fix compilation error
[openssl.git] / ssl / s3_srvr.c
1 /* ssl/s3_srvr.c -*- mode:C; c-file-style: "eay" -*- */
2 /* Copyright (C) 1995-1998 Eric Young (eay@cryptsoft.com)
3  * All rights reserved.
4  *
5  * This package is an SSL implementation written
6  * by Eric Young (eay@cryptsoft.com).
7  * The implementation was written so as to conform with Netscapes SSL.
8  * 
9  * This library is free for commercial and non-commercial use as long as
10  * the following conditions are aheared to.  The following conditions
11  * apply to all code found in this distribution, be it the RC4, RSA,
12  * lhash, DES, etc., code; not just the SSL code.  The SSL documentation
13  * included with this distribution is covered by the same copyright terms
14  * except that the holder is Tim Hudson (tjh@cryptsoft.com).
15  * 
16  * Copyright remains Eric Young's, and as such any Copyright notices in
17  * the code are not to be removed.
18  * If this package is used in a product, Eric Young should be given attribution
19  * as the author of the parts of the library used.
20  * This can be in the form of a textual message at program startup or
21  * in documentation (online or textual) provided with the package.
22  * 
23  * Redistribution and use in source and binary forms, with or without
24  * modification, are permitted provided that the following conditions
25  * are met:
26  * 1. Redistributions of source code must retain the copyright
27  *    notice, this list of conditions and the following disclaimer.
28  * 2. Redistributions in binary form must reproduce the above copyright
29  *    notice, this list of conditions and the following disclaimer in the
30  *    documentation and/or other materials provided with the distribution.
31  * 3. All advertising materials mentioning features or use of this software
32  *    must display the following acknowledgement:
33  *    "This product includes cryptographic software written by
34  *     Eric Young (eay@cryptsoft.com)"
35  *    The word 'cryptographic' can be left out if the rouines from the library
36  *    being used are not cryptographic related :-).
37  * 4. If you include any Windows specific code (or a derivative thereof) from 
38  *    the apps directory (application code) you must include an acknowledgement:
39  *    "This product includes software written by Tim Hudson (tjh@cryptsoft.com)"
40  * 
41  * THIS SOFTWARE IS PROVIDED BY ERIC YOUNG ``AS IS'' AND
42  * ANY EXPRESS OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE
43  * IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR PURPOSE
44  * ARE DISCLAIMED.  IN NO EVENT SHALL THE AUTHOR OR CONTRIBUTORS BE LIABLE
45  * FOR ANY DIRECT, INDIRECT, INCIDENTAL, SPECIAL, EXEMPLARY, OR CONSEQUENTIAL
46  * DAMAGES (INCLUDING, BUT NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS
47  * OR SERVICES; LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION)
48  * HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT, STRICT
49  * LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE) ARISING IN ANY WAY
50  * OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED OF THE POSSIBILITY OF
51  * SUCH DAMAGE.
52  * 
53  * The licence and distribution terms for any publically available version or
54  * derivative of this code cannot be changed.  i.e. this code cannot simply be
55  * copied and put under another distribution licence
56  * [including the GNU Public Licence.]
57  */
58 /* ====================================================================
59  * Copyright (c) 1998-2007 The OpenSSL Project.  All rights reserved.
60  *
61  * Redistribution and use in source and binary forms, with or without
62  * modification, are permitted provided that the following conditions
63  * are met:
64  *
65  * 1. Redistributions of source code must retain the above copyright
66  *    notice, this list of conditions and the following disclaimer. 
67  *
68  * 2. Redistributions in binary form must reproduce the above copyright
69  *    notice, this list of conditions and the following disclaimer in
70  *    the documentation and/or other materials provided with the
71  *    distribution.
72  *
73  * 3. All advertising materials mentioning features or use of this
74  *    software must display the following acknowledgment:
75  *    "This product includes software developed by the OpenSSL Project
76  *    for use in the OpenSSL Toolkit. (http://www.openssl.org/)"
77  *
78  * 4. The names "OpenSSL Toolkit" and "OpenSSL Project" must not be used to
79  *    endorse or promote products derived from this software without
80  *    prior written permission. For written permission, please contact
81  *    openssl-core@openssl.org.
82  *
83  * 5. Products derived from this software may not be called "OpenSSL"
84  *    nor may "OpenSSL" appear in their names without prior written
85  *    permission of the OpenSSL Project.
86  *
87  * 6. Redistributions of any form whatsoever must retain the following
88  *    acknowledgment:
89  *    "This product includes software developed by the OpenSSL Project
90  *    for use in the OpenSSL Toolkit (http://www.openssl.org/)"
91  *
92  * THIS SOFTWARE IS PROVIDED BY THE OpenSSL PROJECT ``AS IS'' AND ANY
93  * EXPRESSED OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE
94  * IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR
95  * PURPOSE ARE DISCLAIMED.  IN NO EVENT SHALL THE OpenSSL PROJECT OR
96  * ITS CONTRIBUTORS BE LIABLE FOR ANY DIRECT, INDIRECT, INCIDENTAL,
97  * SPECIAL, EXEMPLARY, OR CONSEQUENTIAL DAMAGES (INCLUDING, BUT
98  * NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS OR SERVICES;
99  * LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION)
100  * HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT,
101  * STRICT LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE)
102  * ARISING IN ANY WAY OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED
103  * OF THE POSSIBILITY OF SUCH DAMAGE.
104  * ====================================================================
105  *
106  * This product includes cryptographic software written by Eric Young
107  * (eay@cryptsoft.com).  This product includes software written by Tim
108  * Hudson (tjh@cryptsoft.com).
109  *
110  */
111 /* ====================================================================
112  * Copyright 2002 Sun Microsystems, Inc. ALL RIGHTS RESERVED.
113  *
114  * Portions of the attached software ("Contribution") are developed by 
115  * SUN MICROSYSTEMS, INC., and are contributed to the OpenSSL project.
116  *
117  * The Contribution is licensed pursuant to the OpenSSL open source
118  * license provided above.
119  *
120  * ECC cipher suite support in OpenSSL originally written by
121  * Vipul Gupta and Sumit Gupta of Sun Microsystems Laboratories.
122  *
123  */
124 /* ====================================================================
125  * Copyright 2005 Nokia. All rights reserved.
126  *
127  * The portions of the attached software ("Contribution") is developed by
128  * Nokia Corporation and is licensed pursuant to the OpenSSL open source
129  * license.
130  *
131  * The Contribution, originally written by Mika Kousa and Pasi Eronen of
132  * Nokia Corporation, consists of the "PSK" (Pre-Shared Key) ciphersuites
133  * support (see RFC 4279) to OpenSSL.
134  *
135  * No patent licenses or other rights except those expressly stated in
136  * the OpenSSL open source license shall be deemed granted or received
137  * expressly, by implication, estoppel, or otherwise.
138  *
139  * No assurances are provided by Nokia that the Contribution does not
140  * infringe the patent or other intellectual property rights of any third
141  * party or that the license provides you with all the necessary rights
142  * to make use of the Contribution.
143  *
144  * THE SOFTWARE IS PROVIDED "AS IS" WITHOUT WARRANTY OF ANY KIND. IN
145  * ADDITION TO THE DISCLAIMERS INCLUDED IN THE LICENSE, NOKIA
146  * SPECIFICALLY DISCLAIMS ANY LIABILITY FOR CLAIMS BROUGHT BY YOU OR ANY
147  * OTHER ENTITY BASED ON INFRINGEMENT OF INTELLECTUAL PROPERTY RIGHTS OR
148  * OTHERWISE.
149  */
150
151 #define REUSE_CIPHER_BUG
152 #define NETSCAPE_HANG_BUG
153
154 #include <stdio.h>
155 #include "ssl_locl.h"
156 #include "kssl_lcl.h"
157 #include "../crypto/constant_time_locl.h"
158 #include <openssl/buffer.h>
159 #include <openssl/rand.h>
160 #include <openssl/objects.h>
161 #include <openssl/evp.h>
162 #include <openssl/hmac.h>
163 #include <openssl/x509.h>
164 #ifndef OPENSSL_NO_DH
165 #include <openssl/dh.h>
166 #endif
167 #include <openssl/bn.h>
168 #ifndef OPENSSL_NO_KRB5
169 #include <openssl/krb5_asn.h>
170 #endif
171 #include <openssl/md5.h>
172
173 #ifndef OPENSSL_NO_SSL3_METHOD
174 static const SSL_METHOD *ssl3_get_server_method(int ver);
175
176 static const SSL_METHOD *ssl3_get_server_method(int ver)
177         {
178         if (ver == SSL3_VERSION)
179                 return(SSLv3_server_method());
180         else
181                 return(NULL);
182         }
183
184 IMPLEMENT_ssl3_meth_func(SSLv3_server_method,
185                         ssl3_accept,
186                         ssl_undefined_function,
187                         ssl3_get_server_method)
188 #endif
189
190 #ifndef OPENSSL_NO_SRP
191 static int ssl_check_srp_ext_ClientHello(SSL *s, int *al)
192         {
193         int ret = SSL_ERROR_NONE;
194
195         *al = SSL_AD_UNRECOGNIZED_NAME;
196
197         if ((s->s3->tmp.new_cipher->algorithm_mkey & SSL_kSRP) &&
198             (s->srp_ctx.TLS_ext_srp_username_callback != NULL))
199                 {
200                 if(s->srp_ctx.login == NULL)
201                         {
202                         /* RFC 5054 says SHOULD reject, 
203                            we do so if There is no srp login name */
204                         ret = SSL3_AL_FATAL;
205                         *al = SSL_AD_UNKNOWN_PSK_IDENTITY;
206                         }
207                 else
208                         {
209                         ret = SSL_srp_server_param_with_username(s,al);
210                         }
211                 }
212         return ret;
213         }
214 #endif
215
216 int ssl3_accept(SSL *s)
217         {
218         BUF_MEM *buf;
219         unsigned long alg_k,Time=(unsigned long)time(NULL);
220         void (*cb)(const SSL *ssl,int type,int val)=NULL;
221         int ret= -1;
222         int new_state,state,skip=0;
223
224         RAND_add(&Time,sizeof(Time),0);
225         ERR_clear_error();
226         clear_sys_error();
227
228         if (s->info_callback != NULL)
229                 cb=s->info_callback;
230         else if (s->ctx->info_callback != NULL)
231                 cb=s->ctx->info_callback;
232
233         /* init things to blank */
234         s->in_handshake++;
235         if (!SSL_in_init(s) || SSL_in_before(s)) SSL_clear(s);
236
237         if (s->cert == NULL)
238                 {
239                 SSLerr(SSL_F_SSL3_ACCEPT,SSL_R_NO_CERTIFICATE_SET);
240                 return(-1);
241                 }
242
243 #ifndef OPENSSL_NO_HEARTBEATS
244         /* If we're awaiting a HeartbeatResponse, pretend we
245          * already got and don't await it anymore, because
246          * Heartbeats don't make sense during handshakes anyway.
247          */
248         if (s->tlsext_hb_pending)
249                 {
250                 s->tlsext_hb_pending = 0;
251                 s->tlsext_hb_seq++;
252                 }
253 #endif
254
255         for (;;)
256                 {
257                 state=s->state;
258
259                 switch (s->state)
260                         {
261                 case SSL_ST_RENEGOTIATE:
262                         s->renegotiate=1;
263                         /* s->state=SSL_ST_ACCEPT; */
264
265                 case SSL_ST_BEFORE:
266                 case SSL_ST_ACCEPT:
267                 case SSL_ST_BEFORE|SSL_ST_ACCEPT:
268                 case SSL_ST_OK|SSL_ST_ACCEPT:
269
270                         s->server=1;
271                         if (cb != NULL) cb(s,SSL_CB_HANDSHAKE_START,1);
272
273                         if ((s->version>>8) != 3)
274                                 {
275                                 SSLerr(SSL_F_SSL3_ACCEPT, ERR_R_INTERNAL_ERROR);
276                                 return -1;
277                                 }
278
279                         if (!ssl_security(s, SSL_SECOP_VERSION, 0,
280                                                         s->version, NULL))
281                                 {
282                                 SSLerr(SSL_F_SSL3_ACCEPT, SSL_R_VERSION_TOO_LOW);
283                                 return -1;
284                                 }
285
286                         s->type=SSL_ST_ACCEPT;
287
288                         if (s->init_buf == NULL)
289                                 {
290                                 if ((buf=BUF_MEM_new()) == NULL)
291                                         {
292                                         ret= -1;
293                                         goto end;
294                                         }
295                                 if (!BUF_MEM_grow(buf,SSL3_RT_MAX_PLAIN_LENGTH))
296                                         {
297                                         BUF_MEM_free(buf);
298                                         ret= -1;
299                                         goto end;
300                                         }
301                                 s->init_buf=buf;
302                                 }
303
304                         if (!ssl3_setup_buffers(s))
305                                 {
306                                 ret= -1;
307                                 goto end;
308                                 }
309
310                         s->init_num=0;
311                         s->s3->flags &= ~TLS1_FLAGS_SKIP_CERT_VERIFY;
312                         s->s3->flags &= ~SSL3_FLAGS_CCS_OK;
313                         /* Should have been reset by ssl3_get_finished, too. */
314                         s->s3->change_cipher_spec = 0;
315
316                         if (s->state != SSL_ST_RENEGOTIATE)
317                                 {
318                                 /* Ok, we now need to push on a buffering BIO so that
319                                  * the output is sent in a way that TCP likes :-)
320                                  */
321                                 if (!ssl_init_wbio_buffer(s,1)) { ret= -1; goto end; }
322                                 
323                                 ssl3_init_finished_mac(s);
324                                 s->state=SSL3_ST_SR_CLNT_HELLO_A;
325                                 s->ctx->stats.sess_accept++;
326                                 }
327                         else if (!s->s3->send_connection_binding &&
328                                 !(s->options & SSL_OP_ALLOW_UNSAFE_LEGACY_RENEGOTIATION))
329                                 {
330                                 /* Server attempting to renegotiate with
331                                  * client that doesn't support secure
332                                  * renegotiation.
333                                  */
334                                 SSLerr(SSL_F_SSL3_ACCEPT, SSL_R_UNSAFE_LEGACY_RENEGOTIATION_DISABLED);
335                                 ssl3_send_alert(s,SSL3_AL_FATAL,SSL_AD_HANDSHAKE_FAILURE);
336                                 ret = -1;
337                                 goto end;
338                                 }
339                         else
340                                 {
341                                 /* s->state == SSL_ST_RENEGOTIATE,
342                                  * we will just send a HelloRequest */
343                                 s->ctx->stats.sess_accept_renegotiate++;
344                                 s->state=SSL3_ST_SW_HELLO_REQ_A;
345                                 }
346                         break;
347
348                 case SSL3_ST_SW_HELLO_REQ_A:
349                 case SSL3_ST_SW_HELLO_REQ_B:
350
351                         s->shutdown=0;
352                         ret=ssl3_send_hello_request(s);
353                         if (ret <= 0) goto end;
354                         s->s3->tmp.next_state=SSL3_ST_SW_HELLO_REQ_C;
355                         s->state=SSL3_ST_SW_FLUSH;
356                         s->init_num=0;
357
358                         ssl3_init_finished_mac(s);
359                         break;
360
361                 case SSL3_ST_SW_HELLO_REQ_C:
362                         s->state=SSL_ST_OK;
363                         break;
364
365                 case SSL3_ST_SR_CLNT_HELLO_A:
366                 case SSL3_ST_SR_CLNT_HELLO_B:
367                 case SSL3_ST_SR_CLNT_HELLO_C:
368
369                         ret=ssl3_get_client_hello(s);
370                         if (ret <= 0) goto end;
371 #ifndef OPENSSL_NO_SRP
372                         s->state = SSL3_ST_SR_CLNT_HELLO_D;
373                 case SSL3_ST_SR_CLNT_HELLO_D:
374                         {
375                         int al;
376                         if ((ret = ssl_check_srp_ext_ClientHello(s,&al))  < 0)
377                                         {
378                                         /* callback indicates firther work to be done */
379                                         s->rwstate=SSL_X509_LOOKUP;
380                                         goto end;
381                                         }
382                         if (ret != SSL_ERROR_NONE)
383                                 {
384                                 ssl3_send_alert(s,SSL3_AL_FATAL,al);    
385                                 /* This is not really an error but the only means to
386                                    for a client to detect whether srp is supported. */
387                                    if (al != TLS1_AD_UNKNOWN_PSK_IDENTITY)      
388                                         SSLerr(SSL_F_SSL3_ACCEPT,SSL_R_CLIENTHELLO_TLSEXT);                     
389                                 ret = SSL_TLSEXT_ERR_ALERT_FATAL;                       
390                                 ret= -1;
391                                 goto end;       
392                                 }
393                         }
394 #endif          
395                         
396                         s->renegotiate = 2;
397                         s->state=SSL3_ST_SW_SRVR_HELLO_A;
398                         s->init_num=0;
399                         break;
400
401                 case SSL3_ST_SW_SRVR_HELLO_A:
402                 case SSL3_ST_SW_SRVR_HELLO_B:
403                         ret=ssl3_send_server_hello(s);
404                         if (ret <= 0) goto end;
405 #ifndef OPENSSL_NO_TLSEXT
406                         if (s->hit)
407                                 {
408                                 if (s->tlsext_ticket_expected)
409                                         s->state=SSL3_ST_SW_SESSION_TICKET_A;
410                                 else
411                                         s->state=SSL3_ST_SW_CHANGE_A;
412                                 }
413 #else
414                         if (s->hit)
415                                         s->state=SSL3_ST_SW_CHANGE_A;
416 #endif
417                         else
418                                         s->state = SSL3_ST_SW_CERT_A;
419                         s->init_num = 0;
420                         break;
421
422                 case SSL3_ST_SW_CERT_A:
423                 case SSL3_ST_SW_CERT_B:
424                         /* Check if it is anon DH or anon ECDH, */
425                         /* normal PSK or KRB5 or SRP */
426                         if (!(s->s3->tmp.new_cipher->algorithm_auth & (SSL_aNULL|SSL_aKRB5|SSL_aSRP))
427                                 && !(s->s3->tmp.new_cipher->algorithm_mkey & SSL_kPSK))
428                                 {
429                                 ret=ssl3_send_server_certificate(s);
430                                 if (ret <= 0) goto end;
431 #ifndef OPENSSL_NO_TLSEXT
432                                 if (s->tlsext_status_expected)
433                                         s->state=SSL3_ST_SW_CERT_STATUS_A;
434                                 else
435                                         s->state=SSL3_ST_SW_KEY_EXCH_A;
436                                 }
437                         else
438                                 {
439                                 skip = 1;
440                                 s->state=SSL3_ST_SW_KEY_EXCH_A;
441                                 }
442 #else
443                                 }
444                         else
445                                 skip=1;
446
447                         s->state=SSL3_ST_SW_KEY_EXCH_A;
448 #endif
449                         s->init_num=0;
450                         break;
451
452                 case SSL3_ST_SW_KEY_EXCH_A:
453                 case SSL3_ST_SW_KEY_EXCH_B:
454                         alg_k = s->s3->tmp.new_cipher->algorithm_mkey;
455
456                         /*
457                          * clear this, it may get reset by
458                          * send_server_key_exchange
459                          */
460                         s->s3->tmp.use_rsa_tmp=0;
461
462
463                         /* only send if a DH key exchange, fortezza or
464                          * RSA but we have a sign only certificate
465                          *
466                          * PSK: may send PSK identity hints
467                          *
468                          * For ECC ciphersuites, we send a serverKeyExchange
469                          * message only if the cipher suite is either
470                          * ECDH-anon or ECDHE. In other cases, the
471                          * server certificate contains the server's
472                          * public key for key exchange.
473                          */
474                         if (0
475                         /* PSK: send ServerKeyExchange if PSK identity
476                          * hint if provided */
477 #ifndef OPENSSL_NO_PSK
478                             || ((alg_k & SSL_kPSK) && s->ctx->psk_identity_hint)
479 #endif
480 #ifndef OPENSSL_NO_SRP
481                             /* SRP: send ServerKeyExchange */
482                             || (alg_k & SSL_kSRP)
483 #endif
484                             || (alg_k & SSL_kDHE)
485                             || (alg_k & SSL_kECDHE)
486                             || ((alg_k & SSL_kRSA)
487                                 && (s->cert->pkeys[SSL_PKEY_RSA_ENC].privatekey == NULL
488                                     || (SSL_C_IS_EXPORT(s->s3->tmp.new_cipher)
489                                         && EVP_PKEY_size(s->cert->pkeys[SSL_PKEY_RSA_ENC].privatekey)*8 > SSL_C_EXPORT_PKEYLENGTH(s->s3->tmp.new_cipher)
490                                         )
491                                     )
492                                 )
493                             )
494                                 {
495                                 ret=ssl3_send_server_key_exchange(s);
496                                 if (ret <= 0) goto end;
497                                 }
498                         else
499                                 skip=1;
500
501                         s->state=SSL3_ST_SW_CERT_REQ_A;
502                         s->init_num=0;
503                         break;
504
505                 case SSL3_ST_SW_CERT_REQ_A:
506                 case SSL3_ST_SW_CERT_REQ_B:
507                         if (/* don't request cert unless asked for it: */
508                                 !(s->verify_mode & SSL_VERIFY_PEER) ||
509                                 /* if SSL_VERIFY_CLIENT_ONCE is set,
510                                  * don't request cert during re-negotiation: */
511                                 ((s->session->peer != NULL) &&
512                                  (s->verify_mode & SSL_VERIFY_CLIENT_ONCE)) ||
513                                 /* never request cert in anonymous ciphersuites
514                                  * (see section "Certificate request" in SSL 3 drafts
515                                  * and in RFC 2246): */
516                                 ((s->s3->tmp.new_cipher->algorithm_auth & SSL_aNULL) &&
517                                  /* ... except when the application insists on verification
518                                   * (against the specs, but s3_clnt.c accepts this for SSL 3) */
519                                  !(s->verify_mode & SSL_VERIFY_FAIL_IF_NO_PEER_CERT)) ||
520                                  /* never request cert in Kerberos ciphersuites */
521                                 (s->s3->tmp.new_cipher->algorithm_auth & SSL_aKRB5) ||
522                                 /* don't request certificate for SRP auth */
523                                 (s->s3->tmp.new_cipher->algorithm_auth & SSL_aSRP)
524                                 /* With normal PSK Certificates and
525                                  * Certificate Requests are omitted */
526                                 || (s->s3->tmp.new_cipher->algorithm_mkey & SSL_kPSK))
527                                 {
528                                 /* no cert request */
529                                 skip=1;
530                                 s->s3->tmp.cert_request=0;
531                                 s->state=SSL3_ST_SW_SRVR_DONE_A;
532                                 if (s->s3->handshake_buffer)
533                                         if (!ssl3_digest_cached_records(s))
534                                                 return -1;
535                                 }
536                         else
537                                 {
538                                 s->s3->tmp.cert_request=1;
539                                 ret=ssl3_send_certificate_request(s);
540                                 if (ret <= 0) goto end;
541 #ifndef NETSCAPE_HANG_BUG
542                                 s->state=SSL3_ST_SW_SRVR_DONE_A;
543 #else
544                                 s->state=SSL3_ST_SW_FLUSH;
545                                 s->s3->tmp.next_state=SSL3_ST_SR_CERT_A;
546 #endif
547                                 s->init_num=0;
548                                 }
549                         break;
550
551                 case SSL3_ST_SW_SRVR_DONE_A:
552                 case SSL3_ST_SW_SRVR_DONE_B:
553                         ret=ssl3_send_server_done(s);
554                         if (ret <= 0) goto end;
555                         s->s3->tmp.next_state=SSL3_ST_SR_CERT_A;
556                         s->state=SSL3_ST_SW_FLUSH;
557                         s->init_num=0;
558                         break;
559                 
560                 case SSL3_ST_SW_FLUSH:
561
562                         /* This code originally checked to see if
563                          * any data was pending using BIO_CTRL_INFO
564                          * and then flushed. This caused problems
565                          * as documented in PR#1939. The proposed
566                          * fix doesn't completely resolve this issue
567                          * as buggy implementations of BIO_CTRL_PENDING
568                          * still exist. So instead we just flush
569                          * unconditionally.
570                          */
571
572                         s->rwstate=SSL_WRITING;
573                         if (BIO_flush(s->wbio) <= 0)
574                                 {
575                                 ret= -1;
576                                 goto end;
577                                 }
578                         s->rwstate=SSL_NOTHING;
579
580                         s->state=s->s3->tmp.next_state;
581                         break;
582
583                 case SSL3_ST_SR_CERT_A:
584                 case SSL3_ST_SR_CERT_B:
585                         if (s->s3->tmp.cert_request)
586                                 {
587                                 ret=ssl3_get_client_certificate(s);
588                                 if (ret <= 0) goto end;
589                                 }
590                         s->init_num=0;
591                         s->state=SSL3_ST_SR_KEY_EXCH_A;
592                         break;
593
594                 case SSL3_ST_SR_KEY_EXCH_A:
595                 case SSL3_ST_SR_KEY_EXCH_B:
596                         ret=ssl3_get_client_key_exchange(s);
597                         if (ret <= 0)
598                                 goto end;
599                         if (ret == 2)
600                                 {
601                                 /* For the ECDH ciphersuites when
602                                  * the client sends its ECDH pub key in
603                                  * a certificate, the CertificateVerify
604                                  * message is not sent.
605                                  * Also for GOST ciphersuites when
606                                  * the client uses its key from the certificate
607                                  * for key exchange.
608                                  */
609 #if defined(OPENSSL_NO_TLSEXT) || defined(OPENSSL_NO_NEXTPROTONEG)
610                                 s->state=SSL3_ST_SR_FINISHED_A;
611 #else
612                                 if (s->s3->next_proto_neg_seen)
613                                         s->state=SSL3_ST_SR_NEXT_PROTO_A;
614                                 else
615                                         s->state=SSL3_ST_SR_FINISHED_A;
616 #endif
617                                 s->init_num = 0;
618                                 }
619                         else if (SSL_USE_SIGALGS(s))
620                                 {
621                                 s->state=SSL3_ST_SR_CERT_VRFY_A;
622                                 s->init_num=0;
623                                 if (!s->session->peer)
624                                         break;
625                                 /* For sigalgs freeze the handshake buffer
626                                  * at this point and digest cached records.
627                                  */
628                                 if (!s->s3->handshake_buffer)
629                                         {
630                                         SSLerr(SSL_F_SSL3_ACCEPT,ERR_R_INTERNAL_ERROR);
631                                         return -1;
632                                         }
633                                 s->s3->flags |= TLS1_FLAGS_KEEP_HANDSHAKE;
634                                 if (!ssl3_digest_cached_records(s))
635                                         return -1;
636                                 }
637                         else
638                                 {
639                                 int offset=0;
640                                 int dgst_num;
641
642                                 s->state=SSL3_ST_SR_CERT_VRFY_A;
643                                 s->init_num=0;
644
645                                 /* We need to get hashes here so if there is
646                                  * a client cert, it can be verified
647                                  * FIXME - digest processing for CertificateVerify
648                                  * should be generalized. But it is next step
649                                  */
650                                 if (s->s3->handshake_buffer)
651                                         if (!ssl3_digest_cached_records(s))
652                                                 return -1;
653                                 for (dgst_num=0; dgst_num<SSL_MAX_DIGEST;dgst_num++)    
654                                         if (s->s3->handshake_dgst[dgst_num]) 
655                                                 {
656                                                 int dgst_size;
657
658                                                 s->method->ssl3_enc->cert_verify_mac(s,EVP_MD_CTX_type(s->s3->handshake_dgst[dgst_num]),&(s->s3->tmp.cert_verify_md[offset]));
659                                                 dgst_size=EVP_MD_CTX_size(s->s3->handshake_dgst[dgst_num]);
660                                                 if (dgst_size < 0)
661                                                         {
662                                                         ret = -1;
663                                                         goto end;
664                                                         }
665                                                 offset+=dgst_size;
666                                                 }               
667                                 }
668                         break;
669
670                 case SSL3_ST_SR_CERT_VRFY_A:
671                 case SSL3_ST_SR_CERT_VRFY_B:
672                         /*
673                          * This *should* be the first time we enable CCS, but be
674                          * extra careful about surrounding code changes. We need
675                          * to set this here because we don't know if we're
676                          * expecting a CertificateVerify or not.
677                          */
678                         if (!s->s3->change_cipher_spec)
679                                 s->s3->flags |= SSL3_FLAGS_CCS_OK;
680                         /* we should decide if we expected this one */
681                         ret=ssl3_get_cert_verify(s);
682                         if (ret <= 0) goto end;
683
684 #if defined(OPENSSL_NO_TLSEXT) || defined(OPENSSL_NO_NEXTPROTONEG)
685                         s->state=SSL3_ST_SR_FINISHED_A;
686 #else
687                         if (s->s3->next_proto_neg_seen)
688                                 s->state=SSL3_ST_SR_NEXT_PROTO_A;
689                         else
690                                 s->state=SSL3_ST_SR_FINISHED_A;
691 #endif
692                         s->init_num=0;
693                         break;
694
695 #if !defined(OPENSSL_NO_TLSEXT) && !defined(OPENSSL_NO_NEXTPROTONEG)
696                 case SSL3_ST_SR_NEXT_PROTO_A:
697                 case SSL3_ST_SR_NEXT_PROTO_B:
698                         /*
699                          * Enable CCS for resumed handshakes with NPN.
700                          * In a full handshake with NPN, we end up here through
701                          * SSL3_ST_SR_CERT_VRFY_B, where SSL3_FLAGS_CCS_OK was
702                          * already set. Receiving a CCS clears the flag, so make
703                          * sure not to re-enable it to ban duplicates.
704                          * s->s3->change_cipher_spec is set when a CCS is
705                          * processed in s3_pkt.c, and remains set until
706                          * the client's Finished message is read.
707                          */
708                         if (!s->s3->change_cipher_spec)
709                                 s->s3->flags |= SSL3_FLAGS_CCS_OK;
710
711                         ret=ssl3_get_next_proto(s);
712                         if (ret <= 0) goto end;
713                         s->init_num = 0;
714                         s->state=SSL3_ST_SR_FINISHED_A;
715                         break;
716 #endif
717
718                 case SSL3_ST_SR_FINISHED_A:
719                 case SSL3_ST_SR_FINISHED_B:
720                         /*
721                          * Enable CCS for resumed handshakes without NPN.
722                          * In a full handshake, we end up here through
723                          * SSL3_ST_SR_CERT_VRFY_B, where SSL3_FLAGS_CCS_OK was
724                          * already set. Receiving a CCS clears the flag, so make
725                          * sure not to re-enable it to ban duplicates.
726                          * s->s3->change_cipher_spec is set when a CCS is
727                          * processed in s3_pkt.c, and remains set until
728                          * the client's Finished message is read.
729                          */
730                         if (!s->s3->change_cipher_spec)
731                                 s->s3->flags |= SSL3_FLAGS_CCS_OK;
732                         ret=ssl3_get_finished(s,SSL3_ST_SR_FINISHED_A,
733                                 SSL3_ST_SR_FINISHED_B);
734                         if (ret <= 0) goto end;
735                         if (s->hit)
736                                 s->state=SSL_ST_OK;
737 #ifndef OPENSSL_NO_TLSEXT
738                         else if (s->tlsext_ticket_expected)
739                                 s->state=SSL3_ST_SW_SESSION_TICKET_A;
740 #endif
741                         else
742                                 s->state=SSL3_ST_SW_CHANGE_A;
743                         s->init_num=0;
744                         break;
745
746 #ifndef OPENSSL_NO_TLSEXT
747                 case SSL3_ST_SW_SESSION_TICKET_A:
748                 case SSL3_ST_SW_SESSION_TICKET_B:
749                         ret=ssl3_send_newsession_ticket(s);
750                         if (ret <= 0) goto end;
751                         s->state=SSL3_ST_SW_CHANGE_A;
752                         s->init_num=0;
753                         break;
754
755                 case SSL3_ST_SW_CERT_STATUS_A:
756                 case SSL3_ST_SW_CERT_STATUS_B:
757                         ret=ssl3_send_cert_status(s);
758                         if (ret <= 0) goto end;
759                         s->state=SSL3_ST_SW_KEY_EXCH_A;
760                         s->init_num=0;
761                         break;
762
763 #endif
764
765                 case SSL3_ST_SW_CHANGE_A:
766                 case SSL3_ST_SW_CHANGE_B:
767
768                         s->session->cipher=s->s3->tmp.new_cipher;
769                         if (!s->method->ssl3_enc->setup_key_block(s))
770                                 { ret= -1; goto end; }
771
772                         ret=ssl3_send_change_cipher_spec(s,
773                                 SSL3_ST_SW_CHANGE_A,SSL3_ST_SW_CHANGE_B);
774
775                         if (ret <= 0) goto end;
776                         s->state=SSL3_ST_SW_FINISHED_A;
777                         s->init_num=0;
778
779                         if (!s->method->ssl3_enc->change_cipher_state(s,
780                                 SSL3_CHANGE_CIPHER_SERVER_WRITE))
781                                 {
782                                 ret= -1;
783                                 goto end;
784                                 }
785
786                         break;
787
788                 case SSL3_ST_SW_FINISHED_A:
789                 case SSL3_ST_SW_FINISHED_B:
790                         ret=ssl3_send_finished(s,
791                                 SSL3_ST_SW_FINISHED_A,SSL3_ST_SW_FINISHED_B,
792                                 s->method->ssl3_enc->server_finished_label,
793                                 s->method->ssl3_enc->server_finished_label_len);
794                         if (ret <= 0) goto end;
795                         s->state=SSL3_ST_SW_FLUSH;
796                         if (s->hit)
797                                 {
798 #if defined(OPENSSL_NO_TLSEXT) || defined(OPENSSL_NO_NEXTPROTONEG)
799                                 s->s3->tmp.next_state=SSL3_ST_SR_FINISHED_A;
800 #else
801                                 if (s->s3->next_proto_neg_seen)
802                                         {
803                                         s->s3->tmp.next_state=SSL3_ST_SR_NEXT_PROTO_A;
804                                         }
805                                 else
806                                         s->s3->tmp.next_state=SSL3_ST_SR_FINISHED_A;
807 #endif
808                                 }
809                         else
810                                 s->s3->tmp.next_state=SSL_ST_OK;
811                         s->init_num=0;
812                         break;
813
814                 case SSL_ST_OK:
815                         /* clean a few things up */
816                         ssl3_cleanup_key_block(s);
817
818                         BUF_MEM_free(s->init_buf);
819                         s->init_buf=NULL;
820
821                         /* remove buffering on output */
822                         ssl_free_wbio_buffer(s);
823
824                         s->init_num=0;
825
826                         if (s->renegotiate == 2) /* skipped if we just sent a HelloRequest */
827                                 {
828                                 s->renegotiate=0;
829                                 s->new_session=0;
830                                 
831                                 ssl_update_cache(s,SSL_SESS_CACHE_SERVER);
832                                 
833                                 s->ctx->stats.sess_accept_good++;
834                                 /* s->server=1; */
835                                 s->handshake_func=ssl3_accept;
836
837                                 if (cb != NULL) cb(s,SSL_CB_HANDSHAKE_DONE,1);
838                                 }
839                         
840                         ret = 1;
841                         goto end;
842                         /* break; */
843
844                 default:
845                         SSLerr(SSL_F_SSL3_ACCEPT,SSL_R_UNKNOWN_STATE);
846                         ret= -1;
847                         goto end;
848                         /* break; */
849                         }
850                 
851                 if (!s->s3->tmp.reuse_message && !skip)
852                         {
853                         if (s->debug)
854                                 {
855                                 if ((ret=BIO_flush(s->wbio)) <= 0)
856                                         goto end;
857                                 }
858
859
860                         if ((cb != NULL) && (s->state != state))
861                                 {
862                                 new_state=s->state;
863                                 s->state=state;
864                                 cb(s,SSL_CB_ACCEPT_LOOP,1);
865                                 s->state=new_state;
866                                 }
867                         }
868                 skip=0;
869                 }
870 end:
871         /* BIO_flush(s->wbio); */
872
873         s->in_handshake--;
874         if (cb != NULL)
875                 cb(s,SSL_CB_ACCEPT_EXIT,ret);
876         return(ret);
877         }
878
879 int ssl3_send_hello_request(SSL *s)
880         {
881
882         if (s->state == SSL3_ST_SW_HELLO_REQ_A)
883                 {
884                 ssl_set_handshake_header(s, SSL3_MT_HELLO_REQUEST, 0);
885                 s->state=SSL3_ST_SW_HELLO_REQ_B;
886                 }
887
888         /* SSL3_ST_SW_HELLO_REQ_B */
889         return ssl_do_write(s);
890         }
891
892 int ssl3_get_client_hello(SSL *s)
893         {
894         int i,j,ok,al=SSL_AD_INTERNAL_ERROR,ret= -1;
895         unsigned int cookie_len;
896         long n;
897         unsigned long id;
898         unsigned char *p,*d;
899         SSL_CIPHER *c;
900 #ifndef OPENSSL_NO_COMP
901         unsigned char *q;
902         SSL_COMP *comp=NULL;
903 #endif
904         STACK_OF(SSL_CIPHER) *ciphers=NULL;
905
906         if (s->state == SSL3_ST_SR_CLNT_HELLO_C && !s->first_packet)
907                 goto retry_cert;
908
909         /* We do this so that we will respond with our native type.
910          * If we are TLSv1 and we get SSLv3, we will respond with TLSv1,
911          * This down switching should be handled by a different method.
912          * If we are SSLv3, we will respond with SSLv3, even if prompted with
913          * TLSv1.
914          */
915         if (s->state == SSL3_ST_SR_CLNT_HELLO_A
916                 )
917                 {
918                 s->state=SSL3_ST_SR_CLNT_HELLO_B;
919                 }
920         s->first_packet=1;
921         n=s->method->ssl_get_message(s,
922                 SSL3_ST_SR_CLNT_HELLO_B,
923                 SSL3_ST_SR_CLNT_HELLO_C,
924                 SSL3_MT_CLIENT_HELLO,
925                 SSL3_RT_MAX_PLAIN_LENGTH,
926                 &ok);
927
928         if (!ok) return((int)n);
929         s->first_packet=0;
930         d=p=(unsigned char *)s->init_msg;
931
932         /* use version from inside client hello, not from record header
933          * (may differ: see RFC 2246, Appendix E, second paragraph) */
934         s->client_version=(((int)p[0])<<8)|(int)p[1];
935         p+=2;
936
937         if (SSL_IS_DTLS(s)  ?   (s->client_version > s->version &&
938                                  s->method->version != DTLS_ANY_VERSION)
939                             :   (s->client_version < s->version))
940                 {
941                 SSLerr(SSL_F_SSL3_GET_CLIENT_HELLO, SSL_R_WRONG_VERSION_NUMBER);
942                 if ((s->client_version>>8) == SSL3_VERSION_MAJOR &&
943                         !s->enc_write_ctx && !s->write_hash)
944                         {
945                         /* similar to ssl3_get_record, send alert using remote version number */
946                         s->version = s->client_version;
947                         }
948                 al = SSL_AD_PROTOCOL_VERSION;
949                 goto f_err;
950                 }
951
952         /* If we require cookies and this ClientHello doesn't
953          * contain one, just return since we do not want to
954          * allocate any memory yet. So check cookie length...
955          */
956         if (SSL_get_options(s) & SSL_OP_COOKIE_EXCHANGE)
957                 {
958                 unsigned int session_length, cookie_length;
959                 
960                 session_length = *(p + SSL3_RANDOM_SIZE);
961                 cookie_length = *(p + SSL3_RANDOM_SIZE + session_length + 1);
962
963                 if (cookie_length == 0)
964                         return 1;
965                 }
966
967         /* load the client random */
968         memcpy(s->s3->client_random,p,SSL3_RANDOM_SIZE);
969         p+=SSL3_RANDOM_SIZE;
970
971         /* get the session-id */
972         j= *(p++);
973
974         s->hit=0;
975         /* Versions before 0.9.7 always allow clients to resume sessions in renegotiation.
976          * 0.9.7 and later allow this by default, but optionally ignore resumption requests
977          * with flag SSL_OP_NO_SESSION_RESUMPTION_ON_RENEGOTIATION (it's a new flag rather
978          * than a change to default behavior so that applications relying on this for security
979          * won't even compile against older library versions).
980          *
981          * 1.0.1 and later also have a function SSL_renegotiate_abbreviated() to request
982          * renegotiation but not a new session (s->new_session remains unset): for servers,
983          * this essentially just means that the SSL_OP_NO_SESSION_RESUMPTION_ON_RENEGOTIATION
984          * setting will be ignored.
985          */
986         if ((s->new_session && (s->options & SSL_OP_NO_SESSION_RESUMPTION_ON_RENEGOTIATION)))
987                 {
988                 if (!ssl_get_new_session(s,1))
989                         goto err;
990                 }
991         else
992                 {
993                 i=ssl_get_prev_session(s, p, j, d + n);
994                 /*
995                  * Only resume if the session's version matches the negotiated
996                  * version.
997                  * RFC 5246 does not provide much useful advice on resumption
998                  * with a different protocol version. It doesn't forbid it but
999                  * the sanity of such behaviour would be questionable.
1000                  * In practice, clients do not accept a version mismatch and
1001                  * will abort the handshake with an error.
1002                  */
1003                 if (i == 1 && s->version == s->session->ssl_version)
1004                         { /* previous session */
1005                         s->hit=1;
1006                         }
1007                 else if (i == -1)
1008                         goto err;
1009                 else /* i == 0 */
1010                         {
1011                         if (!ssl_get_new_session(s,1))
1012                                 goto err;
1013                         }
1014                 }
1015
1016         p+=j;
1017
1018         if (SSL_IS_DTLS(s))
1019                 {
1020                 /* cookie stuff */
1021                 cookie_len = *(p++);
1022
1023                 /* 
1024                  * The ClientHello may contain a cookie even if the
1025                  * HelloVerify message has not been sent--make sure that it
1026                  * does not cause an overflow.
1027                  */
1028                 if ( cookie_len > sizeof(s->d1->rcvd_cookie))
1029                         {
1030                         /* too much data */
1031                         al = SSL_AD_DECODE_ERROR;
1032                         SSLerr(SSL_F_SSL3_GET_CLIENT_HELLO, SSL_R_COOKIE_MISMATCH);
1033                         goto f_err;
1034                         }
1035
1036                 /* verify the cookie if appropriate option is set. */
1037                 if ((SSL_get_options(s) & SSL_OP_COOKIE_EXCHANGE) &&
1038                         cookie_len > 0)
1039                         {
1040                         memcpy(s->d1->rcvd_cookie, p, cookie_len);
1041
1042                         if ( s->ctx->app_verify_cookie_cb != NULL)
1043                                 {
1044                                 if ( s->ctx->app_verify_cookie_cb(s, s->d1->rcvd_cookie,
1045                                         cookie_len) == 0)
1046                                         {
1047                                         al=SSL_AD_HANDSHAKE_FAILURE;
1048                                         SSLerr(SSL_F_SSL3_GET_CLIENT_HELLO, 
1049                                                 SSL_R_COOKIE_MISMATCH);
1050                                         goto f_err;
1051                                         }
1052                                 /* else cookie verification succeeded */
1053                                 }
1054                         else if ( memcmp(s->d1->rcvd_cookie, s->d1->cookie, 
1055                                                   s->d1->cookie_len) != 0) /* default verification */
1056                                 {
1057                                         al=SSL_AD_HANDSHAKE_FAILURE;
1058                                         SSLerr(SSL_F_SSL3_GET_CLIENT_HELLO, 
1059                                                 SSL_R_COOKIE_MISMATCH);
1060                                         goto f_err;
1061                                 }
1062                         /* Set to -2 so if successful we return 2 */
1063                         ret = -2;
1064                         }
1065
1066                 p += cookie_len;
1067                 if (s->method->version == DTLS_ANY_VERSION)
1068                         {
1069                         /* Select version to use */
1070                         if (s->client_version <= DTLS1_2_VERSION &&
1071                                 !(s->options & SSL_OP_NO_DTLSv1_2))
1072                                 {
1073                                 s->version = DTLS1_2_VERSION;
1074                                 s->method = DTLSv1_2_server_method();
1075                                 }
1076                         else if (tls1_suiteb(s))
1077                                 {
1078                                 SSLerr(SSL_F_SSL3_GET_CLIENT_HELLO, SSL_R_ONLY_DTLS_1_2_ALLOWED_IN_SUITEB_MODE);
1079                                 s->version = s->client_version;
1080                                 al = SSL_AD_PROTOCOL_VERSION;
1081                                 goto f_err;
1082                                 }
1083                         else if (s->client_version <= DTLS1_VERSION &&
1084                                 !(s->options & SSL_OP_NO_DTLSv1))
1085                                 {
1086                                 s->version = DTLS1_VERSION;
1087                                 s->method = DTLSv1_server_method();
1088                                 }
1089                         else
1090                                 {
1091                                 SSLerr(SSL_F_SSL3_GET_CLIENT_HELLO, SSL_R_WRONG_VERSION_NUMBER);
1092                                 s->version = s->client_version;
1093                                 al = SSL_AD_PROTOCOL_VERSION;
1094                                 goto f_err;
1095                                 }
1096                         s->session->ssl_version = s->version;
1097                         }
1098                 }
1099
1100         n2s(p,i);
1101         if ((i == 0) && (j != 0))
1102                 {
1103                 /* we need a cipher if we are not resuming a session */
1104                 al=SSL_AD_ILLEGAL_PARAMETER;
1105                 SSLerr(SSL_F_SSL3_GET_CLIENT_HELLO,SSL_R_NO_CIPHERS_SPECIFIED);
1106                 goto f_err;
1107                 }
1108         if ((p+i) >= (d+n))
1109                 {
1110                 /* not enough data */
1111                 al=SSL_AD_DECODE_ERROR;
1112                 SSLerr(SSL_F_SSL3_GET_CLIENT_HELLO,SSL_R_LENGTH_MISMATCH);
1113                 goto f_err;
1114                 }
1115         if ((i > 0) && (ssl_bytes_to_cipher_list(s,p,i,&(ciphers))
1116                 == NULL))
1117                 {
1118                 goto err;
1119                 }
1120         p+=i;
1121
1122         /* If it is a hit, check that the cipher is in the list */
1123         if ((s->hit) && (i > 0))
1124                 {
1125                 j=0;
1126                 id=s->session->cipher->id;
1127
1128 #ifdef CIPHER_DEBUG
1129                 fprintf(stderr,"client sent %d ciphers\n",sk_SSL_CIPHER_num(ciphers));
1130 #endif
1131                 for (i=0; i<sk_SSL_CIPHER_num(ciphers); i++)
1132                         {
1133                         c=sk_SSL_CIPHER_value(ciphers,i);
1134 #ifdef CIPHER_DEBUG
1135                         fprintf(stderr,"client [%2d of %2d]:%s\n",
1136                                 i,sk_SSL_CIPHER_num(ciphers),
1137                                 SSL_CIPHER_get_name(c));
1138 #endif
1139                         if (c->id == id)
1140                                 {
1141                                 j=1;
1142                                 break;
1143                                 }
1144                         }
1145 /* Disabled because it can be used in a ciphersuite downgrade
1146  * attack: CVE-2010-4180.
1147  */
1148 #if 0
1149                 if (j == 0 && (s->options & SSL_OP_NETSCAPE_REUSE_CIPHER_CHANGE_BUG) && (sk_SSL_CIPHER_num(ciphers) == 1))
1150                         {
1151                         /* Special case as client bug workaround: the previously used cipher may
1152                          * not be in the current list, the client instead might be trying to
1153                          * continue using a cipher that before wasn't chosen due to server
1154                          * preferences.  We'll have to reject the connection if the cipher is not
1155                          * enabled, though. */
1156                         c = sk_SSL_CIPHER_value(ciphers, 0);
1157                         if (sk_SSL_CIPHER_find(SSL_get_ciphers(s), c) >= 0)
1158                                 {
1159                                 s->session->cipher = c;
1160                                 j = 1;
1161                                 }
1162                         }
1163 #endif
1164                 if (j == 0)
1165                         {
1166                         /* we need to have the cipher in the cipher
1167                          * list if we are asked to reuse it */
1168                         al=SSL_AD_ILLEGAL_PARAMETER;
1169                         SSLerr(SSL_F_SSL3_GET_CLIENT_HELLO,SSL_R_REQUIRED_CIPHER_MISSING);
1170                         goto f_err;
1171                         }
1172                 }
1173
1174         /* compression */
1175         i= *(p++);
1176         if ((p+i) > (d+n))
1177                 {
1178                 /* not enough data */
1179                 al=SSL_AD_DECODE_ERROR;
1180                 SSLerr(SSL_F_SSL3_GET_CLIENT_HELLO,SSL_R_LENGTH_MISMATCH);
1181                 goto f_err;
1182                 }
1183 #ifndef OPENSSL_NO_COMP
1184         q=p;
1185 #endif
1186         for (j=0; j<i; j++)
1187                 {
1188                 if (p[j] == 0) break;
1189                 }
1190
1191         p+=i;
1192         if (j >= i)
1193                 {
1194                 /* no compress */
1195                 al=SSL_AD_DECODE_ERROR;
1196                 SSLerr(SSL_F_SSL3_GET_CLIENT_HELLO,SSL_R_NO_COMPRESSION_SPECIFIED);
1197                 goto f_err;
1198                 }
1199
1200 #ifndef OPENSSL_NO_TLSEXT
1201         /* TLS extensions*/
1202         if (s->version >= SSL3_VERSION)
1203                 {
1204                 if (!ssl_parse_clienthello_tlsext(s,&p,d,n))
1205                         {
1206                         SSLerr(SSL_F_SSL3_GET_CLIENT_HELLO,SSL_R_PARSE_TLSEXT);
1207                         goto err;
1208                         }
1209                 }
1210
1211         /* Check if we want to use external pre-shared secret for this
1212          * handshake for not reused session only. We need to generate
1213          * server_random before calling tls_session_secret_cb in order to allow
1214          * SessionTicket processing to use it in key derivation. */
1215         {
1216                 unsigned char *pos;
1217                 pos=s->s3->server_random;
1218                 if (ssl_fill_hello_random(s, 1, pos, SSL3_RANDOM_SIZE) <= 0)
1219                         {
1220                         goto f_err;
1221                         }
1222         }
1223
1224         if (!s->hit && s->version >= TLS1_VERSION && s->tls_session_secret_cb)
1225                 {
1226                 SSL_CIPHER *pref_cipher=NULL;
1227
1228                 s->session->master_key_length=sizeof(s->session->master_key);
1229                 if(s->tls_session_secret_cb(s, s->session->master_key, &s->session->master_key_length,
1230                         ciphers, &pref_cipher, s->tls_session_secret_cb_arg))
1231                         {
1232                         s->hit=1;
1233                         s->session->ciphers=ciphers;
1234                         s->session->verify_result=X509_V_OK;
1235
1236                         ciphers=NULL;
1237
1238                         /* check if some cipher was preferred by call back */
1239                         pref_cipher=pref_cipher ? pref_cipher : ssl3_choose_cipher(s, s->session->ciphers, SSL_get_ciphers(s));
1240                         if (pref_cipher == NULL)
1241                                 {
1242                                 al=SSL_AD_HANDSHAKE_FAILURE;
1243                                 SSLerr(SSL_F_SSL3_GET_CLIENT_HELLO,SSL_R_NO_SHARED_CIPHER);
1244                                 goto f_err;
1245                                 }
1246
1247                         s->session->cipher=pref_cipher;
1248
1249                         if (s->cipher_list)
1250                                 sk_SSL_CIPHER_free(s->cipher_list);
1251
1252                         if (s->cipher_list_by_id)
1253                                 sk_SSL_CIPHER_free(s->cipher_list_by_id);
1254
1255                         s->cipher_list = sk_SSL_CIPHER_dup(s->session->ciphers);
1256                         s->cipher_list_by_id = sk_SSL_CIPHER_dup(s->session->ciphers);
1257                         }
1258                 }
1259 #endif
1260
1261         /* Worst case, we will use the NULL compression, but if we have other
1262          * options, we will now look for them.  We have i-1 compression
1263          * algorithms from the client, starting at q. */
1264         s->s3->tmp.new_compression=NULL;
1265 #ifndef OPENSSL_NO_COMP
1266         /* This only happens if we have a cache hit */
1267         if (s->session->compress_meth != 0)
1268                 {
1269                 int m, comp_id = s->session->compress_meth;
1270                 /* Perform sanity checks on resumed compression algorithm */
1271                 /* Can't disable compression */
1272                 if (!ssl_allow_compression(s))
1273                         {
1274                         SSLerr(SSL_F_SSL3_GET_CLIENT_HELLO,SSL_R_INCONSISTENT_COMPRESSION);
1275                         goto f_err;
1276                         }
1277                 /* Look for resumed compression method */
1278                 for (m = 0; m < sk_SSL_COMP_num(s->ctx->comp_methods); m++)
1279                         {
1280                         comp=sk_SSL_COMP_value(s->ctx->comp_methods,m);
1281                         if (comp_id == comp->id)
1282                                 {
1283                                 s->s3->tmp.new_compression=comp;
1284                                 break;
1285                                 }
1286                         }
1287                 if (s->s3->tmp.new_compression == NULL)
1288                         {
1289                         SSLerr(SSL_F_SSL3_GET_CLIENT_HELLO,SSL_R_INVALID_COMPRESSION_ALGORITHM);
1290                         goto f_err;
1291                         }
1292                 /* Look for resumed method in compression list */
1293                 for (m = 0; m < i; m++)
1294                         {
1295                         if (q[m] == comp_id)
1296                                 break;
1297                         }
1298                 if (m >= i)
1299                         {
1300                         al=SSL_AD_ILLEGAL_PARAMETER;
1301                         SSLerr(SSL_F_SSL3_GET_CLIENT_HELLO,SSL_R_REQUIRED_COMPRESSSION_ALGORITHM_MISSING);
1302                         goto f_err;
1303                         }
1304                 }
1305         else if (s->hit)
1306                 comp = NULL;
1307         else if (ssl_allow_compression(s) && s->ctx->comp_methods)
1308                 { /* See if we have a match */
1309                 int m,nn,o,v,done=0;
1310
1311                 nn=sk_SSL_COMP_num(s->ctx->comp_methods);
1312                 for (m=0; m<nn; m++)
1313                         {
1314                         comp=sk_SSL_COMP_value(s->ctx->comp_methods,m);
1315                         v=comp->id;
1316                         for (o=0; o<i; o++)
1317                                 {
1318                                 if (v == q[o])
1319                                         {
1320                                         done=1;
1321                                         break;
1322                                         }
1323                                 }
1324                         if (done) break;
1325                         }
1326                 if (done)
1327                         s->s3->tmp.new_compression=comp;
1328                 else
1329                         comp=NULL;
1330                 }
1331 #else
1332         /* If compression is disabled we'd better not try to resume a session
1333          * using compression.
1334          */
1335         if (s->session->compress_meth != 0)
1336                 {
1337                 SSLerr(SSL_F_SSL3_GET_CLIENT_HELLO,SSL_R_INCONSISTENT_COMPRESSION);
1338                 goto f_err;
1339                 }
1340 #endif
1341
1342         /* Given s->session->ciphers and SSL_get_ciphers, we must
1343          * pick a cipher */
1344
1345         if (!s->hit)
1346                 {
1347 #ifdef OPENSSL_NO_COMP
1348                 s->session->compress_meth=0;
1349 #else
1350                 s->session->compress_meth=(comp == NULL)?0:comp->id;
1351 #endif
1352                 if (s->session->ciphers != NULL)
1353                         sk_SSL_CIPHER_free(s->session->ciphers);
1354                 s->session->ciphers=ciphers;
1355                 if (ciphers == NULL)
1356                         {
1357                         al=SSL_AD_ILLEGAL_PARAMETER;
1358                         SSLerr(SSL_F_SSL3_GET_CLIENT_HELLO,SSL_R_NO_CIPHERS_PASSED);
1359                         goto f_err;
1360                         }
1361                 ciphers=NULL;
1362                 if (!tls1_set_server_sigalgs(s))
1363                         {
1364                         SSLerr(SSL_F_SSL3_GET_CLIENT_HELLO, SSL_R_CLIENTHELLO_TLSEXT);
1365                         goto err;
1366                         }
1367                 /* Let cert callback update server certificates if required */
1368                 retry_cert:             
1369                 if (s->cert->cert_cb)
1370                         {
1371                         int rv = s->cert->cert_cb(s, s->cert->cert_cb_arg);
1372                         if (rv == 0)
1373                                 {
1374                                 al=SSL_AD_INTERNAL_ERROR;
1375                                 SSLerr(SSL_F_SSL3_GET_CLIENT_HELLO,SSL_R_CERT_CB_ERROR);
1376                                 goto f_err;
1377                                 }
1378                         if (rv < 0)
1379                                 {
1380                                 s->rwstate=SSL_X509_LOOKUP;
1381                                 return -1;
1382                                 }
1383                         s->rwstate = SSL_NOTHING;
1384                         }
1385                 c=ssl3_choose_cipher(s,s->session->ciphers,
1386                                      SSL_get_ciphers(s));
1387
1388                 if (c == NULL)
1389                         {
1390                         al=SSL_AD_HANDSHAKE_FAILURE;
1391                         SSLerr(SSL_F_SSL3_GET_CLIENT_HELLO,SSL_R_NO_SHARED_CIPHER);
1392                         goto f_err;
1393                         }
1394                 s->s3->tmp.new_cipher=c;
1395                 /* check whether we should disable session resumption */
1396                 if (s->not_resumable_session_cb != NULL)
1397                         s->session->not_resumable=s->not_resumable_session_cb(s,
1398                                 ((c->algorithm_mkey & (SSL_kDHE | SSL_kECDHE)) != 0));
1399                 if (s->session->not_resumable)
1400                         /* do not send a session ticket */
1401                         s->tlsext_ticket_expected = 0;
1402                 }
1403         else
1404                 {
1405                 /* Session-id reuse */
1406 #ifdef REUSE_CIPHER_BUG
1407                 STACK_OF(SSL_CIPHER) *sk;
1408                 SSL_CIPHER *nc=NULL;
1409                 SSL_CIPHER *ec=NULL;
1410
1411                 if (s->options & SSL_OP_NETSCAPE_DEMO_CIPHER_CHANGE_BUG)
1412                         {
1413                         sk=s->session->ciphers;
1414                         for (i=0; i<sk_SSL_CIPHER_num(sk); i++)
1415                                 {
1416                                 c=sk_SSL_CIPHER_value(sk,i);
1417                                 if (c->algorithm_enc & SSL_eNULL)
1418                                         nc=c;
1419                                 if (SSL_C_IS_EXPORT(c))
1420                                         ec=c;
1421                                 }
1422                         if (nc != NULL)
1423                                 s->s3->tmp.new_cipher=nc;
1424                         else if (ec != NULL)
1425                                 s->s3->tmp.new_cipher=ec;
1426                         else
1427                                 s->s3->tmp.new_cipher=s->session->cipher;
1428                         }
1429                 else
1430 #endif
1431                 s->s3->tmp.new_cipher=s->session->cipher;
1432                 }
1433
1434         if (!SSL_USE_SIGALGS(s) || !(s->verify_mode & SSL_VERIFY_PEER))
1435                 {
1436                 if (!ssl3_digest_cached_records(s))
1437                         goto f_err;
1438                 }
1439         
1440         /*-
1441          * we now have the following setup. 
1442          * client_random
1443          * cipher_list          - our prefered list of ciphers
1444          * ciphers              - the clients prefered list of ciphers
1445          * compression          - basically ignored right now
1446          * ssl version is set   - sslv3
1447          * s->session           - The ssl session has been setup.
1448          * s->hit               - session reuse flag
1449          * s->s3->tmp.new_cipher- the new cipher to use.
1450          */
1451
1452         /* Handles TLS extensions that we couldn't check earlier */
1453         if (s->version >= SSL3_VERSION)
1454                 {
1455                 if (ssl_check_clienthello_tlsext_late(s) <= 0)
1456                         {
1457                         SSLerr(SSL_F_SSL3_GET_CLIENT_HELLO, SSL_R_CLIENTHELLO_TLSEXT);
1458                         goto err;
1459                         }
1460                 }
1461
1462         if (ret < 0) ret=-ret;
1463         if (0)
1464                 {
1465 f_err:
1466                 ssl3_send_alert(s,SSL3_AL_FATAL,al);
1467                 }
1468 err:
1469         if (ciphers != NULL) sk_SSL_CIPHER_free(ciphers);
1470         return ret < 0 ? -1 : ret;
1471         }
1472
1473 int ssl3_send_server_hello(SSL *s)
1474         {
1475         unsigned char *buf;
1476         unsigned char *p,*d;
1477         int i,sl;
1478         int al = 0;
1479         unsigned long l;
1480
1481         if (s->state == SSL3_ST_SW_SRVR_HELLO_A)
1482                 {
1483                 buf=(unsigned char *)s->init_buf->data;
1484 #ifdef OPENSSL_NO_TLSEXT
1485                 p=s->s3->server_random;
1486                 if (ssl_fill_hello_random(s, 1, p, SSL3_RANDOM_SIZE) <= 0)
1487                         return -1;
1488 #endif
1489                 /* Do the message type and length last */
1490                 d=p= ssl_handshake_start(s);
1491
1492                 *(p++)=s->version>>8;
1493                 *(p++)=s->version&0xff;
1494
1495                 /* Random stuff */
1496                 memcpy(p,s->s3->server_random,SSL3_RANDOM_SIZE);
1497                 p+=SSL3_RANDOM_SIZE;
1498
1499                 /*-
1500                  * There are several cases for the session ID to send
1501                  * back in the server hello:
1502                  * - For session reuse from the session cache,
1503                  *   we send back the old session ID.
1504                  * - If stateless session reuse (using a session ticket)
1505                  *   is successful, we send back the client's "session ID"
1506                  *   (which doesn't actually identify the session).
1507                  * - If it is a new session, we send back the new
1508                  *   session ID.
1509                  * - However, if we want the new session to be single-use,
1510                  *   we send back a 0-length session ID.
1511                  * s->hit is non-zero in either case of session reuse,
1512                  * so the following won't overwrite an ID that we're supposed
1513                  * to send back.
1514                  */
1515                 if (s->session->not_resumable ||
1516                         (!(s->ctx->session_cache_mode & SSL_SESS_CACHE_SERVER)
1517                                 && !s->hit))
1518                         s->session->session_id_length=0;
1519
1520                 sl=s->session->session_id_length;
1521                 if (sl > (int)sizeof(s->session->session_id))
1522                         {
1523                         SSLerr(SSL_F_SSL3_SEND_SERVER_HELLO, ERR_R_INTERNAL_ERROR);
1524                         return -1;
1525                         }
1526                 *(p++)=sl;
1527                 memcpy(p,s->session->session_id,sl);
1528                 p+=sl;
1529
1530                 /* put the cipher */
1531                 i=ssl3_put_cipher_by_char(s->s3->tmp.new_cipher,p);
1532                 p+=i;
1533
1534                 /* put the compression method */
1535 #ifdef OPENSSL_NO_COMP
1536                         *(p++)=0;
1537 #else
1538                 if (s->s3->tmp.new_compression == NULL)
1539                         *(p++)=0;
1540                 else
1541                         *(p++)=s->s3->tmp.new_compression->id;
1542 #endif
1543 #ifndef OPENSSL_NO_TLSEXT
1544                 if (ssl_prepare_serverhello_tlsext(s) <= 0)
1545                         {
1546                         SSLerr(SSL_F_SSL3_SEND_SERVER_HELLO,SSL_R_SERVERHELLO_TLSEXT);
1547                         return -1;
1548                         }
1549                 if ((p = ssl_add_serverhello_tlsext(s, p, buf+SSL3_RT_MAX_PLAIN_LENGTH, &al)) == NULL)
1550                         {
1551                         ssl3_send_alert(s, SSL3_AL_FATAL, al);
1552                         SSLerr(SSL_F_SSL3_SEND_SERVER_HELLO,ERR_R_INTERNAL_ERROR);
1553                         return -1;
1554                         }
1555 #endif
1556                 /* do the header */
1557                 l=(p-d);
1558                 ssl_set_handshake_header(s, SSL3_MT_SERVER_HELLO, l);
1559                 s->state=SSL3_ST_SW_SRVR_HELLO_B;
1560                 }
1561
1562         /* SSL3_ST_SW_SRVR_HELLO_B */
1563         return ssl_do_write(s);
1564         }
1565
1566 int ssl3_send_server_done(SSL *s)
1567         {
1568
1569         if (s->state == SSL3_ST_SW_SRVR_DONE_A)
1570                 {
1571                 ssl_set_handshake_header(s, SSL3_MT_SERVER_DONE, 0);
1572                 s->state = SSL3_ST_SW_SRVR_DONE_B;
1573                 }
1574
1575         /* SSL3_ST_SW_SRVR_DONE_B */
1576         return ssl_do_write(s);
1577         }
1578
1579 int ssl3_send_server_key_exchange(SSL *s)
1580         {
1581 #ifndef OPENSSL_NO_RSA
1582         unsigned char *q;
1583         int j,num;
1584         RSA *rsa;
1585         unsigned char md_buf[MD5_DIGEST_LENGTH+SHA_DIGEST_LENGTH];
1586         unsigned int u;
1587 #endif
1588 #ifndef OPENSSL_NO_DH
1589         DH *dh=NULL,*dhp;
1590 #endif
1591 #ifndef OPENSSL_NO_ECDH
1592         EC_KEY *ecdh=NULL, *ecdhp;
1593         unsigned char *encodedPoint = NULL;
1594         int encodedlen = 0;
1595         int curve_id = 0;
1596         BN_CTX *bn_ctx = NULL; 
1597 #endif
1598         EVP_PKEY *pkey;
1599         const EVP_MD *md = NULL;
1600         unsigned char *p,*d;
1601         int al,i;
1602         unsigned long type;
1603         int n;
1604         CERT *cert;
1605         BIGNUM *r[4];
1606         int nr[4],kn;
1607         BUF_MEM *buf;
1608         EVP_MD_CTX md_ctx;
1609
1610         EVP_MD_CTX_init(&md_ctx);
1611         if (s->state == SSL3_ST_SW_KEY_EXCH_A)
1612                 {
1613                 type=s->s3->tmp.new_cipher->algorithm_mkey;
1614                 cert=s->cert;
1615
1616                 buf=s->init_buf;
1617
1618                 r[0]=r[1]=r[2]=r[3]=NULL;
1619                 n=0;
1620 #ifndef OPENSSL_NO_RSA
1621                 if (type & SSL_kRSA)
1622                         {
1623                         rsa=cert->rsa_tmp;
1624                         if ((rsa == NULL) && (s->cert->rsa_tmp_cb != NULL))
1625                                 {
1626                                 rsa=s->cert->rsa_tmp_cb(s,
1627                                       SSL_C_IS_EXPORT(s->s3->tmp.new_cipher),
1628                                       SSL_C_EXPORT_PKEYLENGTH(s->s3->tmp.new_cipher));
1629                                 if(rsa == NULL)
1630                                 {
1631                                         al=SSL_AD_HANDSHAKE_FAILURE;
1632                                         SSLerr(SSL_F_SSL3_SEND_SERVER_KEY_EXCHANGE,SSL_R_ERROR_GENERATING_TMP_RSA_KEY);
1633                                         goto f_err;
1634                                 }
1635                                 RSA_up_ref(rsa);
1636                                 cert->rsa_tmp=rsa;
1637                                 }
1638                         if (rsa == NULL)
1639                                 {
1640                                 al=SSL_AD_HANDSHAKE_FAILURE;
1641                                 SSLerr(SSL_F_SSL3_SEND_SERVER_KEY_EXCHANGE,SSL_R_MISSING_TMP_RSA_KEY);
1642                                 goto f_err;
1643                                 }
1644                         r[0]=rsa->n;
1645                         r[1]=rsa->e;
1646                         s->s3->tmp.use_rsa_tmp=1;
1647                         }
1648                 else
1649 #endif
1650 #ifndef OPENSSL_NO_DH
1651                         if (type & SSL_kDHE)
1652                         {
1653                         if (s->cert->dh_tmp_auto)
1654                                 {
1655                                 dhp = ssl_get_auto_dh(s);
1656                                 if (dhp == NULL)
1657                                         {
1658                                         al=SSL_AD_INTERNAL_ERROR;
1659                                         SSLerr(SSL_F_SSL3_SEND_SERVER_KEY_EXCHANGE,ERR_R_INTERNAL_ERROR);
1660                                         goto f_err;
1661                                         }
1662                                 }
1663                         else
1664                                 dhp=cert->dh_tmp;
1665                         if ((dhp == NULL) && (s->cert->dh_tmp_cb != NULL))
1666                                 dhp=s->cert->dh_tmp_cb(s,
1667                                       SSL_C_IS_EXPORT(s->s3->tmp.new_cipher),
1668                                       SSL_C_EXPORT_PKEYLENGTH(s->s3->tmp.new_cipher));
1669                         if (dhp == NULL)
1670                                 {
1671                                 al=SSL_AD_HANDSHAKE_FAILURE;
1672                                 SSLerr(SSL_F_SSL3_SEND_SERVER_KEY_EXCHANGE,SSL_R_MISSING_TMP_DH_KEY);
1673                                 goto f_err;
1674                                 }
1675                         if (!ssl_security(s, SSL_SECOP_TMP_DH,
1676                                                 DH_security_bits(dhp), 0, dhp))
1677                                 {
1678                                 al=SSL_AD_HANDSHAKE_FAILURE;
1679                                 SSLerr(SSL_F_SSL3_SEND_SERVER_KEY_EXCHANGE,SSL_R_DH_KEY_TOO_SMALL);
1680                                 goto f_err;
1681                                 }
1682                         if (s->s3->tmp.dh != NULL)
1683                                 {
1684                                 SSLerr(SSL_F_SSL3_SEND_SERVER_KEY_EXCHANGE, ERR_R_INTERNAL_ERROR);
1685                                 goto err;
1686                                 }
1687
1688                         if (s->cert->dh_tmp_auto)
1689                                 dh = dhp;
1690                         else if ((dh=DHparams_dup(dhp)) == NULL)
1691                                 {
1692                                 SSLerr(SSL_F_SSL3_SEND_SERVER_KEY_EXCHANGE,ERR_R_DH_LIB);
1693                                 goto err;
1694                                 }
1695
1696                         s->s3->tmp.dh=dh;
1697                         if ((dhp->pub_key == NULL ||
1698                              dhp->priv_key == NULL ||
1699                              (s->options & SSL_OP_SINGLE_DH_USE)))
1700                                 {
1701                                 if(!DH_generate_key(dh))
1702                                     {
1703                                     SSLerr(SSL_F_SSL3_SEND_SERVER_KEY_EXCHANGE,
1704                                            ERR_R_DH_LIB);
1705                                     goto err;
1706                                     }
1707                                 }
1708                         else
1709                                 {
1710                                 dh->pub_key=BN_dup(dhp->pub_key);
1711                                 dh->priv_key=BN_dup(dhp->priv_key);
1712                                 if ((dh->pub_key == NULL) ||
1713                                         (dh->priv_key == NULL))
1714                                         {
1715                                         SSLerr(SSL_F_SSL3_SEND_SERVER_KEY_EXCHANGE,ERR_R_DH_LIB);
1716                                         goto err;
1717                                         }
1718                                 }
1719                         r[0]=dh->p;
1720                         r[1]=dh->g;
1721                         r[2]=dh->pub_key;
1722                         }
1723                 else 
1724 #endif
1725 #ifndef OPENSSL_NO_ECDH
1726                         if (type & SSL_kECDHE)
1727                         {
1728                         const EC_GROUP *group;
1729
1730                         ecdhp=cert->ecdh_tmp;
1731                         if (s->cert->ecdh_tmp_auto)
1732                                 {
1733                                 /* Get NID of appropriate shared curve */
1734                                 int nid = tls1_shared_curve(s, -2);
1735                                 if (nid != NID_undef)
1736                                         ecdhp = EC_KEY_new_by_curve_name(nid);
1737                                 }
1738                         else if ((ecdhp == NULL) && s->cert->ecdh_tmp_cb)
1739                                 {
1740                                 ecdhp=s->cert->ecdh_tmp_cb(s,
1741                                       SSL_C_IS_EXPORT(s->s3->tmp.new_cipher),
1742                                       SSL_C_EXPORT_PKEYLENGTH(s->s3->tmp.new_cipher));
1743                                 }
1744                         if (ecdhp == NULL)
1745                                 {
1746                                 al=SSL_AD_HANDSHAKE_FAILURE;
1747                                 SSLerr(SSL_F_SSL3_SEND_SERVER_KEY_EXCHANGE,SSL_R_MISSING_TMP_ECDH_KEY);
1748                                 goto f_err;
1749                                 }
1750
1751                         if (s->s3->tmp.ecdh != NULL)
1752                                 {
1753                                 SSLerr(SSL_F_SSL3_SEND_SERVER_KEY_EXCHANGE, ERR_R_INTERNAL_ERROR);
1754                                 goto err;
1755                                 }
1756
1757                         /* Duplicate the ECDH structure. */
1758                         if (ecdhp == NULL)
1759                                 {
1760                                 SSLerr(SSL_F_SSL3_SEND_SERVER_KEY_EXCHANGE,ERR_R_ECDH_LIB);
1761                                 goto err;
1762                                 }
1763                         if (s->cert->ecdh_tmp_auto)
1764                                 ecdh = ecdhp;
1765                         else if ((ecdh = EC_KEY_dup(ecdhp)) == NULL)
1766                                 {
1767                                 SSLerr(SSL_F_SSL3_SEND_SERVER_KEY_EXCHANGE,ERR_R_ECDH_LIB);
1768                                 goto err;
1769                                 }
1770
1771                         s->s3->tmp.ecdh=ecdh;
1772                         if ((EC_KEY_get0_public_key(ecdh) == NULL) ||
1773                             (EC_KEY_get0_private_key(ecdh) == NULL) ||
1774                             (s->options & SSL_OP_SINGLE_ECDH_USE))
1775                                 {
1776                                 if(!EC_KEY_generate_key(ecdh))
1777                                     {
1778                                     SSLerr(SSL_F_SSL3_SEND_SERVER_KEY_EXCHANGE,ERR_R_ECDH_LIB);
1779                                     goto err;
1780                                     }
1781                                 }
1782
1783                         if (((group = EC_KEY_get0_group(ecdh)) == NULL) ||
1784                             (EC_KEY_get0_public_key(ecdh)  == NULL) ||
1785                             (EC_KEY_get0_private_key(ecdh) == NULL))
1786                                 {
1787                                 SSLerr(SSL_F_SSL3_SEND_SERVER_KEY_EXCHANGE,ERR_R_ECDH_LIB);
1788                                 goto err;
1789                                 }
1790
1791                         if (SSL_C_IS_EXPORT(s->s3->tmp.new_cipher) &&
1792                             (EC_GROUP_get_degree(group) > 163)) 
1793                                 {
1794                                 SSLerr(SSL_F_SSL3_SEND_SERVER_KEY_EXCHANGE,SSL_R_ECGROUP_TOO_LARGE_FOR_CIPHER);
1795                                 goto err;
1796                                 }
1797
1798                         /* XXX: For now, we only support ephemeral ECDH
1799                          * keys over named (not generic) curves. For 
1800                          * supported named curves, curve_id is non-zero.
1801                          */
1802                         if ((curve_id = 
1803                             tls1_ec_nid2curve_id(EC_GROUP_get_curve_name(group)))
1804                             == 0)
1805                                 {
1806                                 SSLerr(SSL_F_SSL3_SEND_SERVER_KEY_EXCHANGE,SSL_R_UNSUPPORTED_ELLIPTIC_CURVE);
1807                                 goto err;
1808                                 }
1809
1810                         /* Encode the public key.
1811                          * First check the size of encoding and
1812                          * allocate memory accordingly.
1813                          */
1814                         encodedlen = EC_POINT_point2oct(group, 
1815                             EC_KEY_get0_public_key(ecdh),
1816                             POINT_CONVERSION_UNCOMPRESSED, 
1817                             NULL, 0, NULL);
1818
1819                         encodedPoint = (unsigned char *) 
1820                             OPENSSL_malloc(encodedlen*sizeof(unsigned char)); 
1821                         bn_ctx = BN_CTX_new();
1822                         if ((encodedPoint == NULL) || (bn_ctx == NULL))
1823                                 {
1824                                 SSLerr(SSL_F_SSL3_SEND_SERVER_KEY_EXCHANGE,ERR_R_MALLOC_FAILURE);
1825                                 goto err;
1826                                 }
1827
1828
1829                         encodedlen = EC_POINT_point2oct(group, 
1830                             EC_KEY_get0_public_key(ecdh), 
1831                             POINT_CONVERSION_UNCOMPRESSED, 
1832                             encodedPoint, encodedlen, bn_ctx);
1833
1834                         if (encodedlen == 0) 
1835                                 {
1836                                 SSLerr(SSL_F_SSL3_SEND_SERVER_KEY_EXCHANGE,ERR_R_ECDH_LIB);
1837                                 goto err;
1838                                 }
1839
1840                         BN_CTX_free(bn_ctx);  bn_ctx=NULL;
1841
1842                         /* XXX: For now, we only support named (not 
1843                          * generic) curves in ECDH ephemeral key exchanges.
1844                          * In this situation, we need four additional bytes
1845                          * to encode the entire ServerECDHParams
1846                          * structure. 
1847                          */
1848                         n = 4 + encodedlen;
1849
1850                         /* We'll generate the serverKeyExchange message
1851                          * explicitly so we can set these to NULLs
1852                          */
1853                         r[0]=NULL;
1854                         r[1]=NULL;
1855                         r[2]=NULL;
1856                         r[3]=NULL;
1857                         }
1858                 else 
1859 #endif /* !OPENSSL_NO_ECDH */
1860 #ifndef OPENSSL_NO_PSK
1861                         if (type & SSL_kPSK)
1862                                 {
1863                                 /* reserve size for record length and PSK identity hint*/
1864                                 n+=2+strlen(s->ctx->psk_identity_hint);
1865                                 }
1866                         else
1867 #endif /* !OPENSSL_NO_PSK */
1868 #ifndef OPENSSL_NO_SRP
1869                 if (type & SSL_kSRP)
1870                         {
1871                         if ((s->srp_ctx.N == NULL) ||
1872                                 (s->srp_ctx.g == NULL) ||
1873                                 (s->srp_ctx.s == NULL) ||
1874                                 (s->srp_ctx.B == NULL))
1875                                 {
1876                                 SSLerr(SSL_F_SSL3_SEND_SERVER_KEY_EXCHANGE,SSL_R_MISSING_SRP_PARAM);
1877                                 goto err;
1878                                 }
1879                         r[0]=s->srp_ctx.N;
1880                         r[1]=s->srp_ctx.g;
1881                         r[2]=s->srp_ctx.s;
1882                         r[3]=s->srp_ctx.B;
1883                         }
1884                 else 
1885 #endif
1886                         {
1887                         al=SSL_AD_HANDSHAKE_FAILURE;
1888                         SSLerr(SSL_F_SSL3_SEND_SERVER_KEY_EXCHANGE,SSL_R_UNKNOWN_KEY_EXCHANGE_TYPE);
1889                         goto f_err;
1890                         }
1891                 for (i=0; i < 4 && r[i] != NULL; i++)
1892                         {
1893                         nr[i]=BN_num_bytes(r[i]);
1894 #ifndef OPENSSL_NO_SRP
1895                         if ((i == 2) && (type & SSL_kSRP))
1896                                 n+=1+nr[i];
1897                         else
1898 #endif
1899                         n+=2+nr[i];
1900                         }
1901
1902                 if (!(s->s3->tmp.new_cipher->algorithm_auth & (SSL_aNULL|SSL_aSRP))
1903                         && !(s->s3->tmp.new_cipher->algorithm_mkey & SSL_kPSK))
1904                         {
1905                         if ((pkey=ssl_get_sign_pkey(s,s->s3->tmp.new_cipher,&md))
1906                                 == NULL)
1907                                 {
1908                                 al=SSL_AD_DECODE_ERROR;
1909                                 goto f_err;
1910                                 }
1911                         kn=EVP_PKEY_size(pkey);
1912                         }
1913                 else
1914                         {
1915                         pkey=NULL;
1916                         kn=0;
1917                         }
1918
1919                 if (!BUF_MEM_grow_clean(buf,n+SSL_HM_HEADER_LENGTH(s)+kn))
1920                         {
1921                         SSLerr(SSL_F_SSL3_SEND_SERVER_KEY_EXCHANGE,ERR_LIB_BUF);
1922                         goto err;
1923                         }
1924                 d = p = ssl_handshake_start(s);
1925
1926                 for (i=0; i < 4 && r[i] != NULL; i++)
1927                         {
1928 #ifndef OPENSSL_NO_SRP
1929                         if ((i == 2) && (type & SSL_kSRP))
1930                                 {
1931                                 *p = nr[i];
1932                                 p++;
1933                                 }
1934                         else
1935 #endif
1936                         s2n(nr[i],p);
1937                         BN_bn2bin(r[i],p);
1938                         p+=nr[i];
1939                         }
1940
1941 #ifndef OPENSSL_NO_ECDH
1942                 if (type & SSL_kECDHE) 
1943                         {
1944                         /* XXX: For now, we only support named (not generic) curves.
1945                          * In this situation, the serverKeyExchange message has:
1946                          * [1 byte CurveType], [2 byte CurveName]
1947                          * [1 byte length of encoded point], followed by
1948                          * the actual encoded point itself
1949                          */
1950                         *p = NAMED_CURVE_TYPE;
1951                         p += 1;
1952                         *p = 0;
1953                         p += 1;
1954                         *p = curve_id;
1955                         p += 1;
1956                         *p = encodedlen;
1957                         p += 1;
1958                         memcpy((unsigned char*)p, 
1959                             (unsigned char *)encodedPoint, 
1960                             encodedlen);
1961                         OPENSSL_free(encodedPoint);
1962                         encodedPoint = NULL;
1963                         p += encodedlen;
1964                         }
1965 #endif
1966
1967 #ifndef OPENSSL_NO_PSK
1968                 if (type & SSL_kPSK)
1969                         {
1970                         /* copy PSK identity hint */
1971                         s2n(strlen(s->ctx->psk_identity_hint), p); 
1972                         strncpy((char *)p, s->ctx->psk_identity_hint, strlen(s->ctx->psk_identity_hint));
1973                         p+=strlen(s->ctx->psk_identity_hint);
1974                         }
1975 #endif
1976
1977                 /* not anonymous */
1978                 if (pkey != NULL)
1979                         {
1980                         /* n is the length of the params, they start at &(d[4])
1981                          * and p points to the space at the end. */
1982 #ifndef OPENSSL_NO_RSA
1983                         if (pkey->type == EVP_PKEY_RSA && !SSL_USE_SIGALGS(s))
1984                                 {
1985                                 q=md_buf;
1986                                 j=0;
1987                                 for (num=2; num > 0; num--)
1988                                         {
1989                                         EVP_MD_CTX_set_flags(&md_ctx,
1990                                                 EVP_MD_CTX_FLAG_NON_FIPS_ALLOW);
1991                                         EVP_DigestInit_ex(&md_ctx,(num == 2)
1992                                                 ?s->ctx->md5:s->ctx->sha1, NULL);
1993                                         EVP_DigestUpdate(&md_ctx,&(s->s3->client_random[0]),SSL3_RANDOM_SIZE);
1994                                         EVP_DigestUpdate(&md_ctx,&(s->s3->server_random[0]),SSL3_RANDOM_SIZE);
1995                                         EVP_DigestUpdate(&md_ctx,d,n);
1996                                         EVP_DigestFinal_ex(&md_ctx,q,
1997                                                 (unsigned int *)&i);
1998                                         q+=i;
1999                                         j+=i;
2000                                         }
2001                                 if (RSA_sign(NID_md5_sha1, md_buf, j,
2002                                         &(p[2]), &u, pkey->pkey.rsa) <= 0)
2003                                         {
2004                                         SSLerr(SSL_F_SSL3_SEND_SERVER_KEY_EXCHANGE,ERR_LIB_RSA);
2005                                         goto err;
2006                                         }
2007                                 s2n(u,p);
2008                                 n+=u+2;
2009                                 }
2010                         else
2011 #endif
2012                         if (md)
2013                                 {
2014                                 /* send signature algorithm */
2015                                 if (SSL_USE_SIGALGS(s))
2016                                         {
2017                                         if (!tls12_get_sigandhash(p, pkey, md))
2018                                                 {
2019                                                 /* Should never happen */
2020                                                 al=SSL_AD_INTERNAL_ERROR;
2021                                                 SSLerr(SSL_F_SSL3_SEND_SERVER_KEY_EXCHANGE,ERR_R_INTERNAL_ERROR);
2022                                                 goto f_err;
2023                                                 }
2024                                         p+=2;
2025                                         }
2026 #ifdef SSL_DEBUG
2027                                 fprintf(stderr, "Using hash %s\n",
2028                                                         EVP_MD_name(md));
2029 #endif
2030                                 EVP_SignInit_ex(&md_ctx, md, NULL);
2031                                 EVP_SignUpdate(&md_ctx,&(s->s3->client_random[0]),SSL3_RANDOM_SIZE);
2032                                 EVP_SignUpdate(&md_ctx,&(s->s3->server_random[0]),SSL3_RANDOM_SIZE);
2033                                 EVP_SignUpdate(&md_ctx,d,n);
2034                                 if (!EVP_SignFinal(&md_ctx,&(p[2]),
2035                                         (unsigned int *)&i,pkey))
2036                                         {
2037                                         SSLerr(SSL_F_SSL3_SEND_SERVER_KEY_EXCHANGE,ERR_LIB_EVP);
2038                                         goto err;
2039                                         }
2040                                 s2n(i,p);
2041                                 n+=i+2;
2042                                 if (SSL_USE_SIGALGS(s))
2043                                         n+= 2;
2044                                 }
2045                         else
2046                                 {
2047                                 /* Is this error check actually needed? */
2048                                 al=SSL_AD_HANDSHAKE_FAILURE;
2049                                 SSLerr(SSL_F_SSL3_SEND_SERVER_KEY_EXCHANGE,SSL_R_UNKNOWN_PKEY_TYPE);
2050                                 goto f_err;
2051                                 }
2052                         }
2053
2054                 ssl_set_handshake_header(s, SSL3_MT_SERVER_KEY_EXCHANGE, n);
2055                 }
2056
2057         s->state = SSL3_ST_SW_KEY_EXCH_B;
2058         EVP_MD_CTX_cleanup(&md_ctx);
2059         return ssl_do_write(s);
2060 f_err:
2061         ssl3_send_alert(s,SSL3_AL_FATAL,al);
2062 err:
2063 #ifndef OPENSSL_NO_ECDH
2064         if (encodedPoint != NULL) OPENSSL_free(encodedPoint);
2065         BN_CTX_free(bn_ctx);
2066 #endif
2067         EVP_MD_CTX_cleanup(&md_ctx);
2068         return(-1);
2069         }
2070
2071 int ssl3_send_certificate_request(SSL *s)
2072         {
2073         unsigned char *p,*d;
2074         int i,j,nl,off,n;
2075         STACK_OF(X509_NAME) *sk=NULL;
2076         X509_NAME *name;
2077         BUF_MEM *buf;
2078
2079         if (s->state == SSL3_ST_SW_CERT_REQ_A)
2080                 {
2081                 buf=s->init_buf;
2082
2083                 d=p=ssl_handshake_start(s);
2084
2085                 /* get the list of acceptable cert types */
2086                 p++;
2087                 n=ssl3_get_req_cert_type(s,p);
2088                 d[0]=n;
2089                 p+=n;
2090                 n++;
2091
2092                 if (SSL_USE_SIGALGS(s))
2093                         {
2094                         const unsigned char *psigs;
2095                         unsigned char *etmp = p;
2096                         nl = tls12_get_psigalgs(s, &psigs);
2097                         /* Skip over length for now */
2098                         p += 2;
2099                         nl = tls12_copy_sigalgs(s, p, psigs, nl);
2100                         /* Now fill in length */
2101                         s2n(nl, etmp);
2102                         p += nl;
2103                         n += nl + 2;
2104                         }
2105
2106                 off=n;
2107                 p+=2;
2108                 n+=2;
2109
2110                 sk=SSL_get_client_CA_list(s);
2111                 nl=0;
2112                 if (sk != NULL)
2113                         {
2114                         for (i=0; i<sk_X509_NAME_num(sk); i++)
2115                                 {
2116                                 name=sk_X509_NAME_value(sk,i);
2117                                 j=i2d_X509_NAME(name,NULL);
2118                                 if (!BUF_MEM_grow_clean(buf,SSL_HM_HEADER_LENGTH(s)+n+j+2))
2119                                         {
2120                                         SSLerr(SSL_F_SSL3_SEND_CERTIFICATE_REQUEST,ERR_R_BUF_LIB);
2121                                         goto err;
2122                                         }
2123                                 p = ssl_handshake_start(s) + n;
2124                                 if (!(s->options & SSL_OP_NETSCAPE_CA_DN_BUG))
2125                                         {
2126                                         s2n(j,p);
2127                                         i2d_X509_NAME(name,&p);
2128                                         n+=2+j;
2129                                         nl+=2+j;
2130                                         }
2131                                 else
2132                                         {
2133                                         d=p;
2134                                         i2d_X509_NAME(name,&p);
2135                                         j-=2; s2n(j,d); j+=2;
2136                                         n+=j;
2137                                         nl+=j;
2138                                         }
2139                                 }
2140                         }
2141                 /* else no CA names */
2142                 p = ssl_handshake_start(s) + off;
2143                 s2n(nl,p);
2144
2145                 ssl_set_handshake_header(s, SSL3_MT_CERTIFICATE_REQUEST, n);
2146
2147 #ifdef NETSCAPE_HANG_BUG
2148                 if (!SSL_IS_DTLS(s))
2149                         {
2150                         if (!BUF_MEM_grow_clean(buf, s->init_num + 4))
2151                                 {
2152                                 SSLerr(SSL_F_SSL3_SEND_CERTIFICATE_REQUEST,ERR_R_BUF_LIB);
2153                                 goto err;
2154                                 }
2155                         p=(unsigned char *)s->init_buf->data + s->init_num;
2156                         /* do the header */
2157                         *(p++)=SSL3_MT_SERVER_DONE;
2158                         *(p++)=0;
2159                         *(p++)=0;
2160                         *(p++)=0;
2161                         s->init_num += 4;
2162                         }
2163 #endif
2164
2165                 s->state = SSL3_ST_SW_CERT_REQ_B;
2166                 }
2167
2168         /* SSL3_ST_SW_CERT_REQ_B */
2169         return ssl_do_write(s);
2170 err:
2171         return(-1);
2172         }
2173
2174 int ssl3_get_client_key_exchange(SSL *s)
2175         {
2176         int i,al,ok;
2177         long n;
2178         unsigned long alg_k;
2179         unsigned char *p;
2180 #ifndef OPENSSL_NO_RSA
2181         RSA *rsa=NULL;
2182         EVP_PKEY *pkey=NULL;
2183 #endif
2184 #ifndef OPENSSL_NO_DH
2185         BIGNUM *pub=NULL;
2186         DH *dh_srvr, *dh_clnt = NULL;
2187 #endif
2188 #ifndef OPENSSL_NO_KRB5
2189         KSSL_ERR kssl_err;
2190 #endif /* OPENSSL_NO_KRB5 */
2191
2192 #ifndef OPENSSL_NO_ECDH
2193         EC_KEY *srvr_ecdh = NULL;
2194         EVP_PKEY *clnt_pub_pkey = NULL;
2195         EC_POINT *clnt_ecpoint = NULL;
2196         BN_CTX *bn_ctx = NULL; 
2197 #endif
2198
2199         n=s->method->ssl_get_message(s,
2200                 SSL3_ST_SR_KEY_EXCH_A,
2201                 SSL3_ST_SR_KEY_EXCH_B,
2202                 SSL3_MT_CLIENT_KEY_EXCHANGE,
2203                 2048, /* ??? */
2204                 &ok);
2205
2206         if (!ok) return((int)n);
2207         p=(unsigned char *)s->init_msg;
2208
2209         alg_k=s->s3->tmp.new_cipher->algorithm_mkey;
2210
2211 #ifndef OPENSSL_NO_RSA
2212         if (alg_k & SSL_kRSA)
2213                 {
2214                 unsigned char rand_premaster_secret[SSL_MAX_MASTER_KEY_LENGTH];
2215                 int decrypt_len;
2216                 unsigned char decrypt_good, version_good;
2217                 size_t j;
2218
2219                 /* FIX THIS UP EAY EAY EAY EAY */
2220                 if (s->s3->tmp.use_rsa_tmp)
2221                         {
2222                         if ((s->cert != NULL) && (s->cert->rsa_tmp != NULL))
2223                                 rsa=s->cert->rsa_tmp;
2224                         /* Don't do a callback because rsa_tmp should
2225                          * be sent already */
2226                         if (rsa == NULL)
2227                                 {
2228                                 al=SSL_AD_HANDSHAKE_FAILURE;
2229                                 SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,SSL_R_MISSING_TMP_RSA_PKEY);
2230                                 goto f_err;
2231
2232                                 }
2233                         }
2234                 else
2235                         {
2236                         pkey=s->cert->pkeys[SSL_PKEY_RSA_ENC].privatekey;
2237                         if (    (pkey == NULL) ||
2238                                 (pkey->type != EVP_PKEY_RSA) ||
2239                                 (pkey->pkey.rsa == NULL))
2240                                 {
2241                                 al=SSL_AD_HANDSHAKE_FAILURE;
2242                                 SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,SSL_R_MISSING_RSA_CERTIFICATE);
2243                                 goto f_err;
2244                                 }
2245                         rsa=pkey->pkey.rsa;
2246                         }
2247
2248                 /* TLS and [incidentally] DTLS{0xFEFF} */
2249                 if (s->version > SSL3_VERSION && s->version != DTLS1_BAD_VER)
2250                         {
2251                         n2s(p,i);
2252                         if (n != i+2)
2253                                 {
2254                                 if (!(s->options & SSL_OP_TLS_D5_BUG))
2255                                         {
2256                                         al = SSL_AD_DECODE_ERROR;
2257                                         SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,SSL_R_TLS_RSA_ENCRYPTED_VALUE_LENGTH_IS_WRONG);
2258                                         goto f_err;
2259                                         }
2260                                 else
2261                                         p-=2;
2262                                 }
2263                         else
2264                                 n=i;
2265                         }
2266
2267                 /*
2268                  * Reject overly short RSA ciphertext because we want to be sure
2269                  * that the buffer size makes it safe to iterate over the entire
2270                  * size of a premaster secret (SSL_MAX_MASTER_KEY_LENGTH). The
2271                  * actual expected size is larger due to RSA padding, but the
2272                  * bound is sufficient to be safe.
2273                  */
2274                 if (n < SSL_MAX_MASTER_KEY_LENGTH)
2275                         {
2276                         al = SSL_AD_DECRYPT_ERROR;
2277                         SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE, SSL_R_TLS_RSA_ENCRYPTED_VALUE_LENGTH_IS_WRONG);
2278                         goto f_err;
2279                         }
2280
2281                 /* We must not leak whether a decryption failure occurs because
2282                  * of Bleichenbacher's attack on PKCS #1 v1.5 RSA padding (see
2283                  * RFC 2246, section 7.4.7.1). The code follows that advice of
2284                  * the TLS RFC and generates a random premaster secret for the
2285                  * case that the decrypt fails. See
2286                  * https://tools.ietf.org/html/rfc5246#section-7.4.7.1 */
2287
2288                 /* should be RAND_bytes, but we cannot work around a failure. */
2289                 if (RAND_pseudo_bytes(rand_premaster_secret,
2290                                       sizeof(rand_premaster_secret)) <= 0)
2291                         goto err;
2292                 decrypt_len = RSA_private_decrypt((int)n,p,p,rsa,RSA_PKCS1_PADDING);
2293                 ERR_clear_error();
2294
2295                 /* decrypt_len should be SSL_MAX_MASTER_KEY_LENGTH.
2296                  * decrypt_good will be 0xff if so and zero otherwise. */
2297                 decrypt_good = constant_time_eq_int_8(decrypt_len, SSL_MAX_MASTER_KEY_LENGTH);
2298
2299                 /* If the version in the decrypted pre-master secret is correct
2300                  * then version_good will be 0xff, otherwise it'll be zero.
2301                  * The Klima-Pokorny-Rosa extension of Bleichenbacher's attack
2302                  * (http://eprint.iacr.org/2003/052/) exploits the version
2303                  * number check as a "bad version oracle". Thus version checks
2304                  * are done in constant time and are treated like any other
2305                  * decryption error. */
2306                 version_good = constant_time_eq_8(p[0], (unsigned)(s->client_version>>8));
2307                 version_good &= constant_time_eq_8(p[1], (unsigned)(s->client_version&0xff));
2308
2309                 /* The premaster secret must contain the same version number as
2310                  * the ClientHello to detect version rollback attacks
2311                  * (strangely, the protocol does not offer such protection for
2312                  * DH ciphersuites). However, buggy clients exist that send the
2313                  * negotiated protocol version instead if the server does not
2314                  * support the requested protocol version. If
2315                  * SSL_OP_TLS_ROLLBACK_BUG is set, tolerate such clients. */
2316                 if (s->options & SSL_OP_TLS_ROLLBACK_BUG)
2317                         {
2318                         unsigned char workaround_good;
2319                         workaround_good = constant_time_eq_8(p[0], (unsigned)(s->version>>8));
2320                         workaround_good &= constant_time_eq_8(p[1], (unsigned)(s->version&0xff));
2321                         version_good |= workaround_good;
2322                         }
2323
2324                 /* Both decryption and version must be good for decrypt_good
2325                  * to remain non-zero (0xff). */
2326                 decrypt_good &= version_good;
2327
2328                 /*
2329                  * Now copy rand_premaster_secret over from p using
2330                  * decrypt_good_mask. If decryption failed, then p does not
2331                  * contain valid plaintext, however, a check above guarantees
2332                  * it is still sufficiently large to read from.
2333                  */
2334                 for (j = 0; j < sizeof(rand_premaster_secret); j++)
2335                         {
2336                         p[j] = constant_time_select_8(decrypt_good, p[j],
2337                                                       rand_premaster_secret[j]);
2338                         }
2339
2340                 s->session->master_key_length=
2341                         s->method->ssl3_enc->generate_master_secret(s,
2342                                 s->session->master_key,
2343                                 p,sizeof(rand_premaster_secret));
2344                 OPENSSL_cleanse(p,sizeof(rand_premaster_secret));
2345                 }
2346         else
2347 #endif
2348 #ifndef OPENSSL_NO_DH
2349                 if (alg_k & (SSL_kDHE|SSL_kDHr|SSL_kDHd))
2350                 {
2351                 int idx = -1;
2352                 EVP_PKEY *skey = NULL;
2353                 if (n)
2354                         n2s(p,i);
2355                 else
2356                         i = 0;
2357                 if (n && n != i+2)
2358                         {
2359                         if (!(s->options & SSL_OP_SSLEAY_080_CLIENT_DH_BUG))
2360                                 {
2361                                 SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,SSL_R_DH_PUBLIC_VALUE_LENGTH_IS_WRONG);
2362                                 goto err;
2363                                 }
2364                         else
2365                                 {
2366                                 p-=2;
2367                                 i=(int)n;
2368                                 }
2369                         }
2370                 if (alg_k & SSL_kDHr)
2371                         idx = SSL_PKEY_DH_RSA;
2372                 else if (alg_k & SSL_kDHd)
2373                         idx = SSL_PKEY_DH_DSA;
2374                 if (idx >= 0)
2375                         {
2376                         skey = s->cert->pkeys[idx].privatekey;
2377                         if ((skey == NULL) ||
2378                                 (skey->type != EVP_PKEY_DH) ||
2379                                 (skey->pkey.dh == NULL))
2380                                 {
2381                                 al=SSL_AD_HANDSHAKE_FAILURE;
2382                                 SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,SSL_R_MISSING_RSA_CERTIFICATE);
2383                                 goto f_err;
2384                                 }
2385                         dh_srvr = skey->pkey.dh;
2386                         }
2387                 else if (s->s3->tmp.dh == NULL)
2388                         {
2389                         al=SSL_AD_HANDSHAKE_FAILURE;
2390                         SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,SSL_R_MISSING_TMP_DH_KEY);
2391                         goto f_err;
2392                         }
2393                 else
2394                         dh_srvr=s->s3->tmp.dh;
2395
2396                 if (n == 0L)
2397                         {
2398                         /* Get pubkey from cert */
2399                         EVP_PKEY *clkey=X509_get_pubkey(s->session->peer);
2400                         if (clkey)
2401                                 {
2402                                 if (EVP_PKEY_cmp_parameters(clkey, skey) == 1)
2403                                         dh_clnt = EVP_PKEY_get1_DH(clkey);
2404                                 }
2405                         if (dh_clnt == NULL)
2406                                 {
2407                                 al=SSL_AD_HANDSHAKE_FAILURE;
2408                                 SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,SSL_R_MISSING_TMP_DH_KEY);
2409                                 goto f_err;
2410                                 }
2411                         EVP_PKEY_free(clkey);
2412                         pub = dh_clnt->pub_key;
2413                         }
2414                 else
2415                         pub=BN_bin2bn(p,i,NULL);
2416                 if (pub == NULL)
2417                         {
2418                         SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,SSL_R_BN_LIB);
2419                         goto err;
2420                         }
2421
2422                 i=DH_compute_key(p,pub,dh_srvr);
2423
2424                 if (i <= 0)
2425                         {
2426                         SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,ERR_R_DH_LIB);
2427                         BN_clear_free(pub);
2428                         goto err;
2429                         }
2430
2431                 DH_free(s->s3->tmp.dh);
2432                 s->s3->tmp.dh=NULL;
2433                 if (dh_clnt)
2434                         DH_free(dh_clnt);
2435                 else
2436                         BN_clear_free(pub);
2437                 pub=NULL;
2438                 s->session->master_key_length=
2439                         s->method->ssl3_enc->generate_master_secret(s,
2440                                 s->session->master_key,p,i);
2441                 OPENSSL_cleanse(p,i);
2442                 if (dh_clnt)
2443                         return 2;
2444                 }
2445         else
2446 #endif
2447 #ifndef OPENSSL_NO_KRB5
2448         if (alg_k & SSL_kKRB5)
2449                 {
2450                 krb5_error_code         krb5rc;
2451                 krb5_data               enc_ticket;
2452                 krb5_data               authenticator;
2453                 krb5_data               enc_pms;
2454                 KSSL_CTX                *kssl_ctx = s->kssl_ctx;
2455                 EVP_CIPHER_CTX          ciph_ctx;
2456                 const EVP_CIPHER        *enc = NULL;
2457                 unsigned char           iv[EVP_MAX_IV_LENGTH];
2458                 unsigned char           pms[SSL_MAX_MASTER_KEY_LENGTH
2459                                                + EVP_MAX_BLOCK_LENGTH];
2460                 int                  padl, outl;
2461                 krb5_timestamp          authtime = 0;
2462                 krb5_ticket_times       ttimes;
2463
2464                 EVP_CIPHER_CTX_init(&ciph_ctx);
2465
2466                 if (!kssl_ctx)  kssl_ctx = kssl_ctx_new();
2467
2468                 n2s(p,i);
2469                 enc_ticket.length = i;
2470
2471                 if (n < (long)(enc_ticket.length + 6))
2472                         {
2473                         SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,
2474                                 SSL_R_DATA_LENGTH_TOO_LONG);
2475                         goto err;
2476                         }
2477
2478                 enc_ticket.data = (char *)p;
2479                 p+=enc_ticket.length;
2480
2481                 n2s(p,i);
2482                 authenticator.length = i;
2483
2484                 if (n < (long)(enc_ticket.length + authenticator.length + 6))
2485                         {
2486                         SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,
2487                                 SSL_R_DATA_LENGTH_TOO_LONG);
2488                         goto err;
2489                         }
2490
2491                 authenticator.data = (char *)p;
2492                 p+=authenticator.length;
2493
2494                 n2s(p,i);
2495                 enc_pms.length = i;
2496                 enc_pms.data = (char *)p;
2497                 p+=enc_pms.length;
2498
2499                 /* Note that the length is checked again below,
2500                 ** after decryption
2501                 */
2502                 if(enc_pms.length > sizeof pms)
2503                         {
2504                         SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,
2505                                SSL_R_DATA_LENGTH_TOO_LONG);
2506                         goto err;
2507                         }
2508
2509                 if (n != (long)(enc_ticket.length + authenticator.length +
2510                                                 enc_pms.length + 6))
2511                         {
2512                         SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,
2513                                 SSL_R_DATA_LENGTH_TOO_LONG);
2514                         goto err;
2515                         }
2516
2517                 if ((krb5rc = kssl_sget_tkt(kssl_ctx, &enc_ticket, &ttimes,
2518                                         &kssl_err)) != 0)
2519                         {
2520 #ifdef KSSL_DEBUG
2521                         fprintf(stderr,"kssl_sget_tkt rtn %d [%d]\n",
2522                                 krb5rc, kssl_err.reason);
2523                         if (kssl_err.text)
2524                                 fprintf(stderr,"kssl_err text= %s\n", kssl_err.text);
2525 #endif  /* KSSL_DEBUG */
2526                         SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,
2527                                 kssl_err.reason);
2528                         goto err;
2529                         }
2530
2531                 /*  Note: no authenticator is not considered an error,
2532                 **  but will return authtime == 0.
2533                 */
2534                 if ((krb5rc = kssl_check_authent(kssl_ctx, &authenticator,
2535                                         &authtime, &kssl_err)) != 0)
2536                         {
2537 #ifdef KSSL_DEBUG
2538                         fprintf(stderr,"kssl_check_authent rtn %d [%d]\n",
2539                                 krb5rc, kssl_err.reason);
2540                         if (kssl_err.text)
2541                                 fprintf(stderr,"kssl_err text= %s\n", kssl_err.text);
2542 #endif  /* KSSL_DEBUG */
2543                         SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,
2544                                 kssl_err.reason);
2545                         goto err;
2546                         }
2547
2548                 if ((krb5rc = kssl_validate_times(authtime, &ttimes)) != 0)
2549                         {
2550                         SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE, krb5rc);
2551                         goto err;
2552                         }
2553
2554 #ifdef KSSL_DEBUG
2555                 kssl_ctx_show(kssl_ctx);
2556 #endif  /* KSSL_DEBUG */
2557
2558                 enc = kssl_map_enc(kssl_ctx->enctype);
2559                 if (enc == NULL)
2560                     goto err;
2561
2562                 memset(iv, 0, sizeof iv);       /* per RFC 1510 */
2563
2564                 if (!EVP_DecryptInit_ex(&ciph_ctx,enc,NULL,kssl_ctx->key,iv))
2565                         {
2566                         SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,
2567                                 SSL_R_DECRYPTION_FAILED);
2568                         goto err;
2569                         }
2570                 if (!EVP_DecryptUpdate(&ciph_ctx, pms,&outl,
2571                                         (unsigned char *)enc_pms.data, enc_pms.length))
2572                         {
2573                         SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,
2574                                 SSL_R_DECRYPTION_FAILED);
2575                         goto err;
2576                         }
2577                 if (outl > SSL_MAX_MASTER_KEY_LENGTH)
2578                         {
2579                         SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,
2580                                 SSL_R_DATA_LENGTH_TOO_LONG);
2581                         goto err;
2582                         }
2583                 if (!EVP_DecryptFinal_ex(&ciph_ctx,&(pms[outl]),&padl))
2584                         {
2585                         SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,
2586                                 SSL_R_DECRYPTION_FAILED);
2587                         goto err;
2588                         }
2589                 outl += padl;
2590                 if (outl > SSL_MAX_MASTER_KEY_LENGTH)
2591                         {
2592                         SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,
2593                                 SSL_R_DATA_LENGTH_TOO_LONG);
2594                         goto err;
2595                         }
2596                 if (!((pms[0] == (s->client_version>>8)) && (pms[1] == (s->client_version & 0xff))))
2597                     {
2598                     /* The premaster secret must contain the same version number as the
2599                      * ClientHello to detect version rollback attacks (strangely, the
2600                      * protocol does not offer such protection for DH ciphersuites).
2601                      * However, buggy clients exist that send random bytes instead of
2602                      * the protocol version.
2603                      * If SSL_OP_TLS_ROLLBACK_BUG is set, tolerate such clients. 
2604                      * (Perhaps we should have a separate BUG value for the Kerberos cipher)
2605                      */
2606                     if (!(s->options & SSL_OP_TLS_ROLLBACK_BUG))
2607                         {
2608                         SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,
2609                                SSL_AD_DECODE_ERROR);
2610                         goto err;
2611                         }
2612                     }
2613
2614                 EVP_CIPHER_CTX_cleanup(&ciph_ctx);
2615
2616                 s->session->master_key_length=
2617                         s->method->ssl3_enc->generate_master_secret(s,
2618                                 s->session->master_key, pms, outl);
2619
2620                 if (kssl_ctx->client_princ)
2621                         {
2622                         size_t len = strlen(kssl_ctx->client_princ);
2623                         if ( len < SSL_MAX_KRB5_PRINCIPAL_LENGTH ) 
2624                                 {
2625                                 s->session->krb5_client_princ_len = len;
2626                                 memcpy(s->session->krb5_client_princ,kssl_ctx->client_princ,len);
2627                                 }
2628                         }
2629
2630
2631                 /*- Was doing kssl_ctx_free() here,
2632                  *  but it caused problems for apache.
2633                  *  kssl_ctx = kssl_ctx_free(kssl_ctx);
2634                  *  if (s->kssl_ctx)  s->kssl_ctx = NULL;
2635                  */
2636                 }
2637         else
2638 #endif  /* OPENSSL_NO_KRB5 */
2639
2640 #ifndef OPENSSL_NO_ECDH
2641                 if (alg_k & (SSL_kECDHE|SSL_kECDHr|SSL_kECDHe))
2642                 {
2643                 int ret = 1;
2644                 int field_size = 0;
2645                 const EC_KEY   *tkey;
2646                 const EC_GROUP *group;
2647                 const BIGNUM *priv_key;
2648
2649                 /* initialize structures for server's ECDH key pair */
2650                 if ((srvr_ecdh = EC_KEY_new()) == NULL) 
2651                         {
2652                         SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,
2653                             ERR_R_MALLOC_FAILURE);
2654                         goto err;
2655                         }
2656
2657                 /* Let's get server private key and group information */
2658                 if (alg_k & (SSL_kECDHr|SSL_kECDHe))
2659                         { 
2660                         /* use the certificate */
2661                         tkey = s->cert->pkeys[SSL_PKEY_ECC].privatekey->pkey.ec;
2662                         }
2663                 else
2664                         {
2665                         /* use the ephermeral values we saved when
2666                          * generating the ServerKeyExchange msg.
2667                          */
2668                         tkey = s->s3->tmp.ecdh;
2669                         }
2670
2671                 group    = EC_KEY_get0_group(tkey);
2672                 priv_key = EC_KEY_get0_private_key(tkey);
2673
2674                 if (!EC_KEY_set_group(srvr_ecdh, group) ||
2675                     !EC_KEY_set_private_key(srvr_ecdh, priv_key))
2676                         {
2677                         SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,
2678                                ERR_R_EC_LIB);
2679                         goto err;
2680                         }
2681
2682                 /* Let's get client's public key */
2683                 if ((clnt_ecpoint = EC_POINT_new(group)) == NULL)
2684                         {
2685                         SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,
2686                             ERR_R_MALLOC_FAILURE);
2687                         goto err;
2688                         }
2689
2690                 if (n == 0L) 
2691                         {
2692                         /* Client Publickey was in Client Certificate */
2693
2694                          if (alg_k & SSL_kECDHE)
2695                                  {
2696                                  al=SSL_AD_HANDSHAKE_FAILURE;
2697                                  SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,SSL_R_MISSING_TMP_ECDH_KEY);
2698                                  goto f_err;
2699                                  }
2700                         if (((clnt_pub_pkey=X509_get_pubkey(s->session->peer))
2701                             == NULL) || 
2702                             (clnt_pub_pkey->type != EVP_PKEY_EC))
2703                                 {
2704                                 /* XXX: For now, we do not support client
2705                                  * authentication using ECDH certificates
2706                                  * so this branch (n == 0L) of the code is
2707                                  * never executed. When that support is
2708                                  * added, we ought to ensure the key 
2709                                  * received in the certificate is 
2710                                  * authorized for key agreement.
2711                                  * ECDH_compute_key implicitly checks that
2712                                  * the two ECDH shares are for the same
2713                                  * group.
2714                                  */
2715                                 al=SSL_AD_HANDSHAKE_FAILURE;
2716                                 SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,
2717                                     SSL_R_UNABLE_TO_DECODE_ECDH_CERTS);
2718                                 goto f_err;
2719                                 }
2720
2721                         if (EC_POINT_copy(clnt_ecpoint,
2722                             EC_KEY_get0_public_key(clnt_pub_pkey->pkey.ec)) == 0)
2723                                 {
2724                                 SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,
2725                                         ERR_R_EC_LIB);
2726                                 goto err;
2727                                 }
2728                         ret = 2; /* Skip certificate verify processing */
2729                         }
2730                 else
2731                         {
2732                         /* Get client's public key from encoded point
2733                          * in the ClientKeyExchange message.
2734                          */
2735                         if ((bn_ctx = BN_CTX_new()) == NULL)
2736                                 {
2737                                 SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,
2738                                     ERR_R_MALLOC_FAILURE);
2739                                 goto err;
2740                                 }
2741
2742                         /* Get encoded point length */
2743                         i = *p; 
2744                         p += 1;
2745                         if (n != 1 + i)
2746                                 {
2747                                 SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,
2748                                     ERR_R_EC_LIB);
2749                                 goto err;
2750                                 }
2751                         if (EC_POINT_oct2point(group, 
2752                             clnt_ecpoint, p, i, bn_ctx) == 0)
2753                                 {
2754                                 SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,
2755                                     ERR_R_EC_LIB);
2756                                 goto err;
2757                                 }
2758                         /* p is pointing to somewhere in the buffer
2759                          * currently, so set it to the start 
2760                          */ 
2761                         p=(unsigned char *)s->init_buf->data;
2762                         }
2763
2764                 /* Compute the shared pre-master secret */
2765                 field_size = EC_GROUP_get_degree(group);
2766                 if (field_size <= 0)
2767                         {
2768                         SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE, 
2769                                ERR_R_ECDH_LIB);
2770                         goto err;
2771                         }
2772                 i = ECDH_compute_key(p, (field_size+7)/8, clnt_ecpoint, srvr_ecdh, NULL);
2773                 if (i <= 0)
2774                         {
2775                         SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,
2776                             ERR_R_ECDH_LIB);
2777                         goto err;
2778                         }
2779
2780                 EVP_PKEY_free(clnt_pub_pkey);
2781                 EC_POINT_free(clnt_ecpoint);
2782                 EC_KEY_free(srvr_ecdh);
2783                 BN_CTX_free(bn_ctx);
2784                 EC_KEY_free(s->s3->tmp.ecdh);
2785                 s->s3->tmp.ecdh = NULL; 
2786
2787                 /* Compute the master secret */
2788                 s->session->master_key_length = s->method->ssl3_enc-> \
2789                     generate_master_secret(s, s->session->master_key, p, i);
2790                 
2791                 OPENSSL_cleanse(p, i);
2792                 return (ret);
2793                 }
2794         else
2795 #endif
2796 #ifndef OPENSSL_NO_PSK
2797                 if (alg_k & SSL_kPSK)
2798                         {
2799                         unsigned char *t = NULL;
2800                         unsigned char psk_or_pre_ms[PSK_MAX_PSK_LEN*2+4];
2801                         unsigned int pre_ms_len = 0, psk_len = 0;
2802                         int psk_err = 1;
2803                         char tmp_id[PSK_MAX_IDENTITY_LEN+1];
2804
2805                         al=SSL_AD_HANDSHAKE_FAILURE;
2806
2807                         n2s(p,i);
2808                         if (n != i+2)
2809                                 {
2810                                 SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,
2811                                         SSL_R_LENGTH_MISMATCH);
2812                                 goto psk_err;
2813                                 }
2814                         if (i > PSK_MAX_IDENTITY_LEN)
2815                                 {
2816                                 SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,
2817                                         SSL_R_DATA_LENGTH_TOO_LONG);
2818                                 goto psk_err;
2819                                 }
2820                         if (s->psk_server_callback == NULL)
2821                                 {
2822                                 SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,
2823                                        SSL_R_PSK_NO_SERVER_CB);
2824                                 goto psk_err;
2825                                 }
2826
2827                         /* Create guaranteed NULL-terminated identity
2828                          * string for the callback */
2829                         memcpy(tmp_id, p, i);
2830                         memset(tmp_id+i, 0, PSK_MAX_IDENTITY_LEN+1-i);
2831                         psk_len = s->psk_server_callback(s, tmp_id,
2832                                 psk_or_pre_ms, sizeof(psk_or_pre_ms));
2833                         OPENSSL_cleanse(tmp_id, PSK_MAX_IDENTITY_LEN+1);
2834
2835                         if (psk_len > PSK_MAX_PSK_LEN)
2836                                 {
2837                                 SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,
2838                                         ERR_R_INTERNAL_ERROR);
2839                                 goto psk_err;
2840                                 }
2841                         else if (psk_len == 0)
2842                                 {
2843                                 /* PSK related to the given identity not found */
2844                                 SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,
2845                                        SSL_R_PSK_IDENTITY_NOT_FOUND);
2846                                 al=SSL_AD_UNKNOWN_PSK_IDENTITY;
2847                                 goto psk_err;
2848                                 }
2849
2850                         /* create PSK pre_master_secret */
2851                         pre_ms_len=2+psk_len+2+psk_len;
2852                         t = psk_or_pre_ms;
2853                         memmove(psk_or_pre_ms+psk_len+4, psk_or_pre_ms, psk_len);
2854                         s2n(psk_len, t);
2855                         memset(t, 0, psk_len);
2856                         t+=psk_len;
2857                         s2n(psk_len, t);
2858
2859                         if (s->session->psk_identity != NULL)
2860                                 OPENSSL_free(s->session->psk_identity);
2861                         s->session->psk_identity = BUF_strdup((char *)p);
2862                         if (s->session->psk_identity == NULL)
2863                                 {
2864                                 SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,
2865                                         ERR_R_MALLOC_FAILURE);
2866                                 goto psk_err;
2867                                 }
2868
2869                         if (s->session->psk_identity_hint != NULL)
2870                                 OPENSSL_free(s->session->psk_identity_hint);
2871                         s->session->psk_identity_hint = BUF_strdup(s->ctx->psk_identity_hint);
2872                         if (s->ctx->psk_identity_hint != NULL &&
2873                                 s->session->psk_identity_hint == NULL)
2874                                 {
2875                                 SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,
2876                                         ERR_R_MALLOC_FAILURE);
2877                                 goto psk_err;
2878                                 }
2879
2880                         s->session->master_key_length=
2881                                 s->method->ssl3_enc->generate_master_secret(s,
2882                                         s->session->master_key, psk_or_pre_ms, pre_ms_len);
2883                         psk_err = 0;
2884                 psk_err:
2885                         OPENSSL_cleanse(psk_or_pre_ms, sizeof(psk_or_pre_ms));
2886                         if (psk_err != 0)
2887                                 goto f_err;
2888                         }
2889                 else
2890 #endif
2891 #ifndef OPENSSL_NO_SRP
2892                 if (alg_k & SSL_kSRP)
2893                         {
2894                         int param_len;
2895
2896                         n2s(p,i);
2897                         param_len=i+2;
2898                         if (param_len > n)
2899                                 {
2900                                 al=SSL_AD_DECODE_ERROR;
2901                                 SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,SSL_R_BAD_SRP_A_LENGTH);
2902                                 goto f_err;
2903                                 }
2904                         if (!(s->srp_ctx.A=BN_bin2bn(p,i,NULL)))
2905                                 {
2906                                 SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,ERR_R_BN_LIB);
2907                                 goto err;
2908                                 }
2909                         if (BN_ucmp(s->srp_ctx.A, s->srp_ctx.N) >= 0
2910                                 || BN_is_zero(s->srp_ctx.A))
2911                                 {
2912                                 al=SSL_AD_ILLEGAL_PARAMETER;
2913                                 SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,SSL_R_BAD_SRP_PARAMETERS);
2914                                 goto f_err;
2915                                 }
2916                         if (s->session->srp_username != NULL)
2917                                 OPENSSL_free(s->session->srp_username);
2918                         s->session->srp_username = BUF_strdup(s->srp_ctx.login);
2919                         if (s->session->srp_username == NULL)
2920                                 {
2921                                 SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,
2922                                         ERR_R_MALLOC_FAILURE);
2923                                 goto err;
2924                                 }
2925
2926                         if ((s->session->master_key_length = SRP_generate_server_master_secret(s,s->session->master_key))<0)
2927                                 {
2928                                 SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,ERR_R_INTERNAL_ERROR);
2929                                 goto err;
2930                                 }
2931
2932                         p+=i;
2933                         }
2934                 else
2935 #endif  /* OPENSSL_NO_SRP */
2936                 if (alg_k & SSL_kGOST) 
2937                         {
2938                         int ret = 0;
2939                         EVP_PKEY_CTX *pkey_ctx;
2940                         EVP_PKEY *client_pub_pkey = NULL, *pk = NULL;
2941                         unsigned char premaster_secret[32], *start;
2942                         size_t outlen=32, inlen;
2943                         unsigned long alg_a;
2944                         int Ttag, Tclass;
2945                         long Tlen;
2946
2947                         /* Get our certificate private key*/
2948                         alg_a = s->s3->tmp.new_cipher->algorithm_auth;
2949                         if (alg_a & SSL_aGOST94)
2950                                 pk = s->cert->pkeys[SSL_PKEY_GOST94].privatekey;
2951                         else if (alg_a & SSL_aGOST01)
2952                                 pk = s->cert->pkeys[SSL_PKEY_GOST01].privatekey;
2953
2954                         pkey_ctx = EVP_PKEY_CTX_new(pk,NULL);
2955                         EVP_PKEY_decrypt_init(pkey_ctx);
2956                         /* If client certificate is present and is of the same type, maybe
2957                          * use it for key exchange.  Don't mind errors from
2958                          * EVP_PKEY_derive_set_peer, because it is completely valid to use
2959                          * a client certificate for authorization only. */
2960                         client_pub_pkey = X509_get_pubkey(s->session->peer);
2961                         if (client_pub_pkey)
2962                                 {
2963                                 if (EVP_PKEY_derive_set_peer(pkey_ctx, client_pub_pkey) <= 0)
2964                                         ERR_clear_error();
2965                                 }
2966                         /* Decrypt session key */
2967                         if (ASN1_get_object((const unsigned char **)&p, &Tlen, &Ttag, &Tclass, n) != V_ASN1_CONSTRUCTED || 
2968                                 Ttag != V_ASN1_SEQUENCE ||
2969                                 Tclass != V_ASN1_UNIVERSAL) 
2970                                 {
2971                                 SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,SSL_R_DECRYPTION_FAILED);
2972                                 goto gerr;
2973                                 }
2974                         start = p;
2975                         inlen = Tlen;
2976                         if (EVP_PKEY_decrypt(pkey_ctx,premaster_secret,&outlen,start,inlen) <=0) 
2977
2978                                 {
2979                                 SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,SSL_R_DECRYPTION_FAILED);
2980                                 goto gerr;
2981                                 }
2982                         /* Generate master secret */
2983                         s->session->master_key_length=
2984                                 s->method->ssl3_enc->generate_master_secret(s,
2985                                         s->session->master_key,premaster_secret,32);
2986                         /* Check if pubkey from client certificate was used */
2987                         if (EVP_PKEY_CTX_ctrl(pkey_ctx, -1, -1, EVP_PKEY_CTRL_PEER_KEY, 2, NULL) > 0)
2988                                 ret = 2;
2989                         else
2990                                 ret = 1;
2991                 gerr:
2992                         EVP_PKEY_free(client_pub_pkey);
2993                         EVP_PKEY_CTX_free(pkey_ctx);
2994                         if (ret)
2995                                 return ret;
2996                         else
2997                                 goto err;
2998                         }
2999                 else
3000                 {
3001                 al=SSL_AD_HANDSHAKE_FAILURE;
3002                 SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,
3003                                 SSL_R_UNKNOWN_CIPHER_TYPE);
3004                 goto f_err;
3005                 }
3006
3007         return(1);
3008 f_err:
3009         ssl3_send_alert(s,SSL3_AL_FATAL,al);
3010 #if !defined(OPENSSL_NO_DH) || !defined(OPENSSL_NO_RSA) || !defined(OPENSSL_NO_ECDH) || defined(OPENSSL_NO_SRP)
3011 err:
3012 #endif
3013 #ifndef OPENSSL_NO_ECDH
3014         EVP_PKEY_free(clnt_pub_pkey);
3015         EC_POINT_free(clnt_ecpoint);
3016         if (srvr_ecdh != NULL) 
3017                 EC_KEY_free(srvr_ecdh);
3018         BN_CTX_free(bn_ctx);
3019 #endif
3020         return(-1);
3021         }
3022
3023 int ssl3_get_cert_verify(SSL *s)
3024         {
3025         EVP_PKEY *pkey=NULL;
3026         unsigned char *p;
3027         int al,ok,ret=0;
3028         long n;
3029         int type=0,i,j;
3030         X509 *peer;
3031         const EVP_MD *md = NULL;
3032         EVP_MD_CTX mctx;
3033         EVP_MD_CTX_init(&mctx);
3034
3035         n=s->method->ssl_get_message(s,
3036                 SSL3_ST_SR_CERT_VRFY_A,
3037                 SSL3_ST_SR_CERT_VRFY_B,
3038                 -1,
3039                 SSL3_RT_MAX_PLAIN_LENGTH,
3040                 &ok);
3041
3042         if (!ok) return((int)n);
3043
3044         if (s->session->peer != NULL)
3045                 {
3046                 peer=s->session->peer;
3047                 pkey=X509_get_pubkey(peer);
3048                 type=X509_certificate_type(peer,pkey);
3049                 }
3050         else
3051                 {
3052                 peer=NULL;
3053                 pkey=NULL;
3054                 }
3055
3056         if (s->s3->tmp.message_type != SSL3_MT_CERTIFICATE_VERIFY)
3057                 {
3058                 s->s3->tmp.reuse_message=1;
3059                 if ((peer != NULL) && (type & EVP_PKT_SIGN))
3060                         {
3061                         al=SSL_AD_UNEXPECTED_MESSAGE;
3062                         SSLerr(SSL_F_SSL3_GET_CERT_VERIFY,SSL_R_MISSING_VERIFY_MESSAGE);
3063                         goto f_err;
3064                         }
3065                 ret=1;
3066                 goto end;
3067                 }
3068
3069         if (peer == NULL)
3070                 {
3071                 SSLerr(SSL_F_SSL3_GET_CERT_VERIFY,SSL_R_NO_CLIENT_CERT_RECEIVED);
3072                 al=SSL_AD_UNEXPECTED_MESSAGE;
3073                 goto f_err;
3074                 }
3075
3076         if (!(type & EVP_PKT_SIGN))
3077                 {
3078                 SSLerr(SSL_F_SSL3_GET_CERT_VERIFY,SSL_R_SIGNATURE_FOR_NON_SIGNING_CERTIFICATE);
3079                 al=SSL_AD_ILLEGAL_PARAMETER;
3080                 goto f_err;
3081                 }
3082
3083         if (s->s3->change_cipher_spec)
3084                 {
3085                 SSLerr(SSL_F_SSL3_GET_CERT_VERIFY,SSL_R_CCS_RECEIVED_EARLY);
3086                 al=SSL_AD_UNEXPECTED_MESSAGE;
3087                 goto f_err;
3088                 }
3089
3090         /* we now have a signature that we need to verify */
3091         p=(unsigned char *)s->init_msg;
3092         /* Check for broken implementations of GOST ciphersuites */
3093         /* If key is GOST and n is exactly 64, it is bare
3094          * signature without length field */
3095         if (n==64 && (pkey->type==NID_id_GostR3410_94 ||
3096                 pkey->type == NID_id_GostR3410_2001) )
3097                 {
3098                 i=64;
3099                 } 
3100         else 
3101                 {       
3102                 if (SSL_USE_SIGALGS(s))
3103                         {
3104                         int rv = tls12_check_peer_sigalg(&md, s, p, pkey);
3105                         if (rv == -1)
3106                                 {
3107                                 al = SSL_AD_INTERNAL_ERROR;
3108                                 goto f_err;
3109                                 }
3110                         else if (rv == 0)
3111                                 {
3112                                 al = SSL_AD_DECODE_ERROR;
3113                                 goto f_err;
3114                                 }
3115 #ifdef SSL_DEBUG
3116 fprintf(stderr, "USING TLSv1.2 HASH %s\n", EVP_MD_name(md));
3117 #endif
3118                         p += 2;
3119                         n -= 2;
3120                         }
3121                 n2s(p,i);
3122                 n-=2;
3123                 if (i > n)
3124                         {
3125                         SSLerr(SSL_F_SSL3_GET_CERT_VERIFY,SSL_R_LENGTH_MISMATCH);
3126                         al=SSL_AD_DECODE_ERROR;
3127                         goto f_err;
3128                         }
3129         }
3130         j=EVP_PKEY_size(pkey);
3131         if ((i > j) || (n > j) || (n <= 0))
3132                 {
3133                 SSLerr(SSL_F_SSL3_GET_CERT_VERIFY,SSL_R_WRONG_SIGNATURE_SIZE);
3134                 al=SSL_AD_DECODE_ERROR;
3135                 goto f_err;
3136                 }
3137
3138         if (SSL_USE_SIGALGS(s))
3139                 {
3140                 long hdatalen = 0;
3141                 void *hdata;
3142                 hdatalen = BIO_get_mem_data(s->s3->handshake_buffer, &hdata);
3143                 if (hdatalen <= 0)
3144                         {
3145                         SSLerr(SSL_F_SSL3_GET_CERT_VERIFY, ERR_R_INTERNAL_ERROR);
3146                         al=SSL_AD_INTERNAL_ERROR;
3147                         goto f_err;
3148                         }
3149 #ifdef SSL_DEBUG
3150                 fprintf(stderr, "Using TLS 1.2 with client verify alg %s\n",
3151                                                         EVP_MD_name(md));
3152 #endif
3153                 if (!EVP_VerifyInit_ex(&mctx, md, NULL)
3154                         || !EVP_VerifyUpdate(&mctx, hdata, hdatalen))
3155                         {
3156                         SSLerr(SSL_F_SSL3_GET_CERT_VERIFY, ERR_R_EVP_LIB);
3157                         al=SSL_AD_INTERNAL_ERROR;
3158                         goto f_err;
3159                         }
3160
3161                 if (EVP_VerifyFinal(&mctx, p , i, pkey) <= 0)
3162                         {
3163                         al=SSL_AD_DECRYPT_ERROR;
3164                         SSLerr(SSL_F_SSL3_GET_CERT_VERIFY,SSL_R_BAD_SIGNATURE);
3165                         goto f_err;
3166                         }
3167                 }
3168         else
3169 #ifndef OPENSSL_NO_RSA 
3170         if (pkey->type == EVP_PKEY_RSA)
3171                 {
3172                 i=RSA_verify(NID_md5_sha1, s->s3->tmp.cert_verify_md,
3173                         MD5_DIGEST_LENGTH+SHA_DIGEST_LENGTH, p, i, 
3174                                                         pkey->pkey.rsa);
3175                 if (i < 0)
3176                         {
3177                         al=SSL_AD_DECRYPT_ERROR;
3178                         SSLerr(SSL_F_SSL3_GET_CERT_VERIFY,SSL_R_BAD_RSA_DECRYPT);
3179                         goto f_err;
3180                         }
3181                 if (i == 0)
3182                         {
3183                         al=SSL_AD_DECRYPT_ERROR;
3184                         SSLerr(SSL_F_SSL3_GET_CERT_VERIFY,SSL_R_BAD_RSA_SIGNATURE);
3185                         goto f_err;
3186                         }
3187                 }
3188         else
3189 #endif
3190 #ifndef OPENSSL_NO_DSA
3191                 if (pkey->type == EVP_PKEY_DSA)
3192                 {
3193                 j=DSA_verify(pkey->save_type,
3194                         &(s->s3->tmp.cert_verify_md[MD5_DIGEST_LENGTH]),
3195                         SHA_DIGEST_LENGTH,p,i,pkey->pkey.dsa);
3196                 if (j <= 0)
3197                         {
3198                         /* bad signature */
3199                         al=SSL_AD_DECRYPT_ERROR;
3200                         SSLerr(SSL_F_SSL3_GET_CERT_VERIFY,SSL_R_BAD_DSA_SIGNATURE);
3201                         goto f_err;
3202                         }
3203                 }
3204         else
3205 #endif
3206 #ifndef OPENSSL_NO_ECDSA
3207                 if (pkey->type == EVP_PKEY_EC)
3208                 {
3209                 j=ECDSA_verify(pkey->save_type,
3210                         &(s->s3->tmp.cert_verify_md[MD5_DIGEST_LENGTH]),
3211                         SHA_DIGEST_LENGTH,p,i,pkey->pkey.ec);
3212                 if (j <= 0)
3213                         {
3214                         /* bad signature */
3215                         al=SSL_AD_DECRYPT_ERROR;
3216                         SSLerr(SSL_F_SSL3_GET_CERT_VERIFY,
3217                             SSL_R_BAD_ECDSA_SIGNATURE);
3218                         goto f_err;
3219                         }
3220                 }
3221         else
3222 #endif
3223         if (pkey->type == NID_id_GostR3410_94 || pkey->type == NID_id_GostR3410_2001)
3224                 {   unsigned char signature[64];
3225                         int idx;
3226                         EVP_PKEY_CTX *pctx = EVP_PKEY_CTX_new(pkey,NULL);
3227                         EVP_PKEY_verify_init(pctx);
3228                         if (i!=64) {
3229                                 fprintf(stderr,"GOST signature length is %d",i);
3230                         }       
3231                         for (idx=0;idx<64;idx++) {
3232                                 signature[63-idx]=p[idx];
3233                         }       
3234                         j=EVP_PKEY_verify(pctx,signature,64,s->s3->tmp.cert_verify_md,32);
3235                         EVP_PKEY_CTX_free(pctx);
3236                         if (j<=0) 
3237                                 {
3238                                 al=SSL_AD_DECRYPT_ERROR;
3239                                 SSLerr(SSL_F_SSL3_GET_CERT_VERIFY,
3240                                         SSL_R_BAD_ECDSA_SIGNATURE);
3241                                 goto f_err;
3242                                 }       
3243                 }
3244         else    
3245                 {
3246                 SSLerr(SSL_F_SSL3_GET_CERT_VERIFY,ERR_R_INTERNAL_ERROR);
3247                 al=SSL_AD_UNSUPPORTED_CERTIFICATE;
3248                 goto f_err;
3249                 }
3250
3251
3252         ret=1;
3253         if (0)
3254                 {
3255 f_err:
3256                 ssl3_send_alert(s,SSL3_AL_FATAL,al);
3257                 }
3258 end:
3259         if (s->s3->handshake_buffer)
3260                 {
3261                 BIO_free(s->s3->handshake_buffer);
3262                 s->s3->handshake_buffer = NULL;
3263                 s->s3->flags &= ~TLS1_FLAGS_KEEP_HANDSHAKE;
3264                 }
3265         EVP_MD_CTX_cleanup(&mctx);
3266         EVP_PKEY_free(pkey);
3267         return(ret);
3268         }
3269
3270 int ssl3_get_client_certificate(SSL *s)
3271         {
3272         int i,ok,al,ret= -1;
3273         X509 *x=NULL;
3274         unsigned long l,nc,llen,n;
3275         const unsigned char *p,*q;
3276         unsigned char *d;
3277         STACK_OF(X509) *sk=NULL;
3278
3279         n=s->method->ssl_get_message(s,
3280                 SSL3_ST_SR_CERT_A,
3281                 SSL3_ST_SR_CERT_B,
3282                 -1,
3283                 s->max_cert_list,
3284                 &ok);
3285
3286         if (!ok) return((int)n);
3287
3288         if      (s->s3->tmp.message_type == SSL3_MT_CLIENT_KEY_EXCHANGE)
3289                 {
3290                 if (    (s->verify_mode & SSL_VERIFY_PEER) &&
3291                         (s->verify_mode & SSL_VERIFY_FAIL_IF_NO_PEER_CERT))
3292                         {
3293                         SSLerr(SSL_F_SSL3_GET_CLIENT_CERTIFICATE,SSL_R_PEER_DID_NOT_RETURN_A_CERTIFICATE);
3294                         al=SSL_AD_HANDSHAKE_FAILURE;
3295                         goto f_err;
3296                         }
3297                 /* If tls asked for a client cert, the client must return a 0 list */
3298                 if ((s->version > SSL3_VERSION) && s->s3->tmp.cert_request)
3299                         {
3300                         SSLerr(SSL_F_SSL3_GET_CLIENT_CERTIFICATE,SSL_R_TLS_PEER_DID_NOT_RESPOND_WITH_CERTIFICATE_LIST);
3301                         al=SSL_AD_UNEXPECTED_MESSAGE;
3302                         goto f_err;
3303                         }
3304                 s->s3->tmp.reuse_message=1;
3305                 return(1);
3306                 }
3307
3308         if (s->s3->tmp.message_type != SSL3_MT_CERTIFICATE)
3309                 {
3310                 al=SSL_AD_UNEXPECTED_MESSAGE;
3311                 SSLerr(SSL_F_SSL3_GET_CLIENT_CERTIFICATE,SSL_R_WRONG_MESSAGE_TYPE);
3312                 goto f_err;
3313                 }
3314         p=d=(unsigned char *)s->init_msg;
3315
3316         if ((sk=sk_X509_new_null()) == NULL)
3317                 {
3318                 SSLerr(SSL_F_SSL3_GET_CLIENT_CERTIFICATE,ERR_R_MALLOC_FAILURE);
3319                 goto err;
3320                 }
3321
3322         n2l3(p,llen);
3323         if (llen+3 != n)
3324                 {
3325                 al=SSL_AD_DECODE_ERROR;
3326                 SSLerr(SSL_F_SSL3_GET_CLIENT_CERTIFICATE,SSL_R_LENGTH_MISMATCH);
3327                 goto f_err;
3328                 }
3329         for (nc=0; nc<llen; )
3330                 {
3331                 n2l3(p,l);
3332                 if ((l+nc+3) > llen)
3333                         {
3334                         al=SSL_AD_DECODE_ERROR;
3335                         SSLerr(SSL_F_SSL3_GET_CLIENT_CERTIFICATE,SSL_R_CERT_LENGTH_MISMATCH);
3336                         goto f_err;
3337                         }
3338
3339                 q=p;
3340                 x=d2i_X509(NULL,&p,l);
3341                 if (x == NULL)
3342                         {
3343                         SSLerr(SSL_F_SSL3_GET_CLIENT_CERTIFICATE,ERR_R_ASN1_LIB);
3344                         goto err;
3345                         }
3346                 if (p != (q+l))
3347                         {
3348                         al=SSL_AD_DECODE_ERROR;
3349                         SSLerr(SSL_F_SSL3_GET_CLIENT_CERTIFICATE,SSL_R_CERT_LENGTH_MISMATCH);
3350                         goto f_err;
3351                         }
3352                 if (!sk_X509_push(sk,x))
3353                         {
3354                         SSLerr(SSL_F_SSL3_GET_CLIENT_CERTIFICATE,ERR_R_MALLOC_FAILURE);
3355                         goto err;
3356                         }
3357                 x=NULL;
3358                 nc+=l+3;
3359                 }
3360
3361         if (sk_X509_num(sk) <= 0)
3362                 {
3363                 /* TLS does not mind 0 certs returned */
3364                 if (s->version == SSL3_VERSION)
3365                         {
3366                         al=SSL_AD_HANDSHAKE_FAILURE;
3367                         SSLerr(SSL_F_SSL3_GET_CLIENT_CERTIFICATE,SSL_R_NO_CERTIFICATES_RETURNED);
3368                         goto f_err;
3369                         }
3370                 /* Fail for TLS only if we required a certificate */
3371                 else if ((s->verify_mode & SSL_VERIFY_PEER) &&
3372                          (s->verify_mode & SSL_VERIFY_FAIL_IF_NO_PEER_CERT))
3373                         {
3374                         SSLerr(SSL_F_SSL3_GET_CLIENT_CERTIFICATE,SSL_R_PEER_DID_NOT_RETURN_A_CERTIFICATE);
3375                         al=SSL_AD_HANDSHAKE_FAILURE;
3376                         goto f_err;
3377                         }
3378                 /* No client certificate so digest cached records */
3379                 if (s->s3->handshake_buffer && !ssl3_digest_cached_records(s))
3380                         {
3381                         al=SSL_AD_INTERNAL_ERROR;
3382                         goto f_err;
3383                         }
3384                 }
3385         else
3386                 {
3387                 EVP_PKEY *pkey;
3388                 i=ssl_verify_cert_chain(s,sk);
3389                 if (i <= 0)
3390                         {
3391                         al=ssl_verify_alarm_type(s->verify_result);
3392                         SSLerr(SSL_F_SSL3_GET_CLIENT_CERTIFICATE,SSL_R_CERTIFICATE_VERIFY_FAILED);
3393                         goto f_err;
3394                         }
3395                 if (i > 1)
3396                         {
3397                         SSLerr(SSL_F_SSL3_GET_CLIENT_CERTIFICATE, i);
3398                         al = SSL_AD_HANDSHAKE_FAILURE;
3399                         goto f_err;
3400                         }
3401                 pkey = X509_get_pubkey(sk_X509_value(sk, 0));
3402                 if (pkey == NULL)
3403                         {
3404                         al=SSL3_AD_HANDSHAKE_FAILURE;
3405                         SSLerr(SSL_F_SSL3_GET_CLIENT_CERTIFICATE,
3406                                                 SSL_R_UNKNOWN_CERTIFICATE_TYPE);
3407                         goto f_err;
3408                         }
3409                 EVP_PKEY_free(pkey);
3410                 }
3411
3412         if (s->session->peer != NULL) /* This should not be needed */
3413                 X509_free(s->session->peer);
3414         s->session->peer=sk_X509_shift(sk);
3415         s->session->verify_result = s->verify_result;
3416
3417         /* With the current implementation, sess_cert will always be NULL
3418          * when we arrive here. */
3419         if (s->session->sess_cert == NULL)
3420                 {
3421                 s->session->sess_cert = ssl_sess_cert_new();
3422                 if (s->session->sess_cert == NULL)
3423                         {
3424                         SSLerr(SSL_F_SSL3_GET_CLIENT_CERTIFICATE, ERR_R_MALLOC_FAILURE);
3425                         goto err;
3426                         }
3427                 }
3428         if (s->session->sess_cert->cert_chain != NULL)
3429                 sk_X509_pop_free(s->session->sess_cert->cert_chain, X509_free);
3430         s->session->sess_cert->cert_chain=sk;
3431         /* Inconsistency alert: cert_chain does *not* include the
3432          * peer's own certificate, while we do include it in s3_clnt.c */
3433
3434         sk=NULL;
3435
3436         ret=1;
3437         if (0)
3438                 {
3439 f_err:
3440                 ssl3_send_alert(s,SSL3_AL_FATAL,al);
3441                 }
3442 err:
3443         if (x != NULL) X509_free(x);
3444         if (sk != NULL) sk_X509_pop_free(sk,X509_free);
3445         return(ret);
3446         }
3447
3448 int ssl3_send_server_certificate(SSL *s)
3449         {
3450         CERT_PKEY *cpk;
3451
3452         if (s->state == SSL3_ST_SW_CERT_A)
3453                 {
3454                 cpk=ssl_get_server_send_pkey(s);
3455                 if (cpk == NULL)
3456                         {
3457                         /* VRS: allow null cert if auth == KRB5 */
3458                         if ((s->s3->tmp.new_cipher->algorithm_auth != SSL_aKRB5) ||
3459                             (s->s3->tmp.new_cipher->algorithm_mkey & SSL_kKRB5))
3460                                 {
3461                                 SSLerr(SSL_F_SSL3_SEND_SERVER_CERTIFICATE,ERR_R_INTERNAL_ERROR);
3462                                 return(0);
3463                                 }
3464                         }
3465
3466                 if (!ssl3_output_cert_chain(s,cpk))
3467                         {
3468                         SSLerr(SSL_F_SSL3_SEND_SERVER_CERTIFICATE,ERR_R_INTERNAL_ERROR);
3469                         return(0);
3470                         }
3471                 s->state=SSL3_ST_SW_CERT_B;
3472                 }
3473
3474         /* SSL3_ST_SW_CERT_B */
3475         return ssl_do_write(s);
3476         }
3477
3478 #ifndef OPENSSL_NO_TLSEXT
3479 /* send a new session ticket (not necessarily for a new session) */
3480 int ssl3_send_newsession_ticket(SSL *s)
3481         {
3482         if (s->state == SSL3_ST_SW_SESSION_TICKET_A)
3483                 {
3484                 unsigned char *p, *senc, *macstart;
3485                 const unsigned char *const_p;
3486                 int len, slen_full, slen;
3487                 SSL_SESSION *sess;
3488                 unsigned int hlen;
3489                 EVP_CIPHER_CTX ctx;
3490                 HMAC_CTX hctx;
3491                 SSL_CTX *tctx = s->initial_ctx;
3492                 unsigned char iv[EVP_MAX_IV_LENGTH];
3493                 unsigned char key_name[16];
3494
3495                 /* get session encoding length */
3496                 slen_full = i2d_SSL_SESSION(s->session, NULL);
3497                 /* Some length values are 16 bits, so forget it if session is
3498                  * too long
3499                  */
3500                 if (slen_full > 0xFF00)
3501                         return -1;
3502                 senc = OPENSSL_malloc(slen_full);
3503                 if (!senc)
3504                         return -1;
3505                 p = senc;
3506                 i2d_SSL_SESSION(s->session, &p);
3507
3508                 /* create a fresh copy (not shared with other threads) to clean up */
3509                 const_p = senc;
3510                 sess = d2i_SSL_SESSION(NULL, &const_p, slen_full);
3511                 if (sess == NULL)
3512                         {
3513                         OPENSSL_free(senc);
3514                         return -1;
3515                         }
3516                 sess->session_id_length = 0; /* ID is irrelevant for the ticket */
3517
3518                 slen = i2d_SSL_SESSION(sess, NULL);
3519                 if (slen > slen_full) /* shouldn't ever happen */
3520                         {
3521                         OPENSSL_free(senc);
3522                         return -1;
3523                         }
3524                 p = senc;
3525                 i2d_SSL_SESSION(sess, &p);
3526                 SSL_SESSION_free(sess);
3527
3528                 /*-
3529                  * Grow buffer if need be: the length calculation is as
3530                  * follows handshake_header_length +
3531                  * 4 (ticket lifetime hint) + 2 (ticket length) +
3532                  * 16 (key name) + max_iv_len (iv length) +
3533                  * session_length + max_enc_block_size (max encrypted session
3534                  * length) + max_md_size (HMAC).
3535                  */
3536                 if (!BUF_MEM_grow(s->init_buf,
3537                         SSL_HM_HEADER_LENGTH(s) + 22 + EVP_MAX_IV_LENGTH +
3538                         EVP_MAX_BLOCK_LENGTH + EVP_MAX_MD_SIZE + slen))
3539                         return -1;
3540                 p = ssl_handshake_start(s);
3541                 EVP_CIPHER_CTX_init(&ctx);
3542                 HMAC_CTX_init(&hctx);
3543                 /* Initialize HMAC and cipher contexts. If callback present
3544                  * it does all the work otherwise use generated values
3545                  * from parent ctx.
3546                  */
3547                 if (tctx->tlsext_ticket_key_cb)
3548                         {
3549                         if (tctx->tlsext_ticket_key_cb(s, key_name, iv, &ctx,
3550                                                          &hctx, 1) < 0)
3551                                 {
3552                                 OPENSSL_free(senc);
3553                                 return -1;
3554                                 }
3555                         }
3556                 else
3557                         {
3558                         RAND_pseudo_bytes(iv, 16);
3559                         EVP_EncryptInit_ex(&ctx, EVP_aes_128_cbc(), NULL,
3560                                         tctx->tlsext_tick_aes_key, iv);
3561                         HMAC_Init_ex(&hctx, tctx->tlsext_tick_hmac_key, 16,
3562                                         tlsext_tick_md(), NULL);
3563                         memcpy(key_name, tctx->tlsext_tick_key_name, 16);
3564                         }
3565
3566                 /* Ticket lifetime hint (advisory only):
3567                  * We leave this unspecified for resumed session (for simplicity),
3568                  * and guess that tickets for new sessions will live as long
3569                  * as their sessions. */
3570                 l2n(s->hit ? 0 : s->session->timeout, p);
3571
3572                 /* Skip ticket length for now */
3573                 p += 2;
3574                 /* Output key name */
3575                 macstart = p;
3576                 memcpy(p, key_name, 16);
3577                 p += 16;
3578                 /* output IV */
3579                 memcpy(p, iv, EVP_CIPHER_CTX_iv_length(&ctx));
3580                 p += EVP_CIPHER_CTX_iv_length(&ctx);
3581                 /* Encrypt session data */
3582                 EVP_EncryptUpdate(&ctx, p, &len, senc, slen);
3583                 p += len;
3584                 EVP_EncryptFinal(&ctx, p, &len);
3585                 p += len;
3586                 EVP_CIPHER_CTX_cleanup(&ctx);
3587
3588                 HMAC_Update(&hctx, macstart, p - macstart);
3589                 HMAC_Final(&hctx, p, &hlen);
3590                 HMAC_CTX_cleanup(&hctx);
3591
3592                 p += hlen;
3593                 /* Now write out lengths: p points to end of data written */
3594                 /* Total length */
3595                 len = p - ssl_handshake_start(s);
3596                 ssl_set_handshake_header(s, SSL3_MT_NEWSESSION_TICKET, len);
3597                 /* Skip ticket lifetime hint */
3598                 p = ssl_handshake_start(s) + 4;
3599                 s2n(len - 6, p);
3600                 s->state=SSL3_ST_SW_SESSION_TICKET_B;
3601                 OPENSSL_free(senc);
3602                 }
3603
3604         /* SSL3_ST_SW_SESSION_TICKET_B */
3605         return ssl_do_write(s);
3606         }
3607
3608 int ssl3_send_cert_status(SSL *s)
3609         {
3610         if (s->state == SSL3_ST_SW_CERT_STATUS_A)
3611                 {
3612                 unsigned char *p;
3613                 /*-
3614                  * Grow buffer if need be: the length calculation is as
3615                  * follows 1 (message type) + 3 (message length) +
3616                  * 1 (ocsp response type) + 3 (ocsp response length)
3617                  * + (ocsp response)
3618                  */
3619                 if (!BUF_MEM_grow(s->init_buf, 8 + s->tlsext_ocsp_resplen))
3620                         return -1;
3621
3622                 p=(unsigned char *)s->init_buf->data;
3623
3624                 /* do the header */
3625                 *(p++)=SSL3_MT_CERTIFICATE_STATUS;
3626                 /* message length */
3627                 l2n3(s->tlsext_ocsp_resplen + 4, p);
3628                 /* status type */
3629                 *(p++)= s->tlsext_status_type;
3630                 /* length of OCSP response */
3631                 l2n3(s->tlsext_ocsp_resplen, p);
3632                 /* actual response */
3633                 memcpy(p, s->tlsext_ocsp_resp, s->tlsext_ocsp_resplen);
3634                 /* number of bytes to write */
3635                 s->init_num = 8 + s->tlsext_ocsp_resplen;
3636                 s->state=SSL3_ST_SW_CERT_STATUS_B;
3637                 s->init_off = 0;
3638                 }
3639
3640         /* SSL3_ST_SW_CERT_STATUS_B */
3641         return(ssl3_do_write(s,SSL3_RT_HANDSHAKE));
3642         }
3643
3644 # ifndef OPENSSL_NO_NEXTPROTONEG
3645 /* ssl3_get_next_proto reads a Next Protocol Negotiation handshake message. It
3646  * sets the next_proto member in s if found */
3647 int ssl3_get_next_proto(SSL *s)
3648         {
3649         int ok;
3650         int proto_len, padding_len;
3651         long n;
3652         const unsigned char *p;
3653
3654         /* Clients cannot send a NextProtocol message if we didn't see the
3655          * extension in their ClientHello */
3656         if (!s->s3->next_proto_neg_seen)
3657                 {
3658                 SSLerr(SSL_F_SSL3_GET_NEXT_PROTO,SSL_R_GOT_NEXT_PROTO_WITHOUT_EXTENSION);
3659                 return -1;
3660                 }
3661
3662         n=s->method->ssl_get_message(s,
3663                 SSL3_ST_SR_NEXT_PROTO_A,
3664                 SSL3_ST_SR_NEXT_PROTO_B,
3665                 SSL3_MT_NEXT_PROTO,
3666                 514,  /* See the payload format below */
3667                 &ok);
3668
3669         if (!ok)
3670                 return((int)n);
3671
3672         /* s->state doesn't reflect whether ChangeCipherSpec has been received
3673          * in this handshake, but s->s3->change_cipher_spec does (will be reset
3674          * by ssl3_get_finished). */
3675         if (!s->s3->change_cipher_spec)
3676                 {
3677                 SSLerr(SSL_F_SSL3_GET_NEXT_PROTO,SSL_R_GOT_NEXT_PROTO_BEFORE_A_CCS);
3678                 return -1;
3679                 }
3680
3681         if (n < 2)
3682                 return 0;  /* The body must be > 1 bytes long */
3683
3684         p=(unsigned char *)s->init_msg;
3685
3686         /*-
3687          * The payload looks like:
3688          *   uint8 proto_len;
3689          *   uint8 proto[proto_len];
3690          *   uint8 padding_len;
3691          *   uint8 padding[padding_len];
3692          */
3693         proto_len = p[0];
3694         if (proto_len + 2 > s->init_num)
3695                 return 0;
3696         padding_len = p[proto_len + 1];
3697         if (proto_len + padding_len + 2 != s->init_num)
3698                 return 0;
3699
3700         s->next_proto_negotiated = OPENSSL_malloc(proto_len);
3701         if (!s->next_proto_negotiated)
3702                 {
3703                 SSLerr(SSL_F_SSL3_GET_NEXT_PROTO,ERR_R_MALLOC_FAILURE);
3704                 return 0;
3705                 }
3706         memcpy(s->next_proto_negotiated, p + 1, proto_len);
3707         s->next_proto_negotiated_len = proto_len;
3708
3709         return 1;
3710         }
3711 # endif
3712
3713 #endif