Auto DH support.
[openssl.git] / ssl / s3_srvr.c
1 /* ssl/s3_srvr.c -*- mode:C; c-file-style: "eay" -*- */
2 /* Copyright (C) 1995-1998 Eric Young (eay@cryptsoft.com)
3  * All rights reserved.
4  *
5  * This package is an SSL implementation written
6  * by Eric Young (eay@cryptsoft.com).
7  * The implementation was written so as to conform with Netscapes SSL.
8  * 
9  * This library is free for commercial and non-commercial use as long as
10  * the following conditions are aheared to.  The following conditions
11  * apply to all code found in this distribution, be it the RC4, RSA,
12  * lhash, DES, etc., code; not just the SSL code.  The SSL documentation
13  * included with this distribution is covered by the same copyright terms
14  * except that the holder is Tim Hudson (tjh@cryptsoft.com).
15  * 
16  * Copyright remains Eric Young's, and as such any Copyright notices in
17  * the code are not to be removed.
18  * If this package is used in a product, Eric Young should be given attribution
19  * as the author of the parts of the library used.
20  * This can be in the form of a textual message at program startup or
21  * in documentation (online or textual) provided with the package.
22  * 
23  * Redistribution and use in source and binary forms, with or without
24  * modification, are permitted provided that the following conditions
25  * are met:
26  * 1. Redistributions of source code must retain the copyright
27  *    notice, this list of conditions and the following disclaimer.
28  * 2. Redistributions in binary form must reproduce the above copyright
29  *    notice, this list of conditions and the following disclaimer in the
30  *    documentation and/or other materials provided with the distribution.
31  * 3. All advertising materials mentioning features or use of this software
32  *    must display the following acknowledgement:
33  *    "This product includes cryptographic software written by
34  *     Eric Young (eay@cryptsoft.com)"
35  *    The word 'cryptographic' can be left out if the rouines from the library
36  *    being used are not cryptographic related :-).
37  * 4. If you include any Windows specific code (or a derivative thereof) from 
38  *    the apps directory (application code) you must include an acknowledgement:
39  *    "This product includes software written by Tim Hudson (tjh@cryptsoft.com)"
40  * 
41  * THIS SOFTWARE IS PROVIDED BY ERIC YOUNG ``AS IS'' AND
42  * ANY EXPRESS OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE
43  * IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR PURPOSE
44  * ARE DISCLAIMED.  IN NO EVENT SHALL THE AUTHOR OR CONTRIBUTORS BE LIABLE
45  * FOR ANY DIRECT, INDIRECT, INCIDENTAL, SPECIAL, EXEMPLARY, OR CONSEQUENTIAL
46  * DAMAGES (INCLUDING, BUT NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS
47  * OR SERVICES; LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION)
48  * HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT, STRICT
49  * LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE) ARISING IN ANY WAY
50  * OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED OF THE POSSIBILITY OF
51  * SUCH DAMAGE.
52  * 
53  * The licence and distribution terms for any publically available version or
54  * derivative of this code cannot be changed.  i.e. this code cannot simply be
55  * copied and put under another distribution licence
56  * [including the GNU Public Licence.]
57  */
58 /* ====================================================================
59  * Copyright (c) 1998-2007 The OpenSSL Project.  All rights reserved.
60  *
61  * Redistribution and use in source and binary forms, with or without
62  * modification, are permitted provided that the following conditions
63  * are met:
64  *
65  * 1. Redistributions of source code must retain the above copyright
66  *    notice, this list of conditions and the following disclaimer. 
67  *
68  * 2. Redistributions in binary form must reproduce the above copyright
69  *    notice, this list of conditions and the following disclaimer in
70  *    the documentation and/or other materials provided with the
71  *    distribution.
72  *
73  * 3. All advertising materials mentioning features or use of this
74  *    software must display the following acknowledgment:
75  *    "This product includes software developed by the OpenSSL Project
76  *    for use in the OpenSSL Toolkit. (http://www.openssl.org/)"
77  *
78  * 4. The names "OpenSSL Toolkit" and "OpenSSL Project" must not be used to
79  *    endorse or promote products derived from this software without
80  *    prior written permission. For written permission, please contact
81  *    openssl-core@openssl.org.
82  *
83  * 5. Products derived from this software may not be called "OpenSSL"
84  *    nor may "OpenSSL" appear in their names without prior written
85  *    permission of the OpenSSL Project.
86  *
87  * 6. Redistributions of any form whatsoever must retain the following
88  *    acknowledgment:
89  *    "This product includes software developed by the OpenSSL Project
90  *    for use in the OpenSSL Toolkit (http://www.openssl.org/)"
91  *
92  * THIS SOFTWARE IS PROVIDED BY THE OpenSSL PROJECT ``AS IS'' AND ANY
93  * EXPRESSED OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE
94  * IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR
95  * PURPOSE ARE DISCLAIMED.  IN NO EVENT SHALL THE OpenSSL PROJECT OR
96  * ITS CONTRIBUTORS BE LIABLE FOR ANY DIRECT, INDIRECT, INCIDENTAL,
97  * SPECIAL, EXEMPLARY, OR CONSEQUENTIAL DAMAGES (INCLUDING, BUT
98  * NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS OR SERVICES;
99  * LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION)
100  * HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT,
101  * STRICT LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE)
102  * ARISING IN ANY WAY OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED
103  * OF THE POSSIBILITY OF SUCH DAMAGE.
104  * ====================================================================
105  *
106  * This product includes cryptographic software written by Eric Young
107  * (eay@cryptsoft.com).  This product includes software written by Tim
108  * Hudson (tjh@cryptsoft.com).
109  *
110  */
111 /* ====================================================================
112  * Copyright 2002 Sun Microsystems, Inc. ALL RIGHTS RESERVED.
113  *
114  * Portions of the attached software ("Contribution") are developed by 
115  * SUN MICROSYSTEMS, INC., and are contributed to the OpenSSL project.
116  *
117  * The Contribution is licensed pursuant to the OpenSSL open source
118  * license provided above.
119  *
120  * ECC cipher suite support in OpenSSL originally written by
121  * Vipul Gupta and Sumit Gupta of Sun Microsystems Laboratories.
122  *
123  */
124 /* ====================================================================
125  * Copyright 2005 Nokia. All rights reserved.
126  *
127  * The portions of the attached software ("Contribution") is developed by
128  * Nokia Corporation and is licensed pursuant to the OpenSSL open source
129  * license.
130  *
131  * The Contribution, originally written by Mika Kousa and Pasi Eronen of
132  * Nokia Corporation, consists of the "PSK" (Pre-Shared Key) ciphersuites
133  * support (see RFC 4279) to OpenSSL.
134  *
135  * No patent licenses or other rights except those expressly stated in
136  * the OpenSSL open source license shall be deemed granted or received
137  * expressly, by implication, estoppel, or otherwise.
138  *
139  * No assurances are provided by Nokia that the Contribution does not
140  * infringe the patent or other intellectual property rights of any third
141  * party or that the license provides you with all the necessary rights
142  * to make use of the Contribution.
143  *
144  * THE SOFTWARE IS PROVIDED "AS IS" WITHOUT WARRANTY OF ANY KIND. IN
145  * ADDITION TO THE DISCLAIMERS INCLUDED IN THE LICENSE, NOKIA
146  * SPECIFICALLY DISCLAIMS ANY LIABILITY FOR CLAIMS BROUGHT BY YOU OR ANY
147  * OTHER ENTITY BASED ON INFRINGEMENT OF INTELLECTUAL PROPERTY RIGHTS OR
148  * OTHERWISE.
149  */
150
151 #define REUSE_CIPHER_BUG
152 #define NETSCAPE_HANG_BUG
153
154 #include <stdio.h>
155 #include "ssl_locl.h"
156 #include "kssl_lcl.h"
157 #include <openssl/buffer.h>
158 #include <openssl/rand.h>
159 #include <openssl/objects.h>
160 #include <openssl/evp.h>
161 #include <openssl/hmac.h>
162 #include <openssl/x509.h>
163 #ifndef OPENSSL_NO_DH
164 #include <openssl/dh.h>
165 #endif
166 #include <openssl/bn.h>
167 #ifndef OPENSSL_NO_KRB5
168 #include <openssl/krb5_asn.h>
169 #endif
170 #include <openssl/md5.h>
171
172 static const SSL_METHOD *ssl3_get_server_method(int ver);
173
174 static const SSL_METHOD *ssl3_get_server_method(int ver)
175         {
176         if (ver == SSL3_VERSION)
177                 return(SSLv3_server_method());
178         else
179                 return(NULL);
180         }
181
182 #ifndef OPENSSL_NO_SRP
183 static int ssl_check_srp_ext_ClientHello(SSL *s, int *al)
184         {
185         int ret = SSL_ERROR_NONE;
186
187         *al = SSL_AD_UNRECOGNIZED_NAME;
188
189         if ((s->s3->tmp.new_cipher->algorithm_mkey & SSL_kSRP) &&
190             (s->srp_ctx.TLS_ext_srp_username_callback != NULL))
191                 {
192                 if(s->srp_ctx.login == NULL)
193                         {
194                         /* RFC 5054 says SHOULD reject, 
195                            we do so if There is no srp login name */
196                         ret = SSL3_AL_FATAL;
197                         *al = SSL_AD_UNKNOWN_PSK_IDENTITY;
198                         }
199                 else
200                         {
201                         ret = SSL_srp_server_param_with_username(s,al);
202                         }
203                 }
204         return ret;
205         }
206 #endif
207
208 IMPLEMENT_ssl3_meth_func(SSLv3_server_method,
209                         ssl3_accept,
210                         ssl_undefined_function,
211                         ssl3_get_server_method)
212
213 int ssl3_accept(SSL *s)
214         {
215         BUF_MEM *buf;
216         unsigned long alg_k,Time=(unsigned long)time(NULL);
217         void (*cb)(const SSL *ssl,int type,int val)=NULL;
218         int ret= -1;
219         int new_state,state,skip=0;
220
221         RAND_add(&Time,sizeof(Time),0);
222         ERR_clear_error();
223         clear_sys_error();
224
225         if (s->info_callback != NULL)
226                 cb=s->info_callback;
227         else if (s->ctx->info_callback != NULL)
228                 cb=s->ctx->info_callback;
229
230         /* init things to blank */
231         s->in_handshake++;
232         if (!SSL_in_init(s) || SSL_in_before(s)) SSL_clear(s);
233
234         if (s->cert == NULL)
235                 {
236                 SSLerr(SSL_F_SSL3_ACCEPT,SSL_R_NO_CERTIFICATE_SET);
237                 return(-1);
238                 }
239
240 #ifndef OPENSSL_NO_HEARTBEATS
241         /* If we're awaiting a HeartbeatResponse, pretend we
242          * already got and don't await it anymore, because
243          * Heartbeats don't make sense during handshakes anyway.
244          */
245         if (s->tlsext_hb_pending)
246                 {
247                 s->tlsext_hb_pending = 0;
248                 s->tlsext_hb_seq++;
249                 }
250 #endif
251
252         for (;;)
253                 {
254                 state=s->state;
255
256                 switch (s->state)
257                         {
258                 case SSL_ST_RENEGOTIATE:
259                         s->renegotiate=1;
260                         /* s->state=SSL_ST_ACCEPT; */
261
262                 case SSL_ST_BEFORE:
263                 case SSL_ST_ACCEPT:
264                 case SSL_ST_BEFORE|SSL_ST_ACCEPT:
265                 case SSL_ST_OK|SSL_ST_ACCEPT:
266
267                         s->server=1;
268                         if (cb != NULL) cb(s,SSL_CB_HANDSHAKE_START,1);
269
270                         if ((s->version>>8) != 3)
271                                 {
272                                 SSLerr(SSL_F_SSL3_ACCEPT, ERR_R_INTERNAL_ERROR);
273                                 return -1;
274                                 }
275                         s->type=SSL_ST_ACCEPT;
276
277                         if (s->init_buf == NULL)
278                                 {
279                                 if ((buf=BUF_MEM_new()) == NULL)
280                                         {
281                                         ret= -1;
282                                         goto end;
283                                         }
284                                 if (!BUF_MEM_grow(buf,SSL3_RT_MAX_PLAIN_LENGTH))
285                                         {
286                                         ret= -1;
287                                         goto end;
288                                         }
289                                 s->init_buf=buf;
290                                 }
291
292                         if (!ssl3_setup_buffers(s))
293                                 {
294                                 ret= -1;
295                                 goto end;
296                                 }
297
298                         s->init_num=0;
299                         s->s3->flags &= ~SSL3_FLAGS_SGC_RESTART_DONE;
300                         s->s3->flags &= ~TLS1_FLAGS_SKIP_CERT_VERIFY;
301
302                         if (s->state != SSL_ST_RENEGOTIATE)
303                                 {
304                                 /* Ok, we now need to push on a buffering BIO so that
305                                  * the output is sent in a way that TCP likes :-)
306                                  */
307                                 if (!ssl_init_wbio_buffer(s,1)) { ret= -1; goto end; }
308                                 
309                                 ssl3_init_finished_mac(s);
310                                 s->state=SSL3_ST_SR_CLNT_HELLO_A;
311                                 s->ctx->stats.sess_accept++;
312                                 }
313                         else if (!s->s3->send_connection_binding &&
314                                 !(s->options & SSL_OP_ALLOW_UNSAFE_LEGACY_RENEGOTIATION))
315                                 {
316                                 /* Server attempting to renegotiate with
317                                  * client that doesn't support secure
318                                  * renegotiation.
319                                  */
320                                 SSLerr(SSL_F_SSL3_ACCEPT, SSL_R_UNSAFE_LEGACY_RENEGOTIATION_DISABLED);
321                                 ssl3_send_alert(s,SSL3_AL_FATAL,SSL_AD_HANDSHAKE_FAILURE);
322                                 ret = -1;
323                                 goto end;
324                                 }
325                         else
326                                 {
327                                 /* s->state == SSL_ST_RENEGOTIATE,
328                                  * we will just send a HelloRequest */
329                                 s->ctx->stats.sess_accept_renegotiate++;
330                                 s->state=SSL3_ST_SW_HELLO_REQ_A;
331                                 }
332                         break;
333
334                 case SSL3_ST_SW_HELLO_REQ_A:
335                 case SSL3_ST_SW_HELLO_REQ_B:
336
337                         s->shutdown=0;
338                         ret=ssl3_send_hello_request(s);
339                         if (ret <= 0) goto end;
340                         s->s3->tmp.next_state=SSL3_ST_SW_HELLO_REQ_C;
341                         s->state=SSL3_ST_SW_FLUSH;
342                         s->init_num=0;
343
344                         ssl3_init_finished_mac(s);
345                         break;
346
347                 case SSL3_ST_SW_HELLO_REQ_C:
348                         s->state=SSL_ST_OK;
349                         break;
350
351                 case SSL3_ST_SR_CLNT_HELLO_A:
352                 case SSL3_ST_SR_CLNT_HELLO_B:
353                 case SSL3_ST_SR_CLNT_HELLO_C:
354
355                         ret=ssl3_get_client_hello(s);
356                         if (ret <= 0) goto end;
357 #ifndef OPENSSL_NO_SRP
358                         s->state = SSL3_ST_SR_CLNT_HELLO_D;
359                 case SSL3_ST_SR_CLNT_HELLO_D:
360                         {
361                         int al;
362                         if ((ret = ssl_check_srp_ext_ClientHello(s,&al))  < 0)
363                                         {
364                                         /* callback indicates firther work to be done */
365                                         s->rwstate=SSL_X509_LOOKUP;
366                                         goto end;
367                                         }
368                         if (ret != SSL_ERROR_NONE)
369                                 {
370                                 ssl3_send_alert(s,SSL3_AL_FATAL,al);    
371                                 /* This is not really an error but the only means to
372                                    for a client to detect whether srp is supported. */
373                                    if (al != TLS1_AD_UNKNOWN_PSK_IDENTITY)      
374                                         SSLerr(SSL_F_SSL3_ACCEPT,SSL_R_CLIENTHELLO_TLSEXT);                     
375                                 ret = SSL_TLSEXT_ERR_ALERT_FATAL;                       
376                                 ret= -1;
377                                 goto end;       
378                                 }
379                         }
380 #endif          
381                         
382                         s->renegotiate = 2;
383                         s->state=SSL3_ST_SW_SRVR_HELLO_A;
384                         s->init_num=0;
385                         break;
386
387                 case SSL3_ST_SW_SRVR_HELLO_A:
388                 case SSL3_ST_SW_SRVR_HELLO_B:
389                         ret=ssl3_send_server_hello(s);
390                         if (ret <= 0) goto end;
391 #ifndef OPENSSL_NO_TLSEXT
392                         if (s->hit)
393                                 {
394                                 if (s->tlsext_ticket_expected)
395                                         s->state=SSL3_ST_SW_SESSION_TICKET_A;
396                                 else
397                                         s->state=SSL3_ST_SW_CHANGE_A;
398                                 }
399 #else
400                         if (s->hit)
401                                         s->state=SSL3_ST_SW_CHANGE_A;
402 #endif
403                         else
404 #ifndef OPENSSL_NO_TLSEXT
405                                 s->state = SSL3_ST_SW_SUPPLEMENTAL_DATA_A;
406 #else
407                         s->state = SSL3_ST_SW_CERT_A;
408 #endif
409                         s->init_num = 0;
410                         break;
411
412 #ifndef OPENSSL_NO_TLSEXT
413                 case SSL3_ST_SW_SUPPLEMENTAL_DATA_A:
414                 case SSL3_ST_SW_SUPPLEMENTAL_DATA_B:
415                         ret = tls1_send_server_supplemental_data(s, &skip);
416                         if (ret <= 0) goto end;
417
418                         s->state = SSL3_ST_SW_CERT_A;
419                         s->init_num = 0;
420                         break;
421 #endif
422
423                 case SSL3_ST_SW_CERT_A:
424                 case SSL3_ST_SW_CERT_B:
425                         /* Check if it is anon DH or anon ECDH, */
426                         /* normal PSK or KRB5 or SRP */
427                         if (!(s->s3->tmp.new_cipher->algorithm_auth & SSL_aNULL)
428                                 && !(s->s3->tmp.new_cipher->algorithm_mkey & SSL_kPSK)
429                                 && !(s->s3->tmp.new_cipher->algorithm_auth & SSL_aKRB5))
430                                 {
431                                 ret=ssl3_send_server_certificate(s);
432                                 if (ret <= 0) goto end;
433 #ifndef OPENSSL_NO_TLSEXT
434                                 if (s->tlsext_status_expected)
435                                         s->state=SSL3_ST_SW_CERT_STATUS_A;
436                                 else
437                                         s->state=SSL3_ST_SW_KEY_EXCH_A;
438                                 }
439                         else
440                                 {
441                                 skip = 1;
442                                 s->state=SSL3_ST_SW_KEY_EXCH_A;
443                                 }
444 #else
445                                 }
446                         else
447                                 skip=1;
448
449                         s->state=SSL3_ST_SW_KEY_EXCH_A;
450 #endif
451                         s->init_num=0;
452                         break;
453
454                 case SSL3_ST_SW_KEY_EXCH_A:
455                 case SSL3_ST_SW_KEY_EXCH_B:
456                         alg_k = s->s3->tmp.new_cipher->algorithm_mkey;
457
458                         /* clear this, it may get reset by
459                          * send_server_key_exchange */
460                         if ((s->options & SSL_OP_EPHEMERAL_RSA)
461 #ifndef OPENSSL_NO_KRB5
462                                 && !(alg_k & SSL_kKRB5)
463 #endif /* OPENSSL_NO_KRB5 */
464                                 )
465                                 /* option SSL_OP_EPHEMERAL_RSA sends temporary RSA key
466                                  * even when forbidden by protocol specs
467                                  * (handshake may fail as clients are not required to
468                                  * be able to handle this) */
469                                 s->s3->tmp.use_rsa_tmp=1;
470                         else
471                                 s->s3->tmp.use_rsa_tmp=0;
472
473
474                         /* only send if a DH key exchange, fortezza or
475                          * RSA but we have a sign only certificate
476                          *
477                          * PSK: may send PSK identity hints
478                          *
479                          * For ECC ciphersuites, we send a serverKeyExchange
480                          * message only if the cipher suite is either
481                          * ECDH-anon or ECDHE. In other cases, the
482                          * server certificate contains the server's
483                          * public key for key exchange.
484                          */
485                         if (s->s3->tmp.use_rsa_tmp
486                         /* PSK: send ServerKeyExchange if PSK identity
487                          * hint if provided */
488 #ifndef OPENSSL_NO_PSK
489                             || ((alg_k & SSL_kPSK) && s->ctx->psk_identity_hint)
490 #endif
491 #ifndef OPENSSL_NO_SRP
492                             /* SRP: send ServerKeyExchange */
493                             || (alg_k & SSL_kSRP)
494 #endif
495                             || (alg_k & SSL_kDHE)
496                             || (alg_k & SSL_kECDHE)
497                             || ((alg_k & SSL_kRSA)
498                                 && (s->cert->pkeys[SSL_PKEY_RSA_ENC].privatekey == NULL
499                                     || (SSL_C_IS_EXPORT(s->s3->tmp.new_cipher)
500                                         && EVP_PKEY_size(s->cert->pkeys[SSL_PKEY_RSA_ENC].privatekey)*8 > SSL_C_EXPORT_PKEYLENGTH(s->s3->tmp.new_cipher)
501                                         )
502                                     )
503                                 )
504                             )
505                                 {
506                                 ret=ssl3_send_server_key_exchange(s);
507                                 if (ret <= 0) goto end;
508                                 }
509                         else
510                                 skip=1;
511
512                         s->state=SSL3_ST_SW_CERT_REQ_A;
513                         s->init_num=0;
514                         break;
515
516                 case SSL3_ST_SW_CERT_REQ_A:
517                 case SSL3_ST_SW_CERT_REQ_B:
518                         if (/* don't request cert unless asked for it: */
519                                 !(s->verify_mode & SSL_VERIFY_PEER) ||
520                                 /* if SSL_VERIFY_CLIENT_ONCE is set,
521                                  * don't request cert during re-negotiation: */
522                                 ((s->session->peer != NULL) &&
523                                  (s->verify_mode & SSL_VERIFY_CLIENT_ONCE)) ||
524                                 /* never request cert in anonymous ciphersuites
525                                  * (see section "Certificate request" in SSL 3 drafts
526                                  * and in RFC 2246): */
527                                 ((s->s3->tmp.new_cipher->algorithm_auth & SSL_aNULL) &&
528                                  /* ... except when the application insists on verification
529                                   * (against the specs, but s3_clnt.c accepts this for SSL 3) */
530                                  !(s->verify_mode & SSL_VERIFY_FAIL_IF_NO_PEER_CERT)) ||
531                                  /* never request cert in Kerberos ciphersuites */
532                                 (s->s3->tmp.new_cipher->algorithm_auth & SSL_aKRB5)
533                                 /* With normal PSK Certificates and
534                                  * Certificate Requests are omitted */
535                                 || (s->s3->tmp.new_cipher->algorithm_mkey & SSL_kPSK))
536                                 {
537                                 /* no cert request */
538                                 skip=1;
539                                 s->s3->tmp.cert_request=0;
540                                 s->state=SSL3_ST_SW_SRVR_DONE_A;
541                                 if (s->s3->handshake_buffer)
542                                         if (!ssl3_digest_cached_records(s))
543                                                 return -1;
544                                 }
545                         else
546                                 {
547                                 s->s3->tmp.cert_request=1;
548                                 ret=ssl3_send_certificate_request(s);
549                                 if (ret <= 0) goto end;
550 #ifndef NETSCAPE_HANG_BUG
551                                 s->state=SSL3_ST_SW_SRVR_DONE_A;
552 #else
553                                 s->state=SSL3_ST_SW_FLUSH;
554                                 s->s3->tmp.next_state=SSL3_ST_SR_CERT_A;
555 #endif
556                                 s->init_num=0;
557                                 }
558                         break;
559
560                 case SSL3_ST_SW_SRVR_DONE_A:
561                 case SSL3_ST_SW_SRVR_DONE_B:
562                         ret=ssl3_send_server_done(s);
563                         if (ret <= 0) goto end;
564                         s->s3->tmp.next_state=SSL3_ST_SR_CERT_A;
565                         s->state=SSL3_ST_SW_FLUSH;
566                         s->init_num=0;
567                         break;
568                 
569                 case SSL3_ST_SW_FLUSH:
570
571                         /* This code originally checked to see if
572                          * any data was pending using BIO_CTRL_INFO
573                          * and then flushed. This caused problems
574                          * as documented in PR#1939. The proposed
575                          * fix doesn't completely resolve this issue
576                          * as buggy implementations of BIO_CTRL_PENDING
577                          * still exist. So instead we just flush
578                          * unconditionally.
579                          */
580
581                         s->rwstate=SSL_WRITING;
582                         if (BIO_flush(s->wbio) <= 0)
583                                 {
584                                 ret= -1;
585                                 goto end;
586                                 }
587                         s->rwstate=SSL_NOTHING;
588
589                         s->state=s->s3->tmp.next_state;
590                         break;
591 #ifndef OPENSSL_NO_TLSEXT
592                 case SSL3_ST_SR_SUPPLEMENTAL_DATA_A:
593                 case SSL3_ST_SR_SUPPLEMENTAL_DATA_B:
594                         ret=tls1_get_client_supplemental_data(s);
595                         if (ret <= 0) goto end;
596                         s->s3->tmp.next_state=SSL3_ST_SR_CERT_A;
597                         s->state=SSL3_ST_SW_FLUSH;
598                         s->init_num=0;
599                         break;
600 #endif
601                 case SSL3_ST_SR_CERT_A:
602                 case SSL3_ST_SR_CERT_B:
603                         /* Check for second client hello (MS SGC) */
604                         ret = ssl3_check_client_hello(s);
605                         if (ret <= 0)
606                                 goto end;
607                         if (ret == 2)
608                                 s->state = SSL3_ST_SR_CLNT_HELLO_C;
609 #ifndef OPENSSL_NO_TLSEXT
610                         else if (ret == 3)
611                                 s->state = SSL3_ST_SR_SUPPLEMENTAL_DATA_A;
612 #endif
613                         else {
614                                 if (s->s3->tmp.cert_request)
615                                         {
616                                         ret=ssl3_get_client_certificate(s);
617                                         if (ret <= 0) goto end;
618                                         }
619                                 s->init_num=0;
620                                 s->state=SSL3_ST_SR_KEY_EXCH_A;
621                         }
622                         break;
623
624                 case SSL3_ST_SR_KEY_EXCH_A:
625                 case SSL3_ST_SR_KEY_EXCH_B:
626                         ret=ssl3_get_client_key_exchange(s);
627                         if (ret <= 0)
628                                 goto end;
629                         if (ret == 2)
630                                 {
631                                 /* For the ECDH ciphersuites when
632                                  * the client sends its ECDH pub key in
633                                  * a certificate, the CertificateVerify
634                                  * message is not sent.
635                                  * Also for GOST ciphersuites when
636                                  * the client uses its key from the certificate
637                                  * for key exchange.
638                                  */
639 #if defined(OPENSSL_NO_TLSEXT) || defined(OPENSSL_NO_NEXTPROTONEG)
640                                 s->state=SSL3_ST_SR_FINISHED_A;
641 #else
642                                 if (s->s3->next_proto_neg_seen)
643                                         s->state=SSL3_ST_SR_NEXT_PROTO_A;
644                                 else
645                                         s->state=SSL3_ST_SR_FINISHED_A;
646 #endif
647                                 s->init_num = 0;
648                                 }
649                         else if (SSL_USE_SIGALGS(s))
650                                 {
651                                 s->state=SSL3_ST_SR_CERT_VRFY_A;
652                                 s->init_num=0;
653                                 if (!s->session->peer)
654                                         break;
655                                 /* For sigalgs freeze the handshake buffer
656                                  * at this point and digest cached records.
657                                  */
658                                 if (!s->s3->handshake_buffer)
659                                         {
660                                         SSLerr(SSL_F_SSL3_ACCEPT,ERR_R_INTERNAL_ERROR);
661                                         return -1;
662                                         }
663                                 s->s3->flags |= TLS1_FLAGS_KEEP_HANDSHAKE;
664                                 if (!ssl3_digest_cached_records(s))
665                                         return -1;
666                                 }
667                         else
668                                 {
669                                 int offset=0;
670                                 int dgst_num;
671
672                                 s->state=SSL3_ST_SR_CERT_VRFY_A;
673                                 s->init_num=0;
674
675                                 /* We need to get hashes here so if there is
676                                  * a client cert, it can be verified
677                                  * FIXME - digest processing for CertificateVerify
678                                  * should be generalized. But it is next step
679                                  */
680                                 if (s->s3->handshake_buffer)
681                                         if (!ssl3_digest_cached_records(s))
682                                                 return -1;
683                                 for (dgst_num=0; dgst_num<SSL_MAX_DIGEST;dgst_num++)    
684                                         if (s->s3->handshake_dgst[dgst_num]) 
685                                                 {
686                                                 int dgst_size;
687
688                                                 s->method->ssl3_enc->cert_verify_mac(s,EVP_MD_CTX_type(s->s3->handshake_dgst[dgst_num]),&(s->s3->tmp.cert_verify_md[offset]));
689                                                 dgst_size=EVP_MD_CTX_size(s->s3->handshake_dgst[dgst_num]);
690                                                 if (dgst_size < 0)
691                                                         {
692                                                         ret = -1;
693                                                         goto end;
694                                                         }
695                                                 offset+=dgst_size;
696                                                 }               
697                                 }
698                         break;
699
700                 case SSL3_ST_SR_CERT_VRFY_A:
701                 case SSL3_ST_SR_CERT_VRFY_B:
702
703                         /* we should decide if we expected this one */
704                         ret=ssl3_get_cert_verify(s);
705                         if (ret <= 0) goto end;
706
707 #if defined(OPENSSL_NO_TLSEXT) || defined(OPENSSL_NO_NEXTPROTONEG)
708                         s->state=SSL3_ST_SR_FINISHED_A;
709 #else
710                         if (s->s3->next_proto_neg_seen)
711                                 s->state=SSL3_ST_SR_NEXT_PROTO_A;
712                         else
713                                 s->state=SSL3_ST_SR_FINISHED_A;
714 #endif
715                         s->init_num=0;
716                         break;
717
718 #if !defined(OPENSSL_NO_TLSEXT) && !defined(OPENSSL_NO_NEXTPROTONEG)
719                 case SSL3_ST_SR_NEXT_PROTO_A:
720                 case SSL3_ST_SR_NEXT_PROTO_B:
721                         ret=ssl3_get_next_proto(s);
722                         if (ret <= 0) goto end;
723                         s->init_num = 0;
724                         s->state=SSL3_ST_SR_FINISHED_A;
725                         break;
726 #endif
727
728                 case SSL3_ST_SR_FINISHED_A:
729                 case SSL3_ST_SR_FINISHED_B:
730                         ret=ssl3_get_finished(s,SSL3_ST_SR_FINISHED_A,
731                                 SSL3_ST_SR_FINISHED_B);
732                         if (ret <= 0) goto end;
733                         if (s->hit)
734                                 s->state=SSL_ST_OK;
735 #ifndef OPENSSL_NO_TLSEXT
736                         else if (s->tlsext_ticket_expected)
737                                 s->state=SSL3_ST_SW_SESSION_TICKET_A;
738 #endif
739                         else
740                                 s->state=SSL3_ST_SW_CHANGE_A;
741                         s->init_num=0;
742                         break;
743
744 #ifndef OPENSSL_NO_TLSEXT
745                 case SSL3_ST_SW_SESSION_TICKET_A:
746                 case SSL3_ST_SW_SESSION_TICKET_B:
747                         ret=ssl3_send_newsession_ticket(s);
748                         if (ret <= 0) goto end;
749                         s->state=SSL3_ST_SW_CHANGE_A;
750                         s->init_num=0;
751                         break;
752
753                 case SSL3_ST_SW_CERT_STATUS_A:
754                 case SSL3_ST_SW_CERT_STATUS_B:
755                         ret=ssl3_send_cert_status(s);
756                         if (ret <= 0) goto end;
757                         s->state=SSL3_ST_SW_KEY_EXCH_A;
758                         s->init_num=0;
759                         break;
760
761 #endif
762
763                 case SSL3_ST_SW_CHANGE_A:
764                 case SSL3_ST_SW_CHANGE_B:
765
766                         s->session->cipher=s->s3->tmp.new_cipher;
767                         if (!s->method->ssl3_enc->setup_key_block(s))
768                                 { ret= -1; goto end; }
769
770                         ret=ssl3_send_change_cipher_spec(s,
771                                 SSL3_ST_SW_CHANGE_A,SSL3_ST_SW_CHANGE_B);
772
773                         if (ret <= 0) goto end;
774                         s->state=SSL3_ST_SW_FINISHED_A;
775                         s->init_num=0;
776
777                         if (!s->method->ssl3_enc->change_cipher_state(s,
778                                 SSL3_CHANGE_CIPHER_SERVER_WRITE))
779                                 {
780                                 ret= -1;
781                                 goto end;
782                                 }
783
784                         break;
785
786                 case SSL3_ST_SW_FINISHED_A:
787                 case SSL3_ST_SW_FINISHED_B:
788                         ret=ssl3_send_finished(s,
789                                 SSL3_ST_SW_FINISHED_A,SSL3_ST_SW_FINISHED_B,
790                                 s->method->ssl3_enc->server_finished_label,
791                                 s->method->ssl3_enc->server_finished_label_len);
792                         if (ret <= 0) goto end;
793                         s->state=SSL3_ST_SW_FLUSH;
794                         if (s->hit)
795                                 {
796 #if defined(OPENSSL_NO_TLSEXT) || defined(OPENSSL_NO_NEXTPROTONEG)
797                                 s->s3->tmp.next_state=SSL3_ST_SR_FINISHED_A;
798 #else
799                                 if (s->s3->next_proto_neg_seen)
800                                         s->s3->tmp.next_state=SSL3_ST_SR_NEXT_PROTO_A;
801                                 else
802                                         s->s3->tmp.next_state=SSL3_ST_SR_FINISHED_A;
803 #endif
804                                 }
805                         else
806                                 s->s3->tmp.next_state=SSL_ST_OK;
807                         s->init_num=0;
808                         break;
809
810                 case SSL_ST_OK:
811                         /* clean a few things up */
812                         ssl3_cleanup_key_block(s);
813
814                         BUF_MEM_free(s->init_buf);
815                         s->init_buf=NULL;
816
817                         /* remove buffering on output */
818                         ssl_free_wbio_buffer(s);
819
820                         s->init_num=0;
821
822                         if (s->renegotiate == 2) /* skipped if we just sent a HelloRequest */
823                                 {
824                                 s->renegotiate=0;
825                                 s->new_session=0;
826                                 
827                                 ssl_update_cache(s,SSL_SESS_CACHE_SERVER);
828                                 
829                                 s->ctx->stats.sess_accept_good++;
830                                 /* s->server=1; */
831                                 s->handshake_func=ssl3_accept;
832
833                                 if (cb != NULL) cb(s,SSL_CB_HANDSHAKE_DONE,1);
834                                 }
835                         
836                         ret = 1;
837                         goto end;
838                         /* break; */
839
840                 default:
841                         SSLerr(SSL_F_SSL3_ACCEPT,SSL_R_UNKNOWN_STATE);
842                         ret= -1;
843                         goto end;
844                         /* break; */
845                         }
846                 
847                 if (!s->s3->tmp.reuse_message && !skip)
848                         {
849                         if (s->debug)
850                                 {
851                                 if ((ret=BIO_flush(s->wbio)) <= 0)
852                                         goto end;
853                                 }
854
855
856                         if ((cb != NULL) && (s->state != state))
857                                 {
858                                 new_state=s->state;
859                                 s->state=state;
860                                 cb(s,SSL_CB_ACCEPT_LOOP,1);
861                                 s->state=new_state;
862                                 }
863                         }
864                 skip=0;
865                 }
866 end:
867         /* BIO_flush(s->wbio); */
868
869         s->in_handshake--;
870         if (cb != NULL)
871                 cb(s,SSL_CB_ACCEPT_EXIT,ret);
872         return(ret);
873         }
874
875 int ssl3_send_hello_request(SSL *s)
876         {
877
878         if (s->state == SSL3_ST_SW_HELLO_REQ_A)
879                 {
880                 ssl_set_handshake_header(s, SSL3_MT_HELLO_REQUEST, 0);
881                 s->state=SSL3_ST_SW_HELLO_REQ_B;
882                 }
883
884         /* SSL3_ST_SW_HELLO_REQ_B */
885         return ssl_do_write(s);
886         }
887
888 int ssl3_check_client_hello(SSL *s)
889         {
890         int ok;
891         long n;
892
893         /* this function is called when we really expect a Certificate message,
894          * so permit appropriate message length */
895         n=s->method->ssl_get_message(s,
896                 SSL3_ST_SR_CERT_A,
897                 SSL3_ST_SR_CERT_B,
898                 -1,
899                 s->max_cert_list,
900                 &ok);
901         if (!ok) return((int)n);
902         s->s3->tmp.reuse_message = 1;
903 #ifndef OPENSSL_NO_TLSEXT
904         if (s->s3->tmp.message_type == SSL3_MT_SUPPLEMENTAL_DATA)
905                 return 3;
906 #endif
907         if (s->s3->tmp.message_type == SSL3_MT_CLIENT_HELLO)
908                 {
909                 /* We only allow the client to restart the handshake once per
910                  * negotiation. */
911                 if (s->s3->flags & SSL3_FLAGS_SGC_RESTART_DONE)
912                         {
913                         SSLerr(SSL_F_SSL3_CHECK_CLIENT_HELLO, SSL_R_MULTIPLE_SGC_RESTARTS);
914                         return -1;
915                         }
916                 /* Throw away what we have done so far in the current handshake,
917                  * which will now be aborted. (A full SSL_clear would be too much.) */
918 #ifndef OPENSSL_NO_DH
919                 if (s->s3->tmp.dh != NULL)
920                         {
921                         DH_free(s->s3->tmp.dh);
922                         s->s3->tmp.dh = NULL;
923                         }
924 #endif
925 #ifndef OPENSSL_NO_ECDH
926                 if (s->s3->tmp.ecdh != NULL)
927                         {
928                         EC_KEY_free(s->s3->tmp.ecdh);
929                         s->s3->tmp.ecdh = NULL;
930                         }
931 #endif
932                 s->s3->flags |= SSL3_FLAGS_SGC_RESTART_DONE;
933                 return 2;
934                 }
935         return 1;
936 }
937
938 int ssl3_get_client_hello(SSL *s)
939         {
940         int i,j,ok,al=SSL_AD_INTERNAL_ERROR,ret= -1;
941         unsigned int cookie_len;
942         long n;
943         unsigned long id;
944         unsigned char *p,*d;
945         SSL_CIPHER *c;
946 #ifndef OPENSSL_NO_COMP
947         unsigned char *q;
948         SSL_COMP *comp=NULL;
949 #endif
950         STACK_OF(SSL_CIPHER) *ciphers=NULL;
951
952         if (s->state == SSL3_ST_SR_CLNT_HELLO_C && !s->first_packet)
953                 goto retry_cert;
954
955         /* We do this so that we will respond with our native type.
956          * If we are TLSv1 and we get SSLv3, we will respond with TLSv1,
957          * This down switching should be handled by a different method.
958          * If we are SSLv3, we will respond with SSLv3, even if prompted with
959          * TLSv1.
960          */
961         if (s->state == SSL3_ST_SR_CLNT_HELLO_A
962                 )
963                 {
964                 s->state=SSL3_ST_SR_CLNT_HELLO_B;
965                 }
966         s->first_packet=1;
967         n=s->method->ssl_get_message(s,
968                 SSL3_ST_SR_CLNT_HELLO_B,
969                 SSL3_ST_SR_CLNT_HELLO_C,
970                 SSL3_MT_CLIENT_HELLO,
971                 SSL3_RT_MAX_PLAIN_LENGTH,
972                 &ok);
973
974         if (!ok) return((int)n);
975         s->first_packet=0;
976         d=p=(unsigned char *)s->init_msg;
977
978         /* use version from inside client hello, not from record header
979          * (may differ: see RFC 2246, Appendix E, second paragraph) */
980         s->client_version=(((int)p[0])<<8)|(int)p[1];
981         p+=2;
982
983         if (SSL_IS_DTLS(s)  ?   (s->client_version > s->version &&
984                                  s->method->version != DTLS_ANY_VERSION)
985                             :   (s->client_version < s->version))
986                 {
987                 SSLerr(SSL_F_SSL3_GET_CLIENT_HELLO, SSL_R_WRONG_VERSION_NUMBER);
988                 if ((s->client_version>>8) == SSL3_VERSION_MAJOR &&
989                         !s->enc_write_ctx && !s->write_hash)
990                         {
991                         /* similar to ssl3_get_record, send alert using remote version number */
992                         s->version = s->client_version;
993                         }
994                 al = SSL_AD_PROTOCOL_VERSION;
995                 goto f_err;
996                 }
997
998         /* If we require cookies and this ClientHello doesn't
999          * contain one, just return since we do not want to
1000          * allocate any memory yet. So check cookie length...
1001          */
1002         if (SSL_get_options(s) & SSL_OP_COOKIE_EXCHANGE)
1003                 {
1004                 unsigned int session_length, cookie_length;
1005                 
1006                 session_length = *(p + SSL3_RANDOM_SIZE);
1007                 cookie_length = *(p + SSL3_RANDOM_SIZE + session_length + 1);
1008
1009                 if (cookie_length == 0)
1010                         return 1;
1011                 }
1012
1013         /* load the client random */
1014         memcpy(s->s3->client_random,p,SSL3_RANDOM_SIZE);
1015         p+=SSL3_RANDOM_SIZE;
1016
1017         /* get the session-id */
1018         j= *(p++);
1019
1020         s->hit=0;
1021         /* Versions before 0.9.7 always allow clients to resume sessions in renegotiation.
1022          * 0.9.7 and later allow this by default, but optionally ignore resumption requests
1023          * with flag SSL_OP_NO_SESSION_RESUMPTION_ON_RENEGOTIATION (it's a new flag rather
1024          * than a change to default behavior so that applications relying on this for security
1025          * won't even compile against older library versions).
1026          *
1027          * 1.0.1 and later also have a function SSL_renegotiate_abbreviated() to request
1028          * renegotiation but not a new session (s->new_session remains unset): for servers,
1029          * this essentially just means that the SSL_OP_NO_SESSION_RESUMPTION_ON_RENEGOTIATION
1030          * setting will be ignored.
1031          */
1032         if ((s->new_session && (s->options & SSL_OP_NO_SESSION_RESUMPTION_ON_RENEGOTIATION)))
1033                 {
1034                 if (!ssl_get_new_session(s,1))
1035                         goto err;
1036                 }
1037         else
1038                 {
1039                 i=ssl_get_prev_session(s, p, j, d + n);
1040                 if (i == 1)
1041                         { /* previous session */
1042                         s->hit=1;
1043                         }
1044                 else if (i == -1)
1045                         goto err;
1046                 else /* i == 0 */
1047                         {
1048                         if (!ssl_get_new_session(s,1))
1049                                 goto err;
1050                         }
1051                 }
1052
1053         p+=j;
1054
1055         if (SSL_IS_DTLS(s))
1056                 {
1057                 /* cookie stuff */
1058                 cookie_len = *(p++);
1059
1060                 /* 
1061                  * The ClientHello may contain a cookie even if the
1062                  * HelloVerify message has not been sent--make sure that it
1063                  * does not cause an overflow.
1064                  */
1065                 if ( cookie_len > sizeof(s->d1->rcvd_cookie))
1066                         {
1067                         /* too much data */
1068                         al = SSL_AD_DECODE_ERROR;
1069                         SSLerr(SSL_F_SSL3_GET_CLIENT_HELLO, SSL_R_COOKIE_MISMATCH);
1070                         goto f_err;
1071                         }
1072
1073                 /* verify the cookie if appropriate option is set. */
1074                 if ((SSL_get_options(s) & SSL_OP_COOKIE_EXCHANGE) &&
1075                         cookie_len > 0)
1076                         {
1077                         memcpy(s->d1->rcvd_cookie, p, cookie_len);
1078
1079                         if ( s->ctx->app_verify_cookie_cb != NULL)
1080                                 {
1081                                 if ( s->ctx->app_verify_cookie_cb(s, s->d1->rcvd_cookie,
1082                                         cookie_len) == 0)
1083                                         {
1084                                         al=SSL_AD_HANDSHAKE_FAILURE;
1085                                         SSLerr(SSL_F_SSL3_GET_CLIENT_HELLO, 
1086                                                 SSL_R_COOKIE_MISMATCH);
1087                                         goto f_err;
1088                                         }
1089                                 /* else cookie verification succeeded */
1090                                 }
1091                         else if ( memcmp(s->d1->rcvd_cookie, s->d1->cookie, 
1092                                                   s->d1->cookie_len) != 0) /* default verification */
1093                                 {
1094                                         al=SSL_AD_HANDSHAKE_FAILURE;
1095                                         SSLerr(SSL_F_SSL3_GET_CLIENT_HELLO, 
1096                                                 SSL_R_COOKIE_MISMATCH);
1097                                         goto f_err;
1098                                 }
1099                         /* Set to -2 so if successful we return 2 */
1100                         ret = -2;
1101                         }
1102
1103                 p += cookie_len;
1104                 if (s->method->version == DTLS_ANY_VERSION)
1105                         {
1106                         /* Select version to use */
1107                         if (s->client_version <= DTLS1_2_VERSION &&
1108                                 !(s->options & SSL_OP_NO_DTLSv1_2))
1109                                 {
1110                                 s->version = DTLS1_2_VERSION;
1111                                 s->method = DTLSv1_2_server_method();
1112                                 }
1113                         else if (tls1_suiteb(s))
1114                                 {
1115                                 SSLerr(SSL_F_SSL3_GET_CLIENT_HELLO, SSL_R_ONLY_DTLS_1_2_ALLOWED_IN_SUITEB_MODE);
1116                                 s->version = s->client_version;
1117                                 al = SSL_AD_PROTOCOL_VERSION;
1118                                 goto f_err;
1119                                 }
1120                         else if (s->client_version <= DTLS1_VERSION &&
1121                                 !(s->options & SSL_OP_NO_DTLSv1))
1122                                 {
1123                                 s->version = DTLS1_VERSION;
1124                                 s->method = DTLSv1_server_method();
1125                                 }
1126                         else
1127                                 {
1128                                 SSLerr(SSL_F_SSL3_GET_CLIENT_HELLO, SSL_R_WRONG_VERSION_NUMBER);
1129                                 s->version = s->client_version;
1130                                 al = SSL_AD_PROTOCOL_VERSION;
1131                                 goto f_err;
1132                                 }
1133                         s->session->ssl_version = s->version;
1134                         }
1135                 }
1136
1137         n2s(p,i);
1138         if ((i == 0) && (j != 0))
1139                 {
1140                 /* we need a cipher if we are not resuming a session */
1141                 al=SSL_AD_ILLEGAL_PARAMETER;
1142                 SSLerr(SSL_F_SSL3_GET_CLIENT_HELLO,SSL_R_NO_CIPHERS_SPECIFIED);
1143                 goto f_err;
1144                 }
1145         if ((p+i) >= (d+n))
1146                 {
1147                 /* not enough data */
1148                 al=SSL_AD_DECODE_ERROR;
1149                 SSLerr(SSL_F_SSL3_GET_CLIENT_HELLO,SSL_R_LENGTH_MISMATCH);
1150                 goto f_err;
1151                 }
1152         if ((i > 0) && (ssl_bytes_to_cipher_list(s,p,i,&(ciphers))
1153                 == NULL))
1154                 {
1155                 goto err;
1156                 }
1157         p+=i;
1158
1159         /* If it is a hit, check that the cipher is in the list */
1160         if ((s->hit) && (i > 0))
1161                 {
1162                 j=0;
1163                 id=s->session->cipher->id;
1164
1165 #ifdef CIPHER_DEBUG
1166                 printf("client sent %d ciphers\n",sk_num(ciphers));
1167 #endif
1168                 for (i=0; i<sk_SSL_CIPHER_num(ciphers); i++)
1169                         {
1170                         c=sk_SSL_CIPHER_value(ciphers,i);
1171 #ifdef CIPHER_DEBUG
1172                         printf("client [%2d of %2d]:%s\n",
1173                                 i,sk_num(ciphers),SSL_CIPHER_get_name(c));
1174 #endif
1175                         if (c->id == id)
1176                                 {
1177                                 j=1;
1178                                 break;
1179                                 }
1180                         }
1181 /* Disabled because it can be used in a ciphersuite downgrade
1182  * attack: CVE-2010-4180.
1183  */
1184 #if 0
1185                 if (j == 0 && (s->options & SSL_OP_NETSCAPE_REUSE_CIPHER_CHANGE_BUG) && (sk_SSL_CIPHER_num(ciphers) == 1))
1186                         {
1187                         /* Special case as client bug workaround: the previously used cipher may
1188                          * not be in the current list, the client instead might be trying to
1189                          * continue using a cipher that before wasn't chosen due to server
1190                          * preferences.  We'll have to reject the connection if the cipher is not
1191                          * enabled, though. */
1192                         c = sk_SSL_CIPHER_value(ciphers, 0);
1193                         if (sk_SSL_CIPHER_find(SSL_get_ciphers(s), c) >= 0)
1194                                 {
1195                                 s->session->cipher = c;
1196                                 j = 1;
1197                                 }
1198                         }
1199 #endif
1200                 if (j == 0)
1201                         {
1202                         /* we need to have the cipher in the cipher
1203                          * list if we are asked to reuse it */
1204                         al=SSL_AD_ILLEGAL_PARAMETER;
1205                         SSLerr(SSL_F_SSL3_GET_CLIENT_HELLO,SSL_R_REQUIRED_CIPHER_MISSING);
1206                         goto f_err;
1207                         }
1208                 }
1209
1210         /* compression */
1211         i= *(p++);
1212         if ((p+i) > (d+n))
1213                 {
1214                 /* not enough data */
1215                 al=SSL_AD_DECODE_ERROR;
1216                 SSLerr(SSL_F_SSL3_GET_CLIENT_HELLO,SSL_R_LENGTH_MISMATCH);
1217                 goto f_err;
1218                 }
1219 #ifndef OPENSSL_NO_COMP
1220         q=p;
1221 #endif
1222         for (j=0; j<i; j++)
1223                 {
1224                 if (p[j] == 0) break;
1225                 }
1226
1227         p+=i;
1228         if (j >= i)
1229                 {
1230                 /* no compress */
1231                 al=SSL_AD_DECODE_ERROR;
1232                 SSLerr(SSL_F_SSL3_GET_CLIENT_HELLO,SSL_R_NO_COMPRESSION_SPECIFIED);
1233                 goto f_err;
1234                 }
1235
1236 #ifndef OPENSSL_NO_TLSEXT
1237         /* TLS extensions*/
1238         if (s->version >= SSL3_VERSION)
1239                 {
1240                 if (!ssl_parse_clienthello_tlsext(s,&p,d,n))
1241                         {
1242                         SSLerr(SSL_F_SSL3_GET_CLIENT_HELLO,SSL_R_PARSE_TLSEXT);
1243                         goto err;
1244                         }
1245                 }
1246
1247         /* Check if we want to use external pre-shared secret for this
1248          * handshake for not reused session only. We need to generate
1249          * server_random before calling tls_session_secret_cb in order to allow
1250          * SessionTicket processing to use it in key derivation. */
1251         {
1252                 unsigned char *pos;
1253                 pos=s->s3->server_random;
1254                 if (ssl_fill_hello_random(s, 1, pos, SSL3_RANDOM_SIZE) <= 0)
1255                         {
1256                         goto f_err;
1257                         }
1258         }
1259
1260         if (!s->hit && s->version >= TLS1_VERSION && s->tls_session_secret_cb)
1261                 {
1262                 SSL_CIPHER *pref_cipher=NULL;
1263
1264                 s->session->master_key_length=sizeof(s->session->master_key);
1265                 if(s->tls_session_secret_cb(s, s->session->master_key, &s->session->master_key_length,
1266                         ciphers, &pref_cipher, s->tls_session_secret_cb_arg))
1267                         {
1268                         s->hit=1;
1269                         s->session->ciphers=ciphers;
1270                         s->session->verify_result=X509_V_OK;
1271
1272                         ciphers=NULL;
1273
1274                         /* check if some cipher was preferred by call back */
1275                         pref_cipher=pref_cipher ? pref_cipher : ssl3_choose_cipher(s, s->session->ciphers, SSL_get_ciphers(s));
1276                         if (pref_cipher == NULL)
1277                                 {
1278                                 al=SSL_AD_HANDSHAKE_FAILURE;
1279                                 SSLerr(SSL_F_SSL3_GET_CLIENT_HELLO,SSL_R_NO_SHARED_CIPHER);
1280                                 goto f_err;
1281                                 }
1282
1283                         s->session->cipher=pref_cipher;
1284
1285                         if (s->cipher_list)
1286                                 sk_SSL_CIPHER_free(s->cipher_list);
1287
1288                         if (s->cipher_list_by_id)
1289                                 sk_SSL_CIPHER_free(s->cipher_list_by_id);
1290
1291                         s->cipher_list = sk_SSL_CIPHER_dup(s->session->ciphers);
1292                         s->cipher_list_by_id = sk_SSL_CIPHER_dup(s->session->ciphers);
1293                         }
1294                 }
1295 #endif
1296
1297         /* Worst case, we will use the NULL compression, but if we have other
1298          * options, we will now look for them.  We have i-1 compression
1299          * algorithms from the client, starting at q. */
1300         s->s3->tmp.new_compression=NULL;
1301 #ifndef OPENSSL_NO_COMP
1302         /* This only happens if we have a cache hit */
1303         if (s->session->compress_meth != 0)
1304                 {
1305                 int m, comp_id = s->session->compress_meth;
1306                 /* Perform sanity checks on resumed compression algorithm */
1307                 /* Can't disable compression */
1308                 if (s->options & SSL_OP_NO_COMPRESSION)
1309                         {
1310                         SSLerr(SSL_F_SSL3_GET_CLIENT_HELLO,SSL_R_INCONSISTENT_COMPRESSION);
1311                         goto f_err;
1312                         }
1313                 /* Look for resumed compression method */
1314                 for (m = 0; m < sk_SSL_COMP_num(s->ctx->comp_methods); m++)
1315                         {
1316                         comp=sk_SSL_COMP_value(s->ctx->comp_methods,m);
1317                         if (comp_id == comp->id)
1318                                 {
1319                                 s->s3->tmp.new_compression=comp;
1320                                 break;
1321                                 }
1322                         }
1323                 if (s->s3->tmp.new_compression == NULL)
1324                         {
1325                         SSLerr(SSL_F_SSL3_GET_CLIENT_HELLO,SSL_R_INVALID_COMPRESSION_ALGORITHM);
1326                         goto f_err;
1327                         }
1328                 /* Look for resumed method in compression list */
1329                 for (m = 0; m < i; m++)
1330                         {
1331                         if (q[m] == comp_id)
1332                                 break;
1333                         }
1334                 if (m >= i)
1335                         {
1336                         al=SSL_AD_ILLEGAL_PARAMETER;
1337                         SSLerr(SSL_F_SSL3_GET_CLIENT_HELLO,SSL_R_REQUIRED_COMPRESSSION_ALGORITHM_MISSING);
1338                         goto f_err;
1339                         }
1340                 }
1341         else if (s->hit)
1342                 comp = NULL;
1343         else if (!(s->options & SSL_OP_NO_COMPRESSION) && s->ctx->comp_methods)
1344                 { /* See if we have a match */
1345                 int m,nn,o,v,done=0;
1346
1347                 nn=sk_SSL_COMP_num(s->ctx->comp_methods);
1348                 for (m=0; m<nn; m++)
1349                         {
1350                         comp=sk_SSL_COMP_value(s->ctx->comp_methods,m);
1351                         v=comp->id;
1352                         for (o=0; o<i; o++)
1353                                 {
1354                                 if (v == q[o])
1355                                         {
1356                                         done=1;
1357                                         break;
1358                                         }
1359                                 }
1360                         if (done) break;
1361                         }
1362                 if (done)
1363                         s->s3->tmp.new_compression=comp;
1364                 else
1365                         comp=NULL;
1366                 }
1367 #else
1368         /* If compression is disabled we'd better not try to resume a session
1369          * using compression.
1370          */
1371         if (s->session->compress_meth != 0)
1372                 {
1373                 SSLerr(SSL_F_SSL3_GET_CLIENT_HELLO,SSL_R_INCONSISTENT_COMPRESSION);
1374                 goto f_err;
1375                 }
1376 #endif
1377
1378         /* Given s->session->ciphers and SSL_get_ciphers, we must
1379          * pick a cipher */
1380
1381         if (!s->hit)
1382                 {
1383 #ifdef OPENSSL_NO_COMP
1384                 s->session->compress_meth=0;
1385 #else
1386                 s->session->compress_meth=(comp == NULL)?0:comp->id;
1387 #endif
1388                 if (s->session->ciphers != NULL)
1389                         sk_SSL_CIPHER_free(s->session->ciphers);
1390                 s->session->ciphers=ciphers;
1391                 if (ciphers == NULL)
1392                         {
1393                         al=SSL_AD_ILLEGAL_PARAMETER;
1394                         SSLerr(SSL_F_SSL3_GET_CLIENT_HELLO,SSL_R_NO_CIPHERS_PASSED);
1395                         goto f_err;
1396                         }
1397                 ciphers=NULL;
1398                 /* Let cert callback update server certificates if required */
1399                 retry_cert:             
1400                 if (s->cert->cert_cb)
1401                         {
1402                         int rv = s->cert->cert_cb(s, s->cert->cert_cb_arg);
1403                         if (rv == 0)
1404                                 {
1405                                 al=SSL_AD_INTERNAL_ERROR;
1406                                 SSLerr(SSL_F_SSL3_GET_CLIENT_HELLO,SSL_R_CERT_CB_ERROR);
1407                                 goto f_err;
1408                                 }
1409                         if (rv < 0)
1410                                 {
1411                                 s->rwstate=SSL_X509_LOOKUP;
1412                                 return -1;
1413                                 }
1414                         s->rwstate = SSL_NOTHING;
1415                         }
1416                 c=ssl3_choose_cipher(s,s->session->ciphers,
1417                                      SSL_get_ciphers(s));
1418
1419                 if (c == NULL)
1420                         {
1421                         al=SSL_AD_HANDSHAKE_FAILURE;
1422                         SSLerr(SSL_F_SSL3_GET_CLIENT_HELLO,SSL_R_NO_SHARED_CIPHER);
1423                         goto f_err;
1424                         }
1425                 s->s3->tmp.new_cipher=c;
1426                 /* check whether we should disable session resumption */
1427                 if (s->not_resumable_session_cb != NULL)
1428                         s->session->not_resumable=s->not_resumable_session_cb(s,
1429                                 ((c->algorithm_mkey & (SSL_kDHE | SSL_kECDHE)) != 0));
1430                 if (s->session->not_resumable)
1431                         /* do not send a session ticket */
1432                         s->tlsext_ticket_expected = 0;
1433                 }
1434         else
1435                 {
1436                 /* Session-id reuse */
1437 #ifdef REUSE_CIPHER_BUG
1438                 STACK_OF(SSL_CIPHER) *sk;
1439                 SSL_CIPHER *nc=NULL;
1440                 SSL_CIPHER *ec=NULL;
1441
1442                 if (s->options & SSL_OP_NETSCAPE_DEMO_CIPHER_CHANGE_BUG)
1443                         {
1444                         sk=s->session->ciphers;
1445                         for (i=0; i<sk_SSL_CIPHER_num(sk); i++)
1446                                 {
1447                                 c=sk_SSL_CIPHER_value(sk,i);
1448                                 if (c->algorithm_enc & SSL_eNULL)
1449                                         nc=c;
1450                                 if (SSL_C_IS_EXPORT(c))
1451                                         ec=c;
1452                                 }
1453                         if (nc != NULL)
1454                                 s->s3->tmp.new_cipher=nc;
1455                         else if (ec != NULL)
1456                                 s->s3->tmp.new_cipher=ec;
1457                         else
1458                                 s->s3->tmp.new_cipher=s->session->cipher;
1459                         }
1460                 else
1461 #endif
1462                 s->s3->tmp.new_cipher=s->session->cipher;
1463                 }
1464
1465         if (!SSL_USE_SIGALGS(s) || !(s->verify_mode & SSL_VERIFY_PEER))
1466                 {
1467                 if (!ssl3_digest_cached_records(s))
1468                         goto f_err;
1469                 }
1470         
1471         /* we now have the following setup. 
1472          * client_random
1473          * cipher_list          - our prefered list of ciphers
1474          * ciphers              - the clients prefered list of ciphers
1475          * compression          - basically ignored right now
1476          * ssl version is set   - sslv3
1477          * s->session           - The ssl session has been setup.
1478          * s->hit               - session reuse flag
1479          * s->tmp.new_cipher    - the new cipher to use.
1480          */
1481
1482         /* Handles TLS extensions that we couldn't check earlier */
1483         if (s->version >= SSL3_VERSION)
1484                 {
1485                 if (ssl_check_clienthello_tlsext_late(s) <= 0)
1486                         {
1487                         SSLerr(SSL_F_SSL3_GET_CLIENT_HELLO, SSL_R_CLIENTHELLO_TLSEXT);
1488                         goto err;
1489                         }
1490                 }
1491
1492         if (ret < 0) ret=-ret;
1493         if (0)
1494                 {
1495 f_err:
1496                 ssl3_send_alert(s,SSL3_AL_FATAL,al);
1497                 }
1498 err:
1499         if (ciphers != NULL) sk_SSL_CIPHER_free(ciphers);
1500         return ret < 0 ? -1 : ret;
1501         }
1502
1503 int ssl3_send_server_hello(SSL *s)
1504         {
1505         unsigned char *buf;
1506         unsigned char *p,*d;
1507         int i,sl;
1508         int al = 0;
1509         unsigned long l;
1510
1511         if (s->state == SSL3_ST_SW_SRVR_HELLO_A)
1512                 {
1513                 buf=(unsigned char *)s->init_buf->data;
1514 #ifdef OPENSSL_NO_TLSEXT
1515                 p=s->s3->server_random;
1516                 if (ssl_fill_hello_random(s, 1, p, SSL3_RANDOM_SIZE) <= 0)
1517                         return -1;
1518 #endif
1519                 /* Do the message type and length last */
1520                 d=p= ssl_handshake_start(s);
1521
1522                 *(p++)=s->version>>8;
1523                 *(p++)=s->version&0xff;
1524
1525                 /* Random stuff */
1526                 memcpy(p,s->s3->server_random,SSL3_RANDOM_SIZE);
1527                 p+=SSL3_RANDOM_SIZE;
1528
1529                 /* There are several cases for the session ID to send
1530                  * back in the server hello:
1531                  * - For session reuse from the session cache,
1532                  *   we send back the old session ID.
1533                  * - If stateless session reuse (using a session ticket)
1534                  *   is successful, we send back the client's "session ID"
1535                  *   (which doesn't actually identify the session).
1536                  * - If it is a new session, we send back the new
1537                  *   session ID.
1538                  * - However, if we want the new session to be single-use,
1539                  *   we send back a 0-length session ID.
1540                  * s->hit is non-zero in either case of session reuse,
1541                  * so the following won't overwrite an ID that we're supposed
1542                  * to send back.
1543                  */
1544                 if (s->session->not_resumable ||
1545                         (!(s->ctx->session_cache_mode & SSL_SESS_CACHE_SERVER)
1546                                 && !s->hit))
1547                         s->session->session_id_length=0;
1548
1549                 sl=s->session->session_id_length;
1550                 if (sl > (int)sizeof(s->session->session_id))
1551                         {
1552                         SSLerr(SSL_F_SSL3_SEND_SERVER_HELLO, ERR_R_INTERNAL_ERROR);
1553                         return -1;
1554                         }
1555                 *(p++)=sl;
1556                 memcpy(p,s->session->session_id,sl);
1557                 p+=sl;
1558
1559                 /* put the cipher */
1560                 i=ssl3_put_cipher_by_char(s->s3->tmp.new_cipher,p);
1561                 p+=i;
1562
1563                 /* put the compression method */
1564 #ifdef OPENSSL_NO_COMP
1565                         *(p++)=0;
1566 #else
1567                 if (s->s3->tmp.new_compression == NULL)
1568                         *(p++)=0;
1569                 else
1570                         *(p++)=s->s3->tmp.new_compression->id;
1571 #endif
1572 #ifndef OPENSSL_NO_TLSEXT
1573                 if (ssl_prepare_serverhello_tlsext(s) <= 0)
1574                         {
1575                         SSLerr(SSL_F_SSL3_SEND_SERVER_HELLO,SSL_R_SERVERHELLO_TLSEXT);
1576                         return -1;
1577                         }
1578                 if ((p = ssl_add_serverhello_tlsext(s, p, buf+SSL3_RT_MAX_PLAIN_LENGTH, &al)) == NULL)
1579                         {
1580                         ssl3_send_alert(s, SSL3_AL_FATAL, al);
1581                         SSLerr(SSL_F_SSL3_SEND_SERVER_HELLO,ERR_R_INTERNAL_ERROR);
1582                         return -1;
1583                         }
1584 #endif
1585                 /* do the header */
1586                 l=(p-d);
1587                 ssl_set_handshake_header(s, SSL3_MT_SERVER_HELLO, l);
1588                 s->state=SSL3_ST_SW_SRVR_HELLO_B;
1589                 }
1590
1591         /* SSL3_ST_SW_SRVR_HELLO_B */
1592         return ssl_do_write(s);
1593         }
1594
1595 int ssl3_send_server_done(SSL *s)
1596         {
1597
1598         if (s->state == SSL3_ST_SW_SRVR_DONE_A)
1599                 {
1600                 ssl_set_handshake_header(s, SSL3_MT_SERVER_DONE, 0);
1601                 s->state = SSL3_ST_SW_SRVR_DONE_B;
1602                 }
1603
1604         /* SSL3_ST_SW_SRVR_DONE_B */
1605         return ssl_do_write(s);
1606         }
1607
1608 int ssl3_send_server_key_exchange(SSL *s)
1609         {
1610 #ifndef OPENSSL_NO_RSA
1611         unsigned char *q;
1612         int j,num;
1613         RSA *rsa;
1614         unsigned char md_buf[MD5_DIGEST_LENGTH+SHA_DIGEST_LENGTH];
1615         unsigned int u;
1616 #endif
1617 #ifndef OPENSSL_NO_DH
1618         DH *dh=NULL,*dhp;
1619 #endif
1620 #ifndef OPENSSL_NO_ECDH
1621         EC_KEY *ecdh=NULL, *ecdhp;
1622         unsigned char *encodedPoint = NULL;
1623         int encodedlen = 0;
1624         int curve_id = 0;
1625         BN_CTX *bn_ctx = NULL; 
1626 #endif
1627         EVP_PKEY *pkey;
1628         const EVP_MD *md = NULL;
1629         unsigned char *p,*d;
1630         int al,i;
1631         unsigned long type;
1632         int n;
1633         CERT *cert;
1634         BIGNUM *r[4];
1635         int nr[4],kn;
1636         BUF_MEM *buf;
1637         EVP_MD_CTX md_ctx;
1638
1639         EVP_MD_CTX_init(&md_ctx);
1640         if (s->state == SSL3_ST_SW_KEY_EXCH_A)
1641                 {
1642                 type=s->s3->tmp.new_cipher->algorithm_mkey;
1643                 cert=s->cert;
1644
1645                 buf=s->init_buf;
1646
1647                 r[0]=r[1]=r[2]=r[3]=NULL;
1648                 n=0;
1649 #ifndef OPENSSL_NO_RSA
1650                 if (type & SSL_kRSA)
1651                         {
1652                         rsa=cert->rsa_tmp;
1653                         if ((rsa == NULL) && (s->cert->rsa_tmp_cb != NULL))
1654                                 {
1655                                 rsa=s->cert->rsa_tmp_cb(s,
1656                                       SSL_C_IS_EXPORT(s->s3->tmp.new_cipher),
1657                                       SSL_C_EXPORT_PKEYLENGTH(s->s3->tmp.new_cipher));
1658                                 if(rsa == NULL)
1659                                 {
1660                                         al=SSL_AD_HANDSHAKE_FAILURE;
1661                                         SSLerr(SSL_F_SSL3_SEND_SERVER_KEY_EXCHANGE,SSL_R_ERROR_GENERATING_TMP_RSA_KEY);
1662                                         goto f_err;
1663                                 }
1664                                 RSA_up_ref(rsa);
1665                                 cert->rsa_tmp=rsa;
1666                                 }
1667                         if (rsa == NULL)
1668                                 {
1669                                 al=SSL_AD_HANDSHAKE_FAILURE;
1670                                 SSLerr(SSL_F_SSL3_SEND_SERVER_KEY_EXCHANGE,SSL_R_MISSING_TMP_RSA_KEY);
1671                                 goto f_err;
1672                                 }
1673                         r[0]=rsa->n;
1674                         r[1]=rsa->e;
1675                         s->s3->tmp.use_rsa_tmp=1;
1676                         }
1677                 else
1678 #endif
1679 #ifndef OPENSSL_NO_DH
1680                         if (type & SSL_kDHE)
1681                         {
1682                         if (s->cert->dh_tmp_auto)
1683                                 {
1684                                 dhp = ssl_get_auto_dh(s);
1685                                 if (dhp == NULL)
1686                                         {
1687                                         al=SSL_AD_INTERNAL_ERROR;
1688                                         SSLerr(SSL_F_SSL3_SEND_SERVER_KEY_EXCHANGE,ERR_R_INTERNAL_ERROR);
1689                                         goto f_err;
1690                                         }
1691                                 }
1692                         else
1693                                 dhp=cert->dh_tmp;
1694                         if ((dhp == NULL) && (s->cert->dh_tmp_cb != NULL))
1695                                 dhp=s->cert->dh_tmp_cb(s,
1696                                       SSL_C_IS_EXPORT(s->s3->tmp.new_cipher),
1697                                       SSL_C_EXPORT_PKEYLENGTH(s->s3->tmp.new_cipher));
1698                         if (dhp == NULL)
1699                                 {
1700                                 al=SSL_AD_HANDSHAKE_FAILURE;
1701                                 SSLerr(SSL_F_SSL3_SEND_SERVER_KEY_EXCHANGE,SSL_R_MISSING_TMP_DH_KEY);
1702                                 goto f_err;
1703                                 }
1704
1705                         if (s->s3->tmp.dh != NULL)
1706                                 {
1707                                 SSLerr(SSL_F_SSL3_SEND_SERVER_KEY_EXCHANGE, ERR_R_INTERNAL_ERROR);
1708                                 goto err;
1709                                 }
1710
1711                         if (s->cert->dh_tmp_auto)
1712                                 dh = dhp;
1713                         else if ((dh=DHparams_dup(dhp)) == NULL)
1714                                 {
1715                                 SSLerr(SSL_F_SSL3_SEND_SERVER_KEY_EXCHANGE,ERR_R_DH_LIB);
1716                                 goto err;
1717                                 }
1718
1719                         s->s3->tmp.dh=dh;
1720                         if ((dhp->pub_key == NULL ||
1721                              dhp->priv_key == NULL ||
1722                              (s->options & SSL_OP_SINGLE_DH_USE)))
1723                                 {
1724                                 if(!DH_generate_key(dh))
1725                                     {
1726                                     SSLerr(SSL_F_SSL3_SEND_SERVER_KEY_EXCHANGE,
1727                                            ERR_R_DH_LIB);
1728                                     goto err;
1729                                     }
1730                                 }
1731                         else
1732                                 {
1733                                 dh->pub_key=BN_dup(dhp->pub_key);
1734                                 dh->priv_key=BN_dup(dhp->priv_key);
1735                                 if ((dh->pub_key == NULL) ||
1736                                         (dh->priv_key == NULL))
1737                                         {
1738                                         SSLerr(SSL_F_SSL3_SEND_SERVER_KEY_EXCHANGE,ERR_R_DH_LIB);
1739                                         goto err;
1740                                         }
1741                                 }
1742                         r[0]=dh->p;
1743                         r[1]=dh->g;
1744                         r[2]=dh->pub_key;
1745                         }
1746                 else 
1747 #endif
1748 #ifndef OPENSSL_NO_ECDH
1749                         if (type & SSL_kECDHE)
1750                         {
1751                         const EC_GROUP *group;
1752
1753                         ecdhp=cert->ecdh_tmp;
1754                         if (s->cert->ecdh_tmp_auto)
1755                                 {
1756                                 /* Get NID of appropriate shared curve */
1757                                 int nid = tls1_shared_curve(s, -2);
1758                                 if (nid != NID_undef)
1759                                         ecdhp = EC_KEY_new_by_curve_name(nid);
1760                                 }
1761                         else if ((ecdhp == NULL) && s->cert->ecdh_tmp_cb)
1762                                 {
1763                                 ecdhp=s->cert->ecdh_tmp_cb(s,
1764                                       SSL_C_IS_EXPORT(s->s3->tmp.new_cipher),
1765                                       SSL_C_EXPORT_PKEYLENGTH(s->s3->tmp.new_cipher));
1766                                 }
1767                         if (ecdhp == NULL)
1768                                 {
1769                                 al=SSL_AD_HANDSHAKE_FAILURE;
1770                                 SSLerr(SSL_F_SSL3_SEND_SERVER_KEY_EXCHANGE,SSL_R_MISSING_TMP_ECDH_KEY);
1771                                 goto f_err;
1772                                 }
1773
1774                         if (s->s3->tmp.ecdh != NULL)
1775                                 {
1776                                 SSLerr(SSL_F_SSL3_SEND_SERVER_KEY_EXCHANGE, ERR_R_INTERNAL_ERROR);
1777                                 goto err;
1778                                 }
1779
1780                         /* Duplicate the ECDH structure. */
1781                         if (ecdhp == NULL)
1782                                 {
1783                                 SSLerr(SSL_F_SSL3_SEND_SERVER_KEY_EXCHANGE,ERR_R_ECDH_LIB);
1784                                 goto err;
1785                                 }
1786                         if (s->cert->ecdh_tmp_auto)
1787                                 ecdh = ecdhp;
1788                         else if ((ecdh = EC_KEY_dup(ecdhp)) == NULL)
1789                                 {
1790                                 SSLerr(SSL_F_SSL3_SEND_SERVER_KEY_EXCHANGE,ERR_R_ECDH_LIB);
1791                                 goto err;
1792                                 }
1793
1794                         s->s3->tmp.ecdh=ecdh;
1795                         if ((EC_KEY_get0_public_key(ecdh) == NULL) ||
1796                             (EC_KEY_get0_private_key(ecdh) == NULL) ||
1797                             (s->options & SSL_OP_SINGLE_ECDH_USE))
1798                                 {
1799                                 if(!EC_KEY_generate_key(ecdh))
1800                                     {
1801                                     SSLerr(SSL_F_SSL3_SEND_SERVER_KEY_EXCHANGE,ERR_R_ECDH_LIB);
1802                                     goto err;
1803                                     }
1804                                 }
1805
1806                         if (((group = EC_KEY_get0_group(ecdh)) == NULL) ||
1807                             (EC_KEY_get0_public_key(ecdh)  == NULL) ||
1808                             (EC_KEY_get0_private_key(ecdh) == NULL))
1809                                 {
1810                                 SSLerr(SSL_F_SSL3_SEND_SERVER_KEY_EXCHANGE,ERR_R_ECDH_LIB);
1811                                 goto err;
1812                                 }
1813
1814                         if (SSL_C_IS_EXPORT(s->s3->tmp.new_cipher) &&
1815                             (EC_GROUP_get_degree(group) > 163)) 
1816                                 {
1817                                 SSLerr(SSL_F_SSL3_SEND_SERVER_KEY_EXCHANGE,SSL_R_ECGROUP_TOO_LARGE_FOR_CIPHER);
1818                                 goto err;
1819                                 }
1820
1821                         /* XXX: For now, we only support ephemeral ECDH
1822                          * keys over named (not generic) curves. For 
1823                          * supported named curves, curve_id is non-zero.
1824                          */
1825                         if ((curve_id = 
1826                             tls1_ec_nid2curve_id(EC_GROUP_get_curve_name(group)))
1827                             == 0)
1828                                 {
1829                                 SSLerr(SSL_F_SSL3_SEND_SERVER_KEY_EXCHANGE,SSL_R_UNSUPPORTED_ELLIPTIC_CURVE);
1830                                 goto err;
1831                                 }
1832
1833                         /* Encode the public key.
1834                          * First check the size of encoding and
1835                          * allocate memory accordingly.
1836                          */
1837                         encodedlen = EC_POINT_point2oct(group, 
1838                             EC_KEY_get0_public_key(ecdh),
1839                             POINT_CONVERSION_UNCOMPRESSED, 
1840                             NULL, 0, NULL);
1841
1842                         encodedPoint = (unsigned char *) 
1843                             OPENSSL_malloc(encodedlen*sizeof(unsigned char)); 
1844                         bn_ctx = BN_CTX_new();
1845                         if ((encodedPoint == NULL) || (bn_ctx == NULL))
1846                                 {
1847                                 SSLerr(SSL_F_SSL3_SEND_SERVER_KEY_EXCHANGE,ERR_R_MALLOC_FAILURE);
1848                                 goto err;
1849                                 }
1850
1851
1852                         encodedlen = EC_POINT_point2oct(group, 
1853                             EC_KEY_get0_public_key(ecdh), 
1854                             POINT_CONVERSION_UNCOMPRESSED, 
1855                             encodedPoint, encodedlen, bn_ctx);
1856
1857                         if (encodedlen == 0) 
1858                                 {
1859                                 SSLerr(SSL_F_SSL3_SEND_SERVER_KEY_EXCHANGE,ERR_R_ECDH_LIB);
1860                                 goto err;
1861                                 }
1862
1863                         BN_CTX_free(bn_ctx);  bn_ctx=NULL;
1864
1865                         /* XXX: For now, we only support named (not 
1866                          * generic) curves in ECDH ephemeral key exchanges.
1867                          * In this situation, we need four additional bytes
1868                          * to encode the entire ServerECDHParams
1869                          * structure. 
1870                          */
1871                         n = 4 + encodedlen;
1872
1873                         /* We'll generate the serverKeyExchange message
1874                          * explicitly so we can set these to NULLs
1875                          */
1876                         r[0]=NULL;
1877                         r[1]=NULL;
1878                         r[2]=NULL;
1879                         r[3]=NULL;
1880                         }
1881                 else 
1882 #endif /* !OPENSSL_NO_ECDH */
1883 #ifndef OPENSSL_NO_PSK
1884                         if (type & SSL_kPSK)
1885                                 {
1886                                 /* reserve size for record length and PSK identity hint*/
1887                                 n+=2+strlen(s->ctx->psk_identity_hint);
1888                                 }
1889                         else
1890 #endif /* !OPENSSL_NO_PSK */
1891 #ifndef OPENSSL_NO_SRP
1892                 if (type & SSL_kSRP)
1893                         {
1894                         if ((s->srp_ctx.N == NULL) ||
1895                                 (s->srp_ctx.g == NULL) ||
1896                                 (s->srp_ctx.s == NULL) ||
1897                                 (s->srp_ctx.B == NULL))
1898                                 {
1899                                 SSLerr(SSL_F_SSL3_SEND_SERVER_KEY_EXCHANGE,SSL_R_MISSING_SRP_PARAM);
1900                                 goto err;
1901                                 }
1902                         r[0]=s->srp_ctx.N;
1903                         r[1]=s->srp_ctx.g;
1904                         r[2]=s->srp_ctx.s;
1905                         r[3]=s->srp_ctx.B;
1906                         }
1907                 else 
1908 #endif
1909                         {
1910                         al=SSL_AD_HANDSHAKE_FAILURE;
1911                         SSLerr(SSL_F_SSL3_SEND_SERVER_KEY_EXCHANGE,SSL_R_UNKNOWN_KEY_EXCHANGE_TYPE);
1912                         goto f_err;
1913                         }
1914                 for (i=0; i < 4 && r[i] != NULL; i++)
1915                         {
1916                         nr[i]=BN_num_bytes(r[i]);
1917 #ifndef OPENSSL_NO_SRP
1918                         if ((i == 2) && (type & SSL_kSRP))
1919                                 n+=1+nr[i];
1920                         else
1921 #endif
1922                         n+=2+nr[i];
1923                         }
1924
1925                 if (!(s->s3->tmp.new_cipher->algorithm_auth & SSL_aNULL)
1926                         && !(s->s3->tmp.new_cipher->algorithm_mkey & SSL_kPSK))
1927                         {
1928                         if ((pkey=ssl_get_sign_pkey(s,s->s3->tmp.new_cipher,&md))
1929                                 == NULL)
1930                                 {
1931                                 al=SSL_AD_DECODE_ERROR;
1932                                 goto f_err;
1933                                 }
1934                         kn=EVP_PKEY_size(pkey);
1935                         }
1936                 else
1937                         {
1938                         pkey=NULL;
1939                         kn=0;
1940                         }
1941
1942                 if (!BUF_MEM_grow_clean(buf,n+SSL_HM_HEADER_LENGTH(s)+kn))
1943                         {
1944                         SSLerr(SSL_F_SSL3_SEND_SERVER_KEY_EXCHANGE,ERR_LIB_BUF);
1945                         goto err;
1946                         }
1947                 d = p = ssl_handshake_start(s);
1948
1949                 for (i=0; i < 4 && r[i] != NULL; i++)
1950                         {
1951 #ifndef OPENSSL_NO_SRP
1952                         if ((i == 2) && (type & SSL_kSRP))
1953                                 {
1954                                 *p = nr[i];
1955                                 p++;
1956                                 }
1957                         else
1958 #endif
1959                         s2n(nr[i],p);
1960                         BN_bn2bin(r[i],p);
1961                         p+=nr[i];
1962                         }
1963
1964 #ifndef OPENSSL_NO_ECDH
1965                 if (type & SSL_kECDHE) 
1966                         {
1967                         /* XXX: For now, we only support named (not generic) curves.
1968                          * In this situation, the serverKeyExchange message has:
1969                          * [1 byte CurveType], [2 byte CurveName]
1970                          * [1 byte length of encoded point], followed by
1971                          * the actual encoded point itself
1972                          */
1973                         *p = NAMED_CURVE_TYPE;
1974                         p += 1;
1975                         *p = 0;
1976                         p += 1;
1977                         *p = curve_id;
1978                         p += 1;
1979                         *p = encodedlen;
1980                         p += 1;
1981                         memcpy((unsigned char*)p, 
1982                             (unsigned char *)encodedPoint, 
1983                             encodedlen);
1984                         OPENSSL_free(encodedPoint);
1985                         encodedPoint = NULL;
1986                         p += encodedlen;
1987                         }
1988 #endif
1989
1990 #ifndef OPENSSL_NO_PSK
1991                 if (type & SSL_kPSK)
1992                         {
1993                         /* copy PSK identity hint */
1994                         s2n(strlen(s->ctx->psk_identity_hint), p); 
1995                         strncpy((char *)p, s->ctx->psk_identity_hint, strlen(s->ctx->psk_identity_hint));
1996                         p+=strlen(s->ctx->psk_identity_hint);
1997                         }
1998 #endif
1999
2000                 /* not anonymous */
2001                 if (pkey != NULL)
2002                         {
2003                         /* n is the length of the params, they start at &(d[4])
2004                          * and p points to the space at the end. */
2005 #ifndef OPENSSL_NO_RSA
2006                         if (pkey->type == EVP_PKEY_RSA && !SSL_USE_SIGALGS(s))
2007                                 {
2008                                 q=md_buf;
2009                                 j=0;
2010                                 for (num=2; num > 0; num--)
2011                                         {
2012                                         EVP_MD_CTX_set_flags(&md_ctx,
2013                                                 EVP_MD_CTX_FLAG_NON_FIPS_ALLOW);
2014                                         EVP_DigestInit_ex(&md_ctx,(num == 2)
2015                                                 ?s->ctx->md5:s->ctx->sha1, NULL);
2016                                         EVP_DigestUpdate(&md_ctx,&(s->s3->client_random[0]),SSL3_RANDOM_SIZE);
2017                                         EVP_DigestUpdate(&md_ctx,&(s->s3->server_random[0]),SSL3_RANDOM_SIZE);
2018                                         EVP_DigestUpdate(&md_ctx,d,n);
2019                                         EVP_DigestFinal_ex(&md_ctx,q,
2020                                                 (unsigned int *)&i);
2021                                         q+=i;
2022                                         j+=i;
2023                                         }
2024                                 if (RSA_sign(NID_md5_sha1, md_buf, j,
2025                                         &(p[2]), &u, pkey->pkey.rsa) <= 0)
2026                                         {
2027                                         SSLerr(SSL_F_SSL3_SEND_SERVER_KEY_EXCHANGE,ERR_LIB_RSA);
2028                                         goto err;
2029                                         }
2030                                 s2n(u,p);
2031                                 n+=u+2;
2032                                 }
2033                         else
2034 #endif
2035                         if (md)
2036                                 {
2037                                 /* send signature algorithm */
2038                                 if (SSL_USE_SIGALGS(s))
2039                                         {
2040                                         if (!tls12_get_sigandhash(p, pkey, md))
2041                                                 {
2042                                                 /* Should never happen */
2043                                                 al=SSL_AD_INTERNAL_ERROR;
2044                                                 SSLerr(SSL_F_SSL3_SEND_SERVER_KEY_EXCHANGE,ERR_R_INTERNAL_ERROR);
2045                                                 goto f_err;
2046                                                 }
2047                                         p+=2;
2048                                         }
2049 #ifdef SSL_DEBUG
2050                                 fprintf(stderr, "Using hash %s\n",
2051                                                         EVP_MD_name(md));
2052 #endif
2053                                 EVP_SignInit_ex(&md_ctx, md, NULL);
2054                                 EVP_SignUpdate(&md_ctx,&(s->s3->client_random[0]),SSL3_RANDOM_SIZE);
2055                                 EVP_SignUpdate(&md_ctx,&(s->s3->server_random[0]),SSL3_RANDOM_SIZE);
2056                                 EVP_SignUpdate(&md_ctx,d,n);
2057                                 if (!EVP_SignFinal(&md_ctx,&(p[2]),
2058                                         (unsigned int *)&i,pkey))
2059                                         {
2060                                         SSLerr(SSL_F_SSL3_SEND_SERVER_KEY_EXCHANGE,ERR_LIB_EVP);
2061                                         goto err;
2062                                         }
2063                                 s2n(i,p);
2064                                 n+=i+2;
2065                                 if (SSL_USE_SIGALGS(s))
2066                                         n+= 2;
2067                                 }
2068                         else
2069                                 {
2070                                 /* Is this error check actually needed? */
2071                                 al=SSL_AD_HANDSHAKE_FAILURE;
2072                                 SSLerr(SSL_F_SSL3_SEND_SERVER_KEY_EXCHANGE,SSL_R_UNKNOWN_PKEY_TYPE);
2073                                 goto f_err;
2074                                 }
2075                         }
2076
2077                 ssl_set_handshake_header(s, SSL3_MT_SERVER_KEY_EXCHANGE, n);
2078                 }
2079
2080         s->state = SSL3_ST_SW_KEY_EXCH_B;
2081         EVP_MD_CTX_cleanup(&md_ctx);
2082         return ssl_do_write(s);
2083 f_err:
2084         ssl3_send_alert(s,SSL3_AL_FATAL,al);
2085 err:
2086 #ifndef OPENSSL_NO_ECDH
2087         if (encodedPoint != NULL) OPENSSL_free(encodedPoint);
2088         BN_CTX_free(bn_ctx);
2089 #endif
2090         EVP_MD_CTX_cleanup(&md_ctx);
2091         return(-1);
2092         }
2093
2094 int ssl3_send_certificate_request(SSL *s)
2095         {
2096         unsigned char *p,*d;
2097         int i,j,nl,off,n;
2098         STACK_OF(X509_NAME) *sk=NULL;
2099         X509_NAME *name;
2100         BUF_MEM *buf;
2101
2102         if (s->state == SSL3_ST_SW_CERT_REQ_A)
2103                 {
2104                 buf=s->init_buf;
2105
2106                 d=p=ssl_handshake_start(s);
2107
2108                 /* get the list of acceptable cert types */
2109                 p++;
2110                 n=ssl3_get_req_cert_type(s,p);
2111                 d[0]=n;
2112                 p+=n;
2113                 n++;
2114
2115                 if (SSL_USE_SIGALGS(s))
2116                         {
2117                         const unsigned char *psigs;
2118                         nl = tls12_get_psigalgs(s, &psigs);
2119                         s2n(nl, p);
2120                         memcpy(p, psigs, nl);
2121                         p += nl;
2122                         n += nl + 2;
2123                         }
2124
2125                 off=n;
2126                 p+=2;
2127                 n+=2;
2128
2129                 sk=SSL_get_client_CA_list(s);
2130                 nl=0;
2131                 if (sk != NULL)
2132                         {
2133                         for (i=0; i<sk_X509_NAME_num(sk); i++)
2134                                 {
2135                                 name=sk_X509_NAME_value(sk,i);
2136                                 j=i2d_X509_NAME(name,NULL);
2137                                 if (!BUF_MEM_grow_clean(buf,SSL_HM_HEADER_LENGTH(s)+n+j+2))
2138                                         {
2139                                         SSLerr(SSL_F_SSL3_SEND_CERTIFICATE_REQUEST,ERR_R_BUF_LIB);
2140                                         goto err;
2141                                         }
2142                                 p = ssl_handshake_start(s) + n;
2143                                 if (!(s->options & SSL_OP_NETSCAPE_CA_DN_BUG))
2144                                         {
2145                                         s2n(j,p);
2146                                         i2d_X509_NAME(name,&p);
2147                                         n+=2+j;
2148                                         nl+=2+j;
2149                                         }
2150                                 else
2151                                         {
2152                                         d=p;
2153                                         i2d_X509_NAME(name,&p);
2154                                         j-=2; s2n(j,d); j+=2;
2155                                         n+=j;
2156                                         nl+=j;
2157                                         }
2158                                 }
2159                         }
2160                 /* else no CA names */
2161                 p = ssl_handshake_start(s) + off;
2162                 s2n(nl,p);
2163
2164                 ssl_set_handshake_header(s, SSL3_MT_CERTIFICATE_REQUEST, n);
2165
2166 #ifdef NETSCAPE_HANG_BUG
2167                 if (!SSL_IS_DTLS(s))
2168                         {
2169                         p=(unsigned char *)s->init_buf->data + s->init_num;
2170                         /* do the header */
2171                         *(p++)=SSL3_MT_SERVER_DONE;
2172                         *(p++)=0;
2173                         *(p++)=0;
2174                         *(p++)=0;
2175                         s->init_num += 4;
2176                         }
2177 #endif
2178
2179                 s->state = SSL3_ST_SW_CERT_REQ_B;
2180                 }
2181
2182         /* SSL3_ST_SW_CERT_REQ_B */
2183         return ssl_do_write(s);
2184 err:
2185         return(-1);
2186         }
2187
2188 int ssl3_get_client_key_exchange(SSL *s)
2189         {
2190         int i,al,ok;
2191         long n;
2192         unsigned long alg_k;
2193         unsigned char *p;
2194 #ifndef OPENSSL_NO_RSA
2195         RSA *rsa=NULL;
2196         EVP_PKEY *pkey=NULL;
2197 #endif
2198 #ifndef OPENSSL_NO_DH
2199         BIGNUM *pub=NULL;
2200         DH *dh_srvr, *dh_clnt = NULL;
2201 #endif
2202 #ifndef OPENSSL_NO_KRB5
2203         KSSL_ERR kssl_err;
2204 #endif /* OPENSSL_NO_KRB5 */
2205
2206 #ifndef OPENSSL_NO_ECDH
2207         EC_KEY *srvr_ecdh = NULL;
2208         EVP_PKEY *clnt_pub_pkey = NULL;
2209         EC_POINT *clnt_ecpoint = NULL;
2210         BN_CTX *bn_ctx = NULL; 
2211 #endif
2212
2213         n=s->method->ssl_get_message(s,
2214                 SSL3_ST_SR_KEY_EXCH_A,
2215                 SSL3_ST_SR_KEY_EXCH_B,
2216                 SSL3_MT_CLIENT_KEY_EXCHANGE,
2217                 2048, /* ??? */
2218                 &ok);
2219
2220         if (!ok) return((int)n);
2221         p=(unsigned char *)s->init_msg;
2222
2223         alg_k=s->s3->tmp.new_cipher->algorithm_mkey;
2224
2225 #ifndef OPENSSL_NO_RSA
2226         if (alg_k & SSL_kRSA)
2227                 {
2228                 unsigned char rand_premaster_secret[SSL_MAX_MASTER_KEY_LENGTH];
2229                 int decrypt_len, decrypt_good_mask;
2230                 unsigned char version_good;
2231
2232                 /* FIX THIS UP EAY EAY EAY EAY */
2233                 if (s->s3->tmp.use_rsa_tmp)
2234                         {
2235                         if ((s->cert != NULL) && (s->cert->rsa_tmp != NULL))
2236                                 rsa=s->cert->rsa_tmp;
2237                         /* Don't do a callback because rsa_tmp should
2238                          * be sent already */
2239                         if (rsa == NULL)
2240                                 {
2241                                 al=SSL_AD_HANDSHAKE_FAILURE;
2242                                 SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,SSL_R_MISSING_TMP_RSA_PKEY);
2243                                 goto f_err;
2244
2245                                 }
2246                         }
2247                 else
2248                         {
2249                         pkey=s->cert->pkeys[SSL_PKEY_RSA_ENC].privatekey;
2250                         if (    (pkey == NULL) ||
2251                                 (pkey->type != EVP_PKEY_RSA) ||
2252                                 (pkey->pkey.rsa == NULL))
2253                                 {
2254                                 al=SSL_AD_HANDSHAKE_FAILURE;
2255                                 SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,SSL_R_MISSING_RSA_CERTIFICATE);
2256                                 goto f_err;
2257                                 }
2258                         rsa=pkey->pkey.rsa;
2259                         }
2260
2261                 /* TLS and [incidentally] DTLS{0xFEFF} */
2262                 if (s->version > SSL3_VERSION && s->version != DTLS1_BAD_VER)
2263                         {
2264                         n2s(p,i);
2265                         if (n != i+2)
2266                                 {
2267                                 if (!(s->options & SSL_OP_TLS_D5_BUG))
2268                                         {
2269                                         SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,SSL_R_TLS_RSA_ENCRYPTED_VALUE_LENGTH_IS_WRONG);
2270                                         goto err;
2271                                         }
2272                                 else
2273                                         p-=2;
2274                                 }
2275                         else
2276                                 n=i;
2277                         }
2278
2279                 /* We must not leak whether a decryption failure occurs because
2280                  * of Bleichenbacher's attack on PKCS #1 v1.5 RSA padding (see
2281                  * RFC 2246, section 7.4.7.1). The code follows that advice of
2282                  * the TLS RFC and generates a random premaster secret for the
2283                  * case that the decrypt fails. See
2284                  * https://tools.ietf.org/html/rfc5246#section-7.4.7.1 */
2285
2286                 /* should be RAND_bytes, but we cannot work around a failure. */
2287                 if (RAND_pseudo_bytes(rand_premaster_secret,
2288                                       sizeof(rand_premaster_secret)) <= 0)
2289                         goto err;
2290                 decrypt_len = RSA_private_decrypt((int)n,p,p,rsa,RSA_PKCS1_PADDING);
2291                 ERR_clear_error();
2292
2293                 /* decrypt_len should be SSL_MAX_MASTER_KEY_LENGTH.
2294                  * decrypt_good_mask will be zero if so and non-zero otherwise. */
2295                 decrypt_good_mask = decrypt_len ^ SSL_MAX_MASTER_KEY_LENGTH;
2296
2297                 /* If the version in the decrypted pre-master secret is correct
2298                  * then version_good will be zero. The Klima-Pokorny-Rosa
2299                  * extension of Bleichenbacher's attack
2300                  * (http://eprint.iacr.org/2003/052/) exploits the version
2301                  * number check as a "bad version oracle". Thus version checks
2302                  * are done in constant time and are treated like any other
2303                  * decryption error. */
2304                 version_good = p[0] ^ (s->client_version>>8);
2305                 version_good |= p[1] ^ (s->client_version&0xff);
2306
2307                 /* The premaster secret must contain the same version number as
2308                  * the ClientHello to detect version rollback attacks
2309                  * (strangely, the protocol does not offer such protection for
2310                  * DH ciphersuites). However, buggy clients exist that send the
2311                  * negotiated protocol version instead if the server does not
2312                  * support the requested protocol version. If
2313                  * SSL_OP_TLS_ROLLBACK_BUG is set, tolerate such clients. */
2314                 if (s->options & SSL_OP_TLS_ROLLBACK_BUG)
2315                         {
2316                         unsigned char workaround_mask = version_good;
2317                         unsigned char workaround;
2318
2319                         /* workaround_mask will be 0xff if version_good is
2320                          * non-zero (i.e. the version match failed). Otherwise
2321                          * it'll be 0x00. */
2322                         workaround_mask |= workaround_mask >> 4;
2323                         workaround_mask |= workaround_mask >> 2;
2324                         workaround_mask |= workaround_mask >> 1;
2325                         workaround_mask = ~((workaround_mask & 1) - 1);
2326
2327                         workaround = p[0] ^ (s->version>>8);
2328                         workaround |= p[1] ^ (s->version&0xff);
2329
2330                         /* If workaround_mask is 0xff (i.e. there was a version
2331                          * mismatch) then we copy the value of workaround over
2332                          * version_good. */
2333                         version_good = (workaround & workaround_mask) |
2334                                        (version_good & ~workaround_mask);
2335                         }
2336
2337                 /* If any bits in version_good are set then they'll poision
2338                  * decrypt_good_mask and cause rand_premaster_secret to be
2339                  * used. */
2340                 decrypt_good_mask |= version_good;
2341
2342                 /* decrypt_good_mask will be zero iff decrypt_len ==
2343                  * SSL_MAX_MASTER_KEY_LENGTH and the version check passed. We
2344                  * fold the bottom 32 bits of it with an OR so that the LSB
2345                  * will be zero iff everything is good. This assumes that we'll
2346                  * never decrypt a value > 2**31 bytes, which seems safe. */
2347                 decrypt_good_mask |= decrypt_good_mask >> 16;
2348                 decrypt_good_mask |= decrypt_good_mask >> 8;
2349                 decrypt_good_mask |= decrypt_good_mask >> 4;
2350                 decrypt_good_mask |= decrypt_good_mask >> 2;
2351                 decrypt_good_mask |= decrypt_good_mask >> 1;
2352                 /* Now select only the LSB and subtract one. If decrypt_len ==
2353                  * SSL_MAX_MASTER_KEY_LENGTH and the version check passed then
2354                  * decrypt_good_mask will be all ones. Otherwise it'll be all
2355                  * zeros. */
2356                 decrypt_good_mask &= 1;
2357                 decrypt_good_mask--;
2358
2359                 /* Now copy rand_premaster_secret over p using
2360                  * decrypt_good_mask. */
2361                 for (i = 0; i < (int) sizeof(rand_premaster_secret); i++)
2362                         {
2363                         p[i] = (p[i] & decrypt_good_mask) |
2364                                (rand_premaster_secret[i] & ~decrypt_good_mask);
2365                         }
2366
2367                 s->session->master_key_length=
2368                         s->method->ssl3_enc->generate_master_secret(s,
2369                                 s->session->master_key,
2370                                 p,i);
2371                 OPENSSL_cleanse(p,i);
2372                 }
2373         else
2374 #endif
2375 #ifndef OPENSSL_NO_DH
2376                 if (alg_k & (SSL_kDHE|SSL_kDHr|SSL_kDHd))
2377                 {
2378                 int idx = -1;
2379                 EVP_PKEY *skey = NULL;
2380                 if (n)
2381                         n2s(p,i);
2382                 else
2383                         i = 0;
2384                 if (n && n != i+2)
2385                         {
2386                         if (!(s->options & SSL_OP_SSLEAY_080_CLIENT_DH_BUG))
2387                                 {
2388                                 SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,SSL_R_DH_PUBLIC_VALUE_LENGTH_IS_WRONG);
2389                                 goto err;
2390                                 }
2391                         else
2392                                 {
2393                                 p-=2;
2394                                 i=(int)n;
2395                                 }
2396                         }
2397                 if (alg_k & SSL_kDHr)
2398                         idx = SSL_PKEY_DH_RSA;
2399                 else if (alg_k & SSL_kDHd)
2400                         idx = SSL_PKEY_DH_DSA;
2401                 if (idx >= 0)
2402                         {
2403                         skey = s->cert->pkeys[idx].privatekey;
2404                         if ((skey == NULL) ||
2405                                 (skey->type != EVP_PKEY_DH) ||
2406                                 (skey->pkey.dh == NULL))
2407                                 {
2408                                 al=SSL_AD_HANDSHAKE_FAILURE;
2409                                 SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,SSL_R_MISSING_RSA_CERTIFICATE);
2410                                 goto f_err;
2411                                 }
2412                         dh_srvr = skey->pkey.dh;
2413                         }
2414                 else if (s->s3->tmp.dh == NULL)
2415                         {
2416                         al=SSL_AD_HANDSHAKE_FAILURE;
2417                         SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,SSL_R_MISSING_TMP_DH_KEY);
2418                         goto f_err;
2419                         }
2420                 else
2421                         dh_srvr=s->s3->tmp.dh;
2422
2423                 if (n == 0L)
2424                         {
2425                         /* Get pubkey from cert */
2426                         EVP_PKEY *clkey=X509_get_pubkey(s->session->peer);
2427                         if (clkey)
2428                                 {
2429                                 if (EVP_PKEY_cmp_parameters(clkey, skey) == 1)
2430                                         dh_clnt = EVP_PKEY_get1_DH(clkey);
2431                                 }
2432                         if (dh_clnt == NULL)
2433                                 {
2434                                 al=SSL_AD_HANDSHAKE_FAILURE;
2435                                 SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,SSL_R_MISSING_TMP_DH_KEY);
2436                                 goto f_err;
2437                                 }
2438                         EVP_PKEY_free(clkey);
2439                         pub = dh_clnt->pub_key;
2440                         }
2441                 else
2442                         pub=BN_bin2bn(p,i,NULL);
2443                 if (pub == NULL)
2444                         {
2445                         SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,SSL_R_BN_LIB);
2446                         goto err;
2447                         }
2448
2449                 i=DH_compute_key(p,pub,dh_srvr);
2450
2451                 if (i <= 0)
2452                         {
2453                         SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,ERR_R_DH_LIB);
2454                         BN_clear_free(pub);
2455                         goto err;
2456                         }
2457
2458                 DH_free(s->s3->tmp.dh);
2459                 s->s3->tmp.dh=NULL;
2460                 if (dh_clnt)
2461                         DH_free(dh_clnt);
2462                 else
2463                         BN_clear_free(pub);
2464                 pub=NULL;
2465                 s->session->master_key_length=
2466                         s->method->ssl3_enc->generate_master_secret(s,
2467                                 s->session->master_key,p,i);
2468                 OPENSSL_cleanse(p,i);
2469                 if (dh_clnt)
2470                         return 2;
2471                 }
2472         else
2473 #endif
2474 #ifndef OPENSSL_NO_KRB5
2475         if (alg_k & SSL_kKRB5)
2476                 {
2477                 krb5_error_code         krb5rc;
2478                 krb5_data               enc_ticket;
2479                 krb5_data               authenticator;
2480                 krb5_data               enc_pms;
2481                 KSSL_CTX                *kssl_ctx = s->kssl_ctx;
2482                 EVP_CIPHER_CTX          ciph_ctx;
2483                 const EVP_CIPHER        *enc = NULL;
2484                 unsigned char           iv[EVP_MAX_IV_LENGTH];
2485                 unsigned char           pms[SSL_MAX_MASTER_KEY_LENGTH
2486                                                + EVP_MAX_BLOCK_LENGTH];
2487                 int                  padl, outl;
2488                 krb5_timestamp          authtime = 0;
2489                 krb5_ticket_times       ttimes;
2490
2491                 EVP_CIPHER_CTX_init(&ciph_ctx);
2492
2493                 if (!kssl_ctx)  kssl_ctx = kssl_ctx_new();
2494
2495                 n2s(p,i);
2496                 enc_ticket.length = i;
2497
2498                 if (n < (long)(enc_ticket.length + 6))
2499                         {
2500                         SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,
2501                                 SSL_R_DATA_LENGTH_TOO_LONG);
2502                         goto err;
2503                         }
2504
2505                 enc_ticket.data = (char *)p;
2506                 p+=enc_ticket.length;
2507
2508                 n2s(p,i);
2509                 authenticator.length = i;
2510
2511                 if (n < (long)(enc_ticket.length + authenticator.length + 6))
2512                         {
2513                         SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,
2514                                 SSL_R_DATA_LENGTH_TOO_LONG);
2515                         goto err;
2516                         }
2517
2518                 authenticator.data = (char *)p;
2519                 p+=authenticator.length;
2520
2521                 n2s(p,i);
2522                 enc_pms.length = i;
2523                 enc_pms.data = (char *)p;
2524                 p+=enc_pms.length;
2525
2526                 /* Note that the length is checked again below,
2527                 ** after decryption
2528                 */
2529                 if(enc_pms.length > sizeof pms)
2530                         {
2531                         SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,
2532                                SSL_R_DATA_LENGTH_TOO_LONG);
2533                         goto err;
2534                         }
2535
2536                 if (n != (long)(enc_ticket.length + authenticator.length +
2537                                                 enc_pms.length + 6))
2538                         {
2539                         SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,
2540                                 SSL_R_DATA_LENGTH_TOO_LONG);
2541                         goto err;
2542                         }
2543
2544                 if ((krb5rc = kssl_sget_tkt(kssl_ctx, &enc_ticket, &ttimes,
2545                                         &kssl_err)) != 0)
2546                         {
2547 #ifdef KSSL_DEBUG
2548                         printf("kssl_sget_tkt rtn %d [%d]\n",
2549                                 krb5rc, kssl_err.reason);
2550                         if (kssl_err.text)
2551                                 printf("kssl_err text= %s\n", kssl_err.text);
2552 #endif  /* KSSL_DEBUG */
2553                         SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,
2554                                 kssl_err.reason);
2555                         goto err;
2556                         }
2557
2558                 /*  Note: no authenticator is not considered an error,
2559                 **  but will return authtime == 0.
2560                 */
2561                 if ((krb5rc = kssl_check_authent(kssl_ctx, &authenticator,
2562                                         &authtime, &kssl_err)) != 0)
2563                         {
2564 #ifdef KSSL_DEBUG
2565                         printf("kssl_check_authent rtn %d [%d]\n",
2566                                 krb5rc, kssl_err.reason);
2567                         if (kssl_err.text)
2568                                 printf("kssl_err text= %s\n", kssl_err.text);
2569 #endif  /* KSSL_DEBUG */
2570                         SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,
2571                                 kssl_err.reason);
2572                         goto err;
2573                         }
2574
2575                 if ((krb5rc = kssl_validate_times(authtime, &ttimes)) != 0)
2576                         {
2577                         SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE, krb5rc);
2578                         goto err;
2579                         }
2580
2581 #ifdef KSSL_DEBUG
2582                 kssl_ctx_show(kssl_ctx);
2583 #endif  /* KSSL_DEBUG */
2584
2585                 enc = kssl_map_enc(kssl_ctx->enctype);
2586                 if (enc == NULL)
2587                     goto err;
2588
2589                 memset(iv, 0, sizeof iv);       /* per RFC 1510 */
2590
2591                 if (!EVP_DecryptInit_ex(&ciph_ctx,enc,NULL,kssl_ctx->key,iv))
2592                         {
2593                         SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,
2594                                 SSL_R_DECRYPTION_FAILED);
2595                         goto err;
2596                         }
2597                 if (!EVP_DecryptUpdate(&ciph_ctx, pms,&outl,
2598                                         (unsigned char *)enc_pms.data, enc_pms.length))
2599                         {
2600                         SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,
2601                                 SSL_R_DECRYPTION_FAILED);
2602                         goto err;
2603                         }
2604                 if (outl > SSL_MAX_MASTER_KEY_LENGTH)
2605                         {
2606                         SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,
2607                                 SSL_R_DATA_LENGTH_TOO_LONG);
2608                         goto err;
2609                         }
2610                 if (!EVP_DecryptFinal_ex(&ciph_ctx,&(pms[outl]),&padl))
2611                         {
2612                         SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,
2613                                 SSL_R_DECRYPTION_FAILED);
2614                         goto err;
2615                         }
2616                 outl += padl;
2617                 if (outl > SSL_MAX_MASTER_KEY_LENGTH)
2618                         {
2619                         SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,
2620                                 SSL_R_DATA_LENGTH_TOO_LONG);
2621                         goto err;
2622                         }
2623                 if (!((pms[0] == (s->client_version>>8)) && (pms[1] == (s->client_version & 0xff))))
2624                     {
2625                     /* The premaster secret must contain the same version number as the
2626                      * ClientHello to detect version rollback attacks (strangely, the
2627                      * protocol does not offer such protection for DH ciphersuites).
2628                      * However, buggy clients exist that send random bytes instead of
2629                      * the protocol version.
2630                      * If SSL_OP_TLS_ROLLBACK_BUG is set, tolerate such clients. 
2631                      * (Perhaps we should have a separate BUG value for the Kerberos cipher)
2632                      */
2633                     if (!(s->options & SSL_OP_TLS_ROLLBACK_BUG))
2634                         {
2635                         SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,
2636                                SSL_AD_DECODE_ERROR);
2637                         goto err;
2638                         }
2639                     }
2640
2641                 EVP_CIPHER_CTX_cleanup(&ciph_ctx);
2642
2643                 s->session->master_key_length=
2644                         s->method->ssl3_enc->generate_master_secret(s,
2645                                 s->session->master_key, pms, outl);
2646
2647                 if (kssl_ctx->client_princ)
2648                         {
2649                         size_t len = strlen(kssl_ctx->client_princ);
2650                         if ( len < SSL_MAX_KRB5_PRINCIPAL_LENGTH ) 
2651                                 {
2652                                 s->session->krb5_client_princ_len = len;
2653                                 memcpy(s->session->krb5_client_princ,kssl_ctx->client_princ,len);
2654                                 }
2655                         }
2656
2657
2658                 /*  Was doing kssl_ctx_free() here,
2659                 **  but it caused problems for apache.
2660                 **  kssl_ctx = kssl_ctx_free(kssl_ctx);
2661                 **  if (s->kssl_ctx)  s->kssl_ctx = NULL;
2662                 */
2663                 }
2664         else
2665 #endif  /* OPENSSL_NO_KRB5 */
2666
2667 #ifndef OPENSSL_NO_ECDH
2668                 if (alg_k & (SSL_kECDHE|SSL_kECDHr|SSL_kECDHe))
2669                 {
2670                 int ret = 1;
2671                 int field_size = 0;
2672                 const EC_KEY   *tkey;
2673                 const EC_GROUP *group;
2674                 const BIGNUM *priv_key;
2675
2676                 /* initialize structures for server's ECDH key pair */
2677                 if ((srvr_ecdh = EC_KEY_new()) == NULL) 
2678                         {
2679                         SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,
2680                             ERR_R_MALLOC_FAILURE);
2681                         goto err;
2682                         }
2683
2684                 /* Let's get server private key and group information */
2685                 if (alg_k & (SSL_kECDHr|SSL_kECDHe))
2686                         { 
2687                         /* use the certificate */
2688                         tkey = s->cert->pkeys[SSL_PKEY_ECC].privatekey->pkey.ec;
2689                         }
2690                 else
2691                         {
2692                         /* use the ephermeral values we saved when
2693                          * generating the ServerKeyExchange msg.
2694                          */
2695                         tkey = s->s3->tmp.ecdh;
2696                         }
2697
2698                 group    = EC_KEY_get0_group(tkey);
2699                 priv_key = EC_KEY_get0_private_key(tkey);
2700
2701                 if (!EC_KEY_set_group(srvr_ecdh, group) ||
2702                     !EC_KEY_set_private_key(srvr_ecdh, priv_key))
2703                         {
2704                         SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,
2705                                ERR_R_EC_LIB);
2706                         goto err;
2707                         }
2708
2709                 /* Let's get client's public key */
2710                 if ((clnt_ecpoint = EC_POINT_new(group)) == NULL)
2711                         {
2712                         SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,
2713                             ERR_R_MALLOC_FAILURE);
2714                         goto err;
2715                         }
2716
2717                 if (n == 0L) 
2718                         {
2719                         /* Client Publickey was in Client Certificate */
2720
2721                          if (alg_k & SSL_kECDHE)
2722                                  {
2723                                  al=SSL_AD_HANDSHAKE_FAILURE;
2724                                  SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,SSL_R_MISSING_TMP_ECDH_KEY);
2725                                  goto f_err;
2726                                  }
2727                         if (((clnt_pub_pkey=X509_get_pubkey(s->session->peer))
2728                             == NULL) || 
2729                             (clnt_pub_pkey->type != EVP_PKEY_EC))
2730                                 {
2731                                 /* XXX: For now, we do not support client
2732                                  * authentication using ECDH certificates
2733                                  * so this branch (n == 0L) of the code is
2734                                  * never executed. When that support is
2735                                  * added, we ought to ensure the key 
2736                                  * received in the certificate is 
2737                                  * authorized for key agreement.
2738                                  * ECDH_compute_key implicitly checks that
2739                                  * the two ECDH shares are for the same
2740                                  * group.
2741                                  */
2742                                 al=SSL_AD_HANDSHAKE_FAILURE;
2743                                 SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,
2744                                     SSL_R_UNABLE_TO_DECODE_ECDH_CERTS);
2745                                 goto f_err;
2746                                 }
2747
2748                         if (EC_POINT_copy(clnt_ecpoint,
2749                             EC_KEY_get0_public_key(clnt_pub_pkey->pkey.ec)) == 0)
2750                                 {
2751                                 SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,
2752                                         ERR_R_EC_LIB);
2753                                 goto err;
2754                                 }
2755                         ret = 2; /* Skip certificate verify processing */
2756                         }
2757                 else
2758                         {
2759                         /* Get client's public key from encoded point
2760                          * in the ClientKeyExchange message.
2761                          */
2762                         if ((bn_ctx = BN_CTX_new()) == NULL)
2763                                 {
2764                                 SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,
2765                                     ERR_R_MALLOC_FAILURE);
2766                                 goto err;
2767                                 }
2768
2769                         /* Get encoded point length */
2770                         i = *p; 
2771                         p += 1;
2772                         if (n != 1 + i)
2773                                 {
2774                                 SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,
2775                                     ERR_R_EC_LIB);
2776                                 goto err;
2777                                 }
2778                         if (EC_POINT_oct2point(group, 
2779                             clnt_ecpoint, p, i, bn_ctx) == 0)
2780                                 {
2781                                 SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,
2782                                     ERR_R_EC_LIB);
2783                                 goto err;
2784                                 }
2785                         /* p is pointing to somewhere in the buffer
2786                          * currently, so set it to the start 
2787                          */ 
2788                         p=(unsigned char *)s->init_buf->data;
2789                         }
2790
2791                 /* Compute the shared pre-master secret */
2792                 field_size = EC_GROUP_get_degree(group);
2793                 if (field_size <= 0)
2794                         {
2795                         SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE, 
2796                                ERR_R_ECDH_LIB);
2797                         goto err;
2798                         }
2799                 i = ECDH_compute_key(p, (field_size+7)/8, clnt_ecpoint, srvr_ecdh, NULL);
2800                 if (i <= 0)
2801                         {
2802                         SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,
2803                             ERR_R_ECDH_LIB);
2804                         goto err;
2805                         }
2806
2807                 EVP_PKEY_free(clnt_pub_pkey);
2808                 EC_POINT_free(clnt_ecpoint);
2809                 EC_KEY_free(srvr_ecdh);
2810                 BN_CTX_free(bn_ctx);
2811                 EC_KEY_free(s->s3->tmp.ecdh);
2812                 s->s3->tmp.ecdh = NULL; 
2813
2814                 /* Compute the master secret */
2815                 s->session->master_key_length = s->method->ssl3_enc-> \
2816                     generate_master_secret(s, s->session->master_key, p, i);
2817                 
2818                 OPENSSL_cleanse(p, i);
2819                 return (ret);
2820                 }
2821         else
2822 #endif
2823 #ifndef OPENSSL_NO_PSK
2824                 if (alg_k & SSL_kPSK)
2825                         {
2826                         unsigned char *t = NULL;
2827                         unsigned char psk_or_pre_ms[PSK_MAX_PSK_LEN*2+4];
2828                         unsigned int pre_ms_len = 0, psk_len = 0;
2829                         int psk_err = 1;
2830                         char tmp_id[PSK_MAX_IDENTITY_LEN+1];
2831
2832                         al=SSL_AD_HANDSHAKE_FAILURE;
2833
2834                         n2s(p,i);
2835                         if (n != i+2)
2836                                 {
2837                                 SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,
2838                                         SSL_R_LENGTH_MISMATCH);
2839                                 goto psk_err;
2840                                 }
2841                         if (i > PSK_MAX_IDENTITY_LEN)
2842                                 {
2843                                 SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,
2844                                         SSL_R_DATA_LENGTH_TOO_LONG);
2845                                 goto psk_err;
2846                                 }
2847                         if (s->psk_server_callback == NULL)
2848                                 {
2849                                 SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,
2850                                        SSL_R_PSK_NO_SERVER_CB);
2851                                 goto psk_err;
2852                                 }
2853
2854                         /* Create guaranteed NULL-terminated identity
2855                          * string for the callback */
2856                         memcpy(tmp_id, p, i);
2857                         memset(tmp_id+i, 0, PSK_MAX_IDENTITY_LEN+1-i);
2858                         psk_len = s->psk_server_callback(s, tmp_id,
2859                                 psk_or_pre_ms, sizeof(psk_or_pre_ms));
2860                         OPENSSL_cleanse(tmp_id, PSK_MAX_IDENTITY_LEN+1);
2861
2862                         if (psk_len > PSK_MAX_PSK_LEN)
2863                                 {
2864                                 SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,
2865                                         ERR_R_INTERNAL_ERROR);
2866                                 goto psk_err;
2867                                 }
2868                         else if (psk_len == 0)
2869                                 {
2870                                 /* PSK related to the given identity not found */
2871                                 SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,
2872                                        SSL_R_PSK_IDENTITY_NOT_FOUND);
2873                                 al=SSL_AD_UNKNOWN_PSK_IDENTITY;
2874                                 goto psk_err;
2875                                 }
2876
2877                         /* create PSK pre_master_secret */
2878                         pre_ms_len=2+psk_len+2+psk_len;
2879                         t = psk_or_pre_ms;
2880                         memmove(psk_or_pre_ms+psk_len+4, psk_or_pre_ms, psk_len);
2881                         s2n(psk_len, t);
2882                         memset(t, 0, psk_len);
2883                         t+=psk_len;
2884                         s2n(psk_len, t);
2885
2886                         if (s->session->psk_identity != NULL)
2887                                 OPENSSL_free(s->session->psk_identity);
2888                         s->session->psk_identity = BUF_strdup((char *)p);
2889                         if (s->session->psk_identity == NULL)
2890                                 {
2891                                 SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,
2892                                         ERR_R_MALLOC_FAILURE);
2893                                 goto psk_err;
2894                                 }
2895
2896                         if (s->session->psk_identity_hint != NULL)
2897                                 OPENSSL_free(s->session->psk_identity_hint);
2898                         s->session->psk_identity_hint = BUF_strdup(s->ctx->psk_identity_hint);
2899                         if (s->ctx->psk_identity_hint != NULL &&
2900                                 s->session->psk_identity_hint == NULL)
2901                                 {
2902                                 SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,
2903                                         ERR_R_MALLOC_FAILURE);
2904                                 goto psk_err;
2905                                 }
2906
2907                         s->session->master_key_length=
2908                                 s->method->ssl3_enc->generate_master_secret(s,
2909                                         s->session->master_key, psk_or_pre_ms, pre_ms_len);
2910                         psk_err = 0;
2911                 psk_err:
2912                         OPENSSL_cleanse(psk_or_pre_ms, sizeof(psk_or_pre_ms));
2913                         if (psk_err != 0)
2914                                 goto f_err;
2915                         }
2916                 else
2917 #endif
2918 #ifndef OPENSSL_NO_SRP
2919                 if (alg_k & SSL_kSRP)
2920                         {
2921                         int param_len;
2922
2923                         n2s(p,i);
2924                         param_len=i+2;
2925                         if (param_len > n)
2926                                 {
2927                                 al=SSL_AD_DECODE_ERROR;
2928                                 SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,SSL_R_BAD_SRP_A_LENGTH);
2929                                 goto f_err;
2930                                 }
2931                         if (!(s->srp_ctx.A=BN_bin2bn(p,i,NULL)))
2932                                 {
2933                                 SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,ERR_R_BN_LIB);
2934                                 goto err;
2935                                 }
2936                         if (s->session->srp_username != NULL)
2937                                 OPENSSL_free(s->session->srp_username);
2938                         s->session->srp_username = BUF_strdup(s->srp_ctx.login);
2939                         if (s->session->srp_username == NULL)
2940                                 {
2941                                 SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,
2942                                         ERR_R_MALLOC_FAILURE);
2943                                 goto err;
2944                                 }
2945
2946                         if ((s->session->master_key_length = SRP_generate_server_master_secret(s,s->session->master_key))<0)
2947                                 {
2948                                 SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,ERR_R_INTERNAL_ERROR);
2949                                 goto err;
2950                                 }
2951
2952                         p+=i;
2953                         }
2954                 else
2955 #endif  /* OPENSSL_NO_SRP */
2956                 if (alg_k & SSL_kGOST) 
2957                         {
2958                         int ret = 0;
2959                         EVP_PKEY_CTX *pkey_ctx;
2960                         EVP_PKEY *client_pub_pkey = NULL, *pk = NULL;
2961                         unsigned char premaster_secret[32], *start;
2962                         size_t outlen=32, inlen;
2963                         unsigned long alg_a;
2964
2965                         /* Get our certificate private key*/
2966                         alg_a = s->s3->tmp.new_cipher->algorithm_auth;
2967                         if (alg_a & SSL_aGOST94)
2968                                 pk = s->cert->pkeys[SSL_PKEY_GOST94].privatekey;
2969                         else if (alg_a & SSL_aGOST01)
2970                                 pk = s->cert->pkeys[SSL_PKEY_GOST01].privatekey;
2971
2972                         pkey_ctx = EVP_PKEY_CTX_new(pk,NULL);
2973                         EVP_PKEY_decrypt_init(pkey_ctx);
2974                         /* If client certificate is present and is of the same type, maybe
2975                          * use it for key exchange.  Don't mind errors from
2976                          * EVP_PKEY_derive_set_peer, because it is completely valid to use
2977                          * a client certificate for authorization only. */
2978                         client_pub_pkey = X509_get_pubkey(s->session->peer);
2979                         if (client_pub_pkey)
2980                                 {
2981                                 if (EVP_PKEY_derive_set_peer(pkey_ctx, client_pub_pkey) <= 0)
2982                                         ERR_clear_error();
2983                                 }
2984                         /* Decrypt session key */
2985                         if ((*p!=( V_ASN1_SEQUENCE| V_ASN1_CONSTRUCTED))) 
2986                                 {
2987                                 SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,SSL_R_DECRYPTION_FAILED);
2988                                 goto gerr;
2989                                 }
2990                         if (p[1] == 0x81)
2991                                 {
2992                                 start = p+3;
2993                                 inlen = p[2];
2994                                 }
2995                         else if (p[1] < 0x80)
2996                                 {
2997                                 start = p+2;
2998                                 inlen = p[1];
2999                                 }
3000                         else
3001                                 {
3002                                 SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,SSL_R_DECRYPTION_FAILED);
3003                                 goto gerr;
3004                                 }
3005                         if (EVP_PKEY_decrypt(pkey_ctx,premaster_secret,&outlen,start,inlen) <=0) 
3006
3007                                 {
3008                                 SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,SSL_R_DECRYPTION_FAILED);
3009                                 goto gerr;
3010                                 }
3011                         /* Generate master secret */
3012                         s->session->master_key_length=
3013                                 s->method->ssl3_enc->generate_master_secret(s,
3014                                         s->session->master_key,premaster_secret,32);
3015                         /* Check if pubkey from client certificate was used */
3016                         if (EVP_PKEY_CTX_ctrl(pkey_ctx, -1, -1, EVP_PKEY_CTRL_PEER_KEY, 2, NULL) > 0)
3017                                 ret = 2;
3018                         else
3019                                 ret = 1;
3020                 gerr:
3021                         EVP_PKEY_free(client_pub_pkey);
3022                         EVP_PKEY_CTX_free(pkey_ctx);
3023                         if (ret)
3024                                 return ret;
3025                         else
3026                                 goto err;
3027                         }
3028                 else
3029                 {
3030                 al=SSL_AD_HANDSHAKE_FAILURE;
3031                 SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,
3032                                 SSL_R_UNKNOWN_CIPHER_TYPE);
3033                 goto f_err;
3034                 }
3035
3036         return(1);
3037 f_err:
3038         ssl3_send_alert(s,SSL3_AL_FATAL,al);
3039 #if !defined(OPENSSL_NO_DH) || !defined(OPENSSL_NO_RSA) || !defined(OPENSSL_NO_ECDH) || defined(OPENSSL_NO_SRP)
3040 err:
3041 #endif
3042 #ifndef OPENSSL_NO_ECDH
3043         EVP_PKEY_free(clnt_pub_pkey);
3044         EC_POINT_free(clnt_ecpoint);
3045         if (srvr_ecdh != NULL) 
3046                 EC_KEY_free(srvr_ecdh);
3047         BN_CTX_free(bn_ctx);
3048 #endif
3049         return(-1);
3050         }
3051
3052 int ssl3_get_cert_verify(SSL *s)
3053         {
3054         EVP_PKEY *pkey=NULL;
3055         unsigned char *p;
3056         int al,ok,ret=0;
3057         long n;
3058         int type=0,i,j;
3059         X509 *peer;
3060         const EVP_MD *md = NULL;
3061         EVP_MD_CTX mctx;
3062         EVP_MD_CTX_init(&mctx);
3063
3064         n=s->method->ssl_get_message(s,
3065                 SSL3_ST_SR_CERT_VRFY_A,
3066                 SSL3_ST_SR_CERT_VRFY_B,
3067                 -1,
3068                 516, /* Enough for 4096 bit RSA key with TLS v1.2 */
3069                 &ok);
3070
3071         if (!ok) return((int)n);
3072
3073         if (s->session->peer != NULL)
3074                 {
3075                 peer=s->session->peer;
3076                 pkey=X509_get_pubkey(peer);
3077                 type=X509_certificate_type(peer,pkey);
3078                 }
3079         else
3080                 {
3081                 peer=NULL;
3082                 pkey=NULL;
3083                 }
3084
3085         if (s->s3->tmp.message_type != SSL3_MT_CERTIFICATE_VERIFY)
3086                 {
3087                 s->s3->tmp.reuse_message=1;
3088                 if ((peer != NULL) && (type & EVP_PKT_SIGN))
3089                         {
3090                         al=SSL_AD_UNEXPECTED_MESSAGE;
3091                         SSLerr(SSL_F_SSL3_GET_CERT_VERIFY,SSL_R_MISSING_VERIFY_MESSAGE);
3092                         goto f_err;
3093                         }
3094                 ret=1;
3095                 goto end;
3096                 }
3097
3098         if (peer == NULL)
3099                 {
3100                 SSLerr(SSL_F_SSL3_GET_CERT_VERIFY,SSL_R_NO_CLIENT_CERT_RECEIVED);
3101                 al=SSL_AD_UNEXPECTED_MESSAGE;
3102                 goto f_err;
3103                 }
3104
3105         if (!(type & EVP_PKT_SIGN))
3106                 {
3107                 SSLerr(SSL_F_SSL3_GET_CERT_VERIFY,SSL_R_SIGNATURE_FOR_NON_SIGNING_CERTIFICATE);
3108                 al=SSL_AD_ILLEGAL_PARAMETER;
3109                 goto f_err;
3110                 }
3111
3112         if (s->s3->change_cipher_spec)
3113                 {
3114                 SSLerr(SSL_F_SSL3_GET_CERT_VERIFY,SSL_R_CCS_RECEIVED_EARLY);
3115                 al=SSL_AD_UNEXPECTED_MESSAGE;
3116                 goto f_err;
3117                 }
3118
3119         /* we now have a signature that we need to verify */
3120         p=(unsigned char *)s->init_msg;
3121         /* Check for broken implementations of GOST ciphersuites */
3122         /* If key is GOST and n is exactly 64, it is bare
3123          * signature without length field */
3124         if (n==64 && (pkey->type==NID_id_GostR3410_94 ||
3125                 pkey->type == NID_id_GostR3410_2001) )
3126                 {
3127                 i=64;
3128                 } 
3129         else 
3130                 {       
3131                 if (SSL_USE_SIGALGS(s))
3132                         {
3133                         int rv = tls12_check_peer_sigalg(&md, s, p, pkey);
3134                         if (rv == -1)
3135                                 {
3136                                 al = SSL_AD_INTERNAL_ERROR;
3137                                 goto f_err;
3138                                 }
3139                         else if (rv == 0)
3140                                 {
3141                                 al = SSL_AD_DECODE_ERROR;
3142                                 goto f_err;
3143                                 }
3144 #ifdef SSL_DEBUG
3145 fprintf(stderr, "USING TLSv1.2 HASH %s\n", EVP_MD_name(md));
3146 #endif
3147                         p += 2;
3148                         n -= 2;
3149                         }
3150                 n2s(p,i);
3151                 n-=2;
3152                 if (i > n)
3153                         {
3154                         SSLerr(SSL_F_SSL3_GET_CERT_VERIFY,SSL_R_LENGTH_MISMATCH);
3155                         al=SSL_AD_DECODE_ERROR;
3156                         goto f_err;
3157                         }
3158         }
3159         j=EVP_PKEY_size(pkey);
3160         if ((i > j) || (n > j) || (n <= 0))
3161                 {
3162                 SSLerr(SSL_F_SSL3_GET_CERT_VERIFY,SSL_R_WRONG_SIGNATURE_SIZE);
3163                 al=SSL_AD_DECODE_ERROR;
3164                 goto f_err;
3165                 }
3166
3167         if (SSL_USE_SIGALGS(s))
3168                 {
3169                 long hdatalen = 0;
3170                 void *hdata;
3171                 hdatalen = BIO_get_mem_data(s->s3->handshake_buffer, &hdata);
3172                 if (hdatalen <= 0)
3173                         {
3174                         SSLerr(SSL_F_SSL3_GET_CERT_VERIFY, ERR_R_INTERNAL_ERROR);
3175                         al=SSL_AD_INTERNAL_ERROR;
3176                         goto f_err;
3177                         }
3178 #ifdef SSL_DEBUG
3179                 fprintf(stderr, "Using TLS 1.2 with client verify alg %s\n",
3180                                                         EVP_MD_name(md));
3181 #endif
3182                 if (!EVP_VerifyInit_ex(&mctx, md, NULL)
3183                         || !EVP_VerifyUpdate(&mctx, hdata, hdatalen))
3184                         {
3185                         SSLerr(SSL_F_SSL3_GET_CERT_VERIFY, ERR_R_EVP_LIB);
3186                         al=SSL_AD_INTERNAL_ERROR;
3187                         goto f_err;
3188                         }
3189
3190                 if (EVP_VerifyFinal(&mctx, p , i, pkey) <= 0)
3191                         {
3192                         al=SSL_AD_DECRYPT_ERROR;
3193                         SSLerr(SSL_F_SSL3_GET_CERT_VERIFY,SSL_R_BAD_SIGNATURE);
3194                         goto f_err;
3195                         }
3196                 }
3197         else
3198 #ifndef OPENSSL_NO_RSA 
3199         if (pkey->type == EVP_PKEY_RSA)
3200                 {
3201                 i=RSA_verify(NID_md5_sha1, s->s3->tmp.cert_verify_md,
3202                         MD5_DIGEST_LENGTH+SHA_DIGEST_LENGTH, p, i, 
3203                                                         pkey->pkey.rsa);
3204                 if (i < 0)
3205                         {
3206                         al=SSL_AD_DECRYPT_ERROR;
3207                         SSLerr(SSL_F_SSL3_GET_CERT_VERIFY,SSL_R_BAD_RSA_DECRYPT);
3208                         goto f_err;
3209                         }
3210                 if (i == 0)
3211                         {
3212                         al=SSL_AD_DECRYPT_ERROR;
3213                         SSLerr(SSL_F_SSL3_GET_CERT_VERIFY,SSL_R_BAD_RSA_SIGNATURE);
3214                         goto f_err;
3215                         }
3216                 }
3217         else
3218 #endif
3219 #ifndef OPENSSL_NO_DSA
3220                 if (pkey->type == EVP_PKEY_DSA)
3221                 {
3222                 j=DSA_verify(pkey->save_type,
3223                         &(s->s3->tmp.cert_verify_md[MD5_DIGEST_LENGTH]),
3224                         SHA_DIGEST_LENGTH,p,i,pkey->pkey.dsa);
3225                 if (j <= 0)
3226                         {
3227                         /* bad signature */
3228                         al=SSL_AD_DECRYPT_ERROR;
3229                         SSLerr(SSL_F_SSL3_GET_CERT_VERIFY,SSL_R_BAD_DSA_SIGNATURE);
3230                         goto f_err;
3231                         }
3232                 }
3233         else
3234 #endif
3235 #ifndef OPENSSL_NO_ECDSA
3236                 if (pkey->type == EVP_PKEY_EC)
3237                 {
3238                 j=ECDSA_verify(pkey->save_type,
3239                         &(s->s3->tmp.cert_verify_md[MD5_DIGEST_LENGTH]),
3240                         SHA_DIGEST_LENGTH,p,i,pkey->pkey.ec);
3241                 if (j <= 0)
3242                         {
3243                         /* bad signature */
3244                         al=SSL_AD_DECRYPT_ERROR;
3245                         SSLerr(SSL_F_SSL3_GET_CERT_VERIFY,
3246                             SSL_R_BAD_ECDSA_SIGNATURE);
3247                         goto f_err;
3248                         }
3249                 }
3250         else
3251 #endif
3252         if (pkey->type == NID_id_GostR3410_94 || pkey->type == NID_id_GostR3410_2001)
3253                 {   unsigned char signature[64];
3254                         int idx;
3255                         EVP_PKEY_CTX *pctx = EVP_PKEY_CTX_new(pkey,NULL);
3256                         EVP_PKEY_verify_init(pctx);
3257                         if (i!=64) {
3258                                 fprintf(stderr,"GOST signature length is %d",i);
3259                         }       
3260                         for (idx=0;idx<64;idx++) {
3261                                 signature[63-idx]=p[idx];
3262                         }       
3263                         j=EVP_PKEY_verify(pctx,signature,64,s->s3->tmp.cert_verify_md,32);
3264                         EVP_PKEY_CTX_free(pctx);
3265                         if (j<=0) 
3266                                 {
3267                                 al=SSL_AD_DECRYPT_ERROR;
3268                                 SSLerr(SSL_F_SSL3_GET_CERT_VERIFY,
3269                                         SSL_R_BAD_ECDSA_SIGNATURE);
3270                                 goto f_err;
3271                                 }       
3272                 }
3273         else    
3274                 {
3275                 SSLerr(SSL_F_SSL3_GET_CERT_VERIFY,ERR_R_INTERNAL_ERROR);
3276                 al=SSL_AD_UNSUPPORTED_CERTIFICATE;
3277                 goto f_err;
3278                 }
3279
3280
3281         ret=1;
3282         if (0)
3283                 {
3284 f_err:
3285                 ssl3_send_alert(s,SSL3_AL_FATAL,al);
3286                 }
3287 end:
3288         if (s->s3->handshake_buffer)
3289                 {
3290                 BIO_free(s->s3->handshake_buffer);
3291                 s->s3->handshake_buffer = NULL;
3292                 s->s3->flags &= ~TLS1_FLAGS_KEEP_HANDSHAKE;
3293                 }
3294         EVP_MD_CTX_cleanup(&mctx);
3295         EVP_PKEY_free(pkey);
3296         return(ret);
3297         }
3298
3299 int ssl3_get_client_certificate(SSL *s)
3300         {
3301         int i,ok,al,ret= -1;
3302         X509 *x=NULL;
3303         unsigned long l,nc,llen,n;
3304         const unsigned char *p,*q;
3305         unsigned char *d;
3306         STACK_OF(X509) *sk=NULL;
3307
3308         n=s->method->ssl_get_message(s,
3309                 SSL3_ST_SR_CERT_A,
3310                 SSL3_ST_SR_CERT_B,
3311                 -1,
3312                 s->max_cert_list,
3313                 &ok);
3314
3315         if (!ok) return((int)n);
3316
3317         if      (s->s3->tmp.message_type == SSL3_MT_CLIENT_KEY_EXCHANGE)
3318                 {
3319                 if (    (s->verify_mode & SSL_VERIFY_PEER) &&
3320                         (s->verify_mode & SSL_VERIFY_FAIL_IF_NO_PEER_CERT))
3321                         {
3322                         SSLerr(SSL_F_SSL3_GET_CLIENT_CERTIFICATE,SSL_R_PEER_DID_NOT_RETURN_A_CERTIFICATE);
3323                         al=SSL_AD_HANDSHAKE_FAILURE;
3324                         goto f_err;
3325                         }
3326                 /* If tls asked for a client cert, the client must return a 0 list */
3327                 if ((s->version > SSL3_VERSION) && s->s3->tmp.cert_request)
3328                         {
3329                         SSLerr(SSL_F_SSL3_GET_CLIENT_CERTIFICATE,SSL_R_TLS_PEER_DID_NOT_RESPOND_WITH_CERTIFICATE_LIST);
3330                         al=SSL_AD_UNEXPECTED_MESSAGE;
3331                         goto f_err;
3332                         }
3333                 s->s3->tmp.reuse_message=1;
3334                 return(1);
3335                 }
3336
3337         if (s->s3->tmp.message_type != SSL3_MT_CERTIFICATE)
3338                 {
3339                 al=SSL_AD_UNEXPECTED_MESSAGE;
3340                 SSLerr(SSL_F_SSL3_GET_CLIENT_CERTIFICATE,SSL_R_WRONG_MESSAGE_TYPE);
3341                 goto f_err;
3342                 }
3343         p=d=(unsigned char *)s->init_msg;
3344
3345         if ((sk=sk_X509_new_null()) == NULL)
3346                 {
3347                 SSLerr(SSL_F_SSL3_GET_CLIENT_CERTIFICATE,ERR_R_MALLOC_FAILURE);
3348                 goto err;
3349                 }
3350
3351         n2l3(p,llen);
3352         if (llen+3 != n)
3353                 {
3354                 al=SSL_AD_DECODE_ERROR;
3355                 SSLerr(SSL_F_SSL3_GET_CLIENT_CERTIFICATE,SSL_R_LENGTH_MISMATCH);
3356                 goto f_err;
3357                 }
3358         for (nc=0; nc<llen; )
3359                 {
3360                 n2l3(p,l);
3361                 if ((l+nc+3) > llen)
3362                         {
3363                         al=SSL_AD_DECODE_ERROR;
3364                         SSLerr(SSL_F_SSL3_GET_CLIENT_CERTIFICATE,SSL_R_CERT_LENGTH_MISMATCH);
3365                         goto f_err;
3366                         }
3367
3368                 q=p;
3369                 x=d2i_X509(NULL,&p,l);
3370                 if (x == NULL)
3371                         {
3372                         SSLerr(SSL_F_SSL3_GET_CLIENT_CERTIFICATE,ERR_R_ASN1_LIB);
3373                         goto err;
3374                         }
3375                 if (p != (q+l))
3376                         {
3377                         al=SSL_AD_DECODE_ERROR;
3378                         SSLerr(SSL_F_SSL3_GET_CLIENT_CERTIFICATE,SSL_R_CERT_LENGTH_MISMATCH);
3379                         goto f_err;
3380                         }
3381                 if (!sk_X509_push(sk,x))
3382                         {
3383                         SSLerr(SSL_F_SSL3_GET_CLIENT_CERTIFICATE,ERR_R_MALLOC_FAILURE);
3384                         goto err;
3385                         }
3386                 x=NULL;
3387                 nc+=l+3;
3388                 }
3389
3390         if (sk_X509_num(sk) <= 0)
3391                 {
3392                 /* TLS does not mind 0 certs returned */
3393                 if (s->version == SSL3_VERSION)
3394                         {
3395                         al=SSL_AD_HANDSHAKE_FAILURE;
3396                         SSLerr(SSL_F_SSL3_GET_CLIENT_CERTIFICATE,SSL_R_NO_CERTIFICATES_RETURNED);
3397                         goto f_err;
3398                         }
3399                 /* Fail for TLS only if we required a certificate */
3400                 else if ((s->verify_mode & SSL_VERIFY_PEER) &&
3401                          (s->verify_mode & SSL_VERIFY_FAIL_IF_NO_PEER_CERT))
3402                         {
3403                         SSLerr(SSL_F_SSL3_GET_CLIENT_CERTIFICATE,SSL_R_PEER_DID_NOT_RETURN_A_CERTIFICATE);
3404                         al=SSL_AD_HANDSHAKE_FAILURE;
3405                         goto f_err;
3406                         }
3407                 /* No client certificate so digest cached records */
3408                 if (s->s3->handshake_buffer && !ssl3_digest_cached_records(s))
3409                         {
3410                         al=SSL_AD_INTERNAL_ERROR;
3411                         goto f_err;
3412                         }
3413                 }
3414         else
3415                 {
3416                 i=ssl_verify_cert_chain(s,sk);
3417                 if (i <= 0)
3418                         {
3419                         al=ssl_verify_alarm_type(s->verify_result);
3420                         SSLerr(SSL_F_SSL3_GET_CLIENT_CERTIFICATE,SSL_R_CERTIFICATE_VERIFY_FAILED);
3421                         goto f_err;
3422                         }
3423                 }
3424
3425         if (s->session->peer != NULL) /* This should not be needed */
3426                 X509_free(s->session->peer);
3427         s->session->peer=sk_X509_shift(sk);
3428         s->session->verify_result = s->verify_result;
3429
3430         /* With the current implementation, sess_cert will always be NULL
3431          * when we arrive here. */
3432         if (s->session->sess_cert == NULL)
3433                 {
3434                 s->session->sess_cert = ssl_sess_cert_new();
3435                 if (s->session->sess_cert == NULL)
3436                         {
3437                         SSLerr(SSL_F_SSL3_GET_CLIENT_CERTIFICATE, ERR_R_MALLOC_FAILURE);
3438                         goto err;
3439                         }
3440                 }
3441         if (s->session->sess_cert->cert_chain != NULL)
3442                 sk_X509_pop_free(s->session->sess_cert->cert_chain, X509_free);
3443         s->session->sess_cert->cert_chain=sk;
3444         /* Inconsistency alert: cert_chain does *not* include the
3445          * peer's own certificate, while we do include it in s3_clnt.c */
3446
3447         sk=NULL;
3448
3449         ret=1;
3450         if (0)
3451                 {
3452 f_err:
3453                 ssl3_send_alert(s,SSL3_AL_FATAL,al);
3454                 }
3455 err:
3456         if (x != NULL) X509_free(x);
3457         if (sk != NULL) sk_X509_pop_free(sk,X509_free);
3458         return(ret);
3459         }
3460
3461 int ssl3_send_server_certificate(SSL *s)
3462         {
3463         CERT_PKEY *cpk;
3464
3465         if (s->state == SSL3_ST_SW_CERT_A)
3466                 {
3467                 cpk=ssl_get_server_send_pkey(s);
3468                 if (cpk == NULL)
3469                         {
3470                         /* VRS: allow null cert if auth == KRB5 */
3471                         if ((s->s3->tmp.new_cipher->algorithm_auth != SSL_aKRB5) ||
3472                             (s->s3->tmp.new_cipher->algorithm_mkey & SSL_kKRB5))
3473                                 {
3474                                 SSLerr(SSL_F_SSL3_SEND_SERVER_CERTIFICATE,ERR_R_INTERNAL_ERROR);
3475                                 return(0);
3476                                 }
3477                         }
3478
3479                 ssl3_output_cert_chain(s,cpk);
3480                 s->state=SSL3_ST_SW_CERT_B;
3481                 }
3482
3483         /* SSL3_ST_SW_CERT_B */
3484         return ssl_do_write(s);
3485         }
3486
3487 #ifndef OPENSSL_NO_TLSEXT
3488 /* send a new session ticket (not necessarily for a new session) */
3489 int ssl3_send_newsession_ticket(SSL *s)
3490         {
3491         if (s->state == SSL3_ST_SW_SESSION_TICKET_A)
3492                 {
3493                 unsigned char *p, *senc, *macstart;
3494                 const unsigned char *const_p;
3495                 int len, slen_full, slen;
3496                 SSL_SESSION *sess;
3497                 unsigned int hlen;
3498                 EVP_CIPHER_CTX ctx;
3499                 HMAC_CTX hctx;
3500                 SSL_CTX *tctx = s->initial_ctx;
3501                 unsigned char iv[EVP_MAX_IV_LENGTH];
3502                 unsigned char key_name[16];
3503
3504                 /* get session encoding length */
3505                 slen_full = i2d_SSL_SESSION(s->session, NULL);
3506                 /* Some length values are 16 bits, so forget it if session is
3507                  * too long
3508                  */
3509                 if (slen_full > 0xFF00)
3510                         return -1;
3511                 senc = OPENSSL_malloc(slen_full);
3512                 if (!senc)
3513                         return -1;
3514                 p = senc;
3515                 i2d_SSL_SESSION(s->session, &p);
3516
3517                 /* create a fresh copy (not shared with other threads) to clean up */
3518                 const_p = senc;
3519                 sess = d2i_SSL_SESSION(NULL, &const_p, slen_full);
3520                 if (sess == NULL)
3521                         {
3522                         OPENSSL_free(senc);
3523                         return -1;
3524                         }
3525                 sess->session_id_length = 0; /* ID is irrelevant for the ticket */
3526
3527                 slen = i2d_SSL_SESSION(sess, NULL);
3528                 if (slen > slen_full) /* shouldn't ever happen */
3529                         {
3530                         OPENSSL_free(senc);
3531                         return -1;
3532                         }
3533                 p = senc;
3534                 i2d_SSL_SESSION(sess, &p);
3535                 SSL_SESSION_free(sess);
3536
3537                 /* Grow buffer if need be: the length calculation is as
3538                  * follows handshake_header_length +
3539                  * 4 (ticket lifetime hint) + 2 (ticket length) +
3540                  * 16 (key name) + max_iv_len (iv length) +
3541                  * session_length + max_enc_block_size (max encrypted session
3542                  * length) + max_md_size (HMAC).
3543                  */
3544                 if (!BUF_MEM_grow(s->init_buf,
3545                         SSL_HM_HEADER_LENGTH(s) + 22 + EVP_MAX_IV_LENGTH +
3546                         EVP_MAX_BLOCK_LENGTH + EVP_MAX_MD_SIZE + slen))
3547                         return -1;
3548                 p = ssl_handshake_start(s);
3549                 EVP_CIPHER_CTX_init(&ctx);
3550                 HMAC_CTX_init(&hctx);
3551                 /* Initialize HMAC and cipher contexts. If callback present
3552                  * it does all the work otherwise use generated values
3553                  * from parent ctx.
3554                  */
3555                 if (tctx->tlsext_ticket_key_cb)
3556                         {
3557                         if (tctx->tlsext_ticket_key_cb(s, key_name, iv, &ctx,
3558                                                          &hctx, 1) < 0)
3559                                 {
3560                                 OPENSSL_free(senc);
3561                                 return -1;
3562                                 }
3563                         }
3564                 else
3565                         {
3566                         RAND_pseudo_bytes(iv, 16);
3567                         EVP_EncryptInit_ex(&ctx, EVP_aes_128_cbc(), NULL,
3568                                         tctx->tlsext_tick_aes_key, iv);
3569                         HMAC_Init_ex(&hctx, tctx->tlsext_tick_hmac_key, 16,
3570                                         tlsext_tick_md(), NULL);
3571                         memcpy(key_name, tctx->tlsext_tick_key_name, 16);
3572                         }
3573
3574                 /* Ticket lifetime hint (advisory only):
3575                  * We leave this unspecified for resumed session (for simplicity),
3576                  * and guess that tickets for new sessions will live as long
3577                  * as their sessions. */
3578                 l2n(s->hit ? 0 : s->session->timeout, p);
3579
3580                 /* Skip ticket length for now */
3581                 p += 2;
3582                 /* Output key name */
3583                 macstart = p;
3584                 memcpy(p, key_name, 16);
3585                 p += 16;
3586                 /* output IV */
3587                 memcpy(p, iv, EVP_CIPHER_CTX_iv_length(&ctx));
3588                 p += EVP_CIPHER_CTX_iv_length(&ctx);
3589                 /* Encrypt session data */
3590                 EVP_EncryptUpdate(&ctx, p, &len, senc, slen);
3591                 p += len;
3592                 EVP_EncryptFinal(&ctx, p, &len);
3593                 p += len;
3594                 EVP_CIPHER_CTX_cleanup(&ctx);
3595
3596                 HMAC_Update(&hctx, macstart, p - macstart);
3597                 HMAC_Final(&hctx, p, &hlen);
3598                 HMAC_CTX_cleanup(&hctx);
3599
3600                 p += hlen;
3601                 /* Now write out lengths: p points to end of data written */
3602                 /* Total length */
3603                 len = p - ssl_handshake_start(s);
3604                 ssl_set_handshake_header(s, SSL3_MT_NEWSESSION_TICKET, len);
3605                 /* Skip ticket lifetime hint */
3606                 p = ssl_handshake_start(s) + 4;
3607                 s2n(len - 6, p);
3608                 s->state=SSL3_ST_SW_SESSION_TICKET_B;
3609                 OPENSSL_free(senc);
3610                 }
3611
3612         /* SSL3_ST_SW_SESSION_TICKET_B */
3613         return ssl_do_write(s);
3614         }
3615
3616 int ssl3_send_cert_status(SSL *s)
3617         {
3618         if (s->state == SSL3_ST_SW_CERT_STATUS_A)
3619                 {
3620                 unsigned char *p;
3621                 /* Grow buffer if need be: the length calculation is as
3622                  * follows 1 (message type) + 3 (message length) +
3623                  * 1 (ocsp response type) + 3 (ocsp response length)
3624                  * + (ocsp response)
3625                  */
3626                 if (!BUF_MEM_grow(s->init_buf, 8 + s->tlsext_ocsp_resplen))
3627                         return -1;
3628
3629                 p=(unsigned char *)s->init_buf->data;
3630
3631                 /* do the header */
3632                 *(p++)=SSL3_MT_CERTIFICATE_STATUS;
3633                 /* message length */
3634                 l2n3(s->tlsext_ocsp_resplen + 4, p);
3635                 /* status type */
3636                 *(p++)= s->tlsext_status_type;
3637                 /* length of OCSP response */
3638                 l2n3(s->tlsext_ocsp_resplen, p);
3639                 /* actual response */
3640                 memcpy(p, s->tlsext_ocsp_resp, s->tlsext_ocsp_resplen);
3641                 /* number of bytes to write */
3642                 s->init_num = 8 + s->tlsext_ocsp_resplen;
3643                 s->state=SSL3_ST_SW_CERT_STATUS_B;
3644                 s->init_off = 0;
3645                 }
3646
3647         /* SSL3_ST_SW_CERT_STATUS_B */
3648         return(ssl3_do_write(s,SSL3_RT_HANDSHAKE));
3649         }
3650
3651 # ifndef OPENSSL_NO_NEXTPROTONEG
3652 /* ssl3_get_next_proto reads a Next Protocol Negotiation handshake message. It
3653  * sets the next_proto member in s if found */
3654 int ssl3_get_next_proto(SSL *s)
3655         {
3656         int ok;
3657         int proto_len, padding_len;
3658         long n;
3659         const unsigned char *p;
3660
3661         /* Clients cannot send a NextProtocol message if we didn't see the
3662          * extension in their ClientHello */
3663         if (!s->s3->next_proto_neg_seen)
3664                 {
3665                 SSLerr(SSL_F_SSL3_GET_NEXT_PROTO,SSL_R_GOT_NEXT_PROTO_WITHOUT_EXTENSION);
3666                 return -1;
3667                 }
3668
3669         n=s->method->ssl_get_message(s,
3670                 SSL3_ST_SR_NEXT_PROTO_A,
3671                 SSL3_ST_SR_NEXT_PROTO_B,
3672                 SSL3_MT_NEXT_PROTO,
3673                 514,  /* See the payload format below */
3674                 &ok);
3675
3676         if (!ok)
3677                 return((int)n);
3678
3679         /* s->state doesn't reflect whether ChangeCipherSpec has been received
3680          * in this handshake, but s->s3->change_cipher_spec does (will be reset
3681          * by ssl3_get_finished). */
3682         if (!s->s3->change_cipher_spec)
3683                 {
3684                 SSLerr(SSL_F_SSL3_GET_NEXT_PROTO,SSL_R_GOT_NEXT_PROTO_BEFORE_A_CCS);
3685                 return -1;
3686                 }
3687
3688         if (n < 2)
3689                 return 0;  /* The body must be > 1 bytes long */
3690
3691         p=(unsigned char *)s->init_msg;
3692
3693         /* The payload looks like:
3694          *   uint8 proto_len;
3695          *   uint8 proto[proto_len];
3696          *   uint8 padding_len;
3697          *   uint8 padding[padding_len];
3698          */
3699         proto_len = p[0];
3700         if (proto_len + 2 > s->init_num)
3701                 return 0;
3702         padding_len = p[proto_len + 1];
3703         if (proto_len + padding_len + 2 != s->init_num)
3704                 return 0;
3705
3706         s->next_proto_negotiated = OPENSSL_malloc(proto_len);
3707         if (!s->next_proto_negotiated)
3708                 {
3709                 SSLerr(SSL_F_SSL3_GET_NEXT_PROTO,ERR_R_MALLOC_FAILURE);
3710                 return 0;
3711                 }
3712         memcpy(s->next_proto_negotiated, p + 1, proto_len);
3713         s->next_proto_negotiated_len = proto_len;
3714
3715         return 1;
3716         }
3717 # endif
3718
3719 int tls1_send_server_supplemental_data(SSL *s, int *skip)
3720         {
3721         int al = 0;
3722         if (s->ctx->srv_supp_data_records_count)
3723                 {
3724                 unsigned char *p = NULL;
3725                 unsigned char *size_loc = NULL;
3726                 srv_supp_data_record *record = NULL;
3727                 size_t length = 0;
3728                 size_t i = 0;
3729
3730                 for (i = 0; i < s->ctx->srv_supp_data_records_count; i++)
3731                         {
3732                         const unsigned char *out = NULL;
3733                         unsigned short outlen = 0;
3734                         int cb_retval = 0;
3735                         record = &s->ctx->srv_supp_data_records[i];
3736
3737                         /* NULL callback or -1 omits supp data entry */
3738                         if (!record->fn1)
3739                                 continue;
3740                         cb_retval = record->fn1(s, record->supp_data_type,
3741                                                 &out, &outlen, &al, record->arg);
3742                         if (cb_retval == -1)
3743                                 continue; /* skip this supp data entry */
3744                         if (cb_retval == 0)
3745                                 {
3746                                 SSLerr(SSL_F_TLS1_SEND_SERVER_SUPPLEMENTAL_DATA,ERR_R_BUF_LIB);
3747                                 goto f_err;
3748                                 }
3749                         if (outlen == 0 || TLSEXT_MAXLEN_supplemental_data < outlen + 4 + length)
3750                                 {
3751                                 SSLerr(SSL_F_TLS1_SEND_SERVER_SUPPLEMENTAL_DATA,ERR_R_BUF_LIB);
3752                                 return 0;
3753                                 }
3754                         /* write supp data entry...
3755                          * if first entry, write handshake message type
3756                          * jump back to write length at end */
3757                         if (length == 0)
3758                                 {
3759                                 /* 1 byte message type + 3 bytes for
3760                                  * message length */
3761                                 if (!BUF_MEM_grow_clean(s->init_buf, 4))
3762                                         {
3763                                         SSLerr(SSL_F_TLS1_SEND_SERVER_SUPPLEMENTAL_DATA,ERR_R_BUF_LIB);
3764                                         return 0;
3765                                         }
3766                                 p = (unsigned char *)s->init_buf->data;
3767                                 *(p++) = SSL3_MT_SUPPLEMENTAL_DATA;
3768                                 /* hold on to length field to update later */
3769                                 size_loc = p;
3770                                 /* skip over handshake length field (3
3771                                  * bytes) and supp_data length field
3772                                  * (3 bytes) */
3773                                 p += 3 + 3;
3774                                 length += 1 +3 +3;
3775                                 }
3776                         /* 2 byte supp data type + 2 byte length + outlen */
3777                         if (!BUF_MEM_grow(s->init_buf, outlen + 4))
3778                                 {
3779                                 SSLerr(SSL_F_TLS1_SEND_SERVER_SUPPLEMENTAL_DATA,ERR_R_BUF_LIB);
3780                                 return 0;
3781                                 }
3782                         s2n(record->supp_data_type, p);
3783                         s2n(outlen, p);
3784                         memcpy(p, out, outlen);
3785                         /* update length to supp data type (2 bytes) +
3786                          * supp data length (2 bytes) + supp data */
3787                         length += (outlen + 4);
3788                         p += outlen;
3789                         }
3790                 if (length > 0)
3791                         {
3792                         /* write handshake length */
3793                         l2n3(length - 4, size_loc);
3794                         /* supp_data length */
3795                         l2n3(length - 7, size_loc);
3796                         s->state = SSL3_ST_SW_SUPPLEMENTAL_DATA_B;
3797                         s->init_num = length;
3798                         s->init_off = 0;
3799
3800                         return ssl3_do_write(s, SSL3_RT_HANDSHAKE);
3801                         }
3802                 }
3803
3804         /* no supp data message sent */
3805         *skip = 1;
3806         s->init_num = 0;
3807         s->init_off = 0;
3808         return 1;
3809 f_err:
3810         ssl3_send_alert(s,SSL3_AL_FATAL,al);
3811         return 0;
3812         }
3813
3814 int tls1_get_client_supplemental_data(SSL *s)
3815         {
3816         int al = 0;
3817         int cb_retval = 0;
3818         int ok;
3819         long n;
3820         const unsigned char *p, *d;
3821         unsigned short supp_data_entry_type = 0;
3822         unsigned short supp_data_entry_len = 0;
3823         unsigned long supp_data_len = 0;
3824         size_t i = 0;
3825
3826         n=s->method->ssl_get_message(s,
3827                                      SSL3_ST_SR_SUPPLEMENTAL_DATA_A,
3828                                      SSL3_ST_SR_SUPPLEMENTAL_DATA_B,
3829                                      SSL3_MT_SUPPLEMENTAL_DATA,
3830                                      /* use default limit */
3831                                      TLSEXT_MAXLEN_supplemental_data,
3832                                      &ok);
3833
3834         if (!ok) return((int)n);
3835
3836         p = (unsigned char *)s->init_msg;
3837         d = p;
3838
3839         /* The message cannot be empty */
3840         if (n < 3)
3841                 {
3842                 al = SSL_AD_DECODE_ERROR;
3843                 SSLerr(SSL_F_TLS1_GET_CLIENT_SUPPLEMENTAL_DATA,SSL_R_LENGTH_MISMATCH);
3844                 goto f_err;
3845                 }
3846         n2l3(p, supp_data_len);
3847         while (p<d+supp_data_len)
3848                 {
3849                 n2s(p, supp_data_entry_type);
3850                 n2s(p, supp_data_entry_len);
3851                 /* if there is a callback for this supp data type, send it */
3852                 for (i=0; i < s->ctx->srv_supp_data_records_count; i++)
3853                         {
3854                         if (s->ctx->srv_supp_data_records[i].supp_data_type == supp_data_entry_type && s->ctx->srv_supp_data_records[i].fn2)
3855                                 {
3856                                 cb_retval = s->ctx->srv_supp_data_records[i].fn2(s, supp_data_entry_type, p, supp_data_entry_len, &al, s->ctx->srv_supp_data_records[i].arg);
3857                                 if (cb_retval == 0)
3858                                         {
3859                                         SSLerr(SSL_F_TLS1_GET_CLIENT_SUPPLEMENTAL_DATA, ERR_R_SSL_LIB);
3860                                         goto f_err;
3861                                         }
3862                                 }
3863                         }
3864                 p+=supp_data_entry_len;
3865                 }
3866         return 1;
3867 f_err:
3868         ssl3_send_alert(s,SSL3_AL_FATAL,al);
3869         return -1;
3870         }
3871 #endif