc_ticket, &ttimes,
2558                                         &kssl_err)) != 0)
2559                         {
2560 #ifdef KSSL_DEBUG
2561                         printf("kssl_sget_tkt rtn %d [%d]\n",
2562                                 krb5rc, kssl_err.reason);
2563                         if (kssl_err.text)
2564                                 printf("kssl_err text= %s\n", kssl_err.text);
2565 #endif  /* KSSL_DEBUG */
2566                         SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,
2567                                 kssl_err.reason);
2568                         goto err;
2569                         }
2570
2571                 /*  Note: no authenticator is not considered an error,
2572                 **  but will return authtime == 0.
2573                 */
2574                 if ((krb5rc = kssl_check_authent(kssl_ctx, &authenticator,
2575                                         &authtime, &kssl_err)) != 0)
2576                         {
2577 #ifdef KSSL_DEBUG
2578                         printf("kssl_check_authent rtn %d [%d]\n",
2579                                 krb5rc, kssl_err.reason);
2580                         if (kssl_err.text)
2581                                 printf("kssl_err text= %s\n", kssl_err.text);
2582 #endif  /* KSSL_DEBUG */
2583                         SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,
2584                                 kssl_err.reason);
2585                         goto err;
2586                         }
2587
2588                 if ((krb5rc = kssl_validate_times(authtime, &ttimes)) != 0)
2589                         {
2590                         SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE, krb5rc);
2591                         goto err;
2592                         }
2593
2594 #ifdef KSSL_DEBUG
2595                 kssl_ctx_show(kssl_ctx);
2596 #endif  /* KSSL_DEBUG */
2597
2598                 enc = kssl_map_enc(kssl_ctx->enctype);
2599                 if (enc == NULL)
2600                     goto err;
2601
2602                 memset(iv, 0, sizeof iv);       /* per RFC 1510 */
2603
2604                 if (!EVP_DecryptInit_ex(&ciph_ctx,enc,NULL,kssl_ctx->key,iv))
2605                         {
2606                         SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,
2607                                 SSL_R_DECRYPTION_FAILED);
2608                         goto err;
2609                         }
2610                 if (!EVP_DecryptUpdate(&ciph_ctx, pms,&outl,
2611                                         (unsigned char *)enc_pms.data, enc_pms.length))
2612                         {
2613                         SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,
2614                                 SSL_R_DECRYPTION_FAILED);
2615                         goto err;
2616                         }
2617                 if (outl > SSL_MAX_MASTER_KEY_LENGTH)
2618                         {
2619                         SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,
2620                                 SSL_R_DATA_LENGTH_TOO_LONG);
2621                         goto err;
2622                         }
2623                 if (!EVP_DecryptFinal_ex(&ciph_ctx,&(pms[outl]),&padl))
2624                         {
2625                         SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,
2626                                 SSL_R_DECRYPTION_FAILED);
2627                         goto err;
2628                         }
2629                 outl += padl;
2630                 if (outl > SSL_MAX_MASTER_KEY_LENGTH)
2631                         {
2632                         SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,
2633                                 SSL_R_DATA_LENGTH_TOO_LONG);
2634                         goto err;
2635                         }
2636                 if (!((pms[0] == (s->client_version>>8)) && (pms[1] == (s->client_version & 0xff))))
2637                     {
2638                     /* The premaster secret must contain the same version number as the
2639                      * ClientHello to detect version rollback attacks (strangely, the
2640                      * protocol does not offer such protection for DH ciphersuites).
2641                      * However, buggy clients exist that send random bytes instead of
2642                      * the protocol version.
2643                      * If SSL_OP_TLS_ROLLBACK_BUG is set, tolerate such clients. 
2644                      * (Perhaps we should have a separate BUG value for the Kerberos cipher)
2645                      */
2646                     if (!(s->options & SSL_OP_TLS_ROLLBACK_BUG))
2647                         {
2648                         SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,
2649                                SSL_AD_DECODE_ERROR);
2650                         goto err;
2651                         }
2652                     }
2653
2654                 EVP_CIPHER_CTX_cleanup(&ciph_ctx);
2655
2656                 s->session->master_key_length=
2657                         s->method->ssl3_enc->generate_master_secret(s,
2658                                 s->session->master_key, pms, outl);
2659
2660                 if (kssl_ctx->client_princ)
2661                         {
2662                         size_t len = strlen(kssl_ctx->client_princ);
2663                         if ( len < SSL_MAX_KRB5_PRINCIPAL_LENGTH ) 
2664                                 {
2665                                 s->session->krb5_client_princ_len = len;
2666                                 memcpy(s->session->krb5_client_princ,kssl_ctx->client_princ,len);
2667                                 }
2668                         }
2669
2670
2671                 /*  Was doing kssl_ctx_free() here,
2672                 **  but it caused problems for apache.
2673                 **  kssl_ctx = kssl_ctx_free(kssl_ctx);
2674                 **  if (s->kssl_ctx)  s->kssl_ctx = NULL;
2675                 */
2676                 }
2677         else
2678 #endif  /* OPENSSL_NO_KRB5 */
2679
2680 #ifndef OPENSSL_NO_ECDH
2681                 if (alg_k & (SSL_kECDHE|SSL_kECDHr|SSL_kECDHe))
2682                 {
2683                 int ret = 1;
2684                 int field_size = 0;
2685                 const EC_KEY   *tkey;
2686                 const EC_GROUP *group;
2687                 const BIGNUM *priv_key;
2688
2689                 /* initialize structures for server's ECDH key pair */
2690                 if ((srvr_ecdh = EC_KEY_new()) == NULL) 
2691                         {
2692                         SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,
2693                             ERR_R_MALLOC_FAILURE);
2694                         goto err;
2695                         }
2696
2697                 /* Let's get server private key and group information */
2698                 if (alg_k & (SSL_kECDHr|SSL_kECDHe))
2699                         { 
2700                         /* use the certificate */
2701                         tkey = s->cert->pkeys[SSL_PKEY_ECC].privatekey->pkey.ec;
2702                         }
2703                 else
2704                         {
2705                         /* use the ephermeral values we saved when
2706                          * generating the ServerKeyExchange msg.
2707                          */
2708                         tkey = s->s3->tmp.ecdh;
2709                         }
2710
2711                 group    = EC_KEY_get0_group(tkey);
2712                 priv_key = EC_KEY_get0_private_key(tkey);
2713
2714                 if (!EC_KEY_set_group(srvr_ecdh, group) ||
2715                     !EC_KEY_set_private_key(srvr_ecdh, priv_key))
2716                         {
2717                         SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,
2718                                ERR_R_EC_LIB);
2719                         goto err;
2720                         }
2721
2722                 /* Let's get client's public key */
2723                 if ((clnt_ecpoint = EC_POINT_new(group)) == NULL)
2724                         {
2725                         SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,
2726                             ERR_R_MALLOC_FAILURE);
2727                         goto err;
2728                         }
2729
2730                 if (n == 0L) 
2731                         {
2732                         /* Client Publickey was in Client Certificate */
2733
2734                          if (alg_k & SSL_kECDHE)
2735                                  {
2736                                  al=SSL_AD_HANDSHAKE_FAILURE;
2737                                  SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,SSL_R_MISSING_TMP_ECDH_KEY);
2738                                  goto f_err;
2739                                  }
2740                         if (((clnt_pub_pkey=X509_get_pubkey(s->session->peer))
2741                             == NULL) || 
2742                             (clnt_pub_pkey->type != EVP_PKEY_EC))
2743                                 {
2744                                 /* XXX: For now, we do not support client
2745                                  * authentication using ECDH certificates
2746                                  * so this branch (n == 0L) of the code is
2747                                  * never executed. When that support is
2748                                  * added, we ought to ensure the key 
2749                                  * received in the certificate is 
2750                                  * authorized for key agreement.
2751                                  * ECDH_compute_key implicitly checks that
2752                                  * the two ECDH shares are for the same
2753                                  * group.
2754                                  */
2755                                 al=SSL_AD_HANDSHAKE_FAILURE;
2756                                 SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,
2757                                     SSL_R_UNABLE_TO_DECODE_ECDH_CERTS);
2758                                 goto f_err;
2759                                 }
2760
2761                         if (EC_POINT_copy(clnt_ecpoint,
2762                             EC_KEY_get0_public_key(clnt_pub_pkey->pkey.ec)) == 0)
2763                                 {
2764                                 SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,
2765                                         ERR_R_EC_LIB);
2766                                 goto err;
2767                                 }
2768                         ret = 2; /* Skip certificate verify processing */
2769                         }
2770                 else
2771                         {
2772                         /* Get client's public key from encoded point
2773                          * in the ClientKeyExchange message.
2774                          */
2775                         if ((bn_ctx = BN_CTX_new()) == NULL)
2776                                 {
2777                                 SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,
2778                                     ERR_R_MALLOC_FAILURE);
2779                                 goto err;
2780                                 }
2781
2782                         /* Get encoded point length */
2783                         i = *p; 
2784                         p += 1;
2785                         if (n != 1 + i)
2786                                 {
2787                                 SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,
2788                                     ERR_R_EC_LIB);
2789                                 goto err;
2790                                 }
2791                         if (EC_POINT_oct2point(group, 
2792                             clnt_ecpoint, p, i, bn_ctx) == 0)
2793                                 {
2794                                 SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,
2795                                     ERR_R_EC_LIB);
2796                                 goto err;
2797                                 }
2798                         /* p is pointing to somewhere in the buffer
2799                          * currently, so set it to the start 
2800                          */ 
2801                         p=(unsigned char *)s->init_buf->data;
2802                         }
2803
2804                 /* Compute the shared pre-master secret */
2805                 field_size = EC_GROUP_get_degree(group);
2806                 if (field_size <= 0)
2807                         {
2808                         SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE, 
2809                                ERR_R_ECDH_LIB);
2810                         goto err;
2811                         }
2812                 i = ECDH_compute_key(p, (field_size+7)/8, clnt_ecpoint, srvr_ecdh, NULL);
2813                 if (i <= 0)
2814                         {
2815                         SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,
2816                             ERR_R_ECDH_LIB);
2817                         goto err;
2818                         }
2819
2820                 EVP_PKEY_free(clnt_pub_pkey);
2821                 EC_POINT_free(clnt_ecpoint);
2822                 EC_KEY_free(srvr_ecdh);
2823                 BN_CTX_free(bn_ctx);
2824                 EC_KEY_free(s->s3->tmp.ecdh);
2825                 s->s3->tmp.ecdh = NULL; 
2826
2827                 /* Compute the master secret */
2828                 s->session->master_key_length = s->method->ssl3_enc-> \
2829                     generate_master_secret(s, s->session->master_key, p, i);
2830                 
2831                 OPENSSL_cleanse(p, i);
2832                 return (ret);
2833                 }
2834         else
2835 #endif
2836 #ifndef OPENSSL_NO_PSK
2837                 if (alg_k & SSL_kPSK)
2838                         {
2839                         unsigned char *t = NULL;
2840                         unsigned char psk_or_pre_ms[PSK_MAX_PSK_LEN*2+4];
2841                         unsigned int pre_ms_len = 0, psk_len = 0;
2842                         int psk_err = 1;
2843                         char tmp_id[PSK_MAX_IDENTITY_LEN+1];
2844
2845                         al=SSL_AD_HANDSHAKE_FAILURE;
2846
2847                         n2s(p,i);
2848                         if (n != i+2)
2849                                 {
2850                                 SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,
2851                                         SSL_R_LENGTH_MISMATCH);
2852                                 goto psk_err;
2853                                 }
2854                         if (i > PSK_MAX_IDENTITY_LEN)
2855                                 {
2856                                 SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,
2857                                         SSL_R_DATA_LENGTH_TOO_LONG);
2858                                 goto psk_err;
2859                                 }
2860                         if (s->psk_server_callback == NULL)
2861                                 {
2862                                 SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,
2863                                        SSL_R_PSK_NO_SERVER_CB);
2864                                 goto psk_err;
2865                                 }
2866
2867                         /* Create guaranteed NULL-terminated identity
2868                          * string for the callback */
2869                         memcpy(tmp_id, p, i);
2870                         memset(tmp_id+i, 0, PSK_MAX_IDENTITY_LEN+1-i);
2871                         psk_len = s->psk_server_callback(s, tmp_id,
2872                                 psk_or_pre_ms, sizeof(psk_or_pre_ms));
2873                         OPENSSL_cleanse(tmp_id, PSK_MAX_IDENTITY_LEN+1);
2874
2875                         if (psk_len > PSK_MAX_PSK_LEN)
2876                                 {
2877                                 SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,
2878                                         ERR_R_INTERNAL_ERROR);
2879                                 goto psk_err;
2880                                 }
2881                         else if (psk_len == 0)
2882                                 {
2883                                 /* PSK related to the given identity not found */
2884                                 SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,
2885                                        SSL_R_PSK_IDENTITY_NOT_FOUND);
2886                                 al=SSL_AD_UNKNOWN_PSK_IDENTITY;
2887                                 goto psk_err;
2888                                 }
2889
2890                         /* create PSK pre_master_secret */
2891                         pre_ms_len=2+psk_len+2+psk_len;
2892                         t = psk_or_pre_ms;
2893                         memmove(psk_or_pre_ms+psk_len+4, psk_or_pre_ms, psk_len);
2894                         s2n(psk_len, t);
2895                         memset(t, 0, psk_len);
2896                         t+=psk_len;
2897                         s2n(psk_len, t);
2898
2899                         if (s->session->psk_identity != NULL)
2900                                 OPENSSL_free(s->session->psk_identity);
2901                         s->session->psk_identity = BUF_strdup((char *)p);
2902                         if (s->session->psk_identity == NULL)
2903                                 {
2904                                 SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,
2905                                         ERR_R_MALLOC_FAILURE);
2906                                 goto psk_err;
2907                                 }
2908
2909                         if (s->session->psk_identity_hint != NULL)
2910                                 OPENSSL_free(s->session->psk_identity_hint);
2911                         s->session->psk_identity_hint = BUF_strdup(s->ctx->psk_identity_hint);
2912                         if (s->ctx->psk_identity_hint != NULL &&
2913                                 s->session->psk_identity_hint == NULL)
2914                                 {
2915                                 SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,
2916                                         ERR_R_MALLOC_FAILURE);
2917                                 goto psk_err;
2918                                 }
2919
2920                         s->session->master_key_length=
2921                                 s->method->ssl3_enc->generate_master_secret(s,
2922                                         s->session->master_key, psk_or_pre_ms, pre_ms_len);
2923                         psk_err = 0;
2924                 psk_err:
2925                         OPENSSL_cleanse(psk_or_pre_ms, sizeof(psk_or_pre_ms));
2926                         if (psk_err != 0)
2927                                 goto f_err;
2928                         }
2929                 else
2930 #endif
2931 #ifndef OPENSSL_NO_SRP
2932                 if (alg_k & SSL_kSRP)
2933                         {
2934                         int param_len;
2935
2936                         n2s(p,i);
2937                         param_len=i+2;
2938                         if (param_len > n)
2939                                 {
2940                                 al=SSL_AD_DECODE_ERROR;
2941                                 SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,SSL_R_BAD_SRP_A_LENGTH);
2942                                 goto f_err;
2943                                 }
2944                         if (!(s->srp_ctx.A=BN_bin2bn(p,i,NULL)))
2945                                 {
2946                                 SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,ERR_R_BN_LIB);
2947                                 goto err;
2948                                 }
2949                         if (BN_ucmp(s->srp_ctx.A, s->srp_ctx.N) >= 0
2950                                 || BN_is_zero(s->srp_ctx.A))
2951                                 {
2952                                 al=SSL_AD_ILLEGAL_PARAMETER;
2953                                 SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,SSL_R_BAD_SRP_PARAMETERS);
2954                                 goto f_err;
2955                                 }
2956                         if (s->session->srp_username != NULL)
2957                                 OPENSSL_free(s->session->srp_username);
2958                         s->session->srp_username = BUF_strdup(s->srp_ctx.login);
2959                         if (s->session->srp_username == NULL)
2960                                 {
2961                                 SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,
2962                                         ERR_R_MALLOC_FAILURE);
2963                                 goto err;
2964                                 }
2965
2966                         if ((s->session->master_key_length = SRP_generate_server_master_secret(s,s->session->master_key))<0)
2967                                 {
2968                                 SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,ERR_R_INTERNAL_ERROR);
2969                                 goto err;
2970                                 }
2971
2972                         p+=i;
2973                         }
2974                 else
2975 #endif  /* OPENSSL_NO_SRP */
2976                 if (alg_k & SSL_kGOST) 
2977                         {
2978                         int ret = 0;
2979                         EVP_PKEY_CTX *pkey_ctx;
2980                         EVP_PKEY *client_pub_pkey = NULL, *pk = NULL;
2981                         unsigned char premaster_secret[32], *start;
2982                         size_t outlen=32, inlen;
2983                         unsigned long alg_a;
2984                         int Ttag, Tclass;
2985                         long Tlen;
2986
2987                         /* Get our certificate private key*/
2988                         alg_a = s->s3->tmp.new_cipher->algorithm_auth;
2989                         if (alg_a & SSL_aGOST94)
2990                                 pk = s->cert->pkeys[SSL_PKEY_GOST94].privatekey;
2991                         else if (alg_a & SSL_aGOST01)
2992                                 pk = s->cert->pkeys[SSL_PKEY_GOST01].privatekey;
2993
2994                         pkey_ctx = EVP_PKEY_CTX_new(pk,NULL);
2995                         EVP_PKEY_decrypt_init(pkey_ctx);
2996                         /* If client certificate is present and is of the same type, maybe
2997                          * use it for key exchange.  Don't mind errors from
2998                          * EVP_PKEY_derive_set_peer, because it is completely valid to use
2999                          * a client certificate for authorization only. */
3000                         client_pub_pkey = X509_get_pubkey(s->session->peer);
3001                         if (client_pub_pkey)
3002                                 {
3003                                 if (EVP_PKEY_derive_set_peer(pkey_ctx, client_pub_pkey) <= 0)
3004                                         ERR_clear_error();
3005                                 }
3006                         /* Decrypt session key */
3007                         if (ASN1_get_object((const unsigned char **)&p, &Tlen, &Ttag, &Tclass, n) != V_ASN1_CONSTRUCTED || 
3008                                 Ttag != V_ASN1_SEQUENCE ||
3009                                 Tclass != V_ASN1_UNIVERSAL) 
3010                                 {
3011                                 SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,SSL_R_DECRYPTION_FAILED);
3012                                 goto gerr;
3013                                 }
3014                         start = p;
3015                         inlen = Tlen;
3016                         if (EVP_PKEY_decrypt(pkey_ctx,premaster_secret,&outlen,start,inlen) <=0) 
3017
3018                                 {
3019                                 SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,SSL_R_DECRYPTION_FAILED);
3020                                 goto gerr;
3021                                 }
3022                         /* Generate master secret */
3023                         s->session->master_key_length=
3024                                 s->method->ssl3_enc->generate_master_secret(s,
3025                                         s->session->master_key,premaster_secret,32);
3026                         /* Check if pubkey from client certificate was used */
3027                         if (EVP_PKEY_CTX_ctrl(pkey_ctx, -1, -1, EVP_PKEY_CTRL_PEER_KEY, 2, NULL) > 0)
3028                                 ret = 2;
3029                         else
3030                                 ret = 1;
3031                 gerr:
3032                         EVP_PKEY_free(client_pub_pkey);
3033                         EVP_PKEY_CTX_free(pkey_ctx);
3034                         if (ret)
3035                                 return ret;
3036                         else
3037                                 goto err;
3038                         }
3039                 else
3040                 {
3041                 al=SSL_AD_HANDSHAKE_FAILURE;
3042                 SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,
3043                                 SSL_R_UNKNOWN_CIPHER_TYPE);
3044                 goto f_err;
3045                 }
3046
3047         return(1);
3048 f_err:
3049         ssl3_send_alert(s,SSL3_AL_FATAL,al);
3050 #if !defined(OPENSSL_NO_DH) || !defined(OPENSSL_NO_RSA) || !defined(OPENSSL_NO_ECDH) || defined(OPENSSL_NO_SRP)
3051 err:
3052 #endif
3053 #ifndef OPENSSL_NO_ECDH
3054         EVP_PKEY_free(clnt_pub_pkey);
3055         EC_POINT_free(clnt_ecpoint);
3056         if (srvr_ecdh != NULL) 
3057                 EC_KEY_free(srvr_ecdh);
3058         BN_CTX_free(bn_ctx);
3059 #endif
3060         return(-1);
3061         }
3062
3063 int ssl3_get_cert_verify(SSL *s)
3064         {
3065         EVP_PKEY *pkey=NULL;
3066         unsigned char *p;
3067         int al,ok,ret=0;
3068         long n;
3069         int type=0,i,j;
3070         X509 *peer;
3071         const EVP_MD *md = NULL;
3072         EVP_MD_CTX mctx;
3073         EVP_MD_CTX_init(&mctx);
3074
3075         n=s->method->ssl_get_message(s,
3076                 SSL3_ST_SR_CERT_VRFY_A,
3077                 SSL3_ST_SR_CERT_VRFY_B,
3078                 -1,
3079                 SSL3_RT_MAX_PLAIN_LENGTH,
3080                 &ok);
3081
3082         if (!ok) return((int)n);
3083
3084         if (s->session->peer != NULL)
3085                 {
3086                 peer=s->session->peer;
3087                 pkey=X509_get_pubkey(peer);
3088                 type=X509_certificate_type(peer,pkey);
3089                 }
3090         else
3091                 {
3092                 peer=NULL;
3093                 pkey=NULL;
3094                 }
3095
3096         if (s->s3->tmp.message_type != SSL3_MT_CERTIFICATE_VERIFY)
3097                 {
3098                 s->s3->tmp.reuse_message=1;
3099                 if ((peer != NULL) && (type & EVP_PKT_SIGN))
3100                         {
3101                         al=SSL_AD_UNEXPECTED_MESSAGE;
3102                         SSLerr(SSL_F_SSL3_GET_CERT_VERIFY,SSL_R_MISSING_VERIFY_MESSAGE);
3103                         goto f_err;
3104                         }
3105                 ret=1;
3106                 goto end;
3107                 }
3108
3109         if (peer == NULL)
3110                 {
3111                 SSLerr(SSL_F_SSL3_GET_CERT_VERIFY,SSL_R_NO_CLIENT_CERT_RECEIVED);
3112                 al=SSL_AD_UNEXPECTED_MESSAGE;
3113                 goto f_err;
3114                 }
3115
3116         if (!(type & EVP_PKT_SIGN))
3117                 {
3118                 SSLerr(SSL_F_SSL3_GET_CERT_VERIFY,SSL_R_SIGNATURE_FOR_NON_SIGNING_CERTIFICATE);
3119                 al=SSL_AD_ILLEGAL_PARAMETER;
3120                 goto f_err;
3121                 }
3122
3123         if (s->s3->change_cipher_spec)
3124                 {
3125                 SSLerr(SSL_F_SSL3_GET_CERT_VERIFY,SSL_R_CCS_RECEIVED_EARLY);
3126                 al=SSL_AD_UNEXPECTED_MESSAGE;
3127                 goto f_err;
3128                 }
3129
3130         /* we now have a signature that we need to verify */
3131         p=(unsigned char *)s->init_msg;
3132         /* Check for broken implementations of GOST ciphersuites */
3133         /* If key is GOST and n is exactly 64, it is bare
3134          * signature without length field */
3135         if (n==64 && (pkey->type==NID_id_GostR3410_94 ||
3136                 pkey->type == NID_id_GostR3410_2001) )
3137                 {
3138                 i=64;
3139                 } 
3140         else 
3141                 {       
3142                 if (SSL_USE_SIGALGS(s))
3143                         {
3144                         int rv = tls12_check_peer_sigalg(&md, s, p, pkey);
3145                         if (rv == -1)
3146                                 {
3147                                 al = SSL_AD_INTERNAL_ERROR;
3148                                 goto f_err;
3149                                 }
3150                         else if (rv == 0)
3151                                 {
3152                                 al = SSL_AD_DECODE_ERROR;
3153                                 goto f_err;
3154                                 }
3155 #ifdef SSL_DEBUG
3156 fprintf(stderr, "USING TLSv1.2 HASH %s\n", EVP_MD_name(md));
3157 #endif
3158                         p += 2;
3159                         n -= 2;
3160                         }
3161                 n2s(p,i);
3162                 n-=2;
3163                 if (i > n)
3164                         {
3165                         SSLerr(SSL_F_SSL3_GET_CERT_VERIFY,SSL_R_LENGTH_MISMATCH);
3166                         al=SSL_AD_DECODE_ERROR;
3167                         goto f_err;
3168                         }
3169         }
3170         j=EVP_PKEY_size(pkey);
3171         if ((i > j) || (n > j) || (n <= 0))
3172                 {
3173                 SSLerr(SSL_F_SSL3_GET_CERT_VERIFY,SSL_R_WRONG_SIGNATURE_SIZE);
3174                 al=SSL_AD_DECODE_ERROR;
3175                 goto f_err;
3176                 }
3177
3178         if (SSL_USE_SIGALGS(s))
3179                 {
3180                 long hdatalen = 0;
3181                 void *hdata;
3182                 hdatalen = BIO_get_mem_data(s->s3->handshake_buffer, &hdata);
3183                 if (hdatalen <= 0)
3184                         {
3185                         SSLerr(SSL_F_SSL3_GET_CERT_VERIFY, ERR_R_INTERNAL_ERROR);
3186                         al=SSL_AD_INTERNAL_ERROR;
3187                         goto f_err;
3188                         }
3189 #ifdef SSL_DEBUG
3190                 fprintf(stderr, "Using TLS 1.2 with client verify alg %s\n",
3191                                                         EVP_MD_name(md));
3192 #endif
3193                 if (!EVP_VerifyInit_ex(&mctx, md, NULL)
3194                         || !EVP_VerifyUpdate(&mctx, hdata, hdatalen))
3195                         {
3196                         SSLerr(SSL_F_SSL3_GET_CERT_VERIFY, ERR_R_EVP_LIB);
3197                         al=SSL_AD_INTERNAL_ERROR;
3198                         goto f_err;
3199                         }
3200
3201                 if (EVP_VerifyFinal(&mctx, p , i, pkey) <= 0)
3202                         {
3203                         al=SSL_AD_DECRYPT_ERROR;
3204                         SSLerr(SSL_F_SSL3_GET_CERT_VERIFY,SSL_R_BAD_SIGNATURE);
3205                         goto f_err;
3206                         }
3207                 }
3208         else
3209 #ifndef OPENSSL_NO_RSA 
3210         if (pkey->type == EVP_PKEY_RSA)
3211                 {
3212                 i=RSA_verify(NID_md5_sha1, s->s3->tmp.cert_verify_md,
3213                         MD5_DIGEST_LENGTH+SHA_DIGEST_LENGTH, p, i, 
3214                                                         pkey->pkey.rsa);
3215                 if (i < 0)
3216                         {
3217                         al=SSL_AD_DECRYPT_ERROR;
3218                         SSLerr(SSL_F_SSL3_GET_CERT_VERIFY,SSL_R_BAD_RSA_DECRYPT);
3219                         goto f_err;
3220                         }
3221                 if (i == 0)
3222                         {
3223                         al=SSL_AD_DECRYPT_ERROR;
3224                         SSLerr(SSL_F_SSL3_GET_CERT_VERIFY,SSL_R_BAD_RSA_SIGNATURE);
3225                         goto f_err;
3226                         }
3227                 }
3228         else
3229 #endif
3230 #ifndef OPENSSL_NO_DSA
3231                 if (pkey->type == EVP_PKEY_DSA)
3232                 {
3233                 j=DSA_verify(pkey->save_type,
3234                         &(s->s3->tmp.cert_verify_md[MD5_DIGEST_LENGTH]),
3235                         SHA_DIGEST_LENGTH,p,i,pkey->pkey.dsa);
3236                 if (j <= 0)
3237                         {
3238                         /* bad signature */
3239                         al=SSL_AD_DECRYPT_ERROR;
3240                         SSLerr(SSL_F_SSL3_GET_CERT_VERIFY,SSL_R_BAD_DSA_SIGNATURE);
3241                         goto f_err;
3242                         }
3243                 }
3244         else
3245 #endif
3246 #ifndef OPENSSL_NO_ECDSA
3247                 if (pkey->type == EVP_PKEY_EC)
3248                 {
3249                 j=ECDSA_verify(pkey->save_type,
3250                         &(s->s3->tmp.cert_verify_md[MD5_DIGEST_LENGTH]),
3251                         SHA_DIGEST_LENGTH,p,i,pkey->pkey.ec);
3252                 if (j <= 0)
3253                         {
3254                         /* bad signature */
3255                         al=SSL_AD_DECRYPT_ERROR;
3256                         SSLerr(SSL_F_SSL3_GET_CERT_VERIFY,
3257                             SSL_R_BAD_ECDSA_SIGNATURE);
3258                         goto f_err;
3259                         }
3260                 }
3261         else
3262 #endif
3263         if (pkey->type == NID_id_GostR3410_94 || pkey->type == NID_id_GostR3410_2001)
3264                 {   unsigned char signature[64];
3265                         int idx;
3266                         EVP_PKEY_CTX *pctx = EVP_PKEY_CTX_new(pkey,NULL);
3267                         EVP_PKEY_verify_init(pctx);
3268                         if (i!=64) {
3269                                 fprintf(stderr,"GOST signature length is %d",i);
3270                         }       
3271                         for (idx=0;idx<64;idx++) {
3272                                 signature[63-idx]=p[idx];
3273                         }       
3274                         j=EVP_PKEY_verify(pctx,signature,64,s->s3->tmp.cert_verify_md,32);
3275                         EVP_PKEY_CTX_free(pctx);
3276                         if (j<=0) 
3277                                 {
3278                                 al=SSL_AD_DECRYPT_ERROR;
3279                                 SSLerr(SSL_F_SSL3_GET_CERT_VERIFY,
3280                                         SSL_R_BAD_ECDSA_SIGNATURE);
3281                                 goto f_err;
3282                                 }       
3283                 }
3284         else    
3285                 {
3286                 SSLerr(SSL_F_SSL3_GET_CERT_VERIFY,ERR_R_INTERNAL_ERROR);
3287                 al=SSL_AD_UNSUPPORTED_CERTIFICATE;
3288                 goto f_err;
3289                 }
3290
3291
3292         ret=1;
3293         if (0)
3294                 {
3295 f_err:
3296                 ssl3_send_alert(s,SSL3_AL_FATAL,al);
3297                 }
3298 end:
3299         if (s->s3->handshake_buffer)
3300                 {
3301                 BIO_free(s->s3->handshake_buffer);
3302                 s->s3->handshake_buffer = NULL;
3303                 s->s3->flags &= ~TLS1_FLAGS_KEEP_HANDSHAKE;
3304                 }
3305         EVP_MD_CTX_cleanup(&mctx);
3306         EVP_PKEY_free(pkey);
3307         return(ret);
3308         }
3309
3310 int ssl3_get_client_certificate(SSL *s)
3311         {
3312         int i,ok,al,ret= -1;
3313         X509 *x=NULL;
3314         unsigned long l,nc,llen,n;
3315         const unsigned char *p,*q;
3316         unsigned char *d;
3317         STACK_OF(X509) *sk=NULL;
3318
3319         n=s->method->ssl_get_message(s,
3320                 SSL3_ST_SR_CERT_A,
3321                 SSL3_ST_SR_CERT_B,
3322                 -1,
3323                 s->max_cert_list,
3324                 &ok);
3325
3326         if (!ok) return((int)n);
3327
3328         if      (s->s3->tmp.message_type == SSL3_MT_CLIENT_KEY_EXCHANGE)
3329                 {
3330                 if (    (s->verify_mode & SSL_VERIFY_PEER) &&
3331                         (s->verify_mode & SSL_VERIFY_FAIL_IF_NO_PEER_CERT))
3332                         {
3333                         SSLerr(SSL_F_SSL3_GET_CLIENT_CERTIFICATE,SSL_R_PEER_DID_NOT_RETURN_A_CERTIFICATE);
3334                         al=SSL_AD_HANDSHAKE_FAILURE;
3335                         goto f_err;
3336                         }
3337                 /* If tls asked for a client cert, the client must return a 0 list */
3338                 if ((s->version > SSL3_VERSION) && s->s3->tmp.cert_request)
3339                         {
3340                         SSLerr(SSL_F_SSL3_GET_CLIENT_CERTIFICATE,SSL_R_TLS_PEER_DID_NOT_RESPOND_WITH_CERTIFICATE_LIST);
3341                         al=SSL_AD_UNEXPECTED_MESSAGE;
3342                         goto f_err;
3343                         }
3344                 s->s3->tmp.reuse_message=1;
3345                 return(1);
3346                 }
3347
3348         if (s->s3->tmp.message_type != SSL3_MT_CERTIFICATE)
3349                 {
3350                 al=SSL_AD_UNEXPECTED_MESSAGE;
3351                 SSLerr(SSL_F_SSL3_GET_CLIENT_CERTIFICATE,SSL_R_WRONG_MESSAGE_TYPE);
3352                 goto f_err;
3353                 }
3354         p=d=(unsigned char *)s->init_msg;
3355
3356         if ((sk=sk_X509_new_null()) == NULL)
3357                 {
3358                 SSLerr(SSL_F_SSL3_GET_CLIENT_CERTIFICATE,ERR_R_MALLOC_FAILURE);
3359                 goto err;
3360                 }
3361
3362         n2l3(p,llen);
3363         if (llen+3 != n)
3364                 {
3365                 al=SSL_AD_DECODE_ERROR;
3366                 SSLerr(SSL_F_SSL3_GET_CLIENT_CERTIFICATE,SSL_R_LENGTH_MISMATCH);
3367                 goto f_err;
3368                 }
3369         for (nc=0; nc<llen; )
3370                 {
3371                 n2l3(p,l);
3372                 if ((l+nc+3) > llen)
3373                         {
3374                         al=SSL_AD_DECODE_ERROR;
3375                         SSLerr(SSL_F_SSL3_GET_CLIENT_CERTIFICATE,SSL_R_CERT_LENGTH_MISMATCH);
3376                         goto f_err;
3377                         }
3378
3379                 q=p;
3380                 x=d2i_X509(NULL,&p,l);
3381                 if (x == NULL)
3382                         {
3383                         SSLerr(SSL_F_SSL3_GET_CLIENT_CERTIFICATE,ERR_R_ASN1_LIB);
3384                         goto err;
3385                         }
3386                 if (p != (q+l))
3387                         {
3388                         al=SSL_AD_DECODE_ERROR;
3389                         SSLerr(SSL_F_SSL3_GET_CLIENT_CERTIFICATE,SSL_R_CERT_LENGTH_MISMATCH);
3390                         goto f_err;
3391                         }
3392                 if (!sk_X509_push(sk,x))
3393                         {
3394                         SSLerr(SSL_F_SSL3_GET_CLIENT_CERTIFICATE,ERR_R_MALLOC_FAILURE);
3395                         goto err;
3396                         }
3397                 x=NULL;
3398                 nc+=l+3;
3399                 }
3400
3401         if (sk_X509_num(sk) <= 0)
3402                 {
3403                 /* TLS does not mind 0 certs returned */
3404                 if (s->version == SSL3_VERSION)
3405                         {
3406                         al=SSL_AD_HANDSHAKE_FAILURE;
3407                         SSLerr(SSL_F_SSL3_GET_CLIENT_CERTIFICATE,SSL_R_NO_CERTIFICATES_RETURNED);
3408                         goto f_err;
3409                         }
3410                 /* Fail for TLS only if we required a certificate */
3411                 else if ((s->verify_mode & SSL_VERIFY_PEER) &&
3412                          (s->verify_mode & SSL_VERIFY_FAIL_IF_NO_PEER_CERT))
3413                         {
3414                         SSLerr(SSL_F_SSL3_GET_CLIENT_CERTIFICATE,SSL_R_PEER_DID_NOT_RETURN_A_CERTIFICATE);
3415                         al=SSL_AD_HANDSHAKE_FAILURE;
3416                         goto f_err;
3417                         }
3418                 /* No client certificate so digest cached records */
3419                 if (s->s3->handshake_buffer && !ssl3_digest_cached_records(s))
3420                         {
3421                         al=SSL_AD_INTERNAL_ERROR;
3422                         goto f_err;
3423                         }
3424                 }
3425         else
3426                 {
3427                 EVP_PKEY *pkey;
3428                 i=ssl_verify_cert_chain(s,sk);
3429                 if (i <= 0)
3430                         {
3431                         al=ssl_verify_alarm_type(s->verify_result);
3432                         SSLerr(SSL_F_SSL3_GET_CLIENT_CERTIFICATE,SSL_R_CERTIFICATE_VERIFY_FAILED);
3433                         goto f_err;
3434                         }
3435                 if (i > 1)
3436                         {
3437                         SSLerr(SSL_F_SSL3_GET_CLIENT_CERTIFICATE, i);
3438                         al = SSL_AD_HANDSHAKE_FAILURE;
3439                         goto f_err;
3440                         }
3441                 pkey = X509_get_pubkey(sk_X509_value(sk, 0));
3442                 if (pkey == NULL)
3443                         {
3444                         al=SSL3_AD_HANDSHAKE_FAILURE;
3445                         SSLerr(SSL_F_SSL3_GET_CLIENT_CERTIFICATE,
3446                                                 SSL_R_UNKNOWN_CERTIFICATE_TYPE);
3447                         goto f_err;
3448                         }
3449                 EVP_PKEY_free(pkey);
3450                 }
3451
3452         if (s->session->peer != NULL) /* This should not be needed */
3453                 X509_free(s->session->peer);
3454         s->session->peer=sk_X509_shift(sk);
3455         s->session->verify_result = s->verify_result;
3456
3457         /* With the current implementation, sess_cert will always be NULL
3458          * when we arrive here. */
3459         if (s->session->sess_cert == NULL)
3460                 {
3461                 s->session->sess_cert = ssl_sess_cert_new();
3462                 if (s->session->sess_cert == NULL)
3463                         {
3464                         SSLerr(SSL_F_SSL3_GET_CLIENT_CERTIFICATE, ERR_R_MALLOC_FAILURE);
3465                         goto err;
3466                         }
3467                 }
3468         if (s->session->sess_cert->cert_chain != NULL)
3469                 sk_X509_pop_free(s->session->sess_cert->cert_chain, X509_free);
3470         s->session->sess_cert->cert_chain=sk;
3471         /* Inconsistency alert: cert_chain does *not* include the
3472          * peer's own certificate, while we do include it in s3_clnt.c */
3473
3474         sk=NULL;
3475
3476         ret=1;
3477         if (0)
3478                 {
3479 f_err:
3480                 ssl3_send_alert(s,SSL3_AL_FATAL,al);
3481                 }
3482 err:
3483         if (x != NULL) X509_free(x);
3484         if (sk != NULL) sk_X509_pop_free(sk,X509_free);
3485         return(ret);
3486         }
3487
3488 int ssl3_send_server_certificate(SSL *s)
3489         {
3490         CERT_PKEY *cpk;
3491
3492         if (s->state == SSL3_ST_SW_CERT_A)
3493                 {
3494                 cpk=ssl_get_server_send_pkey(s);
3495                 if (cpk == NULL)
3496                         {
3497                         /* VRS: allow null cert if auth == KRB5 */
3498                         if ((s->s3->tmp.new_cipher->algorithm_auth != SSL_aKRB5) ||
3499                             (s->s3->tmp.new_cipher->algorithm_mkey & SSL_kKRB5))
3500                                 {
3501                                 SSLerr(SSL_F_SSL3_SEND_SERVER_CERTIFICATE,ERR_R_INTERNAL_ERROR);
3502                                 return(0);
3503                                 }
3504                         }
3505
3506                 if (!ssl3_output_cert_chain(s,cpk))
3507                         {
3508                         SSLerr(SSL_F_SSL3_SEND_SERVER_CERTIFICATE,ERR_R_INTERNAL_ERROR);
3509                         return(0);
3510                         }
3511                 s->state=SSL3_ST_SW_CERT_B;
3512                 }
3513
3514         /* SSL3_ST_SW_CERT_B */
3515         return ssl_do_write(s);
3516         }
3517
3518 #ifndef OPENSSL_NO_TLSEXT
3519 /* send a new session ticket (not necessarily for a new session) */
3520 int ssl3_send_newsession_ticket(SSL *s)
3521         {
3522         if (s->state == SSL3_ST_SW_SESSION_TICKET_A)
3523                 {
3524                 unsigned char *p, *senc, *macstart;
3525                 const unsigned char *const_p;
3526                 int len, slen_full, slen;
3527                 SSL_SESSION *sess;
3528                 unsigned int hlen;
3529                 EVP_CIPHER_CTX ctx;
3530                 HMAC_CTX hctx;
3531                 SSL_CTX *tctx = s->initial_ctx;
3532                 unsigned char iv[EVP_MAX_IV_LENGTH];
3533                 unsigned char key_name[16];
3534
3535                 /* get session encoding length */
3536                 slen_full = i2d_SSL_SESSION(s->session, NULL);
3537                 /* Some length values are 16 bits, so forget it if session is
3538                  * too long
3539                  */
3540                 if (slen_full > 0xFF00)
3541                         return -1;
3542                 senc = OPENSSL_malloc(slen_full);
3543                 if (!senc)
3544                         return -1;
3545                 p = senc;
3546                 i2d_SSL_SESSION(s->session, &p);
3547
3548                 /* create a fresh copy (not shared with other threads) to clean up */
3549                 const_p = senc;
3550                 sess = d2i_SSL_SESSION(NULL, &const_p, slen_full);
3551                 if (sess == NULL)
3552                         {
3553                         OPENSSL_free(senc);
3554                         return -1;
3555                         }
3556                 sess->session_id_length = 0; /* ID is irrelevant for the ticket */
3557
3558                 slen = i2d_SSL_SESSION(sess, NULL);
3559                 if (slen > slen_full) /* shouldn't ever happen */
3560                         {
3561                         OPENSSL_free(senc);
3562                         return -1;
3563                         }
3564                 p = senc;
3565                 i2d_SSL_SESSION(sess, &p);
3566                 SSL_SESSION_free(sess);
3567
3568                 /* Grow buffer if need be: the length calculation is as
3569                  * follows handshake_header_length +
3570                  * 4 (ticket lifetime hint) + 2 (ticket length) +
3571                  * 16 (key name) + max_iv_len (iv length) +
3572                  * session_length + max_enc_block_size (max encrypted session
3573                  * length) + max_md_size (HMAC).
3574                  */
3575                 if (!BUF_MEM_grow(s->init_buf,
3576                         SSL_HM_HEADER_LENGTH(s) + 22 + EVP_MAX_IV_LENGTH +
3577                         EVP_MAX_BLOCK_LENGTH + EVP_MAX_MD_SIZE + slen))
3578                         return -1;
3579                 p = ssl_handshake_start(s);
3580                 EVP_CIPHER_CTX_init(&ctx);
3581                 HMAC_CTX_init(&hctx);
3582                 /* Initialize HMAC and cipher contexts. If callback present
3583                  * it does all the work otherwise use generated values
3584                  * from parent ctx.
3585                  */
3586                 if (tctx->tlsext_ticket_key_cb)
3587                         {
3588                         if (tctx->tlsext_ticket_key_cb(s, key_name, iv, &ctx,
3589                                                          &hctx, 1) < 0)
3590                                 {
3591                                 OPENSSL_free(senc);
3592                                 return -1;
3593                                 }
3594                         }
3595                 else
3596                         {
3597                         RAND_pseudo_bytes(iv, 16);
3598                         EVP_EncryptInit_ex(&ctx, EVP_aes_128_cbc(), NULL,
3599                                         tctx->tlsext_tick_aes_key, iv);
3600                         HMAC_Init_ex(&hctx, tctx->tlsext_tick_hmac_key, 16,
3601                                         tlsext_tick_md(), NULL);
3602                         memcpy(key_name, tctx->tlsext_tick_key_name, 16);
3603                         }
3604
3605                 /* Ticket lifetime hint (advisory only):
3606                  * We leave this unspecified for resumed session (for simplicity),
3607                  * and guess that tickets for new sessions will live as long
3608                  * as their sessions. */
3609                 l2n(s->hit ? 0 : s->session->timeout, p);
3610
3611                 /* Skip ticket length for now */
3612                 p += 2;
3613                 /* Output key name */
3614                 macstart = p;
3615                 memcpy(p, key_name, 16);
3616                 p += 16;
3617                 /* output IV */
3618                 memcpy(p, iv, EVP_CIPHER_CTX_iv_length(&ctx));
3619                 p += EVP_CIPHER_CTX_iv_length(&ctx);
3620                 /* Encrypt session data */
3621                 EVP_EncryptUpdate(&ctx, p, &len, senc, slen);
3622                 p += len;
3623                 EVP_EncryptFinal(&ctx, p, &len);
3624                 p += len;
3625                 EVP_CIPHER_CTX_cleanup(&ctx);
3626
3627                 HMAC_Update(&hctx, macstart, p - macstart);
3628                 HMAC_Final(&hctx, p, &hlen);
3629                 HMAC_CTX_cleanup(&hctx);
3630
3631                 p += hlen;
3632                 /* Now write out lengths: p points to end of data written */
3633                 /* Total length */
3634                 len = p - ssl_handshake_start(s);
3635                 ssl_set_handshake_header(s, SSL3_MT_NEWSESSION_TICKET, len);
3636                 /* Skip ticket lifetime hint */
3637                 p = ssl_handshake_start(s) + 4;
3638                 s2n(len - 6, p);
3639                 s->state=SSL3_ST_SW_SESSION_TICKET_B;
3640                 OPENSSL_free(senc);
3641                 }
3642
3643         /* SSL3_ST_SW_SESSION_TICKET_B */
3644         return ssl_do_write(s);
3645         }
3646
3647 int ssl3_send_cert_status(SSL *s)
3648         {
3649         if (s->state == SSL3_ST_SW_CERT_STATUS_A)
3650                 {
3651                 unsigned char *p;
3652                 /* Grow buffer if need be: the length calculation is as
3653                  * follows 1 (message type) + 3 (message length) +
3654                  * 1 (ocsp response type) + 3 (ocsp response length)
3655                  * + (ocsp response)
3656                  */
3657                 if (!BUF_MEM_grow(s->init_buf, 8 + s->tlsext_ocsp_resplen))
3658                         return -1;
3659
3660                 p=(unsigned char *)s->init_buf->data;
3661
3662                 /* do the header */
3663                 *(p++)=SSL3_MT_CERTIFICATE_STATUS;
3664                 /* message length */
3665                 l2n3(s->tlsext_ocsp_resplen + 4, p);
3666                 /* status type */
3667                 *(p++)= s->tlsext_status_type;
3668                 /* length of OCSP response */
3669                 l2n3(s->tlsext_ocsp_resplen, p);
3670                 /* actual response */
3671                 memcpy(p, s->tlsext_ocsp_resp, s->tlsext_ocsp_resplen);
3672                 /* number of bytes to write */
3673                 s->init_num = 8 + s->tlsext_ocsp_resplen;
3674                 s->state=SSL3_ST_SW_CERT_STATUS_B;
3675                 s->init_off = 0;
3676                 }
3677
3678         /* SSL3_ST_SW_CERT_STATUS_B */
3679         return(ssl3_do_write(s,SSL3_RT_HANDSHAKE));
3680         }
3681
3682 # ifndef OPENSSL_NO_NEXTPROTONEG
3683 /* ssl3_get_next_proto reads a Next Protocol Negotiation handshake message. It
3684  * sets the next_proto member in s if found */
3685 int ssl3_get_next_proto(SSL *s)
3686         {
3687         int ok;
3688         int proto_len, padding_len;
3689         long n;
3690         const unsigned char *p;
3691
3692         /* Clients cannot send a NextProtocol message if we didn't see the
3693          * extension in their ClientHello */
3694         if (!s->s3->next_proto_neg_seen)
3695                 {
3696                 SSLerr(SSL_F_SSL3_GET_NEXT_PROTO,SSL_R_GOT_NEXT_PROTO_WITHOUT_EXTENSION);
3697                 return -1;
3698                 }
3699
3700         n=s->method->ssl_get_message(s,
3701                 SSL3_ST_SR_NEXT_PROTO_A,
3702                 SSL3_ST_SR_NEXT_PROTO_B,
3703                 SSL3_MT_NEXT_PROTO,
3704                 514,  /* See the payload format below */
3705                 &ok);
3706
3707         if (!ok)
3708                 return((int)n);
3709
3710         /* s->state doesn't reflect whether ChangeCipherSpec has been received
3711          * in this handshake, but s->s3->change_cipher_spec does (will be reset
3712          * by ssl3_get_finished). */
3713         if (!s->s3->change_cipher_spec)
3714                 {
3715                 SSLerr(SSL_F_SSL3_GET_NEXT_PROTO,SSL_R_GOT_NEXT_PROTO_BEFORE_A_CCS);
3716                 return -1;
3717                 }
3718
3719         if (n < 2)
3720                 return 0;  /* The body must be > 1 bytes long */
3721
3722         p=(unsigned char *)s->init_msg;
3723
3724         /* The payload looks like:
3725          *   uint8 proto_len;
3726          *   uint8 proto[proto_len];
3727          *   uint8 padding_len;
3728          *   uint8 padding[padding_len];
3729          */
3730         proto_len = p[0];
3731         if (proto_len + 2 > s->init_num)
3732                 return 0;
3733         padding_len = p[proto_len + 1];
3734         if (proto_len + padding_len + 2 != s->init_num)
3735                 return 0;
3736
3737         s->next_proto_negotiated = OPENSSL_malloc(proto_len);
3738         if (!s->next_proto_negotiated)
3739                 {
3740                 SSLerr(SSL_F_SSL3_GET_NEXT_PROTO,ERR_R_MALLOC_FAILURE);
3741                 return 0;
3742                 }
3743         memcpy(s->next_proto_negotiated, p + 1, proto_len);
3744         s->next_proto_negotiated_len = proto_len;
3745
3746         return 1;
3747         }
3748 # endif
3749
3750 #endif