ae3a34894322799498992cbdf4fc7a66cbc33950
[oweals/openssl.git] / ssl / s3_srvr.c
1 /* ssl/s3_srvr.c -*- mode:C; c-file-style: "eay" -*- */
2 /* Copyright (C) 1995-1998 Eric Young (eay@cryptsoft.com)
3  * All rights reserved.
4  *
5  * This package is an SSL implementation written
6  * by Eric Young (eay@cryptsoft.com).
7  * The implementation was written so as to conform with Netscapes SSL.
8  * 
9  * This library is free for commercial and non-commercial use as long as
10  * the following conditions are aheared to.  The following conditions
11  * apply to all code found in this distribution, be it the RC4, RSA,
12  * lhash, DES, etc., code; not just the SSL code.  The SSL documentation
13  * included with this distribution is covered by the same copyright terms
14  * except that the holder is Tim Hudson (tjh@cryptsoft.com).
15  * 
16  * Copyright remains Eric Young's, and as such any Copyright notices in
17  * the code are not to be removed.
18  * If this package is used in a product, Eric Young should be given attribution
19  * as the author of the parts of the library used.
20  * This can be in the form of a textual message at program startup or
21  * in documentation (online or textual) provided with the package.
22  * 
23  * Redistribution and use in source and binary forms, with or without
24  * modification, are permitted provided that the following conditions
25  * are met:
26  * 1. Redistributions of source code must retain the copyright
27  *    notice, this list of conditions and the following disclaimer.
28  * 2. Redistributions in binary form must reproduce the above copyright
29  *    notice, this list of conditions and the following disclaimer in the
30  *    documentation and/or other materials provided with the distribution.
31  * 3. All advertising materials mentioning features or use of this software
32  *    must display the following acknowledgement:
33  *    "This product includes cryptographic software written by
34  *     Eric Young (eay@cryptsoft.com)"
35  *    The word 'cryptographic' can be left out if the rouines from the library
36  *    being used are not cryptographic related :-).
37  * 4. If you include any Windows specific code (or a derivative thereof) from 
38  *    the apps directory (application code) you must include an acknowledgement:
39  *    "This product includes software written by Tim Hudson (tjh@cryptsoft.com)"
40  * 
41  * THIS SOFTWARE IS PROVIDED BY ERIC YOUNG ``AS IS'' AND
42  * ANY EXPRESS OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE
43  * IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR PURPOSE
44  * ARE DISCLAIMED.  IN NO EVENT SHALL THE AUTHOR OR CONTRIBUTORS BE LIABLE
45  * FOR ANY DIRECT, INDIRECT, INCIDENTAL, SPECIAL, EXEMPLARY, OR CONSEQUENTIAL
46  * DAMAGES (INCLUDING, BUT NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS
47  * OR SERVICES; LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION)
48  * HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT, STRICT
49  * LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE) ARISING IN ANY WAY
50  * OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED OF THE POSSIBILITY OF
51  * SUCH DAMAGE.
52  * 
53  * The licence and distribution terms for any publically available version or
54  * derivative of this code cannot be changed.  i.e. this code cannot simply be
55  * copied and put under another distribution licence
56  * [including the GNU Public Licence.]
57  */
58 /* ====================================================================
59  * Copyright (c) 1998-2007 The OpenSSL Project.  All rights reserved.
60  *
61  * Redistribution and use in source and binary forms, with or without
62  * modification, are permitted provided that the following conditions
63  * are met:
64  *
65  * 1. Redistributions of source code must retain the above copyright
66  *    notice, this list of conditions and the following disclaimer. 
67  *
68  * 2. Redistributions in binary form must reproduce the above copyright
69  *    notice, this list of conditions and the following disclaimer in
70  *    the documentation and/or other materials provided with the
71  *    distribution.
72  *
73  * 3. All advertising materials mentioning features or use of this
74  *    software must display the following acknowledgment:
75  *    "This product includes software developed by the OpenSSL Project
76  *    for use in the OpenSSL Toolkit. (http://www.openssl.org/)"
77  *
78  * 4. The names "OpenSSL Toolkit" and "OpenSSL Project" must not be used to
79  *    endorse or promote products derived from this software without
80  *    prior written permission. For written permission, please contact
81  *    openssl-core@openssl.org.
82  *
83  * 5. Products derived from this software may not be called "OpenSSL"
84  *    nor may "OpenSSL" appear in their names without prior written
85  *    permission of the OpenSSL Project.
86  *
87  * 6. Redistributions of any form whatsoever must retain the following
88  *    acknowledgment:
89  *    "This product includes software developed by the OpenSSL Project
90  *    for use in the OpenSSL Toolkit (http://www.openssl.org/)"
91  *
92  * THIS SOFTWARE IS PROVIDED BY THE OpenSSL PROJECT ``AS IS'' AND ANY
93  * EXPRESSED OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE
94  * IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR
95  * PURPOSE ARE DISCLAIMED.  IN NO EVENT SHALL THE OpenSSL PROJECT OR
96  * ITS CONTRIBUTORS BE LIABLE FOR ANY DIRECT, INDIRECT, INCIDENTAL,
97  * SPECIAL, EXEMPLARY, OR CONSEQUENTIAL DAMAGES (INCLUDING, BUT
98  * NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS OR SERVICES;
99  * LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION)
100  * HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT,
101  * STRICT LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE)
102  * ARISING IN ANY WAY OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED
103  * OF THE POSSIBILITY OF SUCH DAMAGE.
104  * ====================================================================
105  *
106  * This product includes cryptographic software written by Eric Young
107  * (eay@cryptsoft.com).  This product includes software written by Tim
108  * Hudson (tjh@cryptsoft.com).
109  *
110  */
111 /* ====================================================================
112  * Copyright 2002 Sun Microsystems, Inc. ALL RIGHTS RESERVED.
113  *
114  * Portions of the attached software ("Contribution") are developed by 
115  * SUN MICROSYSTEMS, INC., and are contributed to the OpenSSL project.
116  *
117  * The Contribution is licensed pursuant to the OpenSSL open source
118  * license provided above.
119  *
120  * ECC cipher suite support in OpenSSL originally written by
121  * Vipul Gupta and Sumit Gupta of Sun Microsystems Laboratories.
122  *
123  */
124 /* ====================================================================
125  * Copyright 2005 Nokia. All rights reserved.
126  *
127  * The portions of the attached software ("Contribution") is developed by
128  * Nokia Corporation and is licensed pursuant to the OpenSSL open source
129  * license.
130  *
131  * The Contribution, originally written by Mika Kousa and Pasi Eronen of
132  * Nokia Corporation, consists of the "PSK" (Pre-Shared Key) ciphersuites
133  * support (see RFC 4279) to OpenSSL.
134  *
135  * No patent licenses or other rights except those expressly stated in
136  * the OpenSSL open source license shall be deemed granted or received
137  * expressly, by implication, estoppel, or otherwise.
138  *
139  * No assurances are provided by Nokia that the Contribution does not
140  * infringe the patent or other intellectual property rights of any third
141  * party or that the license provides you with all the necessary rights
142  * to make use of the Contribution.
143  *
144  * THE SOFTWARE IS PROVIDED "AS IS" WITHOUT WARRANTY OF ANY KIND. IN
145  * ADDITION TO THE DISCLAIMERS INCLUDED IN THE LICENSE, NOKIA
146  * SPECIFICALLY DISCLAIMS ANY LIABILITY FOR CLAIMS BROUGHT BY YOU OR ANY
147  * OTHER ENTITY BASED ON INFRINGEMENT OF INTELLECTUAL PROPERTY RIGHTS OR
148  * OTHERWISE.
149  */
150
151 #define REUSE_CIPHER_BUG
152 #define NETSCAPE_HANG_BUG
153
154 #include <stdio.h>
155 #include "ssl_locl.h"
156 #include "kssl_lcl.h"
157 #include <openssl/buffer.h>
158 #include <openssl/rand.h>
159 #include <openssl/objects.h>
160 #include <openssl/evp.h>
161 #include <openssl/hmac.h>
162 #include <openssl/x509.h>
163 #ifndef OPENSSL_NO_DH
164 #include <openssl/dh.h>
165 #endif
166 #include <openssl/bn.h>
167 #ifndef OPENSSL_NO_KRB5
168 #include <openssl/krb5_asn.h>
169 #endif
170 #include <openssl/md5.h>
171
172 static const SSL_METHOD *ssl3_get_server_method(int ver);
173
174 static const SSL_METHOD *ssl3_get_server_method(int ver)
175         {
176         if (ver == SSL3_VERSION)
177                 return(SSLv3_server_method());
178         else
179                 return(NULL);
180         }
181
182 #ifndef OPENSSL_NO_SRP
183 static int ssl_check_srp_ext_ClientHello(SSL *s, int *al)
184         {
185         int ret = SSL_ERROR_NONE;
186
187         *al = SSL_AD_UNRECOGNIZED_NAME;
188
189         if ((s->s3->tmp.new_cipher->algorithm_mkey & SSL_kSRP) &&
190             (s->srp_ctx.TLS_ext_srp_username_callback != NULL))
191                 {
192                 if(s->srp_ctx.login == NULL)
193                         {
194                         /* RFC 5054 says SHOULD reject, 
195                            we do so if There is no srp login name */
196                         ret = SSL3_AL_FATAL;
197                         *al = SSL_AD_UNKNOWN_PSK_IDENTITY;
198                         }
199                 else
200                         {
201                         ret = SSL_srp_server_param_with_username(s,al);
202                         }
203                 }
204         return ret;
205         }
206 #endif
207
208 IMPLEMENT_ssl3_meth_func(SSLv3_server_method,
209                         ssl3_accept,
210                         ssl_undefined_function,
211                         ssl3_get_server_method)
212
213 int ssl3_accept(SSL *s)
214         {
215         BUF_MEM *buf;
216         unsigned long alg_k,Time=(unsigned long)time(NULL);
217         void (*cb)(const SSL *ssl,int type,int val)=NULL;
218         int ret= -1;
219         int new_state,state,skip=0;
220
221         RAND_add(&Time,sizeof(Time),0);
222         ERR_clear_error();
223         clear_sys_error();
224
225         if (s->info_callback != NULL)
226                 cb=s->info_callback;
227         else if (s->ctx->info_callback != NULL)
228                 cb=s->ctx->info_callback;
229
230         /* init things to blank */
231         s->in_handshake++;
232         if (!SSL_in_init(s) || SSL_in_before(s)) SSL_clear(s);
233
234         if (s->cert == NULL)
235                 {
236                 SSLerr(SSL_F_SSL3_ACCEPT,SSL_R_NO_CERTIFICATE_SET);
237                 return(-1);
238                 }
239
240 #ifndef OPENSSL_NO_HEARTBEATS
241         /* If we're awaiting a HeartbeatResponse, pretend we
242          * already got and don't await it anymore, because
243          * Heartbeats don't make sense during handshakes anyway.
244          */
245         if (s->tlsext_hb_pending)
246                 {
247                 s->tlsext_hb_pending = 0;
248                 s->tlsext_hb_seq++;
249                 }
250 #endif
251
252         for (;;)
253                 {
254                 state=s->state;
255
256                 switch (s->state)
257                         {
258                 case SSL_ST_RENEGOTIATE:
259                         s->renegotiate=1;
260                         /* s->state=SSL_ST_ACCEPT; */
261
262                 case SSL_ST_BEFORE:
263                 case SSL_ST_ACCEPT:
264                 case SSL_ST_BEFORE|SSL_ST_ACCEPT:
265                 case SSL_ST_OK|SSL_ST_ACCEPT:
266
267                         s->server=1;
268                         if (cb != NULL) cb(s,SSL_CB_HANDSHAKE_START,1);
269
270                         if ((s->version>>8) != 3)
271                                 {
272                                 SSLerr(SSL_F_SSL3_ACCEPT, ERR_R_INTERNAL_ERROR);
273                                 return -1;
274                                 }
275                         s->type=SSL_ST_ACCEPT;
276
277                         if (s->init_buf == NULL)
278                                 {
279                                 if ((buf=BUF_MEM_new()) == NULL)
280                                         {
281                                         ret= -1;
282                                         goto end;
283                                         }
284                                 if (!BUF_MEM_grow(buf,SSL3_RT_MAX_PLAIN_LENGTH))
285                                         {
286                                         ret= -1;
287                                         goto end;
288                                         }
289                                 s->init_buf=buf;
290                                 }
291
292                         if (!ssl3_setup_buffers(s))
293                                 {
294                                 ret= -1;
295                                 goto end;
296                                 }
297
298                         s->init_num=0;
299                         s->s3->flags &= ~SSL3_FLAGS_SGC_RESTART_DONE;
300                         s->s3->flags &= ~TLS1_FLAGS_SKIP_CERT_VERIFY;
301
302                         if (s->state != SSL_ST_RENEGOTIATE)
303                                 {
304                                 /* Ok, we now need to push on a buffering BIO so that
305                                  * the output is sent in a way that TCP likes :-)
306                                  */
307                                 if (!ssl_init_wbio_buffer(s,1)) { ret= -1; goto end; }
308                                 
309                                 ssl3_init_finished_mac(s);
310                                 s->state=SSL3_ST_SR_CLNT_HELLO_A;
311                                 s->ctx->stats.sess_accept++;
312                                 }
313                         else if (!s->s3->send_connection_binding &&
314                                 !(s->options & SSL_OP_ALLOW_UNSAFE_LEGACY_RENEGOTIATION))
315                                 {
316                                 /* Server attempting to renegotiate with
317                                  * client that doesn't support secure
318                                  * renegotiation.
319                                  */
320                                 SSLerr(SSL_F_SSL3_ACCEPT, SSL_R_UNSAFE_LEGACY_RENEGOTIATION_DISABLED);
321                                 ssl3_send_alert(s,SSL3_AL_FATAL,SSL_AD_HANDSHAKE_FAILURE);
322                                 ret = -1;
323                                 goto end;
324                                 }
325                         else
326                                 {
327                                 /* s->state == SSL_ST_RENEGOTIATE,
328                                  * we will just send a HelloRequest */
329                                 s->ctx->stats.sess_accept_renegotiate++;
330                                 s->state=SSL3_ST_SW_HELLO_REQ_A;
331                                 }
332                         break;
333
334                 case SSL3_ST_SW_HELLO_REQ_A:
335                 case SSL3_ST_SW_HELLO_REQ_B:
336
337                         s->shutdown=0;
338                         ret=ssl3_send_hello_request(s);
339                         if (ret <= 0) goto end;
340                         s->s3->tmp.next_state=SSL3_ST_SW_HELLO_REQ_C;
341                         s->state=SSL3_ST_SW_FLUSH;
342                         s->init_num=0;
343
344                         ssl3_init_finished_mac(s);
345                         break;
346
347                 case SSL3_ST_SW_HELLO_REQ_C:
348                         s->state=SSL_ST_OK;
349                         break;
350
351                 case SSL3_ST_SR_CLNT_HELLO_A:
352                 case SSL3_ST_SR_CLNT_HELLO_B:
353                 case SSL3_ST_SR_CLNT_HELLO_C:
354
355                         s->shutdown=0;
356                         ret=ssl3_get_client_hello(s);
357                         if (ret <= 0) goto end;
358 #ifndef OPENSSL_NO_SRP
359                         s->state = SSL3_ST_SR_CLNT_HELLO_D;
360                 case SSL3_ST_SR_CLNT_HELLO_D:
361                         {
362                         int al;
363                         if ((ret = ssl_check_srp_ext_ClientHello(s,&al))  < 0)
364                                         {
365                                         /* callback indicates firther work to be done */
366                                         s->rwstate=SSL_X509_LOOKUP;
367                                         goto end;
368                                         }
369                         if (ret != SSL_ERROR_NONE)
370                                 {
371                                 ssl3_send_alert(s,SSL3_AL_FATAL,al);    
372                                 /* This is not really an error but the only means to
373                                    for a client to detect whether srp is supported. */
374                                    if (al != TLS1_AD_UNKNOWN_PSK_IDENTITY)      
375                                         SSLerr(SSL_F_SSL3_ACCEPT,SSL_R_CLIENTHELLO_TLSEXT);                     
376                                 ret = SSL_TLSEXT_ERR_ALERT_FATAL;                       
377                                 ret= -1;
378                                 goto end;       
379                                 }
380                         }
381 #endif          
382                         
383                         s->renegotiate = 2;
384                         s->state=SSL3_ST_SW_SRVR_HELLO_A;
385                         s->init_num=0;
386                         break;
387
388                 case SSL3_ST_SW_SRVR_HELLO_A:
389                 case SSL3_ST_SW_SRVR_HELLO_B:
390                         ret=ssl3_send_server_hello(s);
391                         if (ret <= 0) goto end;
392 #ifndef OPENSSL_NO_TLSEXT
393                         if (s->hit)
394                                 {
395                                 if (s->tlsext_ticket_expected)
396                                         s->state=SSL3_ST_SW_SESSION_TICKET_A;
397                                 else
398                                         s->state=SSL3_ST_SW_CHANGE_A;
399                                 }
400 #else
401                         if (s->hit)
402                                         s->state=SSL3_ST_SW_CHANGE_A;
403 #endif
404                         else
405 #ifndef OPENSSL_NO_TLSEXT
406                                 s->state = SSL3_ST_SW_SUPPLEMENTAL_DATA_A;
407 #else
408                         s->state = SSL3_ST_SW_CERT_A;
409 #endif
410                         s->init_num = 0;
411                         break;
412
413 #ifndef OPENSSL_NO_TLSEXT
414                 case SSL3_ST_SW_SUPPLEMENTAL_DATA_A:
415                 case SSL3_ST_SW_SUPPLEMENTAL_DATA_B:
416                         ret = tls1_send_server_supplemental_data(s, &skip);
417                         if (ret <= 0) goto end;
418
419                         s->state = SSL3_ST_SW_CERT_A;
420                         s->init_num = 0;
421                         break;
422 #endif
423
424                 case SSL3_ST_SW_CERT_A:
425                 case SSL3_ST_SW_CERT_B:
426                         /* Check if it is anon DH or anon ECDH, */
427                         /* normal PSK or KRB5 or SRP */
428                         if (!(s->s3->tmp.new_cipher->algorithm_auth & SSL_aNULL)
429                                 && !(s->s3->tmp.new_cipher->algorithm_mkey & SSL_kPSK)
430                                 && !(s->s3->tmp.new_cipher->algorithm_auth & SSL_aKRB5))
431                                 {
432                                 ret=ssl3_send_server_certificate(s);
433                                 if (ret <= 0) goto end;
434 #ifndef OPENSSL_NO_TLSEXT
435                                 if (s->tlsext_status_expected)
436                                         s->state=SSL3_ST_SW_CERT_STATUS_A;
437                                 else
438                                         s->state=SSL3_ST_SW_KEY_EXCH_A;
439                                 }
440                         else
441                                 {
442                                 skip = 1;
443                                 s->state=SSL3_ST_SW_KEY_EXCH_A;
444                                 }
445 #else
446                                 }
447                         else
448                                 skip=1;
449
450                         s->state=SSL3_ST_SW_KEY_EXCH_A;
451 #endif
452                         s->init_num=0;
453                         break;
454
455                 case SSL3_ST_SW_KEY_EXCH_A:
456                 case SSL3_ST_SW_KEY_EXCH_B:
457                         alg_k = s->s3->tmp.new_cipher->algorithm_mkey;
458
459                         /* clear this, it may get reset by
460                          * send_server_key_exchange */
461                         if ((s->options & SSL_OP_EPHEMERAL_RSA)
462 #ifndef OPENSSL_NO_KRB5
463                                 && !(alg_k & SSL_kKRB5)
464 #endif /* OPENSSL_NO_KRB5 */
465                                 )
466                                 /* option SSL_OP_EPHEMERAL_RSA sends temporary RSA key
467                                  * even when forbidden by protocol specs
468                                  * (handshake may fail as clients are not required to
469                                  * be able to handle this) */
470                                 s->s3->tmp.use_rsa_tmp=1;
471                         else
472                                 s->s3->tmp.use_rsa_tmp=0;
473
474
475                         /* only send if a DH key exchange, fortezza or
476                          * RSA but we have a sign only certificate
477                          *
478                          * PSK: may send PSK identity hints
479                          *
480                          * For ECC ciphersuites, we send a serverKeyExchange
481                          * message only if the cipher suite is either
482                          * ECDH-anon or ECDHE. In other cases, the
483                          * server certificate contains the server's
484                          * public key for key exchange.
485                          */
486                         if (s->s3->tmp.use_rsa_tmp
487                         /* PSK: send ServerKeyExchange if PSK identity
488                          * hint if provided */
489 #ifndef OPENSSL_NO_PSK
490                             || ((alg_k & SSL_kPSK) && s->ctx->psk_identity_hint)
491 #endif
492 #ifndef OPENSSL_NO_SRP
493                             /* SRP: send ServerKeyExchange */
494                             || (alg_k & SSL_kSRP)
495 #endif
496                             || (alg_k & SSL_kEDH)
497                             || (alg_k & SSL_kEECDH)
498                             || ((alg_k & SSL_kRSA)
499                                 && (s->cert->pkeys[SSL_PKEY_RSA_ENC].privatekey == NULL
500                                     || (SSL_C_IS_EXPORT(s->s3->tmp.new_cipher)
501                                         && EVP_PKEY_size(s->cert->pkeys[SSL_PKEY_RSA_ENC].privatekey)*8 > SSL_C_EXPORT_PKEYLENGTH(s->s3->tmp.new_cipher)
502                                         )
503                                     )
504                                 )
505                             )
506                                 {
507                                 ret=ssl3_send_server_key_exchange(s);
508                                 if (ret <= 0) goto end;
509                                 }
510                         else
511                                 skip=1;
512
513                         s->state=SSL3_ST_SW_CERT_REQ_A;
514                         s->init_num=0;
515                         break;
516
517                 case SSL3_ST_SW_CERT_REQ_A:
518                 case SSL3_ST_SW_CERT_REQ_B:
519                         if (/* don't request cert unless asked for it: */
520                                 !(s->verify_mode & SSL_VERIFY_PEER) ||
521                                 /* if SSL_VERIFY_CLIENT_ONCE is set,
522                                  * don't request cert during re-negotiation: */
523                                 ((s->session->peer != NULL) &&
524                                  (s->verify_mode & SSL_VERIFY_CLIENT_ONCE)) ||
525                                 /* never request cert in anonymous ciphersuites
526                                  * (see section "Certificate request" in SSL 3 drafts
527                                  * and in RFC 2246): */
528                                 ((s->s3->tmp.new_cipher->algorithm_auth & SSL_aNULL) &&
529                                  /* ... except when the application insists on verification
530                                   * (against the specs, but s3_clnt.c accepts this for SSL 3) */
531                                  !(s->verify_mode & SSL_VERIFY_FAIL_IF_NO_PEER_CERT)) ||
532                                  /* never request cert in Kerberos ciphersuites */
533                                 (s->s3->tmp.new_cipher->algorithm_auth & SSL_aKRB5)
534                                 /* With normal PSK Certificates and
535                                  * Certificate Requests are omitted */
536                                 || (s->s3->tmp.new_cipher->algorithm_mkey & SSL_kPSK))
537                                 {
538                                 /* no cert request */
539                                 skip=1;
540                                 s->s3->tmp.cert_request=0;
541                                 s->state=SSL3_ST_SW_SRVR_DONE_A;
542                                 if (s->s3->handshake_buffer)
543                                         if (!ssl3_digest_cached_records(s))
544                                                 return -1;
545                                 }
546                         else
547                                 {
548                                 s->s3->tmp.cert_request=1;
549                                 ret=ssl3_send_certificate_request(s);
550                                 if (ret <= 0) goto end;
551 #ifndef NETSCAPE_HANG_BUG
552                                 s->state=SSL3_ST_SW_SRVR_DONE_A;
553 #else
554                                 s->state=SSL3_ST_SW_FLUSH;
555                                 s->s3->tmp.next_state=SSL3_ST_SR_CERT_A;
556 #endif
557                                 s->init_num=0;
558                                 }
559                         break;
560
561                 case SSL3_ST_SW_SRVR_DONE_A:
562                 case SSL3_ST_SW_SRVR_DONE_B:
563                         ret=ssl3_send_server_done(s);
564                         if (ret <= 0) goto end;
565                         s->s3->tmp.next_state=SSL3_ST_SR_CERT_A;
566                         s->state=SSL3_ST_SW_FLUSH;
567                         s->init_num=0;
568                         break;
569                 
570                 case SSL3_ST_SW_FLUSH:
571
572                         /* This code originally checked to see if
573                          * any data was pending using BIO_CTRL_INFO
574                          * and then flushed. This caused problems
575                          * as documented in PR#1939. The proposed
576                          * fix doesn't completely resolve this issue
577                          * as buggy implementations of BIO_CTRL_PENDING
578                          * still exist. So instead we just flush
579                          * unconditionally.
580                          */
581
582                         s->rwstate=SSL_WRITING;
583                         if (BIO_flush(s->wbio) <= 0)
584                                 {
585                                 ret= -1;
586                                 goto end;
587                                 }
588                         s->rwstate=SSL_NOTHING;
589
590                         s->state=s->s3->tmp.next_state;
591                         break;
592 #ifndef OPENSSL_NO_TLSEXT
593                 case SSL3_ST_SR_SUPPLEMENTAL_DATA_A:
594                 case SSL3_ST_SR_SUPPLEMENTAL_DATA_B:
595                         ret=tls1_get_client_supplemental_data(s);
596                         if (ret <= 0) goto end;
597                         s->s3->tmp.next_state=SSL3_ST_SR_CERT_A;
598                         s->state=SSL3_ST_SW_FLUSH;
599                         s->init_num=0;
600                         break;
601 #endif
602                 case SSL3_ST_SR_CERT_A:
603                 case SSL3_ST_SR_CERT_B:
604                         /* Check for second client hello (MS SGC) */
605                         ret = ssl3_check_client_hello(s);
606                         if (ret <= 0)
607                                 goto end;
608                         if (ret == 2)
609                                 s->state = SSL3_ST_SR_CLNT_HELLO_C;
610 #ifndef OPENSSL_NO_TLSEXT
611                         else if (ret == 3)
612                                 s->state = SSL3_ST_SR_SUPPLEMENTAL_DATA_A;
613 #endif
614                         else {
615                                 if (s->s3->tmp.cert_request)
616                                         {
617                                         ret=ssl3_get_client_certificate(s);
618                                         if (ret <= 0) goto end;
619                                         }
620                                 s->init_num=0;
621                                 s->state=SSL3_ST_SR_KEY_EXCH_A;
622                         }
623                         break;
624
625                 case SSL3_ST_SR_KEY_EXCH_A:
626                 case SSL3_ST_SR_KEY_EXCH_B:
627                         ret=ssl3_get_client_key_exchange(s);
628                         if (ret <= 0)
629                                 goto end;
630                         if (ret == 2)
631                                 {
632                                 /* For the ECDH ciphersuites when
633                                  * the client sends its ECDH pub key in
634                                  * a certificate, the CertificateVerify
635                                  * message is not sent.
636                                  * Also for GOST ciphersuites when
637                                  * the client uses its key from the certificate
638                                  * for key exchange.
639                                  */
640 #if defined(OPENSSL_NO_TLSEXT) || defined(OPENSSL_NO_NEXTPROTONEG)
641                                 s->state=SSL3_ST_SR_FINISHED_A;
642 #else
643                                 if (s->s3->next_proto_neg_seen)
644                                         s->state=SSL3_ST_SR_NEXT_PROTO_A;
645                                 else
646                                         s->state=SSL3_ST_SR_FINISHED_A;
647 #endif
648                                 s->init_num = 0;
649                                 }
650                         else if (SSL_USE_SIGALGS(s))
651                                 {
652                                 s->state=SSL3_ST_SR_CERT_VRFY_A;
653                                 s->init_num=0;
654                                 if (!s->session->peer)
655                                         break;
656                                 /* For sigalgs freeze the handshake buffer
657                                  * at this point and digest cached records.
658                                  */
659                                 if (!s->s3->handshake_buffer)
660                                         {
661                                         SSLerr(SSL_F_SSL3_ACCEPT,ERR_R_INTERNAL_ERROR);
662                                         return -1;
663                                         }
664                                 s->s3->flags |= TLS1_FLAGS_KEEP_HANDSHAKE;
665                                 if (!ssl3_digest_cached_records(s))
666                                         return -1;
667                                 }
668                         else
669                                 {
670                                 int offset=0;
671                                 int dgst_num;
672
673                                 s->state=SSL3_ST_SR_CERT_VRFY_A;
674                                 s->init_num=0;
675
676                                 /* We need to get hashes here so if there is
677                                  * a client cert, it can be verified
678                                  * FIXME - digest processing for CertificateVerify
679                                  * should be generalized. But it is next step
680                                  */
681                                 if (s->s3->handshake_buffer)
682                                         if (!ssl3_digest_cached_records(s))
683                                                 return -1;
684                                 for (dgst_num=0; dgst_num<SSL_MAX_DIGEST;dgst_num++)    
685                                         if (s->s3->handshake_dgst[dgst_num]) 
686                                                 {
687                                                 int dgst_size;
688
689                                                 s->method->ssl3_enc->cert_verify_mac(s,EVP_MD_CTX_type(s->s3->handshake_dgst[dgst_num]),&(s->s3->tmp.cert_verify_md[offset]));
690                                                 dgst_size=EVP_MD_CTX_size(s->s3->handshake_dgst[dgst_num]);
691                                                 if (dgst_size < 0)
692                                                         {
693                                                         ret = -1;
694                                                         goto end;
695                                                         }
696                                                 offset+=dgst_size;
697                                                 }               
698                                 }
699                         break;
700
701                 case SSL3_ST_SR_CERT_VRFY_A:
702                 case SSL3_ST_SR_CERT_VRFY_B:
703
704                         /* we should decide if we expected this one */
705                         ret=ssl3_get_cert_verify(s);
706                         if (ret <= 0) goto end;
707
708 #if defined(OPENSSL_NO_TLSEXT) || defined(OPENSSL_NO_NEXTPROTONEG)
709                         s->state=SSL3_ST_SR_FINISHED_A;
710 #else
711                         if (s->s3->next_proto_neg_seen)
712                                 s->state=SSL3_ST_SR_NEXT_PROTO_A;
713                         else
714                                 s->state=SSL3_ST_SR_FINISHED_A;
715 #endif
716                         s->init_num=0;
717                         break;
718
719 #if !defined(OPENSSL_NO_TLSEXT) && !defined(OPENSSL_NO_NEXTPROTONEG)
720                 case SSL3_ST_SR_NEXT_PROTO_A:
721                 case SSL3_ST_SR_NEXT_PROTO_B:
722                         ret=ssl3_get_next_proto(s);
723                         if (ret <= 0) goto end;
724                         s->init_num = 0;
725                         s->state=SSL3_ST_SR_FINISHED_A;
726                         break;
727 #endif
728
729                 case SSL3_ST_SR_FINISHED_A:
730                 case SSL3_ST_SR_FINISHED_B:
731                         ret=ssl3_get_finished(s,SSL3_ST_SR_FINISHED_A,
732                                 SSL3_ST_SR_FINISHED_B);
733                         if (ret <= 0) goto end;
734                         if (s->hit)
735                                 s->state=SSL_ST_OK;
736 #ifndef OPENSSL_NO_TLSEXT
737                         else if (s->tlsext_ticket_expected)
738                                 s->state=SSL3_ST_SW_SESSION_TICKET_A;
739 #endif
740                         else
741                                 s->state=SSL3_ST_SW_CHANGE_A;
742                         s->init_num=0;
743                         break;
744
745 #ifndef OPENSSL_NO_TLSEXT
746                 case SSL3_ST_SW_SESSION_TICKET_A:
747                 case SSL3_ST_SW_SESSION_TICKET_B:
748                         ret=ssl3_send_newsession_ticket(s);
749                         if (ret <= 0) goto end;
750                         s->state=SSL3_ST_SW_CHANGE_A;
751                         s->init_num=0;
752                         break;
753
754                 case SSL3_ST_SW_CERT_STATUS_A:
755                 case SSL3_ST_SW_CERT_STATUS_B:
756                         ret=ssl3_send_cert_status(s);
757                         if (ret <= 0) goto end;
758                         s->state=SSL3_ST_SW_KEY_EXCH_A;
759                         s->init_num=0;
760                         break;
761
762 #endif
763
764                 case SSL3_ST_SW_CHANGE_A:
765                 case SSL3_ST_SW_CHANGE_B:
766
767                         s->session->cipher=s->s3->tmp.new_cipher;
768                         if (!s->method->ssl3_enc->setup_key_block(s))
769                                 { ret= -1; goto end; }
770
771                         ret=ssl3_send_change_cipher_spec(s,
772                                 SSL3_ST_SW_CHANGE_A,SSL3_ST_SW_CHANGE_B);
773
774                         if (ret <= 0) goto end;
775                         s->state=SSL3_ST_SW_FINISHED_A;
776                         s->init_num=0;
777
778                         if (!s->method->ssl3_enc->change_cipher_state(s,
779                                 SSL3_CHANGE_CIPHER_SERVER_WRITE))
780                                 {
781                                 ret= -1;
782                                 goto end;
783                                 }
784
785                         break;
786
787                 case SSL3_ST_SW_FINISHED_A:
788                 case SSL3_ST_SW_FINISHED_B:
789                         ret=ssl3_send_finished(s,
790                                 SSL3_ST_SW_FINISHED_A,SSL3_ST_SW_FINISHED_B,
791                                 s->method->ssl3_enc->server_finished_label,
792                                 s->method->ssl3_enc->server_finished_label_len);
793                         if (ret <= 0) goto end;
794                         s->state=SSL3_ST_SW_FLUSH;
795                         if (s->hit)
796                                 {
797 #if defined(OPENSSL_NO_TLSEXT) || defined(OPENSSL_NO_NEXTPROTONEG)
798                                 s->s3->tmp.next_state=SSL3_ST_SR_FINISHED_A;
799 #else
800                                 if (s->s3->next_proto_neg_seen)
801                                         s->s3->tmp.next_state=SSL3_ST_SR_NEXT_PROTO_A;
802                                 else
803                                         s->s3->tmp.next_state=SSL3_ST_SR_FINISHED_A;
804 #endif
805                                 }
806                         else
807                                 s->s3->tmp.next_state=SSL_ST_OK;
808                         s->init_num=0;
809                         break;
810
811                 case SSL_ST_OK:
812                         /* clean a few things up */
813                         ssl3_cleanup_key_block(s);
814
815                         BUF_MEM_free(s->init_buf);
816                         s->init_buf=NULL;
817
818                         /* remove buffering on output */
819                         ssl_free_wbio_buffer(s);
820
821                         s->init_num=0;
822
823                         if (s->renegotiate == 2) /* skipped if we just sent a HelloRequest */
824                                 {
825                                 s->renegotiate=0;
826                                 s->new_session=0;
827                                 
828                                 ssl_update_cache(s,SSL_SESS_CACHE_SERVER);
829                                 
830                                 s->ctx->stats.sess_accept_good++;
831                                 /* s->server=1; */
832                                 s->handshake_func=ssl3_accept;
833
834                                 if (cb != NULL) cb(s,SSL_CB_HANDSHAKE_DONE,1);
835                                 }
836                         
837                         ret = 1;
838                         goto end;
839                         /* break; */
840
841                 default:
842                         SSLerr(SSL_F_SSL3_ACCEPT,SSL_R_UNKNOWN_STATE);
843                         ret= -1;
844                         goto end;
845                         /* break; */
846                         }
847                 
848                 if (!s->s3->tmp.reuse_message && !skip)
849                         {
850                         if (s->debug)
851                                 {
852                                 if ((ret=BIO_flush(s->wbio)) <= 0)
853                                         goto end;
854                                 }
855
856
857                         if ((cb != NULL) && (s->state != state))
858                                 {
859                                 new_state=s->state;
860                                 s->state=state;
861                                 cb(s,SSL_CB_ACCEPT_LOOP,1);
862                                 s->state=new_state;
863                                 }
864                         }
865                 skip=0;
866                 }
867 end:
868         /* BIO_flush(s->wbio); */
869
870         s->in_handshake--;
871         if (cb != NULL)
872                 cb(s,SSL_CB_ACCEPT_EXIT,ret);
873         return(ret);
874         }
875
876 int ssl3_send_hello_request(SSL *s)
877         {
878
879         if (s->state == SSL3_ST_SW_HELLO_REQ_A)
880                 {
881                 ssl_set_handshake_header(s, SSL3_MT_HELLO_REQUEST, 0);
882                 s->state=SSL3_ST_SW_HELLO_REQ_B;
883                 }
884
885         /* SSL3_ST_SW_HELLO_REQ_B */
886         return ssl_do_write(s);
887         }
888
889 int ssl3_check_client_hello(SSL *s)
890         {
891         int ok;
892         long n;
893
894         /* this function is called when we really expect a Certificate message,
895          * so permit appropriate message length */
896         n=s->method->ssl_get_message(s,
897                 SSL3_ST_SR_CERT_A,
898                 SSL3_ST_SR_CERT_B,
899                 -1,
900                 s->max_cert_list,
901                 &ok);
902         if (!ok) return((int)n);
903         s->s3->tmp.reuse_message = 1;
904 #ifndef OPENSSL_NO_TLSEXT
905         if (s->s3->tmp.message_type == SSL3_MT_SUPPLEMENTAL_DATA)
906                 {
907                 return 3;
908                 }
909 #endif
910         if (s->s3->tmp.message_type == SSL3_MT_CLIENT_HELLO)
911                 {
912                 /* We only allow the client to restart the handshake once per
913                  * negotiation. */
914                 if (s->s3->flags & SSL3_FLAGS_SGC_RESTART_DONE)
915                         {
916                         SSLerr(SSL_F_SSL3_CHECK_CLIENT_HELLO, SSL_R_MULTIPLE_SGC_RESTARTS);
917                         return -1;
918                         }
919                 /* Throw away what we have done so far in the current handshake,
920                  * which will now be aborted. (A full SSL_clear would be too much.) */
921 #ifndef OPENSSL_NO_DH
922                 if (s->s3->tmp.dh != NULL)
923                         {
924                         DH_free(s->s3->tmp.dh);
925                         s->s3->tmp.dh = NULL;
926                         }
927 #endif
928 #ifndef OPENSSL_NO_ECDH
929                 if (s->s3->tmp.ecdh != NULL)
930                         {
931                         EC_KEY_free(s->s3->tmp.ecdh);
932                         s->s3->tmp.ecdh = NULL;
933                         }
934 #endif
935                 s->s3->flags |= SSL3_FLAGS_SGC_RESTART_DONE;
936                 return 2;
937                 }
938         return 1;
939 }
940
941 int ssl3_get_client_hello(SSL *s)
942         {
943         int i,j,ok,al=SSL_AD_INTERNAL_ERROR,ret= -1;
944         unsigned int cookie_len;
945         long n;
946         unsigned long id;
947         unsigned char *p,*d;
948         SSL_CIPHER *c;
949 #ifndef OPENSSL_NO_COMP
950         unsigned char *q;
951         SSL_COMP *comp=NULL;
952 #endif
953         STACK_OF(SSL_CIPHER) *ciphers=NULL;
954
955         if (s->state == SSL3_ST_SR_CLNT_HELLO_C)
956                 goto retry_cert;
957
958         /* We do this so that we will respond with our native type.
959          * If we are TLSv1 and we get SSLv3, we will respond with TLSv1,
960          * This down switching should be handled by a different method.
961          * If we are SSLv3, we will respond with SSLv3, even if prompted with
962          * TLSv1.
963          */
964         if (s->state == SSL3_ST_SR_CLNT_HELLO_A
965                 )
966                 {
967                 s->state=SSL3_ST_SR_CLNT_HELLO_B;
968                 }
969         s->first_packet=1;
970         n=s->method->ssl_get_message(s,
971                 SSL3_ST_SR_CLNT_HELLO_B,
972                 SSL3_ST_SR_CLNT_HELLO_C,
973                 SSL3_MT_CLIENT_HELLO,
974                 SSL3_RT_MAX_PLAIN_LENGTH,
975                 &ok);
976
977         if (!ok) return((int)n);
978         s->first_packet=0;
979         d=p=(unsigned char *)s->init_msg;
980
981         /* use version from inside client hello, not from record header
982          * (may differ: see RFC 2246, Appendix E, second paragraph) */
983         s->client_version=(((int)p[0])<<8)|(int)p[1];
984         p+=2;
985
986         if (SSL_IS_DTLS(s)  ?   (s->client_version > s->version &&
987                                  s->method->version != DTLS_ANY_VERSION)
988                             :   (s->client_version < s->version))
989                 {
990                 SSLerr(SSL_F_SSL3_GET_CLIENT_HELLO, SSL_R_WRONG_VERSION_NUMBER);
991                 if ((s->client_version>>8) == SSL3_VERSION_MAJOR &&
992                         !s->enc_write_ctx && !s->write_hash)
993                         {
994                         /* similar to ssl3_get_record, send alert using remote version number */
995                         s->version = s->client_version;
996                         }
997                 al = SSL_AD_PROTOCOL_VERSION;
998                 goto f_err;
999                 }
1000
1001         /* If we require cookies and this ClientHello doesn't
1002          * contain one, just return since we do not want to
1003          * allocate any memory yet. So check cookie length...
1004          */
1005         if (SSL_get_options(s) & SSL_OP_COOKIE_EXCHANGE)
1006                 {
1007                 unsigned int session_length, cookie_length;
1008                 
1009                 session_length = *(p + SSL3_RANDOM_SIZE);
1010                 cookie_length = *(p + SSL3_RANDOM_SIZE + session_length + 1);
1011
1012                 if (cookie_length == 0)
1013                         return 1;
1014                 }
1015
1016         /* load the client random */
1017         memcpy(s->s3->client_random,p,SSL3_RANDOM_SIZE);
1018         p+=SSL3_RANDOM_SIZE;
1019
1020         /* get the session-id */
1021         j= *(p++);
1022
1023         s->hit=0;
1024         /* Versions before 0.9.7 always allow clients to resume sessions in renegotiation.
1025          * 0.9.7 and later allow this by default, but optionally ignore resumption requests
1026          * with flag SSL_OP_NO_SESSION_RESUMPTION_ON_RENEGOTIATION (it's a new flag rather
1027          * than a change to default behavior so that applications relying on this for security
1028          * won't even compile against older library versions).
1029          *
1030          * 1.0.1 and later also have a function SSL_renegotiate_abbreviated() to request
1031          * renegotiation but not a new session (s->new_session remains unset): for servers,
1032          * this essentially just means that the SSL_OP_NO_SESSION_RESUMPTION_ON_RENEGOTIATION
1033          * setting will be ignored.
1034          */
1035         if ((s->new_session && (s->options & SSL_OP_NO_SESSION_RESUMPTION_ON_RENEGOTIATION)))
1036                 {
1037                 if (!ssl_get_new_session(s,1))
1038                         goto err;
1039                 }
1040         else
1041                 {
1042                 i=ssl_get_prev_session(s, p, j, d + n);
1043                 if (i == 1)
1044                         { /* previous session */
1045                         s->hit=1;
1046                         }
1047                 else if (i == -1)
1048                         goto err;
1049                 else /* i == 0 */
1050                         {
1051                         if (!ssl_get_new_session(s,1))
1052                                 goto err;
1053                         }
1054                 }
1055
1056         p+=j;
1057
1058         if (SSL_IS_DTLS(s))
1059                 {
1060                 /* cookie stuff */
1061                 cookie_len = *(p++);
1062
1063                 /* 
1064                  * The ClientHello may contain a cookie even if the
1065                  * HelloVerify message has not been sent--make sure that it
1066                  * does not cause an overflow.
1067                  */
1068                 if ( cookie_len > sizeof(s->d1->rcvd_cookie))
1069                         {
1070                         /* too much data */
1071                         al = SSL_AD_DECODE_ERROR;
1072                         SSLerr(SSL_F_SSL3_GET_CLIENT_HELLO, SSL_R_COOKIE_MISMATCH);
1073                         goto f_err;
1074                         }
1075
1076                 /* verify the cookie if appropriate option is set. */
1077                 if ((SSL_get_options(s) & SSL_OP_COOKIE_EXCHANGE) &&
1078                         cookie_len > 0)
1079                         {
1080                         memcpy(s->d1->rcvd_cookie, p, cookie_len);
1081
1082                         if ( s->ctx->app_verify_cookie_cb != NULL)
1083                                 {
1084                                 if ( s->ctx->app_verify_cookie_cb(s, s->d1->rcvd_cookie,
1085                                         cookie_len) == 0)
1086                                         {
1087                                         al=SSL_AD_HANDSHAKE_FAILURE;
1088                                         SSLerr(SSL_F_SSL3_GET_CLIENT_HELLO, 
1089                                                 SSL_R_COOKIE_MISMATCH);
1090                                         goto f_err;
1091                                         }
1092                                 /* else cookie verification succeeded */
1093                                 }
1094                         else if ( memcmp(s->d1->rcvd_cookie, s->d1->cookie, 
1095                                                   s->d1->cookie_len) != 0) /* default verification */
1096                                 {
1097                                         al=SSL_AD_HANDSHAKE_FAILURE;
1098                                         SSLerr(SSL_F_SSL3_GET_CLIENT_HELLO, 
1099                                                 SSL_R_COOKIE_MISMATCH);
1100                                         goto f_err;
1101                                 }
1102                         /* Set to -2 so if successful we return 2 */
1103                         ret = -2;
1104                         }
1105
1106                 p += cookie_len;
1107                 if (s->method->version == DTLS_ANY_VERSION)
1108                         {
1109                         /* Select version to use */
1110                         if (s->client_version <= DTLS1_2_VERSION &&
1111                                 !(s->options & SSL_OP_NO_DTLSv1_2))
1112                                 {
1113                                 s->version = DTLS1_2_VERSION;
1114                                 s->method = DTLSv1_2_server_method();
1115                                 }
1116                         else if (tls1_suiteb(s))
1117                                 {
1118                                 SSLerr(SSL_F_SSL3_GET_CLIENT_HELLO, SSL_R_ONLY_DTLS_1_2_ALLOWED_IN_SUITEB_MODE);
1119                                 s->version = s->client_version;
1120                                 al = SSL_AD_PROTOCOL_VERSION;
1121                                 goto f_err;
1122                                 }
1123                         else if (s->client_version <= DTLS1_VERSION &&
1124                                 !(s->options & SSL_OP_NO_DTLSv1))
1125                                 {
1126                                 s->version = DTLS1_VERSION;
1127                                 s->method = DTLSv1_server_method();
1128                                 }
1129                         else
1130                                 {
1131                                 SSLerr(SSL_F_SSL3_GET_CLIENT_HELLO, SSL_R_WRONG_VERSION_NUMBER);
1132                                 s->version = s->client_version;
1133                                 al = SSL_AD_PROTOCOL_VERSION;
1134                                 goto f_err;
1135                                 }
1136                         s->session->ssl_version = s->version;
1137                         }
1138                 }
1139
1140         n2s(p,i);
1141         if ((i == 0) && (j != 0))
1142                 {
1143                 /* we need a cipher if we are not resuming a session */
1144                 al=SSL_AD_ILLEGAL_PARAMETER;
1145                 SSLerr(SSL_F_SSL3_GET_CLIENT_HELLO,SSL_R_NO_CIPHERS_SPECIFIED);
1146                 goto f_err;
1147                 }
1148         if ((p+i) >= (d+n))
1149                 {
1150                 /* not enough data */
1151                 al=SSL_AD_DECODE_ERROR;
1152                 SSLerr(SSL_F_SSL3_GET_CLIENT_HELLO,SSL_R_LENGTH_MISMATCH);
1153                 goto f_err;
1154                 }
1155         if ((i > 0) && (ssl_bytes_to_cipher_list(s,p,i,&(ciphers))
1156                 == NULL))
1157                 {
1158                 goto err;
1159                 }
1160         p+=i;
1161
1162         /* If it is a hit, check that the cipher is in the list */
1163         if ((s->hit) && (i > 0))
1164                 {
1165                 j=0;
1166                 id=s->session->cipher->id;
1167
1168 #ifdef CIPHER_DEBUG
1169                 printf("client sent %d ciphers\n",sk_num(ciphers));
1170 #endif
1171                 for (i=0; i<sk_SSL_CIPHER_num(ciphers); i++)
1172                         {
1173                         c=sk_SSL_CIPHER_value(ciphers,i);
1174 #ifdef CIPHER_DEBUG
1175                         printf("client [%2d of %2d]:%s\n",
1176                                 i,sk_num(ciphers),SSL_CIPHER_get_name(c));
1177 #endif
1178                         if (c->id == id)
1179                                 {
1180                                 j=1;
1181                                 break;
1182                                 }
1183                         }
1184 /* Disabled because it can be used in a ciphersuite downgrade
1185  * attack: CVE-2010-4180.
1186  */
1187 #if 0
1188                 if (j == 0 && (s->options & SSL_OP_NETSCAPE_REUSE_CIPHER_CHANGE_BUG) && (sk_SSL_CIPHER_num(ciphers) == 1))
1189                         {
1190                         /* Special case as client bug workaround: the previously used cipher may
1191                          * not be in the current list, the client instead might be trying to
1192                          * continue using a cipher that before wasn't chosen due to server
1193                          * preferences.  We'll have to reject the connection if the cipher is not
1194                          * enabled, though. */
1195                         c = sk_SSL_CIPHER_value(ciphers, 0);
1196                         if (sk_SSL_CIPHER_find(SSL_get_ciphers(s), c) >= 0)
1197                                 {
1198                                 s->session->cipher = c;
1199                                 j = 1;
1200                                 }
1201                         }
1202 #endif
1203                 if (j == 0)
1204                         {
1205                         /* we need to have the cipher in the cipher
1206                          * list if we are asked to reuse it */
1207                         al=SSL_AD_ILLEGAL_PARAMETER;
1208                         SSLerr(SSL_F_SSL3_GET_CLIENT_HELLO,SSL_R_REQUIRED_CIPHER_MISSING);
1209                         goto f_err;
1210                         }
1211                 }
1212
1213         /* compression */
1214         i= *(p++);
1215         if ((p+i) > (d+n))
1216                 {
1217                 /* not enough data */
1218                 al=SSL_AD_DECODE_ERROR;
1219                 SSLerr(SSL_F_SSL3_GET_CLIENT_HELLO,SSL_R_LENGTH_MISMATCH);
1220                 goto f_err;
1221                 }
1222 #ifndef OPENSSL_NO_COMP
1223         q=p;
1224 #endif
1225         for (j=0; j<i; j++)
1226                 {
1227                 if (p[j] == 0) break;
1228                 }
1229
1230         p+=i;
1231         if (j >= i)
1232                 {
1233                 /* no compress */
1234                 al=SSL_AD_DECODE_ERROR;
1235                 SSLerr(SSL_F_SSL3_GET_CLIENT_HELLO,SSL_R_NO_COMPRESSION_SPECIFIED);
1236                 goto f_err;
1237                 }
1238
1239 #ifndef OPENSSL_NO_TLSEXT
1240         /* TLS extensions*/
1241         if (s->version >= SSL3_VERSION)
1242                 {
1243                 if (!ssl_parse_clienthello_tlsext(s,&p,d,n))
1244                         {
1245                         SSLerr(SSL_F_SSL3_GET_CLIENT_HELLO,SSL_R_PARSE_TLSEXT);
1246                         goto err;
1247                         }
1248                 }
1249
1250         /* Check if we want to use external pre-shared secret for this
1251          * handshake for not reused session only. We need to generate
1252          * server_random before calling tls_session_secret_cb in order to allow
1253          * SessionTicket processing to use it in key derivation. */
1254         {
1255                 unsigned char *pos;
1256                 pos=s->s3->server_random;
1257                 if (ssl_fill_hello_random(s, 1, pos, SSL3_RANDOM_SIZE) <= 0)
1258                         {
1259                         goto f_err;
1260                         }
1261         }
1262
1263         if (!s->hit && s->version >= TLS1_VERSION && s->tls_session_secret_cb)
1264                 {
1265                 SSL_CIPHER *pref_cipher=NULL;
1266
1267                 s->session->master_key_length=sizeof(s->session->master_key);
1268                 if(s->tls_session_secret_cb(s, s->session->master_key, &s->session->master_key_length,
1269                         ciphers, &pref_cipher, s->tls_session_secret_cb_arg))
1270                         {
1271                         s->hit=1;
1272                         s->session->ciphers=ciphers;
1273                         s->session->verify_result=X509_V_OK;
1274
1275                         ciphers=NULL;
1276
1277                         /* check if some cipher was preferred by call back */
1278                         pref_cipher=pref_cipher ? pref_cipher : ssl3_choose_cipher(s, s->session->ciphers, SSL_get_ciphers(s));
1279                         if (pref_cipher == NULL)
1280                                 {
1281                                 al=SSL_AD_HANDSHAKE_FAILURE;
1282                                 SSLerr(SSL_F_SSL3_GET_CLIENT_HELLO,SSL_R_NO_SHARED_CIPHER);
1283                                 goto f_err;
1284                                 }
1285
1286                         s->session->cipher=pref_cipher;
1287
1288                         if (s->cipher_list)
1289                                 sk_SSL_CIPHER_free(s->cipher_list);
1290
1291                         if (s->cipher_list_by_id)
1292                                 sk_SSL_CIPHER_free(s->cipher_list_by_id);
1293
1294                         s->cipher_list = sk_SSL_CIPHER_dup(s->session->ciphers);
1295                         s->cipher_list_by_id = sk_SSL_CIPHER_dup(s->session->ciphers);
1296                         }
1297                 }
1298 #endif
1299
1300         /* Worst case, we will use the NULL compression, but if we have other
1301          * options, we will now look for them.  We have i-1 compression
1302          * algorithms from the client, starting at q. */
1303         s->s3->tmp.new_compression=NULL;
1304 #ifndef OPENSSL_NO_COMP
1305         /* This only happens if we have a cache hit */
1306         if (s->session->compress_meth != 0)
1307                 {
1308                 int m, comp_id = s->session->compress_meth;
1309                 /* Perform sanity checks on resumed compression algorithm */
1310                 /* Can't disable compression */
1311                 if (s->options & SSL_OP_NO_COMPRESSION)
1312                         {
1313                         SSLerr(SSL_F_SSL3_GET_CLIENT_HELLO,SSL_R_INCONSISTENT_COMPRESSION);
1314                         goto f_err;
1315                         }
1316                 /* Look for resumed compression method */
1317                 for (m = 0; m < sk_SSL_COMP_num(s->ctx->comp_methods); m++)
1318                         {
1319                         comp=sk_SSL_COMP_value(s->ctx->comp_methods,m);
1320                         if (comp_id == comp->id)
1321                                 {
1322                                 s->s3->tmp.new_compression=comp;
1323                                 break;
1324                                 }
1325                         }
1326                 if (s->s3->tmp.new_compression == NULL)
1327                         {
1328                         SSLerr(SSL_F_SSL3_GET_CLIENT_HELLO,SSL_R_INVALID_COMPRESSION_ALGORITHM);
1329                         goto f_err;
1330                         }
1331                 /* Look for resumed method in compression list */
1332                 for (m = 0; m < i; m++)
1333                         {
1334                         if (q[m] == comp_id)
1335                                 break;
1336                         }
1337                 if (m >= i)
1338                         {
1339                         al=SSL_AD_ILLEGAL_PARAMETER;
1340                         SSLerr(SSL_F_SSL3_GET_CLIENT_HELLO,SSL_R_REQUIRED_COMPRESSSION_ALGORITHM_MISSING);
1341                         goto f_err;
1342                         }
1343                 }
1344         else if (s->hit)
1345                 comp = NULL;
1346         else if (!(s->options & SSL_OP_NO_COMPRESSION) && s->ctx->comp_methods)
1347                 { /* See if we have a match */
1348                 int m,nn,o,v,done=0;
1349
1350                 nn=sk_SSL_COMP_num(s->ctx->comp_methods);
1351                 for (m=0; m<nn; m++)
1352                         {
1353                         comp=sk_SSL_COMP_value(s->ctx->comp_methods,m);
1354                         v=comp->id;
1355                         for (o=0; o<i; o++)
1356                                 {
1357                                 if (v == q[o])
1358                                         {
1359                                         done=1;
1360                                         break;
1361                                         }
1362                                 }
1363                         if (done) break;
1364                         }
1365                 if (done)
1366                         s->s3->tmp.new_compression=comp;
1367                 else
1368                         comp=NULL;
1369                 }
1370 #else
1371         /* If compression is disabled we'd better not try to resume a session
1372          * using compression.
1373          */
1374         if (s->session->compress_meth != 0)
1375                 {
1376                 SSLerr(SSL_F_SSL3_GET_CLIENT_HELLO,SSL_R_INCONSISTENT_COMPRESSION);
1377                 goto f_err;
1378                 }
1379 #endif
1380
1381         /* Given s->session->ciphers and SSL_get_ciphers, we must
1382          * pick a cipher */
1383
1384         if (!s->hit)
1385                 {
1386 #ifdef OPENSSL_NO_COMP
1387                 s->session->compress_meth=0;
1388 #else
1389                 s->session->compress_meth=(comp == NULL)?0:comp->id;
1390 #endif
1391                 if (s->session->ciphers != NULL)
1392                         sk_SSL_CIPHER_free(s->session->ciphers);
1393                 s->session->ciphers=ciphers;
1394                 if (ciphers == NULL)
1395                         {
1396                         al=SSL_AD_ILLEGAL_PARAMETER;
1397                         SSLerr(SSL_F_SSL3_GET_CLIENT_HELLO,SSL_R_NO_CIPHERS_PASSED);
1398                         goto f_err;
1399                         }
1400                 ciphers=NULL;
1401                 /* Let cert callback update server certificates if required */
1402                 retry_cert:             
1403                 if (s->cert->cert_cb)
1404                         {
1405                         int rv = s->cert->cert_cb(s, s->cert->cert_cb_arg);
1406                         if (rv == 0)
1407                                 {
1408                                 al=SSL_AD_INTERNAL_ERROR;
1409                                 SSLerr(SSL_F_SSL3_GET_CLIENT_HELLO,SSL_R_CERT_CB_ERROR);
1410                                 goto f_err;
1411                                 }
1412                         if (rv < 0)
1413                                 {
1414                                 s->rwstate=SSL_X509_LOOKUP;
1415                                 return -1;
1416                                 }
1417                         s->rwstate = SSL_NOTHING;
1418                         }
1419                 c=ssl3_choose_cipher(s,s->session->ciphers,
1420                                      SSL_get_ciphers(s));
1421
1422                 if (c == NULL)
1423                         {
1424                         al=SSL_AD_HANDSHAKE_FAILURE;
1425                         SSLerr(SSL_F_SSL3_GET_CLIENT_HELLO,SSL_R_NO_SHARED_CIPHER);
1426                         goto f_err;
1427                         }
1428                 s->s3->tmp.new_cipher=c;
1429                 }
1430         else
1431                 {
1432                 /* Session-id reuse */
1433 #ifdef REUSE_CIPHER_BUG
1434                 STACK_OF(SSL_CIPHER) *sk;
1435                 SSL_CIPHER *nc=NULL;
1436                 SSL_CIPHER *ec=NULL;
1437
1438                 if (s->options & SSL_OP_NETSCAPE_DEMO_CIPHER_CHANGE_BUG)
1439                         {
1440                         sk=s->session->ciphers;
1441                         for (i=0; i<sk_SSL_CIPHER_num(sk); i++)
1442                                 {
1443                                 c=sk_SSL_CIPHER_value(sk,i);
1444                                 if (c->algorithm_enc & SSL_eNULL)
1445                                         nc=c;
1446                                 if (SSL_C_IS_EXPORT(c))
1447                                         ec=c;
1448                                 }
1449                         if (nc != NULL)
1450                                 s->s3->tmp.new_cipher=nc;
1451                         else if (ec != NULL)
1452                                 s->s3->tmp.new_cipher=ec;
1453                         else
1454                                 s->s3->tmp.new_cipher=s->session->cipher;
1455                         }
1456                 else
1457 #endif
1458                 s->s3->tmp.new_cipher=s->session->cipher;
1459                 }
1460
1461         if (!SSL_USE_SIGALGS(s) || !(s->verify_mode & SSL_VERIFY_PEER))
1462                 {
1463                 if (!ssl3_digest_cached_records(s))
1464                         goto f_err;
1465                 }
1466         
1467         /* we now have the following setup. 
1468          * client_random
1469          * cipher_list          - our prefered list of ciphers
1470          * ciphers              - the clients prefered list of ciphers
1471          * compression          - basically ignored right now
1472          * ssl version is set   - sslv3
1473          * s->session           - The ssl session has been setup.
1474          * s->hit               - session reuse flag
1475          * s->tmp.new_cipher    - the new cipher to use.
1476          */
1477
1478         /* Handles TLS extensions that we couldn't check earlier */
1479         if (s->version >= SSL3_VERSION)
1480                 {
1481                 if (ssl_check_clienthello_tlsext_late(s) <= 0)
1482                         {
1483                         SSLerr(SSL_F_SSL3_GET_CLIENT_HELLO, SSL_R_CLIENTHELLO_TLSEXT);
1484                         goto err;
1485                         }
1486                 }
1487
1488         if (ret < 0) ret=-ret;
1489         if (0)
1490                 {
1491 f_err:
1492                 ssl3_send_alert(s,SSL3_AL_FATAL,al);
1493                 }
1494 err:
1495         if (ciphers != NULL) sk_SSL_CIPHER_free(ciphers);
1496         return ret < 0 ? -1 : ret;
1497         }
1498
1499 int ssl3_send_server_hello(SSL *s)
1500         {
1501         unsigned char *buf;
1502         unsigned char *p,*d;
1503         int i,sl;
1504         int al = 0;
1505         unsigned long l;
1506
1507         if (s->state == SSL3_ST_SW_SRVR_HELLO_A)
1508                 {
1509                 buf=(unsigned char *)s->init_buf->data;
1510 #ifdef OPENSSL_NO_TLSEXT
1511                 p=s->s3->server_random;
1512                 if (ssl_fill_hello_random(s, 1, p, SSL3_RANDOM_SIZE) <= 0)
1513                         return -1;
1514 #endif
1515                 /* Do the message type and length last */
1516                 d=p= ssl_handshake_start(s);
1517
1518                 *(p++)=s->version>>8;
1519                 *(p++)=s->version&0xff;
1520
1521                 /* Random stuff */
1522                 memcpy(p,s->s3->server_random,SSL3_RANDOM_SIZE);
1523                 p+=SSL3_RANDOM_SIZE;
1524
1525                 /* There are several cases for the session ID to send
1526                  * back in the server hello:
1527                  * - For session reuse from the session cache,
1528                  *   we send back the old session ID.
1529                  * - If stateless session reuse (using a session ticket)
1530                  *   is successful, we send back the client's "session ID"
1531                  *   (which doesn't actually identify the session).
1532                  * - If it is a new session, we send back the new
1533                  *   session ID.
1534                  * - However, if we want the new session to be single-use,
1535                  *   we send back a 0-length session ID.
1536                  * s->hit is non-zero in either case of session reuse,
1537                  * so the following won't overwrite an ID that we're supposed
1538                  * to send back.
1539                  */
1540                 if (!(s->ctx->session_cache_mode & SSL_SESS_CACHE_SERVER)
1541                         && !s->hit)
1542                         s->session->session_id_length=0;
1543
1544                 sl=s->session->session_id_length;
1545                 if (sl > (int)sizeof(s->session->session_id))
1546                         {
1547                         SSLerr(SSL_F_SSL3_SEND_SERVER_HELLO, ERR_R_INTERNAL_ERROR);
1548                         return -1;
1549                         }
1550                 *(p++)=sl;
1551                 memcpy(p,s->session->session_id,sl);
1552                 p+=sl;
1553
1554                 /* put the cipher */
1555                 i=ssl3_put_cipher_by_char(s->s3->tmp.new_cipher,p);
1556                 p+=i;
1557
1558                 /* put the compression method */
1559 #ifdef OPENSSL_NO_COMP
1560                         *(p++)=0;
1561 #else
1562                 if (s->s3->tmp.new_compression == NULL)
1563                         *(p++)=0;
1564                 else
1565                         *(p++)=s->s3->tmp.new_compression->id;
1566 #endif
1567 #ifndef OPENSSL_NO_TLSEXT
1568                 if (ssl_prepare_serverhello_tlsext(s) <= 0)
1569                         {
1570                         SSLerr(SSL_F_SSL3_SEND_SERVER_HELLO,SSL_R_SERVERHELLO_TLSEXT);
1571                         return -1;
1572                         }
1573                 if ((p = ssl_add_serverhello_tlsext(s, p, buf+SSL3_RT_MAX_PLAIN_LENGTH, &al)) == NULL)
1574                         {
1575                         ssl3_send_alert(s, SSL3_AL_FATAL, al);
1576                         SSLerr(SSL_F_SSL3_SEND_SERVER_HELLO,ERR_R_INTERNAL_ERROR);
1577                         return -1;
1578                         }
1579 #endif
1580                 /* do the header */
1581                 l=(p-d);
1582                 ssl_set_handshake_header(s, SSL3_MT_SERVER_HELLO, l);
1583                 s->state=SSL3_ST_SW_SRVR_HELLO_B;
1584                 }
1585
1586         /* SSL3_ST_SW_SRVR_HELLO_B */
1587         return ssl_do_write(s);
1588         }
1589
1590 int ssl3_send_server_done(SSL *s)
1591         {
1592
1593         if (s->state == SSL3_ST_SW_SRVR_DONE_A)
1594                 {
1595                 ssl_set_handshake_header(s, SSL3_MT_SERVER_DONE, 0);
1596                 s->state = SSL3_ST_SW_SRVR_DONE_B;
1597                 }
1598
1599         /* SSL3_ST_SW_SRVR_DONE_B */
1600         return ssl_do_write(s);
1601         }
1602
1603 int ssl3_send_server_key_exchange(SSL *s)
1604         {
1605 #ifndef OPENSSL_NO_RSA
1606         unsigned char *q;
1607         int j,num;
1608         RSA *rsa;
1609         unsigned char md_buf[MD5_DIGEST_LENGTH+SHA_DIGEST_LENGTH];
1610         unsigned int u;
1611 #endif
1612 #ifndef OPENSSL_NO_DH
1613         DH *dh=NULL,*dhp;
1614 #endif
1615 #ifndef OPENSSL_NO_ECDH
1616         EC_KEY *ecdh=NULL, *ecdhp;
1617         unsigned char *encodedPoint = NULL;
1618         int encodedlen = 0;
1619         int curve_id = 0;
1620         BN_CTX *bn_ctx = NULL; 
1621 #endif
1622         EVP_PKEY *pkey;
1623         const EVP_MD *md = NULL;
1624         unsigned char *p,*d;
1625         int al,i;
1626         unsigned long type;
1627         int n;
1628         CERT *cert;
1629         BIGNUM *r[4];
1630         int nr[4],kn;
1631         BUF_MEM *buf;
1632         EVP_MD_CTX md_ctx;
1633
1634         EVP_MD_CTX_init(&md_ctx);
1635         if (s->state == SSL3_ST_SW_KEY_EXCH_A)
1636                 {
1637                 type=s->s3->tmp.new_cipher->algorithm_mkey;
1638                 cert=s->cert;
1639
1640                 buf=s->init_buf;
1641
1642                 r[0]=r[1]=r[2]=r[3]=NULL;
1643                 n=0;
1644 #ifndef OPENSSL_NO_RSA
1645                 if (type & SSL_kRSA)
1646                         {
1647                         rsa=cert->rsa_tmp;
1648                         if ((rsa == NULL) && (s->cert->rsa_tmp_cb != NULL))
1649                                 {
1650                                 rsa=s->cert->rsa_tmp_cb(s,
1651                                       SSL_C_IS_EXPORT(s->s3->tmp.new_cipher),
1652                                       SSL_C_EXPORT_PKEYLENGTH(s->s3->tmp.new_cipher));
1653                                 if(rsa == NULL)
1654                                 {
1655                                         al=SSL_AD_HANDSHAKE_FAILURE;
1656                                         SSLerr(SSL_F_SSL3_SEND_SERVER_KEY_EXCHANGE,SSL_R_ERROR_GENERATING_TMP_RSA_KEY);
1657                                         goto f_err;
1658                                 }
1659                                 RSA_up_ref(rsa);
1660                                 cert->rsa_tmp=rsa;
1661                                 }
1662                         if (rsa == NULL)
1663                                 {
1664                                 al=SSL_AD_HANDSHAKE_FAILURE;
1665                                 SSLerr(SSL_F_SSL3_SEND_SERVER_KEY_EXCHANGE,SSL_R_MISSING_TMP_RSA_KEY);
1666                                 goto f_err;
1667                                 }
1668                         r[0]=rsa->n;
1669                         r[1]=rsa->e;
1670                         s->s3->tmp.use_rsa_tmp=1;
1671                         }
1672                 else
1673 #endif
1674 #ifndef OPENSSL_NO_DH
1675                         if (type & SSL_kEDH)
1676                         {
1677                         dhp=cert->dh_tmp;
1678                         if ((dhp == NULL) && (s->cert->dh_tmp_cb != NULL))
1679                                 dhp=s->cert->dh_tmp_cb(s,
1680                                       SSL_C_IS_EXPORT(s->s3->tmp.new_cipher),
1681                                       SSL_C_EXPORT_PKEYLENGTH(s->s3->tmp.new_cipher));
1682                         if (dhp == NULL)
1683                                 {
1684                                 al=SSL_AD_HANDSHAKE_FAILURE;
1685                                 SSLerr(SSL_F_SSL3_SEND_SERVER_KEY_EXCHANGE,SSL_R_MISSING_TMP_DH_KEY);
1686                                 goto f_err;
1687                                 }
1688
1689                         if (s->s3->tmp.dh != NULL)
1690                                 {
1691                                 SSLerr(SSL_F_SSL3_SEND_SERVER_KEY_EXCHANGE, ERR_R_INTERNAL_ERROR);
1692                                 goto err;
1693                                 }
1694
1695                         if ((dh=DHparams_dup(dhp)) == NULL)
1696                                 {
1697                                 SSLerr(SSL_F_SSL3_SEND_SERVER_KEY_EXCHANGE,ERR_R_DH_LIB);
1698                                 goto err;
1699                                 }
1700
1701                         s->s3->tmp.dh=dh;
1702                         if ((dhp->pub_key == NULL ||
1703                              dhp->priv_key == NULL ||
1704                              (s->options & SSL_OP_SINGLE_DH_USE)))
1705                                 {
1706                                 if(!DH_generate_key(dh))
1707                                     {
1708                                     SSLerr(SSL_F_SSL3_SEND_SERVER_KEY_EXCHANGE,
1709                                            ERR_R_DH_LIB);
1710                                     goto err;
1711                                     }
1712                                 }
1713                         else
1714                                 {
1715                                 dh->pub_key=BN_dup(dhp->pub_key);
1716                                 dh->priv_key=BN_dup(dhp->priv_key);
1717                                 if ((dh->pub_key == NULL) ||
1718                                         (dh->priv_key == NULL))
1719                                         {
1720                                         SSLerr(SSL_F_SSL3_SEND_SERVER_KEY_EXCHANGE,ERR_R_DH_LIB);
1721                                         goto err;
1722                                         }
1723                                 }
1724                         r[0]=dh->p;
1725                         r[1]=dh->g;
1726                         r[2]=dh->pub_key;
1727                         }
1728                 else 
1729 #endif
1730 #ifndef OPENSSL_NO_ECDH
1731                         if (type & SSL_kEECDH)
1732                         {
1733                         const EC_GROUP *group;
1734
1735                         ecdhp=cert->ecdh_tmp;
1736                         if (s->cert->ecdh_tmp_auto)
1737                                 {
1738                                 /* Get NID of appropriate shared curve */
1739                                 int nid = tls1_shared_curve(s, -2);
1740                                 if (nid != NID_undef)
1741                                         ecdhp = EC_KEY_new_by_curve_name(nid);
1742                                 }
1743                         else if ((ecdhp == NULL) && s->cert->ecdh_tmp_cb)
1744                                 {
1745                                 ecdhp=s->cert->ecdh_tmp_cb(s,
1746                                       SSL_C_IS_EXPORT(s->s3->tmp.new_cipher),
1747                                       SSL_C_EXPORT_PKEYLENGTH(s->s3->tmp.new_cipher));
1748                                 }
1749                         if (ecdhp == NULL)
1750                                 {
1751                                 al=SSL_AD_HANDSHAKE_FAILURE;
1752                                 SSLerr(SSL_F_SSL3_SEND_SERVER_KEY_EXCHANGE,SSL_R_MISSING_TMP_ECDH_KEY);
1753                                 goto f_err;
1754                                 }
1755
1756                         if (s->s3->tmp.ecdh != NULL)
1757                                 {
1758                                 SSLerr(SSL_F_SSL3_SEND_SERVER_KEY_EXCHANGE, ERR_R_INTERNAL_ERROR);
1759                                 goto err;
1760                                 }
1761
1762                         /* Duplicate the ECDH structure. */
1763                         if (ecdhp == NULL)
1764                                 {
1765                                 SSLerr(SSL_F_SSL3_SEND_SERVER_KEY_EXCHANGE,ERR_R_ECDH_LIB);
1766                                 goto err;
1767                                 }
1768                         if (s->cert->ecdh_tmp_auto)
1769                                 ecdh = ecdhp;
1770                         else if ((ecdh = EC_KEY_dup(ecdhp)) == NULL)
1771                                 {
1772                                 SSLerr(SSL_F_SSL3_SEND_SERVER_KEY_EXCHANGE,ERR_R_ECDH_LIB);
1773                                 goto err;
1774                                 }
1775
1776                         s->s3->tmp.ecdh=ecdh;
1777                         if ((EC_KEY_get0_public_key(ecdh) == NULL) ||
1778                             (EC_KEY_get0_private_key(ecdh) == NULL) ||
1779                             (s->options & SSL_OP_SINGLE_ECDH_USE))
1780                                 {
1781                                 if(!EC_KEY_generate_key(ecdh))
1782                                     {
1783                                     SSLerr(SSL_F_SSL3_SEND_SERVER_KEY_EXCHANGE,ERR_R_ECDH_LIB);
1784                                     goto err;
1785                                     }
1786                                 }
1787
1788                         if (((group = EC_KEY_get0_group(ecdh)) == NULL) ||
1789                             (EC_KEY_get0_public_key(ecdh)  == NULL) ||
1790                             (EC_KEY_get0_private_key(ecdh) == NULL))
1791                                 {
1792                                 SSLerr(SSL_F_SSL3_SEND_SERVER_KEY_EXCHANGE,ERR_R_ECDH_LIB);
1793                                 goto err;
1794                                 }
1795
1796                         if (SSL_C_IS_EXPORT(s->s3->tmp.new_cipher) &&
1797                             (EC_GROUP_get_degree(group) > 163)) 
1798                                 {
1799                                 SSLerr(SSL_F_SSL3_SEND_SERVER_KEY_EXCHANGE,SSL_R_ECGROUP_TOO_LARGE_FOR_CIPHER);
1800                                 goto err;
1801                                 }
1802
1803                         /* XXX: For now, we only support ephemeral ECDH
1804                          * keys over named (not generic) curves. For 
1805                          * supported named curves, curve_id is non-zero.
1806                          */
1807                         if ((curve_id = 
1808                             tls1_ec_nid2curve_id(EC_GROUP_get_curve_name(group)))
1809                             == 0)
1810                                 {
1811                                 SSLerr(SSL_F_SSL3_SEND_SERVER_KEY_EXCHANGE,SSL_R_UNSUPPORTED_ELLIPTIC_CURVE);
1812                                 goto err;
1813                                 }
1814
1815                         /* Encode the public key.
1816                          * First check the size of encoding and
1817                          * allocate memory accordingly.
1818                          */
1819                         encodedlen = EC_POINT_point2oct(group, 
1820                             EC_KEY_get0_public_key(ecdh),
1821                             POINT_CONVERSION_UNCOMPRESSED, 
1822                             NULL, 0, NULL);
1823
1824                         encodedPoint = (unsigned char *) 
1825                             OPENSSL_malloc(encodedlen*sizeof(unsigned char)); 
1826                         bn_ctx = BN_CTX_new();
1827                         if ((encodedPoint == NULL) || (bn_ctx == NULL))
1828                                 {
1829                                 SSLerr(SSL_F_SSL3_SEND_SERVER_KEY_EXCHANGE,ERR_R_MALLOC_FAILURE);
1830                                 goto err;
1831                                 }
1832
1833
1834                         encodedlen = EC_POINT_point2oct(group, 
1835                             EC_KEY_get0_public_key(ecdh), 
1836                             POINT_CONVERSION_UNCOMPRESSED, 
1837                             encodedPoint, encodedlen, bn_ctx);
1838
1839                         if (encodedlen == 0) 
1840                                 {
1841                                 SSLerr(SSL_F_SSL3_SEND_SERVER_KEY_EXCHANGE,ERR_R_ECDH_LIB);
1842                                 goto err;
1843                                 }
1844
1845                         BN_CTX_free(bn_ctx);  bn_ctx=NULL;
1846
1847                         /* XXX: For now, we only support named (not 
1848                          * generic) curves in ECDH ephemeral key exchanges.
1849                          * In this situation, we need four additional bytes
1850                          * to encode the entire ServerECDHParams
1851                          * structure. 
1852                          */
1853                         n = 4 + encodedlen;
1854
1855                         /* We'll generate the serverKeyExchange message
1856                          * explicitly so we can set these to NULLs
1857                          */
1858                         r[0]=NULL;
1859                         r[1]=NULL;
1860                         r[2]=NULL;
1861                         r[3]=NULL;
1862                         }
1863                 else 
1864 #endif /* !OPENSSL_NO_ECDH */
1865 #ifndef OPENSSL_NO_PSK
1866                         if (type & SSL_kPSK)
1867                                 {
1868                                 /* reserve size for record length and PSK identity hint*/
1869                                 n+=2+strlen(s->ctx->psk_identity_hint);
1870                                 }
1871                         else
1872 #endif /* !OPENSSL_NO_PSK */
1873 #ifndef OPENSSL_NO_SRP
1874                 if (type & SSL_kSRP)
1875                         {
1876                         if ((s->srp_ctx.N == NULL) ||
1877                                 (s->srp_ctx.g == NULL) ||
1878                                 (s->srp_ctx.s == NULL) ||
1879                                 (s->srp_ctx.B == NULL))
1880                                 {
1881                                 SSLerr(SSL_F_SSL3_SEND_SERVER_KEY_EXCHANGE,SSL_R_MISSING_SRP_PARAM);
1882                                 goto err;
1883                                 }
1884                         r[0]=s->srp_ctx.N;
1885                         r[1]=s->srp_ctx.g;
1886                         r[2]=s->srp_ctx.s;
1887                         r[3]=s->srp_ctx.B;
1888                         }
1889                 else 
1890 #endif
1891                         {
1892                         al=SSL_AD_HANDSHAKE_FAILURE;
1893                         SSLerr(SSL_F_SSL3_SEND_SERVER_KEY_EXCHANGE,SSL_R_UNKNOWN_KEY_EXCHANGE_TYPE);
1894                         goto f_err;
1895                         }
1896                 for (i=0; i < 4 && r[i] != NULL; i++)
1897                         {
1898                         nr[i]=BN_num_bytes(r[i]);
1899 #ifndef OPENSSL_NO_SRP
1900                         if ((i == 2) && (type & SSL_kSRP))
1901                                 n+=1+nr[i];
1902                         else
1903 #endif
1904                         n+=2+nr[i];
1905                         }
1906
1907                 if (!(s->s3->tmp.new_cipher->algorithm_auth & SSL_aNULL)
1908                         && !(s->s3->tmp.new_cipher->algorithm_mkey & SSL_kPSK))
1909                         {
1910                         if ((pkey=ssl_get_sign_pkey(s,s->s3->tmp.new_cipher,&md))
1911                                 == NULL)
1912                                 {
1913                                 al=SSL_AD_DECODE_ERROR;
1914                                 goto f_err;
1915                                 }
1916                         kn=EVP_PKEY_size(pkey);
1917                         }
1918                 else
1919                         {
1920                         pkey=NULL;
1921                         kn=0;
1922                         }
1923
1924                 if (!BUF_MEM_grow_clean(buf,n+SSL_HM_HEADER_LENGTH(s)+kn))
1925                         {
1926                         SSLerr(SSL_F_SSL3_SEND_SERVER_KEY_EXCHANGE,ERR_LIB_BUF);
1927                         goto err;
1928                         }
1929                 d = p = ssl_handshake_start(s);
1930
1931                 for (i=0; i < 4 && r[i] != NULL; i++)
1932                         {
1933 #ifndef OPENSSL_NO_SRP
1934                         if ((i == 2) && (type & SSL_kSRP))
1935                                 {
1936                                 *p = nr[i];
1937                                 p++;
1938                                 }
1939                         else
1940 #endif
1941                         s2n(nr[i],p);
1942                         BN_bn2bin(r[i],p);
1943                         p+=nr[i];
1944                         }
1945
1946 #ifndef OPENSSL_NO_ECDH
1947                 if (type & SSL_kEECDH) 
1948                         {
1949                         /* XXX: For now, we only support named (not generic) curves.
1950                          * In this situation, the serverKeyExchange message has:
1951                          * [1 byte CurveType], [2 byte CurveName]
1952                          * [1 byte length of encoded point], followed by
1953                          * the actual encoded point itself
1954                          */
1955                         *p = NAMED_CURVE_TYPE;
1956                         p += 1;
1957                         *p = 0;
1958                         p += 1;
1959                         *p = curve_id;
1960                         p += 1;
1961                         *p = encodedlen;
1962                         p += 1;
1963                         memcpy((unsigned char*)p, 
1964                             (unsigned char *)encodedPoint, 
1965                             encodedlen);
1966                         OPENSSL_free(encodedPoint);
1967                         encodedPoint = NULL;
1968                         p += encodedlen;
1969                         }
1970 #endif
1971
1972 #ifndef OPENSSL_NO_PSK
1973                 if (type & SSL_kPSK)
1974                         {
1975                         /* copy PSK identity hint */
1976                         s2n(strlen(s->ctx->psk_identity_hint), p); 
1977                         strncpy((char *)p, s->ctx->psk_identity_hint, strlen(s->ctx->psk_identity_hint));
1978                         p+=strlen(s->ctx->psk_identity_hint);
1979                         }
1980 #endif
1981
1982                 /* not anonymous */
1983                 if (pkey != NULL)
1984                         {
1985                         /* n is the length of the params, they start at &(d[4])
1986                          * and p points to the space at the end. */
1987 #ifndef OPENSSL_NO_RSA
1988                         if (pkey->type == EVP_PKEY_RSA && !SSL_USE_SIGALGS(s))
1989                                 {
1990                                 q=md_buf;
1991                                 j=0;
1992                                 for (num=2; num > 0; num--)
1993                                         {
1994                                         EVP_MD_CTX_set_flags(&md_ctx,
1995                                                 EVP_MD_CTX_FLAG_NON_FIPS_ALLOW);
1996                                         EVP_DigestInit_ex(&md_ctx,(num == 2)
1997                                                 ?s->ctx->md5:s->ctx->sha1, NULL);
1998                                         EVP_DigestUpdate(&md_ctx,&(s->s3->client_random[0]),SSL3_RANDOM_SIZE);
1999                                         EVP_DigestUpdate(&md_ctx,&(s->s3->server_random[0]),SSL3_RANDOM_SIZE);
2000                                         EVP_DigestUpdate(&md_ctx,d,n);
2001                                         EVP_DigestFinal_ex(&md_ctx,q,
2002                                                 (unsigned int *)&i);
2003                                         q+=i;
2004                                         j+=i;
2005                                         }
2006                                 if (RSA_sign(NID_md5_sha1, md_buf, j,
2007                                         &(p[2]), &u, pkey->pkey.rsa) <= 0)
2008                                         {
2009                                         SSLerr(SSL_F_SSL3_SEND_SERVER_KEY_EXCHANGE,ERR_LIB_RSA);
2010                                         goto err;
2011                                         }
2012                                 s2n(u,p);
2013                                 n+=u+2;
2014                                 }
2015                         else
2016 #endif
2017                         if (md)
2018                                 {
2019                                 /* send signature algorithm */
2020                                 if (SSL_USE_SIGALGS(s))
2021                                         {
2022                                         if (!tls12_get_sigandhash(p, pkey, md))
2023                                                 {
2024                                                 /* Should never happen */
2025                                                 al=SSL_AD_INTERNAL_ERROR;
2026                                                 SSLerr(SSL_F_SSL3_SEND_SERVER_KEY_EXCHANGE,ERR_R_INTERNAL_ERROR);
2027                                                 goto f_err;
2028                                                 }
2029                                         p+=2;
2030                                         }
2031 #ifdef SSL_DEBUG
2032                                 fprintf(stderr, "Using hash %s\n",
2033                                                         EVP_MD_name(md));
2034 #endif
2035                                 EVP_SignInit_ex(&md_ctx, md, NULL);
2036                                 EVP_SignUpdate(&md_ctx,&(s->s3->client_random[0]),SSL3_RANDOM_SIZE);
2037                                 EVP_SignUpdate(&md_ctx,&(s->s3->server_random[0]),SSL3_RANDOM_SIZE);
2038                                 EVP_SignUpdate(&md_ctx,d,n);
2039                                 if (!EVP_SignFinal(&md_ctx,&(p[2]),
2040                                         (unsigned int *)&i,pkey))
2041                                         {
2042                                         SSLerr(SSL_F_SSL3_SEND_SERVER_KEY_EXCHANGE,ERR_LIB_EVP);
2043                                         goto err;
2044                                         }
2045                                 s2n(i,p);
2046                                 n+=i+2;
2047                                 if (SSL_USE_SIGALGS(s))
2048                                         n+= 2;
2049                                 }
2050                         else
2051                                 {
2052                                 /* Is this error check actually needed? */
2053                                 al=SSL_AD_HANDSHAKE_FAILURE;
2054                                 SSLerr(SSL_F_SSL3_SEND_SERVER_KEY_EXCHANGE,SSL_R_UNKNOWN_PKEY_TYPE);
2055                                 goto f_err;
2056                                 }
2057                         }
2058
2059                 ssl_set_handshake_header(s, SSL3_MT_SERVER_KEY_EXCHANGE, n);
2060                 }
2061
2062         s->state = SSL3_ST_SW_KEY_EXCH_B;
2063         EVP_MD_CTX_cleanup(&md_ctx);
2064         return ssl_do_write(s);
2065 f_err:
2066         ssl3_send_alert(s,SSL3_AL_FATAL,al);
2067 err:
2068 #ifndef OPENSSL_NO_ECDH
2069         if (encodedPoint != NULL) OPENSSL_free(encodedPoint);
2070         BN_CTX_free(bn_ctx);
2071 #endif
2072         EVP_MD_CTX_cleanup(&md_ctx);
2073         return(-1);
2074         }
2075
2076 int ssl3_send_certificate_request(SSL *s)
2077         {
2078         unsigned char *p,*d;
2079         int i,j,nl,off,n;
2080         STACK_OF(X509_NAME) *sk=NULL;
2081         X509_NAME *name;
2082         BUF_MEM *buf;
2083
2084         if (s->state == SSL3_ST_SW_CERT_REQ_A)
2085                 {
2086                 buf=s->init_buf;
2087
2088                 d=p=ssl_handshake_start(s);
2089
2090                 /* get the list of acceptable cert types */
2091                 p++;
2092                 n=ssl3_get_req_cert_type(s,p);
2093                 d[0]=n;
2094                 p+=n;
2095                 n++;
2096
2097                 if (SSL_USE_SIGALGS(s))
2098                         {
2099                         const unsigned char *psigs;
2100                         nl = tls12_get_psigalgs(s, &psigs);
2101                         s2n(nl, p);
2102                         memcpy(p, psigs, nl);
2103                         p += nl;
2104                         n += nl + 2;
2105                         }
2106
2107                 off=n;
2108                 p+=2;
2109                 n+=2;
2110
2111                 sk=SSL_get_client_CA_list(s);
2112                 nl=0;
2113                 if (sk != NULL)
2114                         {
2115                         for (i=0; i<sk_X509_NAME_num(sk); i++)
2116                                 {
2117                                 name=sk_X509_NAME_value(sk,i);
2118                                 j=i2d_X509_NAME(name,NULL);
2119                                 if (!BUF_MEM_grow_clean(buf,SSL_HM_HEADER_LENGTH(s)+n+j+2))
2120                                         {
2121                                         SSLerr(SSL_F_SSL3_SEND_CERTIFICATE_REQUEST,ERR_R_BUF_LIB);
2122                                         goto err;
2123                                         }
2124                                 p = ssl_handshake_start(s) + n;
2125                                 if (!(s->options & SSL_OP_NETSCAPE_CA_DN_BUG))
2126                                         {
2127                                         s2n(j,p);
2128                                         i2d_X509_NAME(name,&p);
2129                                         n+=2+j;
2130                                         nl+=2+j;
2131                                         }
2132                                 else
2133                                         {
2134                                         d=p;
2135                                         i2d_X509_NAME(name,&p);
2136                                         j-=2; s2n(j,d); j+=2;
2137                                         n+=j;
2138                                         nl+=j;
2139                                         }
2140                                 }
2141                         }
2142                 /* else no CA names */
2143                 p = ssl_handshake_start(s) + off;
2144                 s2n(nl,p);
2145
2146                 ssl_set_handshake_header(s, SSL3_MT_CERTIFICATE_REQUEST, n);
2147
2148 #ifdef NETSCAPE_HANG_BUG
2149                 if (!SSL_IS_DTLS(s))
2150                         {
2151                         p=(unsigned char *)s->init_buf->data + s->init_num;
2152                         /* do the header */
2153                         *(p++)=SSL3_MT_SERVER_DONE;
2154                         *(p++)=0;
2155                         *(p++)=0;
2156                         *(p++)=0;
2157                         s->init_num += 4;
2158                         }
2159 #endif
2160
2161                 s->state = SSL3_ST_SW_CERT_REQ_B;
2162                 }
2163
2164         /* SSL3_ST_SW_CERT_REQ_B */
2165         return ssl_do_write(s);
2166 err:
2167         return(-1);
2168         }
2169
2170 int ssl3_get_client_key_exchange(SSL *s)
2171         {
2172         int i,al,ok;
2173         long n;
2174         unsigned long alg_k;
2175         unsigned char *p;
2176 #ifndef OPENSSL_NO_RSA
2177         RSA *rsa=NULL;
2178         EVP_PKEY *pkey=NULL;
2179 #endif
2180 #ifndef OPENSSL_NO_DH
2181         BIGNUM *pub=NULL;
2182         DH *dh_srvr, *dh_clnt = NULL;
2183 #endif
2184 #ifndef OPENSSL_NO_KRB5
2185         KSSL_ERR kssl_err;
2186 #endif /* OPENSSL_NO_KRB5 */
2187
2188 #ifndef OPENSSL_NO_ECDH
2189         EC_KEY *srvr_ecdh = NULL;
2190         EVP_PKEY *clnt_pub_pkey = NULL;
2191         EC_POINT *clnt_ecpoint = NULL;
2192         BN_CTX *bn_ctx = NULL; 
2193 #endif
2194
2195         n=s->method->ssl_get_message(s,
2196                 SSL3_ST_SR_KEY_EXCH_A,
2197                 SSL3_ST_SR_KEY_EXCH_B,
2198                 SSL3_MT_CLIENT_KEY_EXCHANGE,
2199                 2048, /* ??? */
2200                 &ok);
2201
2202         if (!ok) return((int)n);
2203         p=(unsigned char *)s->init_msg;
2204
2205         alg_k=s->s3->tmp.new_cipher->algorithm_mkey;
2206
2207 #ifndef OPENSSL_NO_RSA
2208         if (alg_k & SSL_kRSA)
2209                 {
2210                 /* FIX THIS UP EAY EAY EAY EAY */
2211                 if (s->s3->tmp.use_rsa_tmp)
2212                         {
2213                         if ((s->cert != NULL) && (s->cert->rsa_tmp != NULL))
2214                                 rsa=s->cert->rsa_tmp;
2215                         /* Don't do a callback because rsa_tmp should
2216                          * be sent already */
2217                         if (rsa == NULL)
2218                                 {
2219                                 al=SSL_AD_HANDSHAKE_FAILURE;
2220                                 SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,SSL_R_MISSING_TMP_RSA_PKEY);
2221                                 goto f_err;
2222
2223                                 }
2224                         }
2225                 else
2226                         {
2227                         pkey=s->cert->pkeys[SSL_PKEY_RSA_ENC].privatekey;
2228                         if (    (pkey == NULL) ||
2229                                 (pkey->type != EVP_PKEY_RSA) ||
2230                                 (pkey->pkey.rsa == NULL))
2231                                 {
2232                                 al=SSL_AD_HANDSHAKE_FAILURE;
2233                                 SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,SSL_R_MISSING_RSA_CERTIFICATE);
2234                                 goto f_err;
2235                                 }
2236                         rsa=pkey->pkey.rsa;
2237                         }
2238
2239                 /* TLS and [incidentally] DTLS{0xFEFF} */
2240                 if (s->version > SSL3_VERSION && s->version != DTLS1_BAD_VER)
2241                         {
2242                         n2s(p,i);
2243                         if (n != i+2)
2244                                 {
2245                                 if (!(s->options & SSL_OP_TLS_D5_BUG))
2246                                         {
2247                                         SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,SSL_R_TLS_RSA_ENCRYPTED_VALUE_LENGTH_IS_WRONG);
2248                                         goto err;
2249                                         }
2250                                 else
2251                                         p-=2;
2252                                 }
2253                         else
2254                                 n=i;
2255                         }
2256
2257                 i=RSA_private_decrypt((int)n,p,p,rsa,RSA_PKCS1_PADDING);
2258
2259                 al = -1;
2260                 
2261                 if (i != SSL_MAX_MASTER_KEY_LENGTH)
2262                         {
2263                         al=SSL_AD_DECODE_ERROR;
2264                         /* SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,SSL_R_BAD_RSA_DECRYPT); */
2265                         }
2266
2267                 if ((al == -1) && !((p[0] == (s->client_version>>8)) && (p[1] == (s->client_version & 0xff))))
2268                         {
2269                         /* The premaster secret must contain the same version number as the
2270                          * ClientHello to detect version rollback attacks (strangely, the
2271                          * protocol does not offer such protection for DH ciphersuites).
2272                          * However, buggy clients exist that send the negotiated protocol
2273                          * version instead if the server does not support the requested
2274                          * protocol version.
2275                          * If SSL_OP_TLS_ROLLBACK_BUG is set, tolerate such clients. */
2276                         if (!((s->options & SSL_OP_TLS_ROLLBACK_BUG) &&
2277                                 (p[0] == (s->version>>8)) && (p[1] == (s->version & 0xff))))
2278                                 {
2279                                 al=SSL_AD_DECODE_ERROR;
2280                                 /* SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,SSL_R_BAD_PROTOCOL_VERSION_NUMBER); */
2281
2282                                 /* The Klima-Pokorny-Rosa extension of Bleichenbacher's attack
2283                                  * (http://eprint.iacr.org/2003/052/) exploits the version
2284                                  * number check as a "bad version oracle" -- an alert would
2285                                  * reveal that the plaintext corresponding to some ciphertext
2286                                  * made up by the adversary is properly formatted except
2287                                  * that the version number is wrong.  To avoid such attacks,
2288                                  * we should treat this just like any other decryption error. */
2289                                 }
2290                         }
2291
2292                 if (al != -1)
2293                         {
2294                         /* Some decryption failure -- use random value instead as countermeasure
2295                          * against Bleichenbacher's attack on PKCS #1 v1.5 RSA padding
2296                          * (see RFC 2246, section 7.4.7.1). */
2297                         ERR_clear_error();
2298                         i = SSL_MAX_MASTER_KEY_LENGTH;
2299                         p[0] = s->client_version >> 8;
2300                         p[1] = s->client_version & 0xff;
2301                         if (RAND_pseudo_bytes(p+2, i-2) <= 0) /* should be RAND_bytes, but we cannot work around a failure */
2302                                 goto err;
2303                         }
2304         
2305                 s->session->master_key_length=
2306                         s->method->ssl3_enc->generate_master_secret(s,
2307                                 s->session->master_key,
2308                                 p,i);
2309                 OPENSSL_cleanse(p,i);
2310                 }
2311         else
2312 #endif
2313 #ifndef OPENSSL_NO_DH
2314                 if (alg_k & (SSL_kEDH|SSL_kDHr|SSL_kDHd))
2315                 {
2316                 int idx = -1;
2317                 EVP_PKEY *skey = NULL;
2318                 if (n)
2319                         n2s(p,i);
2320                 else
2321                         i = 0;
2322                 if (n && n != i+2)
2323                         {
2324                         if (!(s->options & SSL_OP_SSLEAY_080_CLIENT_DH_BUG))
2325                                 {
2326                                 SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,SSL_R_DH_PUBLIC_VALUE_LENGTH_IS_WRONG);
2327                                 goto err;
2328                                 }
2329                         else
2330                                 {
2331                                 p-=2;
2332                                 i=(int)n;
2333                                 }
2334                         }
2335                 if (alg_k & SSL_kDHr)
2336                         idx = SSL_PKEY_DH_RSA;
2337                 else if (alg_k & SSL_kDHd)
2338                         idx = SSL_PKEY_DH_DSA;
2339                 if (idx >= 0)
2340                         {
2341                         skey = s->cert->pkeys[idx].privatekey;
2342                         if ((skey == NULL) ||
2343                                 (skey->type != EVP_PKEY_DH) ||
2344                                 (skey->pkey.dh == NULL))
2345                                 {
2346                                 al=SSL_AD_HANDSHAKE_FAILURE;
2347                                 SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,SSL_R_MISSING_RSA_CERTIFICATE);
2348                                 goto f_err;
2349                                 }
2350                         dh_srvr = skey->pkey.dh;
2351                         }
2352                 else if (s->s3->tmp.dh == NULL)
2353                         {
2354                         al=SSL_AD_HANDSHAKE_FAILURE;
2355                         SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,SSL_R_MISSING_TMP_DH_KEY);
2356                         goto f_err;
2357                         }
2358                 else
2359                         dh_srvr=s->s3->tmp.dh;
2360
2361                 if (n == 0L)
2362                         {
2363                         /* Get pubkey from cert */
2364                         EVP_PKEY *clkey=X509_get_pubkey(s->session->peer);
2365                         if (clkey)
2366                                 {
2367                                 if (EVP_PKEY_cmp_parameters(clkey, skey) == 1)
2368                                         dh_clnt = EVP_PKEY_get1_DH(clkey);
2369                                 }
2370                         if (dh_clnt == NULL)
2371                                 {
2372                                 al=SSL_AD_HANDSHAKE_FAILURE;
2373                                 SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,SSL_R_MISSING_TMP_DH_KEY);
2374                                 goto f_err;
2375                                 }
2376                         EVP_PKEY_free(clkey);
2377                         pub = dh_clnt->pub_key;
2378                         }
2379                 else
2380                         pub=BN_bin2bn(p,i,NULL);
2381                 if (pub == NULL)
2382                         {
2383                         SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,SSL_R_BN_LIB);
2384                         goto err;
2385                         }
2386
2387                 i=DH_compute_key(p,pub,dh_srvr);
2388
2389                 if (i <= 0)
2390                         {
2391                         SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,ERR_R_DH_LIB);
2392                         BN_clear_free(pub);
2393                         goto err;
2394                         }
2395
2396                 DH_free(s->s3->tmp.dh);
2397                 s->s3->tmp.dh=NULL;
2398                 if (dh_clnt)
2399                         DH_free(dh_clnt);
2400                 else
2401                         BN_clear_free(pub);
2402                 pub=NULL;
2403                 s->session->master_key_length=
2404                         s->method->ssl3_enc->generate_master_secret(s,
2405                                 s->session->master_key,p,i);
2406                 OPENSSL_cleanse(p,i);
2407                 if (dh_clnt)
2408                         return 2;
2409                 }
2410         else
2411 #endif
2412 #ifndef OPENSSL_NO_KRB5
2413         if (alg_k & SSL_kKRB5)
2414                 {
2415                 krb5_error_code         krb5rc;
2416                 krb5_data               enc_ticket;
2417                 krb5_data               authenticator;
2418                 krb5_data               enc_pms;
2419                 KSSL_CTX                *kssl_ctx = s->kssl_ctx;
2420                 EVP_CIPHER_CTX          ciph_ctx;
2421                 const EVP_CIPHER        *enc = NULL;
2422                 unsigned char           iv[EVP_MAX_IV_LENGTH];
2423                 unsigned char           pms[SSL_MAX_MASTER_KEY_LENGTH
2424                                                + EVP_MAX_BLOCK_LENGTH];
2425                 int                  padl, outl;
2426                 krb5_timestamp          authtime = 0;
2427                 krb5_ticket_times       ttimes;
2428
2429                 EVP_CIPHER_CTX_init(&ciph_ctx);
2430
2431                 if (!kssl_ctx)  kssl_ctx = kssl_ctx_new();
2432
2433                 n2s(p,i);
2434                 enc_ticket.length = i;
2435
2436                 if (n < (long)(enc_ticket.length + 6))
2437                         {
2438                         SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,
2439                                 SSL_R_DATA_LENGTH_TOO_LONG);
2440                         goto err;
2441                         }
2442
2443                 enc_ticket.data = (char *)p;
2444                 p+=enc_ticket.length;
2445
2446                 n2s(p,i);
2447                 authenticator.length = i;
2448
2449                 if (n < (long)(enc_ticket.length + authenticator.length + 6))
2450                         {
2451                         SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,
2452                                 SSL_R_DATA_LENGTH_TOO_LONG);
2453                         goto err;
2454                         }
2455
2456                 authenticator.data = (char *)p;
2457                 p+=authenticator.length;
2458
2459                 n2s(p,i);
2460                 enc_pms.length = i;
2461                 enc_pms.data = (char *)p;
2462                 p+=enc_pms.length;
2463
2464                 /* Note that the length is checked again below,
2465                 ** after decryption
2466                 */
2467                 if(enc_pms.length > sizeof pms)
2468                         {
2469                         SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,
2470                                SSL_R_DATA_LENGTH_TOO_LONG);
2471                         goto err;
2472                         }
2473
2474                 if (n != (long)(enc_ticket.length + authenticator.length +
2475                                                 enc_pms.length + 6))
2476                         {
2477                         SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,
2478                                 SSL_R_DATA_LENGTH_TOO_LONG);
2479                         goto err;
2480                         }
2481
2482                 if ((krb5rc = kssl_sget_tkt(kssl_ctx, &enc_ticket, &ttimes,
2483                                         &kssl_err)) != 0)
2484                         {
2485 #ifdef KSSL_DEBUG
2486                         printf("kssl_sget_tkt rtn %d [%d]\n",
2487                                 krb5rc, kssl_err.reason);
2488                         if (kssl_err.text)
2489                                 printf("kssl_err text= %s\n", kssl_err.text);
2490 #endif  /* KSSL_DEBUG */
2491                         SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,
2492                                 kssl_err.reason);
2493                         goto err;
2494                         }
2495
2496                 /*  Note: no authenticator is not considered an error,
2497                 **  but will return authtime == 0.
2498                 */
2499                 if ((krb5rc = kssl_check_authent(kssl_ctx, &authenticator,
2500                                         &authtime, &kssl_err)) != 0)
2501                         {
2502 #ifdef KSSL_DEBUG
2503                         printf("kssl_check_authent rtn %d [%d]\n",
2504                                 krb5rc, kssl_err.reason);
2505                         if (kssl_err.text)
2506                                 printf("kssl_err text= %s\n", kssl_err.text);
2507 #endif  /* KSSL_DEBUG */
2508                         SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,
2509                                 kssl_err.reason);
2510                         goto err;
2511                         }
2512
2513                 if ((krb5rc = kssl_validate_times(authtime, &ttimes)) != 0)
2514                         {
2515                         SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE, krb5rc);
2516                         goto err;
2517                         }
2518
2519 #ifdef KSSL_DEBUG
2520                 kssl_ctx_show(kssl_ctx);
2521 #endif  /* KSSL_DEBUG */
2522
2523                 enc = kssl_map_enc(kssl_ctx->enctype);
2524                 if (enc == NULL)
2525                     goto err;
2526
2527                 memset(iv, 0, sizeof iv);       /* per RFC 1510 */
2528
2529                 if (!EVP_DecryptInit_ex(&ciph_ctx,enc,NULL,kssl_ctx->key,iv))
2530                         {
2531                         SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,
2532                                 SSL_R_DECRYPTION_FAILED);
2533                         goto err;
2534                         }
2535                 if (!EVP_DecryptUpdate(&ciph_ctx, pms,&outl,
2536                                         (unsigned char *)enc_pms.data, enc_pms.length))
2537                         {
2538                         SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,
2539                                 SSL_R_DECRYPTION_FAILED);
2540                         goto err;
2541                         }
2542                 if (outl > SSL_MAX_MASTER_KEY_LENGTH)
2543                         {
2544                         SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,
2545                                 SSL_R_DATA_LENGTH_TOO_LONG);
2546                         goto err;
2547                         }
2548                 if (!EVP_DecryptFinal_ex(&ciph_ctx,&(pms[outl]),&padl))
2549                         {
2550                         SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,
2551                                 SSL_R_DECRYPTION_FAILED);
2552                         goto err;
2553                         }
2554                 outl += padl;
2555                 if (outl > SSL_MAX_MASTER_KEY_LENGTH)
2556                         {
2557                         SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,
2558                                 SSL_R_DATA_LENGTH_TOO_LONG);
2559                         goto err;
2560                         }
2561                 if (!((pms[0] == (s->client_version>>8)) && (pms[1] == (s->client_version & 0xff))))
2562                     {
2563                     /* The premaster secret must contain the same version number as the
2564                      * ClientHello to detect version rollback attacks (strangely, the
2565                      * protocol does not offer such protection for DH ciphersuites).
2566                      * However, buggy clients exist that send random bytes instead of
2567                      * the protocol version.
2568                      * If SSL_OP_TLS_ROLLBACK_BUG is set, tolerate such clients. 
2569                      * (Perhaps we should have a separate BUG value for the Kerberos cipher)
2570                      */
2571                     if (!(s->options & SSL_OP_TLS_ROLLBACK_BUG))
2572                         {
2573                         SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,
2574                                SSL_AD_DECODE_ERROR);
2575                         goto err;
2576                         }
2577                     }
2578
2579                 EVP_CIPHER_CTX_cleanup(&ciph_ctx);
2580
2581                 s->session->master_key_length=
2582                         s->method->ssl3_enc->generate_master_secret(s,
2583                                 s->session->master_key, pms, outl);
2584
2585                 if (kssl_ctx->client_princ)
2586                         {
2587                         size_t len = strlen(kssl_ctx->client_princ);
2588                         if ( len < SSL_MAX_KRB5_PRINCIPAL_LENGTH ) 
2589                                 {
2590                                 s->session->krb5_client_princ_len = len;
2591                                 memcpy(s->session->krb5_client_princ,kssl_ctx->client_princ,len);
2592                                 }
2593                         }
2594
2595
2596                 /*  Was doing kssl_ctx_free() here,
2597                 **  but it caused problems for apache.
2598                 **  kssl_ctx = kssl_ctx_free(kssl_ctx);
2599                 **  if (s->kssl_ctx)  s->kssl_ctx = NULL;
2600                 */
2601                 }
2602         else
2603 #endif  /* OPENSSL_NO_KRB5 */
2604
2605 #ifndef OPENSSL_NO_ECDH
2606                 if (alg_k & (SSL_kEECDH|SSL_kECDHr|SSL_kECDHe))
2607                 {
2608                 int ret = 1;
2609                 int field_size = 0;
2610                 const EC_KEY   *tkey;
2611                 const EC_GROUP *group;
2612                 const BIGNUM *priv_key;
2613
2614                 /* initialize structures for server's ECDH key pair */
2615                 if ((srvr_ecdh = EC_KEY_new()) == NULL) 
2616                         {
2617                         SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,
2618                             ERR_R_MALLOC_FAILURE);
2619                         goto err;
2620                         }
2621
2622                 /* Let's get server private key and group information */
2623                 if (alg_k & (SSL_kECDHr|SSL_kECDHe))
2624                         { 
2625                         /* use the certificate */
2626                         tkey = s->cert->pkeys[SSL_PKEY_ECC].privatekey->pkey.ec;
2627                         }
2628                 else
2629                         {
2630                         /* use the ephermeral values we saved when
2631                          * generating the ServerKeyExchange msg.
2632                          */
2633                         tkey = s->s3->tmp.ecdh;
2634                         }
2635
2636                 group    = EC_KEY_get0_group(tkey);
2637                 priv_key = EC_KEY_get0_private_key(tkey);
2638
2639                 if (!EC_KEY_set_group(srvr_ecdh, group) ||
2640                     !EC_KEY_set_private_key(srvr_ecdh, priv_key))
2641                         {
2642                         SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,
2643                                ERR_R_EC_LIB);
2644                         goto err;
2645                         }
2646
2647                 /* Let's get client's public key */
2648                 if ((clnt_ecpoint = EC_POINT_new(group)) == NULL)
2649                         {
2650                         SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,
2651                             ERR_R_MALLOC_FAILURE);
2652                         goto err;
2653                         }
2654
2655                 if (n == 0L) 
2656                         {
2657                         /* Client Publickey was in Client Certificate */
2658
2659                          if (alg_k & SSL_kEECDH)
2660                                  {
2661                                  al=SSL_AD_HANDSHAKE_FAILURE;
2662                                  SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,SSL_R_MISSING_TMP_ECDH_KEY);
2663                                  goto f_err;
2664                                  }
2665                         if (((clnt_pub_pkey=X509_get_pubkey(s->session->peer))
2666                             == NULL) || 
2667                             (clnt_pub_pkey->type != EVP_PKEY_EC))
2668                                 {
2669                                 /* XXX: For now, we do not support client
2670                                  * authentication using ECDH certificates
2671                                  * so this branch (n == 0L) of the code is
2672                                  * never executed. When that support is
2673                                  * added, we ought to ensure the key 
2674                                  * received in the certificate is 
2675                                  * authorized for key agreement.
2676                                  * ECDH_compute_key implicitly checks that
2677                                  * the two ECDH shares are for the same
2678                                  * group.
2679                                  */
2680                                 al=SSL_AD_HANDSHAKE_FAILURE;
2681                                 SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,
2682                                     SSL_R_UNABLE_TO_DECODE_ECDH_CERTS);
2683                                 goto f_err;
2684                                 }
2685
2686                         if (EC_POINT_copy(clnt_ecpoint,
2687                             EC_KEY_get0_public_key(clnt_pub_pkey->pkey.ec)) == 0)
2688                                 {
2689                                 SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,
2690                                         ERR_R_EC_LIB);
2691                                 goto err;
2692                                 }
2693                         ret = 2; /* Skip certificate verify processing */
2694                         }
2695                 else
2696                         {
2697                         /* Get client's public key from encoded point
2698                          * in the ClientKeyExchange message.
2699                          */
2700                         if ((bn_ctx = BN_CTX_new()) == NULL)
2701                                 {
2702                                 SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,
2703                                     ERR_R_MALLOC_FAILURE);
2704                                 goto err;
2705                                 }
2706
2707                         /* Get encoded point length */
2708                         i = *p; 
2709                         p += 1;
2710                         if (n != 1 + i)
2711                                 {
2712                                 SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,
2713                                     ERR_R_EC_LIB);
2714                                 goto err;
2715                                 }
2716                         if (EC_POINT_oct2point(group, 
2717                             clnt_ecpoint, p, i, bn_ctx) == 0)
2718                                 {
2719                                 SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,
2720                                     ERR_R_EC_LIB);
2721                                 goto err;
2722                                 }
2723                         /* p is pointing to somewhere in the buffer
2724                          * currently, so set it to the start 
2725                          */ 
2726                         p=(unsigned char *)s->init_buf->data;
2727                         }
2728
2729                 /* Compute the shared pre-master secret */
2730                 field_size = EC_GROUP_get_degree(group);
2731                 if (field_size <= 0)
2732                         {
2733                         SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE, 
2734                                ERR_R_ECDH_LIB);
2735                         goto err;
2736                         }
2737                 i = ECDH_compute_key(p, (field_size+7)/8, clnt_ecpoint, srvr_ecdh, NULL);
2738                 if (i <= 0)
2739                         {
2740                         SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,
2741                             ERR_R_ECDH_LIB);
2742                         goto err;
2743                         }
2744
2745                 EVP_PKEY_free(clnt_pub_pkey);
2746                 EC_POINT_free(clnt_ecpoint);
2747                 EC_KEY_free(srvr_ecdh);
2748                 BN_CTX_free(bn_ctx);
2749                 EC_KEY_free(s->s3->tmp.ecdh);
2750                 s->s3->tmp.ecdh = NULL; 
2751
2752                 /* Compute the master secret */
2753                 s->session->master_key_length = s->method->ssl3_enc-> \
2754                     generate_master_secret(s, s->session->master_key, p, i);
2755                 
2756                 OPENSSL_cleanse(p, i);
2757                 return (ret);
2758                 }
2759         else
2760 #endif
2761 #ifndef OPENSSL_NO_PSK
2762                 if (alg_k & SSL_kPSK)
2763                         {
2764                         unsigned char *t = NULL;
2765                         unsigned char psk_or_pre_ms[PSK_MAX_PSK_LEN*2+4];
2766                         unsigned int pre_ms_len = 0, psk_len = 0;
2767                         int psk_err = 1;
2768                         char tmp_id[PSK_MAX_IDENTITY_LEN+1];
2769
2770                         al=SSL_AD_HANDSHAKE_FAILURE;
2771
2772                         n2s(p,i);
2773                         if (n != i+2)
2774                                 {
2775                                 SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,
2776                                         SSL_R_LENGTH_MISMATCH);
2777                                 goto psk_err;
2778                                 }
2779                         if (i > PSK_MAX_IDENTITY_LEN)
2780                                 {
2781                                 SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,
2782                                         SSL_R_DATA_LENGTH_TOO_LONG);
2783                                 goto psk_err;
2784                                 }
2785                         if (s->psk_server_callback == NULL)
2786                                 {
2787                                 SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,
2788                                        SSL_R_PSK_NO_SERVER_CB);
2789                                 goto psk_err;
2790                                 }
2791
2792                         /* Create guaranteed NULL-terminated identity
2793                          * string for the callback */
2794                         memcpy(tmp_id, p, i);
2795                         memset(tmp_id+i, 0, PSK_MAX_IDENTITY_LEN+1-i);
2796                         psk_len = s->psk_server_callback(s, tmp_id,
2797                                 psk_or_pre_ms, sizeof(psk_or_pre_ms));
2798                         OPENSSL_cleanse(tmp_id, PSK_MAX_IDENTITY_LEN+1);
2799
2800                         if (psk_len > PSK_MAX_PSK_LEN)
2801                                 {
2802                                 SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,
2803                                         ERR_R_INTERNAL_ERROR);
2804                                 goto psk_err;
2805                                 }
2806                         else if (psk_len == 0)
2807                                 {
2808                                 /* PSK related to the given identity not found */
2809                                 SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,
2810                                        SSL_R_PSK_IDENTITY_NOT_FOUND);
2811                                 al=SSL_AD_UNKNOWN_PSK_IDENTITY;
2812                                 goto psk_err;
2813                                 }
2814
2815                         /* create PSK pre_master_secret */
2816                         pre_ms_len=2+psk_len+2+psk_len;
2817                         t = psk_or_pre_ms;
2818                         memmove(psk_or_pre_ms+psk_len+4, psk_or_pre_ms, psk_len);
2819                         s2n(psk_len, t);
2820                         memset(t, 0, psk_len);
2821                         t+=psk_len;
2822                         s2n(psk_len, t);
2823
2824                         if (s->session->psk_identity != NULL)
2825                                 OPENSSL_free(s->session->psk_identity);
2826                         s->session->psk_identity = BUF_strdup((char *)p);
2827                         if (s->session->psk_identity == NULL)
2828                                 {
2829                                 SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,
2830                                         ERR_R_MALLOC_FAILURE);
2831                                 goto psk_err;
2832                                 }
2833
2834                         if (s->session->psk_identity_hint != NULL)
2835                                 OPENSSL_free(s->session->psk_identity_hint);
2836                         s->session->psk_identity_hint = BUF_strdup(s->ctx->psk_identity_hint);
2837                         if (s->ctx->psk_identity_hint != NULL &&
2838                                 s->session->psk_identity_hint == NULL)
2839                                 {
2840                                 SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,
2841                                         ERR_R_MALLOC_FAILURE);
2842                                 goto psk_err;
2843                                 }
2844
2845                         s->session->master_key_length=
2846                                 s->method->ssl3_enc->generate_master_secret(s,
2847                                         s->session->master_key, psk_or_pre_ms, pre_ms_len);
2848                         psk_err = 0;
2849                 psk_err:
2850                         OPENSSL_cleanse(psk_or_pre_ms, sizeof(psk_or_pre_ms));
2851                         if (psk_err != 0)
2852                                 goto f_err;
2853                         }
2854                 else
2855 #endif
2856 #ifndef OPENSSL_NO_SRP
2857                 if (alg_k & SSL_kSRP)
2858                         {
2859                         int param_len;
2860
2861                         n2s(p,i);
2862                         param_len=i+2;
2863                         if (param_len > n)
2864                                 {
2865                                 al=SSL_AD_DECODE_ERROR;
2866                                 SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,SSL_R_BAD_SRP_A_LENGTH);
2867                                 goto f_err;
2868                                 }
2869                         if (!(s->srp_ctx.A=BN_bin2bn(p,i,NULL)))
2870                                 {
2871                                 SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,ERR_R_BN_LIB);
2872                                 goto err;
2873                                 }
2874                         if (s->session->srp_username != NULL)
2875                                 OPENSSL_free(s->session->srp_username);
2876                         s->session->srp_username = BUF_strdup(s->srp_ctx.login);
2877                         if (s->session->srp_username == NULL)
2878                                 {
2879                                 SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,
2880                                         ERR_R_MALLOC_FAILURE);
2881                                 goto err;
2882                                 }
2883
2884                         if ((s->session->master_key_length = SRP_generate_server_master_secret(s,s->session->master_key))<0)
2885                                 {
2886                                 SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,ERR_R_INTERNAL_ERROR);
2887                                 goto err;
2888                                 }
2889
2890                         p+=i;
2891                         }
2892                 else
2893 #endif  /* OPENSSL_NO_SRP */
2894                 if (alg_k & SSL_kGOST) 
2895                         {
2896                         int ret = 0;
2897                         EVP_PKEY_CTX *pkey_ctx;
2898                         EVP_PKEY *client_pub_pkey = NULL, *pk = NULL;
2899                         unsigned char premaster_secret[32], *start;
2900                         size_t outlen=32, inlen;
2901                         unsigned long alg_a;
2902
2903                         /* Get our certificate private key*/
2904                         alg_a = s->s3->tmp.new_cipher->algorithm_auth;
2905                         if (alg_a & SSL_aGOST94)
2906                                 pk = s->cert->pkeys[SSL_PKEY_GOST94].privatekey;
2907                         else if (alg_a & SSL_aGOST01)
2908                                 pk = s->cert->pkeys[SSL_PKEY_GOST01].privatekey;
2909
2910                         pkey_ctx = EVP_PKEY_CTX_new(pk,NULL);
2911                         EVP_PKEY_decrypt_init(pkey_ctx);
2912                         /* If client certificate is present and is of the same type, maybe
2913                          * use it for key exchange.  Don't mind errors from
2914                          * EVP_PKEY_derive_set_peer, because it is completely valid to use
2915                          * a client certificate for authorization only. */
2916                         client_pub_pkey = X509_get_pubkey(s->session->peer);
2917                         if (client_pub_pkey)
2918                                 {
2919                                 if (EVP_PKEY_derive_set_peer(pkey_ctx, client_pub_pkey) <= 0)
2920                                         ERR_clear_error();
2921                                 }
2922                         /* Decrypt session key */
2923                         if ((*p!=( V_ASN1_SEQUENCE| V_ASN1_CONSTRUCTED))) 
2924                                 {
2925                                 SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,SSL_R_DECRYPTION_FAILED);
2926                                 goto gerr;
2927                                 }
2928                         if (p[1] == 0x81)
2929                                 {
2930                                 start = p+3;
2931                                 inlen = p[2];
2932                                 }
2933                         else if (p[1] < 0x80)
2934                                 {
2935                                 start = p+2;
2936                                 inlen = p[1];
2937                                 }
2938                         else
2939                                 {
2940                                 SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,SSL_R_DECRYPTION_FAILED);
2941                                 goto gerr;
2942                                 }
2943                         if (EVP_PKEY_decrypt(pkey_ctx,premaster_secret,&outlen,start,inlen) <=0) 
2944
2945                                 {
2946                                 SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,SSL_R_DECRYPTION_FAILED);
2947                                 goto gerr;
2948                                 }
2949                         /* Generate master secret */
2950                         s->session->master_key_length=
2951                                 s->method->ssl3_enc->generate_master_secret(s,
2952                                         s->session->master_key,premaster_secret,32);
2953                         /* Check if pubkey from client certificate was used */
2954                         if (EVP_PKEY_CTX_ctrl(pkey_ctx, -1, -1, EVP_PKEY_CTRL_PEER_KEY, 2, NULL) > 0)
2955                                 ret = 2;
2956                         else
2957                                 ret = 1;
2958                 gerr:
2959                         EVP_PKEY_free(client_pub_pkey);
2960                         EVP_PKEY_CTX_free(pkey_ctx);
2961                         if (ret)
2962                                 return ret;
2963                         else
2964                                 goto err;
2965                         }
2966                 else
2967                 {
2968                 al=SSL_AD_HANDSHAKE_FAILURE;
2969                 SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,
2970                                 SSL_R_UNKNOWN_CIPHER_TYPE);
2971                 goto f_err;
2972                 }
2973
2974         return(1);
2975 f_err:
2976         ssl3_send_alert(s,SSL3_AL_FATAL,al);
2977 #if !defined(OPENSSL_NO_DH) || !defined(OPENSSL_NO_RSA) || !defined(OPENSSL_NO_ECDH) || defined(OPENSSL_NO_SRP)
2978 err:
2979 #endif
2980 #ifndef OPENSSL_NO_ECDH
2981         EVP_PKEY_free(clnt_pub_pkey);
2982         EC_POINT_free(clnt_ecpoint);
2983         if (srvr_ecdh != NULL) 
2984                 EC_KEY_free(srvr_ecdh);
2985         BN_CTX_free(bn_ctx);
2986 #endif
2987         return(-1);
2988         }
2989
2990 int ssl3_get_cert_verify(SSL *s)
2991         {
2992         EVP_PKEY *pkey=NULL;
2993         unsigned char *p;
2994         int al,ok,ret=0;
2995         long n;
2996         int type=0,i,j;
2997         X509 *peer;
2998         const EVP_MD *md = NULL;
2999         EVP_MD_CTX mctx;
3000         EVP_MD_CTX_init(&mctx);
3001
3002         n=s->method->ssl_get_message(s,
3003                 SSL3_ST_SR_CERT_VRFY_A,
3004                 SSL3_ST_SR_CERT_VRFY_B,
3005                 -1,
3006                 516, /* Enough for 4096 bit RSA key with TLS v1.2 */
3007                 &ok);
3008
3009         if (!ok) return((int)n);
3010
3011         if (s->session->peer != NULL)
3012                 {
3013                 peer=s->session->peer;
3014                 pkey=X509_get_pubkey(peer);
3015                 type=X509_certificate_type(peer,pkey);
3016                 }
3017         else
3018                 {
3019                 peer=NULL;
3020                 pkey=NULL;
3021                 }
3022
3023         if (s->s3->tmp.message_type != SSL3_MT_CERTIFICATE_VERIFY)
3024                 {
3025                 s->s3->tmp.reuse_message=1;
3026                 if ((peer != NULL) && (type & EVP_PKT_SIGN))
3027                         {
3028                         al=SSL_AD_UNEXPECTED_MESSAGE;
3029                         SSLerr(SSL_F_SSL3_GET_CERT_VERIFY,SSL_R_MISSING_VERIFY_MESSAGE);
3030                         goto f_err;
3031                         }
3032                 ret=1;
3033                 goto end;
3034                 }
3035
3036         if (peer == NULL)
3037                 {
3038                 SSLerr(SSL_F_SSL3_GET_CERT_VERIFY,SSL_R_NO_CLIENT_CERT_RECEIVED);
3039                 al=SSL_AD_UNEXPECTED_MESSAGE;
3040                 goto f_err;
3041                 }
3042
3043         if (!(type & EVP_PKT_SIGN))
3044                 {
3045                 SSLerr(SSL_F_SSL3_GET_CERT_VERIFY,SSL_R_SIGNATURE_FOR_NON_SIGNING_CERTIFICATE);
3046                 al=SSL_AD_ILLEGAL_PARAMETER;
3047                 goto f_err;
3048                 }
3049
3050         if (s->s3->change_cipher_spec)
3051                 {
3052                 SSLerr(SSL_F_SSL3_GET_CERT_VERIFY,SSL_R_CCS_RECEIVED_EARLY);
3053                 al=SSL_AD_UNEXPECTED_MESSAGE;
3054                 goto f_err;
3055                 }
3056
3057         /* we now have a signature that we need to verify */
3058         p=(unsigned char *)s->init_msg;
3059         /* Check for broken implementations of GOST ciphersuites */
3060         /* If key is GOST and n is exactly 64, it is bare
3061          * signature without length field */
3062         if (n==64 && (pkey->type==NID_id_GostR3410_94 ||
3063                 pkey->type == NID_id_GostR3410_2001) )
3064                 {
3065                 i=64;
3066                 } 
3067         else 
3068                 {       
3069                 if (SSL_USE_SIGALGS(s))
3070                         {
3071                         int rv = tls12_check_peer_sigalg(&md, s, p, pkey);
3072                         if (rv == -1)
3073                                 {
3074                                 al = SSL_AD_INTERNAL_ERROR;
3075                                 goto f_err;
3076                                 }
3077                         else if (rv == 0)
3078                                 {
3079                                 al = SSL_AD_DECODE_ERROR;
3080                                 goto f_err;
3081                                 }
3082 #ifdef SSL_DEBUG
3083 fprintf(stderr, "USING TLSv1.2 HASH %s\n", EVP_MD_name(md));
3084 #endif
3085                         p += 2;
3086                         n -= 2;
3087                         }
3088                 n2s(p,i);
3089                 n-=2;
3090                 if (i > n)
3091                         {
3092                         SSLerr(SSL_F_SSL3_GET_CERT_VERIFY,SSL_R_LENGTH_MISMATCH);
3093                         al=SSL_AD_DECODE_ERROR;
3094                         goto f_err;
3095                         }
3096         }
3097         j=EVP_PKEY_size(pkey);
3098         if ((i > j) || (n > j) || (n <= 0))
3099                 {
3100                 SSLerr(SSL_F_SSL3_GET_CERT_VERIFY,SSL_R_WRONG_SIGNATURE_SIZE);
3101                 al=SSL_AD_DECODE_ERROR;
3102                 goto f_err;
3103                 }
3104
3105         if (SSL_USE_SIGALGS(s))
3106                 {
3107                 long hdatalen = 0;
3108                 void *hdata;
3109                 hdatalen = BIO_get_mem_data(s->s3->handshake_buffer, &hdata);
3110                 if (hdatalen <= 0)
3111                         {
3112                         SSLerr(SSL_F_SSL3_GET_CERT_VERIFY, ERR_R_INTERNAL_ERROR);
3113                         al=SSL_AD_INTERNAL_ERROR;
3114                         goto f_err;
3115                         }
3116 #ifdef SSL_DEBUG
3117                 fprintf(stderr, "Using TLS 1.2 with client verify alg %s\n",
3118                                                         EVP_MD_name(md));
3119 #endif
3120                 if (!EVP_VerifyInit_ex(&mctx, md, NULL)
3121                         || !EVP_VerifyUpdate(&mctx, hdata, hdatalen))
3122                         {
3123                         SSLerr(SSL_F_SSL3_GET_CERT_VERIFY, ERR_R_EVP_LIB);
3124                         al=SSL_AD_INTERNAL_ERROR;
3125                         goto f_err;
3126                         }
3127
3128                 if (EVP_VerifyFinal(&mctx, p , i, pkey) <= 0)
3129                         {
3130                         al=SSL_AD_DECRYPT_ERROR;
3131                         SSLerr(SSL_F_SSL3_GET_CERT_VERIFY,SSL_R_BAD_SIGNATURE);
3132                         goto f_err;
3133                         }
3134                 }
3135         else
3136 #ifndef OPENSSL_NO_RSA 
3137         if (pkey->type == EVP_PKEY_RSA)
3138                 {
3139                 i=RSA_verify(NID_md5_sha1, s->s3->tmp.cert_verify_md,
3140                         MD5_DIGEST_LENGTH+SHA_DIGEST_LENGTH, p, i, 
3141                                                         pkey->pkey.rsa);
3142                 if (i < 0)
3143                         {
3144                         al=SSL_AD_DECRYPT_ERROR;
3145                         SSLerr(SSL_F_SSL3_GET_CERT_VERIFY,SSL_R_BAD_RSA_DECRYPT);
3146                         goto f_err;
3147                         }
3148                 if (i == 0)
3149                         {
3150                         al=SSL_AD_DECRYPT_ERROR;
3151                         SSLerr(SSL_F_SSL3_GET_CERT_VERIFY,SSL_R_BAD_RSA_SIGNATURE);
3152                         goto f_err;
3153                         }
3154                 }
3155         else
3156 #endif
3157 #ifndef OPENSSL_NO_DSA
3158                 if (pkey->type == EVP_PKEY_DSA)
3159                 {
3160                 j=DSA_verify(pkey->save_type,
3161                         &(s->s3->tmp.cert_verify_md[MD5_DIGEST_LENGTH]),
3162                         SHA_DIGEST_LENGTH,p,i,pkey->pkey.dsa);
3163                 if (j <= 0)
3164                         {
3165                         /* bad signature */
3166                         al=SSL_AD_DECRYPT_ERROR;
3167                         SSLerr(SSL_F_SSL3_GET_CERT_VERIFY,SSL_R_BAD_DSA_SIGNATURE);
3168                         goto f_err;
3169                         }
3170                 }
3171         else
3172 #endif
3173 #ifndef OPENSSL_NO_ECDSA
3174                 if (pkey->type == EVP_PKEY_EC)
3175                 {
3176                 j=ECDSA_verify(pkey->save_type,
3177                         &(s->s3->tmp.cert_verify_md[MD5_DIGEST_LENGTH]),
3178                         SHA_DIGEST_LENGTH,p,i,pkey->pkey.ec);
3179                 if (j <= 0)
3180                         {
3181                         /* bad signature */
3182                         al=SSL_AD_DECRYPT_ERROR;
3183                         SSLerr(SSL_F_SSL3_GET_CERT_VERIFY,
3184                             SSL_R_BAD_ECDSA_SIGNATURE);
3185                         goto f_err;
3186                         }
3187                 }
3188         else
3189 #endif
3190         if (pkey->type == NID_id_GostR3410_94 || pkey->type == NID_id_GostR3410_2001)
3191                 {   unsigned char signature[64];
3192                         int idx;
3193                         EVP_PKEY_CTX *pctx = EVP_PKEY_CTX_new(pkey,NULL);
3194                         EVP_PKEY_verify_init(pctx);
3195                         if (i!=64) {
3196                                 fprintf(stderr,"GOST signature length is %d",i);
3197                         }       
3198                         for (idx=0;idx<64;idx++) {
3199                                 signature[63-idx]=p[idx];
3200                         }       
3201                         j=EVP_PKEY_verify(pctx,signature,64,s->s3->tmp.cert_verify_md,32);
3202                         EVP_PKEY_CTX_free(pctx);
3203                         if (j<=0) 
3204                                 {
3205                                 al=SSL_AD_DECRYPT_ERROR;
3206                                 SSLerr(SSL_F_SSL3_GET_CERT_VERIFY,
3207                                         SSL_R_BAD_ECDSA_SIGNATURE);
3208                                 goto f_err;
3209                                 }       
3210                 }
3211         else    
3212                 {
3213                 SSLerr(SSL_F_SSL3_GET_CERT_VERIFY,ERR_R_INTERNAL_ERROR);
3214                 al=SSL_AD_UNSUPPORTED_CERTIFICATE;
3215                 goto f_err;
3216                 }
3217
3218
3219         ret=1;
3220         if (0)
3221                 {
3222 f_err:
3223                 ssl3_send_alert(s,SSL3_AL_FATAL,al);
3224                 }
3225 end:
3226         if (s->s3->handshake_buffer)
3227                 {
3228                 BIO_free(s->s3->handshake_buffer);
3229                 s->s3->handshake_buffer = NULL;
3230                 s->s3->flags &= ~TLS1_FLAGS_KEEP_HANDSHAKE;
3231                 }
3232         EVP_MD_CTX_cleanup(&mctx);
3233         EVP_PKEY_free(pkey);
3234         return(ret);
3235         }
3236
3237 int ssl3_get_client_certificate(SSL *s)
3238         {
3239         int i,ok,al,ret= -1;
3240         X509 *x=NULL;
3241         unsigned long l,nc,llen,n;
3242         const unsigned char *p,*q;
3243         unsigned char *d;
3244         STACK_OF(X509) *sk=NULL;
3245
3246         n=s->method->ssl_get_message(s,
3247                 SSL3_ST_SR_CERT_A,
3248                 SSL3_ST_SR_CERT_B,
3249                 -1,
3250                 s->max_cert_list,
3251                 &ok);
3252
3253         if (!ok) return((int)n);
3254
3255         if      (s->s3->tmp.message_type == SSL3_MT_CLIENT_KEY_EXCHANGE)
3256                 {
3257                 if (    (s->verify_mode & SSL_VERIFY_PEER) &&
3258                         (s->verify_mode & SSL_VERIFY_FAIL_IF_NO_PEER_CERT))
3259                         {
3260                         SSLerr(SSL_F_SSL3_GET_CLIENT_CERTIFICATE,SSL_R_PEER_DID_NOT_RETURN_A_CERTIFICATE);
3261                         al=SSL_AD_HANDSHAKE_FAILURE;
3262                         goto f_err;
3263                         }
3264                 /* If tls asked for a client cert, the client must return a 0 list */
3265                 if ((s->version > SSL3_VERSION) && s->s3->tmp.cert_request)
3266                         {
3267                         SSLerr(SSL_F_SSL3_GET_CLIENT_CERTIFICATE,SSL_R_TLS_PEER_DID_NOT_RESPOND_WITH_CERTIFICATE_LIST);
3268                         al=SSL_AD_UNEXPECTED_MESSAGE;
3269                         goto f_err;
3270                         }
3271                 s->s3->tmp.reuse_message=1;
3272                 return(1);
3273                 }
3274
3275         if (s->s3->tmp.message_type != SSL3_MT_CERTIFICATE)
3276                 {
3277                 al=SSL_AD_UNEXPECTED_MESSAGE;
3278                 SSLerr(SSL_F_SSL3_GET_CLIENT_CERTIFICATE,SSL_R_WRONG_MESSAGE_TYPE);
3279                 goto f_err;
3280                 }
3281         p=d=(unsigned char *)s->init_msg;
3282
3283         if ((sk=sk_X509_new_null()) == NULL)
3284                 {
3285                 SSLerr(SSL_F_SSL3_GET_CLIENT_CERTIFICATE,ERR_R_MALLOC_FAILURE);
3286                 goto err;
3287                 }
3288
3289         n2l3(p,llen);
3290         if (llen+3 != n)
3291                 {
3292                 al=SSL_AD_DECODE_ERROR;
3293                 SSLerr(SSL_F_SSL3_GET_CLIENT_CERTIFICATE,SSL_R_LENGTH_MISMATCH);
3294                 goto f_err;
3295                 }
3296         for (nc=0; nc<llen; )
3297                 {
3298                 n2l3(p,l);
3299                 if ((l+nc+3) > llen)
3300                         {
3301                         al=SSL_AD_DECODE_ERROR;
3302                         SSLerr(SSL_F_SSL3_GET_CLIENT_CERTIFICATE,SSL_R_CERT_LENGTH_MISMATCH);
3303                         goto f_err;
3304                         }
3305
3306                 q=p;
3307                 x=d2i_X509(NULL,&p,l);
3308                 if (x == NULL)
3309                         {
3310                         SSLerr(SSL_F_SSL3_GET_CLIENT_CERTIFICATE,ERR_R_ASN1_LIB);
3311                         goto err;
3312                         }
3313                 if (p != (q+l))
3314                         {
3315                         al=SSL_AD_DECODE_ERROR;
3316                         SSLerr(SSL_F_SSL3_GET_CLIENT_CERTIFICATE,SSL_R_CERT_LENGTH_MISMATCH);
3317                         goto f_err;
3318                         }
3319                 if (!sk_X509_push(sk,x))
3320                         {
3321                         SSLerr(SSL_F_SSL3_GET_CLIENT_CERTIFICATE,ERR_R_MALLOC_FAILURE);
3322                         goto err;
3323                         }
3324                 x=NULL;
3325                 nc+=l+3;
3326                 }
3327
3328         if (sk_X509_num(sk) <= 0)
3329                 {
3330                 /* TLS does not mind 0 certs returned */
3331                 if (s->version == SSL3_VERSION)
3332                         {
3333                         al=SSL_AD_HANDSHAKE_FAILURE;
3334                         SSLerr(SSL_F_SSL3_GET_CLIENT_CERTIFICATE,SSL_R_NO_CERTIFICATES_RETURNED);
3335                         goto f_err;
3336                         }
3337                 /* Fail for TLS only if we required a certificate */
3338                 else if ((s->verify_mode & SSL_VERIFY_PEER) &&
3339                          (s->verify_mode & SSL_VERIFY_FAIL_IF_NO_PEER_CERT))
3340                         {
3341                         SSLerr(SSL_F_SSL3_GET_CLIENT_CERTIFICATE,SSL_R_PEER_DID_NOT_RETURN_A_CERTIFICATE);
3342                         al=SSL_AD_HANDSHAKE_FAILURE;
3343                         goto f_err;
3344                         }
3345                 /* No client certificate so digest cached records */
3346                 if (s->s3->handshake_buffer && !ssl3_digest_cached_records(s))
3347                         {
3348                         al=SSL_AD_INTERNAL_ERROR;
3349                         goto f_err;
3350                         }
3351                 }
3352         else
3353                 {
3354                 i=ssl_verify_cert_chain(s,sk);
3355                 if (i <= 0)
3356                         {
3357                         al=ssl_verify_alarm_type(s->verify_result);
3358                         SSLerr(SSL_F_SSL3_GET_CLIENT_CERTIFICATE,SSL_R_CERTIFICATE_VERIFY_FAILED);
3359                         goto f_err;
3360                         }
3361                 }
3362
3363         if (s->session->peer != NULL) /* This should not be needed */
3364                 X509_free(s->session->peer);
3365         s->session->peer=sk_X509_shift(sk);
3366         s->session->verify_result = s->verify_result;
3367
3368         /* With the current implementation, sess_cert will always be NULL
3369          * when we arrive here. */
3370         if (s->session->sess_cert == NULL)
3371                 {
3372                 s->session->sess_cert = ssl_sess_cert_new();
3373                 if (s->session->sess_cert == NULL)
3374                         {
3375                         SSLerr(SSL_F_SSL3_GET_CLIENT_CERTIFICATE, ERR_R_MALLOC_FAILURE);
3376                         goto err;
3377                         }
3378                 }
3379         if (s->session->sess_cert->cert_chain != NULL)
3380                 sk_X509_pop_free(s->session->sess_cert->cert_chain, X509_free);
3381         s->session->sess_cert->cert_chain=sk;
3382         /* Inconsistency alert: cert_chain does *not* include the
3383          * peer's own certificate, while we do include it in s3_clnt.c */
3384
3385         sk=NULL;
3386
3387         ret=1;
3388         if (0)
3389                 {
3390 f_err:
3391                 ssl3_send_alert(s,SSL3_AL_FATAL,al);
3392                 }
3393 err:
3394         if (x != NULL) X509_free(x);
3395         if (sk != NULL) sk_X509_pop_free(sk,X509_free);
3396         return(ret);
3397         }
3398
3399 int ssl3_send_server_certificate(SSL *s)
3400         {
3401         CERT_PKEY *cpk;
3402
3403         if (s->state == SSL3_ST_SW_CERT_A)
3404                 {
3405                 cpk=ssl_get_server_send_pkey(s);
3406                 if (cpk == NULL)
3407                         {
3408                         /* VRS: allow null cert if auth == KRB5 */
3409                         if ((s->s3->tmp.new_cipher->algorithm_auth != SSL_aKRB5) ||
3410                             (s->s3->tmp.new_cipher->algorithm_mkey & SSL_kKRB5))
3411                                 {
3412                                 SSLerr(SSL_F_SSL3_SEND_SERVER_CERTIFICATE,ERR_R_INTERNAL_ERROR);
3413                                 return(0);
3414                                 }
3415                         }
3416
3417                 ssl3_output_cert_chain(s,cpk);
3418                 s->state=SSL3_ST_SW_CERT_B;
3419                 }
3420
3421         /* SSL3_ST_SW_CERT_B */
3422         return ssl_do_write(s);
3423         }
3424
3425 #ifndef OPENSSL_NO_TLSEXT
3426 /* send a new session ticket (not necessarily for a new session) */
3427 int ssl3_send_newsession_ticket(SSL *s)
3428         {
3429         if (s->state == SSL3_ST_SW_SESSION_TICKET_A)
3430                 {
3431                 unsigned char *p, *senc, *macstart;
3432                 const unsigned char *const_p;
3433                 int len, slen_full, slen;
3434                 SSL_SESSION *sess;
3435                 unsigned int hlen;
3436                 EVP_CIPHER_CTX ctx;
3437                 HMAC_CTX hctx;
3438                 SSL_CTX *tctx = s->initial_ctx;
3439                 unsigned char iv[EVP_MAX_IV_LENGTH];
3440                 unsigned char key_name[16];
3441
3442                 /* get session encoding length */
3443                 slen_full = i2d_SSL_SESSION(s->session, NULL);
3444                 /* Some length values are 16 bits, so forget it if session is
3445                  * too long
3446                  */
3447                 if (slen_full > 0xFF00)
3448                         return -1;
3449                 senc = OPENSSL_malloc(slen_full);
3450                 if (!senc)
3451                         return -1;
3452                 p = senc;
3453                 i2d_SSL_SESSION(s->session, &p);
3454
3455                 /* create a fresh copy (not shared with other threads) to clean up */
3456                 const_p = senc;
3457                 sess = d2i_SSL_SESSION(NULL, &const_p, slen_full);
3458                 if (sess == NULL)
3459                         {
3460                         OPENSSL_free(senc);
3461                         return -1;
3462                         }
3463                 sess->session_id_length = 0; /* ID is irrelevant for the ticket */
3464
3465                 slen = i2d_SSL_SESSION(sess, NULL);
3466                 if (slen > slen_full) /* shouldn't ever happen */
3467                         {
3468                         OPENSSL_free(senc);
3469                         return -1;
3470                         }
3471                 p = senc;
3472                 i2d_SSL_SESSION(sess, &p);
3473                 SSL_SESSION_free(sess);
3474
3475                 /* Grow buffer if need be: the length calculation is as
3476                  * follows handshake_header_length +
3477                  * 4 (ticket lifetime hint) + 2 (ticket length) +
3478                  * 16 (key name) + max_iv_len (iv length) +
3479                  * session_length + max_enc_block_size (max encrypted session
3480                  * length) + max_md_size (HMAC).
3481                  */
3482                 if (!BUF_MEM_grow(s->init_buf,
3483                         SSL_HM_HEADER_LENGTH(s) + 22 + EVP_MAX_IV_LENGTH +
3484                         EVP_MAX_BLOCK_LENGTH + EVP_MAX_MD_SIZE + slen))
3485                         return -1;
3486                 p = ssl_handshake_start(s);
3487                 EVP_CIPHER_CTX_init(&ctx);
3488                 HMAC_CTX_init(&hctx);
3489                 /* Initialize HMAC and cipher contexts. If callback present
3490                  * it does all the work otherwise use generated values
3491                  * from parent ctx.
3492                  */
3493                 if (tctx->tlsext_ticket_key_cb)
3494                         {
3495                         if (tctx->tlsext_ticket_key_cb(s, key_name, iv, &ctx,
3496                                                          &hctx, 1) < 0)
3497                                 {
3498                                 OPENSSL_free(senc);
3499                                 return -1;
3500                                 }
3501                         }
3502                 else
3503                         {
3504                         RAND_pseudo_bytes(iv, 16);
3505                         EVP_EncryptInit_ex(&ctx, EVP_aes_128_cbc(), NULL,
3506                                         tctx->tlsext_tick_aes_key, iv);
3507                         HMAC_Init_ex(&hctx, tctx->tlsext_tick_hmac_key, 16,
3508                                         tlsext_tick_md(), NULL);
3509                         memcpy(key_name, tctx->tlsext_tick_key_name, 16);
3510                         }
3511
3512                 /* Ticket lifetime hint (advisory only):
3513                  * We leave this unspecified for resumed session (for simplicity),
3514                  * and guess that tickets for new sessions will live as long
3515                  * as their sessions. */
3516                 l2n(s->hit ? 0 : s->session->timeout, p);
3517
3518                 /* Skip ticket length for now */
3519                 p += 2;
3520                 /* Output key name */
3521                 macstart = p;
3522                 memcpy(p, key_name, 16);
3523                 p += 16;
3524                 /* output IV */
3525                 memcpy(p, iv, EVP_CIPHER_CTX_iv_length(&ctx));
3526                 p += EVP_CIPHER_CTX_iv_length(&ctx);
3527                 /* Encrypt session data */
3528                 EVP_EncryptUpdate(&ctx, p, &len, senc, slen);
3529                 p += len;
3530                 EVP_EncryptFinal(&ctx, p, &len);
3531                 p += len;
3532                 EVP_CIPHER_CTX_cleanup(&ctx);
3533
3534                 HMAC_Update(&hctx, macstart, p - macstart);
3535                 HMAC_Final(&hctx, p, &hlen);
3536                 HMAC_CTX_cleanup(&hctx);
3537
3538                 p += hlen;
3539                 /* Now write out lengths: p points to end of data written */
3540                 /* Total length */
3541                 len = p - ssl_handshake_start(s);
3542                 ssl_set_handshake_header(s, SSL3_MT_NEWSESSION_TICKET, len);
3543                 /* Skip ticket lifetime hint */
3544                 p = ssl_handshake_start(s) + 4;
3545                 s2n(len - 6, p);
3546                 s->state=SSL3_ST_SW_SESSION_TICKET_B;
3547                 OPENSSL_free(senc);
3548                 }
3549
3550         /* SSL3_ST_SW_SESSION_TICKET_B */
3551         return ssl_do_write(s);
3552         }
3553
3554 int ssl3_send_cert_status(SSL *s)
3555         {
3556         if (s->state == SSL3_ST_SW_CERT_STATUS_A)
3557                 {
3558                 unsigned char *p;
3559                 /* Grow buffer if need be: the length calculation is as
3560                  * follows 1 (message type) + 3 (message length) +
3561                  * 1 (ocsp response type) + 3 (ocsp response length)
3562                  * + (ocsp response)
3563                  */
3564                 if (!BUF_MEM_grow(s->init_buf, 8 + s->tlsext_ocsp_resplen))
3565                         return -1;
3566
3567                 p=(unsigned char *)s->init_buf->data;
3568
3569                 /* do the header */
3570                 *(p++)=SSL3_MT_CERTIFICATE_STATUS;
3571                 /* message length */
3572                 l2n3(s->tlsext_ocsp_resplen + 4, p);
3573                 /* status type */
3574                 *(p++)= s->tlsext_status_type;
3575                 /* length of OCSP response */
3576                 l2n3(s->tlsext_ocsp_resplen, p);
3577                 /* actual response */
3578                 memcpy(p, s->tlsext_ocsp_resp, s->tlsext_ocsp_resplen);
3579                 /* number of bytes to write */
3580                 s->init_num = 8 + s->tlsext_ocsp_resplen;
3581                 s->state=SSL3_ST_SW_CERT_STATUS_B;
3582                 s->init_off = 0;
3583                 }
3584
3585         /* SSL3_ST_SW_CERT_STATUS_B */
3586         return(ssl3_do_write(s,SSL3_RT_HANDSHAKE));
3587         }
3588
3589 # ifndef OPENSSL_NO_NEXTPROTONEG
3590 /* ssl3_get_next_proto reads a Next Protocol Negotiation handshake message. It
3591  * sets the next_proto member in s if found */
3592 int ssl3_get_next_proto(SSL *s)
3593         {
3594         int ok;
3595         int proto_len, padding_len;
3596         long n;
3597         const unsigned char *p;
3598
3599         /* Clients cannot send a NextProtocol message if we didn't see the
3600          * extension in their ClientHello */
3601         if (!s->s3->next_proto_neg_seen)
3602                 {
3603                 SSLerr(SSL_F_SSL3_GET_NEXT_PROTO,SSL_R_GOT_NEXT_PROTO_WITHOUT_EXTENSION);
3604                 return -1;
3605                 }
3606
3607         n=s->method->ssl_get_message(s,
3608                 SSL3_ST_SR_NEXT_PROTO_A,
3609                 SSL3_ST_SR_NEXT_PROTO_B,
3610                 SSL3_MT_NEXT_PROTO,
3611                 514,  /* See the payload format below */
3612                 &ok);
3613
3614         if (!ok)
3615                 return((int)n);
3616
3617         /* s->state doesn't reflect whether ChangeCipherSpec has been received
3618          * in this handshake, but s->s3->change_cipher_spec does (will be reset
3619          * by ssl3_get_finished). */
3620         if (!s->s3->change_cipher_spec)
3621                 {
3622                 SSLerr(SSL_F_SSL3_GET_NEXT_PROTO,SSL_R_GOT_NEXT_PROTO_BEFORE_A_CCS);
3623                 return -1;
3624                 }
3625
3626         if (n < 2)
3627                 return 0;  /* The body must be > 1 bytes long */
3628
3629         p=(unsigned char *)s->init_msg;
3630
3631         /* The payload looks like:
3632          *   uint8 proto_len;
3633          *   uint8 proto[proto_len];
3634          *   uint8 padding_len;
3635          *   uint8 padding[padding_len];
3636          */
3637         proto_len = p[0];
3638         if (proto_len + 2 > s->init_num)
3639                 return 0;
3640         padding_len = p[proto_len + 1];
3641         if (proto_len + padding_len + 2 != s->init_num)
3642                 return 0;
3643
3644         s->next_proto_negotiated = OPENSSL_malloc(proto_len);
3645         if (!s->next_proto_negotiated)
3646                 {
3647                 SSLerr(SSL_F_SSL3_GET_NEXT_PROTO,ERR_R_MALLOC_FAILURE);
3648                 return 0;
3649                 }
3650         memcpy(s->next_proto_negotiated, p + 1, proto_len);
3651         s->next_proto_negotiated_len = proto_len;
3652
3653         return 1;
3654         }
3655 # endif
3656
3657 int tls1_send_server_supplemental_data(SSL *s, int *skip)
3658         {
3659         int al = 0;
3660         if (s->ctx->srv_supp_data_records_count)
3661                 {
3662                 unsigned char *p = NULL;
3663                 unsigned char *size_loc = NULL;
3664                 srv_supp_data_record *record = NULL;
3665                 size_t length = 0;
3666                 size_t i = 0;
3667
3668                 for (i = 0; i < s->ctx->srv_supp_data_records_count; i++)
3669                         {
3670                         const unsigned char *out = NULL;
3671                         unsigned short outlen = 0;
3672                         int cb_retval = 0;
3673                         record = &s->ctx->srv_supp_data_records[i];
3674
3675                         /* NULL callback or -1 omits supp data entry */
3676                         if (!record->fn1)
3677                                 continue;
3678                         cb_retval = record->fn1(s, record->supp_data_type,
3679                                                                         &out, &outlen, &al,
3680                         record->arg);
3681                         if (cb_retval == -1)
3682                                 continue; /* skip this supp data entry */
3683                         if (cb_retval == 0)
3684                                 {
3685                                 SSLerr(SSL_F_TLS1_SEND_SERVER_SUPPLEMENTAL_DATA,ERR_R_BUF_LIB);
3686                                 goto f_err;
3687                                 }
3688                         if (outlen == 0 || TLSEXT_MAXLEN_supplemental_data < outlen + 4 + length)
3689                                 {
3690                                 SSLerr(SSL_F_TLS1_SEND_SERVER_SUPPLEMENTAL_DATA,ERR_R_BUF_LIB);
3691                                 return 0;
3692                                 }
3693                         //write supp data entry...
3694                         //if first entry, write handshake message type
3695                         //jump back to write length at end
3696                         if (length == 0)
3697                                 {
3698                                 //1 byte message type + 3 bytes for message length
3699                                 if (!BUF_MEM_grow_clean(s->init_buf, 4))
3700                                         {
3701                                         SSLerr(SSL_F_TLS1_SEND_SERVER_SUPPLEMENTAL_DATA,ERR_R_BUF_LIB);
3702                                         return 0;
3703                                         }
3704                                 p = (unsigned char *)s->init_buf->data;
3705                                 *(p++) = SSL3_MT_SUPPLEMENTAL_DATA;
3706                                 //hold on to length field to update later
3707                                 size_loc = p;
3708                                 //skip over handshake length field (3 bytes) and supp_data length field (3 bytes)
3709                                 p += 3 + 3;
3710                                 length += 1 +3 +3;
3711                                 }
3712                         //2 byte supp data type + 2 byte length + outlen
3713                         if (!BUF_MEM_grow(s->init_buf, outlen + 4))
3714                                 {
3715                                 SSLerr(SSL_F_TLS1_SEND_SERVER_SUPPLEMENTAL_DATA,ERR_R_BUF_LIB);
3716                                 return 0;
3717                                 }
3718                         s2n(record->supp_data_type, p);
3719                         s2n(outlen, p);
3720                         memcpy(p, out, outlen);
3721                         //update length to supp data type (2 bytes) + supp data length (2 bytes) + supp data
3722                         length += (outlen + 4);
3723                         p += outlen;
3724                         }
3725                 if (length > 0)
3726                         {
3727                         //write handshake length
3728                         l2n3(length - 4, size_loc);
3729                         //supp_data length
3730                         l2n3(length - 7, size_loc);
3731                         s->state = SSL3_ST_SW_SUPPLEMENTAL_DATA_B;
3732                         s->init_num = length;
3733                         s->init_off = 0;
3734
3735                         return ssl3_do_write(s, SSL3_RT_HANDSHAKE);
3736                         }
3737                 }
3738
3739         //no supp data message sent
3740         *skip = 1;
3741         s->init_num = 0;
3742         s->init_off = 0;
3743         return 1;
3744 f_err:
3745         ssl3_send_alert(s,SSL3_AL_FATAL,al);
3746         return 0;
3747         }
3748
3749 int tls1_get_client_supplemental_data(SSL *s)
3750         {
3751         int al = 0;
3752         int cb_retval = 0;
3753         int ok;
3754         long n;
3755         const unsigned char *p, *d;
3756         unsigned short supp_data_entry_type = 0;
3757         unsigned long supp_data_entry_len = 0;
3758         unsigned long supp_data_len = 0;
3759         size_t i = 0;
3760
3761         n=s->method->ssl_get_message(s,
3762                                                                  SSL3_ST_SR_SUPPLEMENTAL_DATA_A,
3763                                                                  SSL3_ST_SR_SUPPLEMENTAL_DATA_B,
3764                                                                  SSL3_MT_SUPPLEMENTAL_DATA,
3765                                                                  /* use default limit */
3766                                                                  TLSEXT_MAXLEN_supplemental_data,
3767                                                                  &ok);
3768
3769         if (!ok) return((int)n);
3770
3771         p = (unsigned char *)s->init_msg;
3772         d = p;
3773
3774         /* The message cannot be empty */
3775         if (n < 3)
3776                 {
3777                 al = SSL_AD_DECODE_ERROR;
3778                 SSLerr(SSL_F_TLS1_GET_CLIENT_SUPPLEMENTAL_DATA,SSL_R_LENGTH_MISMATCH);
3779                 goto f_err;
3780                 }
3781         n2l3(p, supp_data_len);
3782         while (p<d+supp_data_len)
3783                 {
3784                 n2s(p, supp_data_entry_type);
3785                 n2s(p, supp_data_entry_len);
3786                 //if there is a callback for this supp data type, send it
3787                 for (i=0; i < s->ctx->srv_supp_data_records_count; i++)
3788                         {
3789                         if (s->ctx->srv_supp_data_records[i].supp_data_type == supp_data_entry_type && s->ctx->srv_supp_data_records[i].fn2)
3790                                 {
3791                                 cb_retval = s->ctx->srv_supp_data_records[i].fn2(s, supp_data_entry_type, p, supp_data_entry_len, &al, s->ctx->srv_supp_data_records[i].arg);
3792                                 if (cb_retval == 0)
3793                                         {
3794                                         SSLerr(SSL_F_TLS1_GET_CLIENT_SUPPLEMENTAL_DATA, ERR_R_SSL_LIB);
3795                                         goto f_err;
3796                                         }
3797                                 }
3798                         }
3799                 p+=supp_data_entry_len;
3800                 }
3801         return 1;
3802 f_err:
3803         ssl3_send_alert(s,SSL3_AL_FATAL,al);
3804         return -1;
3805         }
3806 #endif