Dual DTLS version methods.
[oweals/openssl.git] / ssl / s3_srvr.c
1 /* ssl/s3_srvr.c -*- mode:C; c-file-style: "eay" -*- */
2 /* Copyright (C) 1995-1998 Eric Young (eay@cryptsoft.com)
3  * All rights reserved.
4  *
5  * This package is an SSL implementation written
6  * by Eric Young (eay@cryptsoft.com).
7  * The implementation was written so as to conform with Netscapes SSL.
8  * 
9  * This library is free for commercial and non-commercial use as long as
10  * the following conditions are aheared to.  The following conditions
11  * apply to all code found in this distribution, be it the RC4, RSA,
12  * lhash, DES, etc., code; not just the SSL code.  The SSL documentation
13  * included with this distribution is covered by the same copyright terms
14  * except that the holder is Tim Hudson (tjh@cryptsoft.com).
15  * 
16  * Copyright remains Eric Young's, and as such any Copyright notices in
17  * the code are not to be removed.
18  * If this package is used in a product, Eric Young should be given attribution
19  * as the author of the parts of the library used.
20  * This can be in the form of a textual message at program startup or
21  * in documentation (online or textual) provided with the package.
22  * 
23  * Redistribution and use in source and binary forms, with or without
24  * modification, are permitted provided that the following conditions
25  * are met:
26  * 1. Redistributions of source code must retain the copyright
27  *    notice, this list of conditions and the following disclaimer.
28  * 2. Redistributions in binary form must reproduce the above copyright
29  *    notice, this list of conditions and the following disclaimer in the
30  *    documentation and/or other materials provided with the distribution.
31  * 3. All advertising materials mentioning features or use of this software
32  *    must display the following acknowledgement:
33  *    "This product includes cryptographic software written by
34  *     Eric Young (eay@cryptsoft.com)"
35  *    The word 'cryptographic' can be left out if the rouines from the library
36  *    being used are not cryptographic related :-).
37  * 4. If you include any Windows specific code (or a derivative thereof) from 
38  *    the apps directory (application code) you must include an acknowledgement:
39  *    "This product includes software written by Tim Hudson (tjh@cryptsoft.com)"
40  * 
41  * THIS SOFTWARE IS PROVIDED BY ERIC YOUNG ``AS IS'' AND
42  * ANY EXPRESS OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE
43  * IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR PURPOSE
44  * ARE DISCLAIMED.  IN NO EVENT SHALL THE AUTHOR OR CONTRIBUTORS BE LIABLE
45  * FOR ANY DIRECT, INDIRECT, INCIDENTAL, SPECIAL, EXEMPLARY, OR CONSEQUENTIAL
46  * DAMAGES (INCLUDING, BUT NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS
47  * OR SERVICES; LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION)
48  * HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT, STRICT
49  * LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE) ARISING IN ANY WAY
50  * OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED OF THE POSSIBILITY OF
51  * SUCH DAMAGE.
52  * 
53  * The licence and distribution terms for any publically available version or
54  * derivative of this code cannot be changed.  i.e. this code cannot simply be
55  * copied and put under another distribution licence
56  * [including the GNU Public Licence.]
57  */
58 /* ====================================================================
59  * Copyright (c) 1998-2007 The OpenSSL Project.  All rights reserved.
60  *
61  * Redistribution and use in source and binary forms, with or without
62  * modification, are permitted provided that the following conditions
63  * are met:
64  *
65  * 1. Redistributions of source code must retain the above copyright
66  *    notice, this list of conditions and the following disclaimer. 
67  *
68  * 2. Redistributions in binary form must reproduce the above copyright
69  *    notice, this list of conditions and the following disclaimer in
70  *    the documentation and/or other materials provided with the
71  *    distribution.
72  *
73  * 3. All advertising materials mentioning features or use of this
74  *    software must display the following acknowledgment:
75  *    "This product includes software developed by the OpenSSL Project
76  *    for use in the OpenSSL Toolkit. (http://www.openssl.org/)"
77  *
78  * 4. The names "OpenSSL Toolkit" and "OpenSSL Project" must not be used to
79  *    endorse or promote products derived from this software without
80  *    prior written permission. For written permission, please contact
81  *    openssl-core@openssl.org.
82  *
83  * 5. Products derived from this software may not be called "OpenSSL"
84  *    nor may "OpenSSL" appear in their names without prior written
85  *    permission of the OpenSSL Project.
86  *
87  * 6. Redistributions of any form whatsoever must retain the following
88  *    acknowledgment:
89  *    "This product includes software developed by the OpenSSL Project
90  *    for use in the OpenSSL Toolkit (http://www.openssl.org/)"
91  *
92  * THIS SOFTWARE IS PROVIDED BY THE OpenSSL PROJECT ``AS IS'' AND ANY
93  * EXPRESSED OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE
94  * IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR
95  * PURPOSE ARE DISCLAIMED.  IN NO EVENT SHALL THE OpenSSL PROJECT OR
96  * ITS CONTRIBUTORS BE LIABLE FOR ANY DIRECT, INDIRECT, INCIDENTAL,
97  * SPECIAL, EXEMPLARY, OR CONSEQUENTIAL DAMAGES (INCLUDING, BUT
98  * NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS OR SERVICES;
99  * LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION)
100  * HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT,
101  * STRICT LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE)
102  * ARISING IN ANY WAY OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED
103  * OF THE POSSIBILITY OF SUCH DAMAGE.
104  * ====================================================================
105  *
106  * This product includes cryptographic software written by Eric Young
107  * (eay@cryptsoft.com).  This product includes software written by Tim
108  * Hudson (tjh@cryptsoft.com).
109  *
110  */
111 /* ====================================================================
112  * Copyright 2002 Sun Microsystems, Inc. ALL RIGHTS RESERVED.
113  *
114  * Portions of the attached software ("Contribution") are developed by 
115  * SUN MICROSYSTEMS, INC., and are contributed to the OpenSSL project.
116  *
117  * The Contribution is licensed pursuant to the OpenSSL open source
118  * license provided above.
119  *
120  * ECC cipher suite support in OpenSSL originally written by
121  * Vipul Gupta and Sumit Gupta of Sun Microsystems Laboratories.
122  *
123  */
124 /* ====================================================================
125  * Copyright 2005 Nokia. All rights reserved.
126  *
127  * The portions of the attached software ("Contribution") is developed by
128  * Nokia Corporation and is licensed pursuant to the OpenSSL open source
129  * license.
130  *
131  * The Contribution, originally written by Mika Kousa and Pasi Eronen of
132  * Nokia Corporation, consists of the "PSK" (Pre-Shared Key) ciphersuites
133  * support (see RFC 4279) to OpenSSL.
134  *
135  * No patent licenses or other rights except those expressly stated in
136  * the OpenSSL open source license shall be deemed granted or received
137  * expressly, by implication, estoppel, or otherwise.
138  *
139  * No assurances are provided by Nokia that the Contribution does not
140  * infringe the patent or other intellectual property rights of any third
141  * party or that the license provides you with all the necessary rights
142  * to make use of the Contribution.
143  *
144  * THE SOFTWARE IS PROVIDED "AS IS" WITHOUT WARRANTY OF ANY KIND. IN
145  * ADDITION TO THE DISCLAIMERS INCLUDED IN THE LICENSE, NOKIA
146  * SPECIFICALLY DISCLAIMS ANY LIABILITY FOR CLAIMS BROUGHT BY YOU OR ANY
147  * OTHER ENTITY BASED ON INFRINGEMENT OF INTELLECTUAL PROPERTY RIGHTS OR
148  * OTHERWISE.
149  */
150
151 #define REUSE_CIPHER_BUG
152 #define NETSCAPE_HANG_BUG
153
154 #include <stdio.h>
155 #include "ssl_locl.h"
156 #include "kssl_lcl.h"
157 #include <openssl/buffer.h>
158 #include <openssl/rand.h>
159 #include <openssl/objects.h>
160 #include <openssl/evp.h>
161 #include <openssl/hmac.h>
162 #include <openssl/x509.h>
163 #ifndef OPENSSL_NO_DH
164 #include <openssl/dh.h>
165 #endif
166 #include <openssl/bn.h>
167 #ifndef OPENSSL_NO_KRB5
168 #include <openssl/krb5_asn.h>
169 #endif
170 #include <openssl/md5.h>
171
172 static const SSL_METHOD *ssl3_get_server_method(int ver);
173
174 static const SSL_METHOD *ssl3_get_server_method(int ver)
175         {
176         if (ver == SSL3_VERSION)
177                 return(SSLv3_server_method());
178         else
179                 return(NULL);
180         }
181
182 #ifndef OPENSSL_NO_SRP
183 static int ssl_check_srp_ext_ClientHello(SSL *s, int *al)
184         {
185         int ret = SSL_ERROR_NONE;
186
187         *al = SSL_AD_UNRECOGNIZED_NAME;
188
189         if ((s->s3->tmp.new_cipher->algorithm_mkey & SSL_kSRP) &&
190             (s->srp_ctx.TLS_ext_srp_username_callback != NULL))
191                 {
192                 if(s->srp_ctx.login == NULL)
193                         {
194                         /* RFC 5054 says SHOULD reject, 
195                            we do so if There is no srp login name */
196                         ret = SSL3_AL_FATAL;
197                         *al = SSL_AD_UNKNOWN_PSK_IDENTITY;
198                         }
199                 else
200                         {
201                         ret = SSL_srp_server_param_with_username(s,al);
202                         }
203                 }
204         return ret;
205         }
206 #endif
207
208 IMPLEMENT_ssl3_meth_func(SSLv3_server_method,
209                         ssl3_accept,
210                         ssl_undefined_function,
211                         ssl3_get_server_method)
212
213 int ssl3_accept(SSL *s)
214         {
215         BUF_MEM *buf;
216         unsigned long alg_k,Time=(unsigned long)time(NULL);
217         void (*cb)(const SSL *ssl,int type,int val)=NULL;
218         int ret= -1;
219         int new_state,state,skip=0;
220
221         RAND_add(&Time,sizeof(Time),0);
222         ERR_clear_error();
223         clear_sys_error();
224
225         if (s->info_callback != NULL)
226                 cb=s->info_callback;
227         else if (s->ctx->info_callback != NULL)
228                 cb=s->ctx->info_callback;
229
230         /* init things to blank */
231         s->in_handshake++;
232         if (!SSL_in_init(s) || SSL_in_before(s)) SSL_clear(s);
233
234         if (s->cert == NULL)
235                 {
236                 SSLerr(SSL_F_SSL3_ACCEPT,SSL_R_NO_CERTIFICATE_SET);
237                 return(-1);
238                 }
239
240 #ifndef OPENSSL_NO_HEARTBEATS
241         /* If we're awaiting a HeartbeatResponse, pretend we
242          * already got and don't await it anymore, because
243          * Heartbeats don't make sense during handshakes anyway.
244          */
245         if (s->tlsext_hb_pending)
246                 {
247                 s->tlsext_hb_pending = 0;
248                 s->tlsext_hb_seq++;
249                 }
250 #endif
251
252         for (;;)
253                 {
254                 state=s->state;
255
256                 switch (s->state)
257                         {
258                 case SSL_ST_RENEGOTIATE:
259                         s->renegotiate=1;
260                         /* s->state=SSL_ST_ACCEPT; */
261
262                 case SSL_ST_BEFORE:
263                 case SSL_ST_ACCEPT:
264                 case SSL_ST_BEFORE|SSL_ST_ACCEPT:
265                 case SSL_ST_OK|SSL_ST_ACCEPT:
266
267                         s->server=1;
268                         if (cb != NULL) cb(s,SSL_CB_HANDSHAKE_START,1);
269
270                         if ((s->version>>8) != 3)
271                                 {
272                                 SSLerr(SSL_F_SSL3_ACCEPT, ERR_R_INTERNAL_ERROR);
273                                 return -1;
274                                 }
275                         s->type=SSL_ST_ACCEPT;
276
277                         if (s->init_buf == NULL)
278                                 {
279                                 if ((buf=BUF_MEM_new()) == NULL)
280                                         {
281                                         ret= -1;
282                                         goto end;
283                                         }
284                                 if (!BUF_MEM_grow(buf,SSL3_RT_MAX_PLAIN_LENGTH))
285                                         {
286                                         ret= -1;
287                                         goto end;
288                                         }
289                                 s->init_buf=buf;
290                                 }
291
292                         if (!ssl3_setup_buffers(s))
293                                 {
294                                 ret= -1;
295                                 goto end;
296                                 }
297
298                         s->init_num=0;
299                         s->s3->flags &= ~SSL3_FLAGS_SGC_RESTART_DONE;
300                         s->s3->flags &= ~TLS1_FLAGS_SKIP_CERT_VERIFY;
301
302                         if (s->state != SSL_ST_RENEGOTIATE)
303                                 {
304                                 /* Ok, we now need to push on a buffering BIO so that
305                                  * the output is sent in a way that TCP likes :-)
306                                  */
307                                 if (!ssl_init_wbio_buffer(s,1)) { ret= -1; goto end; }
308                                 
309                                 ssl3_init_finished_mac(s);
310                                 s->state=SSL3_ST_SR_CLNT_HELLO_A;
311                                 s->ctx->stats.sess_accept++;
312                                 }
313                         else if (!s->s3->send_connection_binding &&
314                                 !(s->options & SSL_OP_ALLOW_UNSAFE_LEGACY_RENEGOTIATION))
315                                 {
316                                 /* Server attempting to renegotiate with
317                                  * client that doesn't support secure
318                                  * renegotiation.
319                                  */
320                                 SSLerr(SSL_F_SSL3_ACCEPT, SSL_R_UNSAFE_LEGACY_RENEGOTIATION_DISABLED);
321                                 ssl3_send_alert(s,SSL3_AL_FATAL,SSL_AD_HANDSHAKE_FAILURE);
322                                 ret = -1;
323                                 goto end;
324                                 }
325                         else
326                                 {
327                                 /* s->state == SSL_ST_RENEGOTIATE,
328                                  * we will just send a HelloRequest */
329                                 s->ctx->stats.sess_accept_renegotiate++;
330                                 s->state=SSL3_ST_SW_HELLO_REQ_A;
331                                 }
332                         break;
333
334                 case SSL3_ST_SW_HELLO_REQ_A:
335                 case SSL3_ST_SW_HELLO_REQ_B:
336
337                         s->shutdown=0;
338                         ret=ssl3_send_hello_request(s);
339                         if (ret <= 0) goto end;
340                         s->s3->tmp.next_state=SSL3_ST_SW_HELLO_REQ_C;
341                         s->state=SSL3_ST_SW_FLUSH;
342                         s->init_num=0;
343
344                         ssl3_init_finished_mac(s);
345                         break;
346
347                 case SSL3_ST_SW_HELLO_REQ_C:
348                         s->state=SSL_ST_OK;
349                         break;
350
351                 case SSL3_ST_SR_CLNT_HELLO_A:
352                 case SSL3_ST_SR_CLNT_HELLO_B:
353                 case SSL3_ST_SR_CLNT_HELLO_C:
354
355                         s->shutdown=0;
356                         if (s->rwstate != SSL_X509_LOOKUP)
357                         {
358                                 ret=ssl3_get_client_hello(s);
359                                 if (ret <= 0) goto end;
360                         }
361 #ifndef OPENSSL_NO_SRP
362                         {
363                         int al;
364                         if ((ret = ssl_check_srp_ext_ClientHello(s,&al))  < 0)
365                                         {
366                                         /* callback indicates firther work to be done */
367                                         s->rwstate=SSL_X509_LOOKUP;
368                                         goto end;
369                                         }
370                         if (ret != SSL_ERROR_NONE)
371                                 {
372                                 ssl3_send_alert(s,SSL3_AL_FATAL,al);    
373                                 /* This is not really an error but the only means to
374                                    for a client to detect whether srp is supported. */
375                                    if (al != TLS1_AD_UNKNOWN_PSK_IDENTITY)      
376                                         SSLerr(SSL_F_SSL3_ACCEPT,SSL_R_CLIENTHELLO_TLSEXT);                     
377                                 ret = SSL_TLSEXT_ERR_ALERT_FATAL;                       
378                                 ret= -1;
379                                 goto end;       
380                                 }
381                         }
382 #endif          
383                         
384                         s->renegotiate = 2;
385                         s->state=SSL3_ST_SW_SRVR_HELLO_A;
386                         s->init_num=0;
387                         break;
388
389                 case SSL3_ST_SW_SRVR_HELLO_A:
390                 case SSL3_ST_SW_SRVR_HELLO_B:
391                         ret=ssl3_send_server_hello(s);
392                         if (ret <= 0) goto end;
393 #ifndef OPENSSL_NO_TLSEXT
394                         if (s->hit)
395                                 {
396                                 if (s->tlsext_ticket_expected)
397                                         s->state=SSL3_ST_SW_SESSION_TICKET_A;
398                                 else
399                                         s->state=SSL3_ST_SW_CHANGE_A;
400                                 }
401 #else
402                         if (s->hit)
403                                         s->state=SSL3_ST_SW_CHANGE_A;
404 #endif
405                         else
406 #ifndef OPENSSL_NO_TLSEXT
407                                 s->state = SSL3_ST_SW_SUPPLEMENTAL_DATA_A;
408 #else
409                         s->state = SSL3_ST_SW_CERT_A;
410 #endif
411                         s->init_num = 0;
412                         break;
413
414 #ifndef OPENSSL_NO_TLSEXT
415                 case SSL3_ST_SW_SUPPLEMENTAL_DATA_A:
416                 case SSL3_ST_SW_SUPPLEMENTAL_DATA_B:
417                         /* We promised to send an audit proof in the hello. */
418                         if (s->s3->tlsext_authz_promised_to_client)
419                                 {
420                                 ret = tls1_send_server_supplemental_data(s);
421                                 if (ret <= 0) goto end;
422                                 }
423                         else
424                                 skip = 1;
425
426                         s->state = SSL3_ST_SW_CERT_A;
427                         s->init_num = 0;
428                         break;
429 #endif
430
431                 case SSL3_ST_SW_CERT_A:
432                 case SSL3_ST_SW_CERT_B:
433                         /* Check if it is anon DH or anon ECDH, */
434                         /* normal PSK or KRB5 or SRP */
435                         if (!(s->s3->tmp.new_cipher->algorithm_auth & SSL_aNULL)
436                                 && !(s->s3->tmp.new_cipher->algorithm_mkey & SSL_kPSK)
437                                 && !(s->s3->tmp.new_cipher->algorithm_auth & SSL_aKRB5))
438                                 {
439                                 ret=ssl3_send_server_certificate(s);
440                                 if (ret <= 0) goto end;
441 #ifndef OPENSSL_NO_TLSEXT
442                                 if (s->tlsext_status_expected)
443                                         s->state=SSL3_ST_SW_CERT_STATUS_A;
444                                 else
445                                         s->state=SSL3_ST_SW_KEY_EXCH_A;
446                                 }
447                         else
448                                 {
449                                 skip = 1;
450                                 s->state=SSL3_ST_SW_KEY_EXCH_A;
451                                 }
452 #else
453                                 }
454                         else
455                                 skip=1;
456
457                         s->state=SSL3_ST_SW_KEY_EXCH_A;
458 #endif
459                         s->init_num=0;
460                         break;
461
462                 case SSL3_ST_SW_KEY_EXCH_A:
463                 case SSL3_ST_SW_KEY_EXCH_B:
464                         alg_k = s->s3->tmp.new_cipher->algorithm_mkey;
465
466                         /* clear this, it may get reset by
467                          * send_server_key_exchange */
468                         if ((s->options & SSL_OP_EPHEMERAL_RSA)
469 #ifndef OPENSSL_NO_KRB5
470                                 && !(alg_k & SSL_kKRB5)
471 #endif /* OPENSSL_NO_KRB5 */
472                                 )
473                                 /* option SSL_OP_EPHEMERAL_RSA sends temporary RSA key
474                                  * even when forbidden by protocol specs
475                                  * (handshake may fail as clients are not required to
476                                  * be able to handle this) */
477                                 s->s3->tmp.use_rsa_tmp=1;
478                         else
479                                 s->s3->tmp.use_rsa_tmp=0;
480
481
482                         /* only send if a DH key exchange, fortezza or
483                          * RSA but we have a sign only certificate
484                          *
485                          * PSK: may send PSK identity hints
486                          *
487                          * For ECC ciphersuites, we send a serverKeyExchange
488                          * message only if the cipher suite is either
489                          * ECDH-anon or ECDHE. In other cases, the
490                          * server certificate contains the server's
491                          * public key for key exchange.
492                          */
493                         if (s->s3->tmp.use_rsa_tmp
494                         /* PSK: send ServerKeyExchange if PSK identity
495                          * hint if provided */
496 #ifndef OPENSSL_NO_PSK
497                             || ((alg_k & SSL_kPSK) && s->ctx->psk_identity_hint)
498 #endif
499 #ifndef OPENSSL_NO_SRP
500                             /* SRP: send ServerKeyExchange */
501                             || (alg_k & SSL_kSRP)
502 #endif
503                             || (alg_k & SSL_kEDH)
504                             || (alg_k & SSL_kEECDH)
505                             || ((alg_k & SSL_kRSA)
506                                 && (s->cert->pkeys[SSL_PKEY_RSA_ENC].privatekey == NULL
507                                     || (SSL_C_IS_EXPORT(s->s3->tmp.new_cipher)
508                                         && EVP_PKEY_size(s->cert->pkeys[SSL_PKEY_RSA_ENC].privatekey)*8 > SSL_C_EXPORT_PKEYLENGTH(s->s3->tmp.new_cipher)
509                                         )
510                                     )
511                                 )
512                             )
513                                 {
514                                 ret=ssl3_send_server_key_exchange(s);
515                                 if (ret <= 0) goto end;
516                                 }
517                         else
518                                 skip=1;
519
520                         s->state=SSL3_ST_SW_CERT_REQ_A;
521                         s->init_num=0;
522                         break;
523
524                 case SSL3_ST_SW_CERT_REQ_A:
525                 case SSL3_ST_SW_CERT_REQ_B:
526                         if (/* don't request cert unless asked for it: */
527                                 !(s->verify_mode & SSL_VERIFY_PEER) ||
528                                 /* if SSL_VERIFY_CLIENT_ONCE is set,
529                                  * don't request cert during re-negotiation: */
530                                 ((s->session->peer != NULL) &&
531                                  (s->verify_mode & SSL_VERIFY_CLIENT_ONCE)) ||
532                                 /* never request cert in anonymous ciphersuites
533                                  * (see section "Certificate request" in SSL 3 drafts
534                                  * and in RFC 2246): */
535                                 ((s->s3->tmp.new_cipher->algorithm_auth & SSL_aNULL) &&
536                                  /* ... except when the application insists on verification
537                                   * (against the specs, but s3_clnt.c accepts this for SSL 3) */
538                                  !(s->verify_mode & SSL_VERIFY_FAIL_IF_NO_PEER_CERT)) ||
539                                  /* never request cert in Kerberos ciphersuites */
540                                 (s->s3->tmp.new_cipher->algorithm_auth & SSL_aKRB5)
541                                 /* With normal PSK Certificates and
542                                  * Certificate Requests are omitted */
543                                 || (s->s3->tmp.new_cipher->algorithm_mkey & SSL_kPSK))
544                                 {
545                                 /* no cert request */
546                                 skip=1;
547                                 s->s3->tmp.cert_request=0;
548                                 s->state=SSL3_ST_SW_SRVR_DONE_A;
549                                 if (s->s3->handshake_buffer)
550                                         if (!ssl3_digest_cached_records(s))
551                                                 return -1;
552                                 }
553                         else
554                                 {
555                                 s->s3->tmp.cert_request=1;
556                                 ret=ssl3_send_certificate_request(s);
557                                 if (ret <= 0) goto end;
558 #ifndef NETSCAPE_HANG_BUG
559                                 s->state=SSL3_ST_SW_SRVR_DONE_A;
560 #else
561                                 s->state=SSL3_ST_SW_FLUSH;
562                                 s->s3->tmp.next_state=SSL3_ST_SR_CERT_A;
563 #endif
564                                 s->init_num=0;
565                                 }
566                         break;
567
568                 case SSL3_ST_SW_SRVR_DONE_A:
569                 case SSL3_ST_SW_SRVR_DONE_B:
570                         ret=ssl3_send_server_done(s);
571                         if (ret <= 0) goto end;
572                         s->s3->tmp.next_state=SSL3_ST_SR_CERT_A;
573                         s->state=SSL3_ST_SW_FLUSH;
574                         s->init_num=0;
575                         break;
576                 
577                 case SSL3_ST_SW_FLUSH:
578
579                         /* This code originally checked to see if
580                          * any data was pending using BIO_CTRL_INFO
581                          * and then flushed. This caused problems
582                          * as documented in PR#1939. The proposed
583                          * fix doesn't completely resolve this issue
584                          * as buggy implementations of BIO_CTRL_PENDING
585                          * still exist. So instead we just flush
586                          * unconditionally.
587                          */
588
589                         s->rwstate=SSL_WRITING;
590                         if (BIO_flush(s->wbio) <= 0)
591                                 {
592                                 ret= -1;
593                                 goto end;
594                                 }
595                         s->rwstate=SSL_NOTHING;
596
597                         s->state=s->s3->tmp.next_state;
598                         break;
599
600                 case SSL3_ST_SR_CERT_A:
601                 case SSL3_ST_SR_CERT_B:
602                         /* Check for second client hello (MS SGC) */
603                         ret = ssl3_check_client_hello(s);
604                         if (ret <= 0)
605                                 goto end;
606                         if (ret == 2)
607                                 s->state = SSL3_ST_SR_CLNT_HELLO_C;
608                         else {
609                                 if (s->s3->tmp.cert_request)
610                                         {
611                                         ret=ssl3_get_client_certificate(s);
612                                         if (ret <= 0) goto end;
613                                         }
614                                 s->init_num=0;
615                                 s->state=SSL3_ST_SR_KEY_EXCH_A;
616                         }
617                         break;
618
619                 case SSL3_ST_SR_KEY_EXCH_A:
620                 case SSL3_ST_SR_KEY_EXCH_B:
621                         ret=ssl3_get_client_key_exchange(s);
622                         if (ret <= 0)
623                                 goto end;
624                         if (ret == 2)
625                                 {
626                                 /* For the ECDH ciphersuites when
627                                  * the client sends its ECDH pub key in
628                                  * a certificate, the CertificateVerify
629                                  * message is not sent.
630                                  * Also for GOST ciphersuites when
631                                  * the client uses its key from the certificate
632                                  * for key exchange.
633                                  */
634 #if defined(OPENSSL_NO_TLSEXT) || defined(OPENSSL_NO_NEXTPROTONEG)
635                                 s->state=SSL3_ST_SR_FINISHED_A;
636 #else
637                                 if (s->s3->next_proto_neg_seen)
638                                         s->state=SSL3_ST_SR_NEXT_PROTO_A;
639                                 else
640                                         s->state=SSL3_ST_SR_FINISHED_A;
641 #endif
642                                 s->init_num = 0;
643                                 }
644                         else if (SSL_USE_SIGALGS(s))
645                                 {
646                                 s->state=SSL3_ST_SR_CERT_VRFY_A;
647                                 s->init_num=0;
648                                 if (!s->session->peer)
649                                         break;
650                                 /* For sigalgs freeze the handshake buffer
651                                  * at this point and digest cached records.
652                                  */
653                                 if (!s->s3->handshake_buffer)
654                                         {
655                                         SSLerr(SSL_F_SSL3_ACCEPT,ERR_R_INTERNAL_ERROR);
656                                         return -1;
657                                         }
658                                 s->s3->flags |= TLS1_FLAGS_KEEP_HANDSHAKE;
659                                 if (!ssl3_digest_cached_records(s))
660                                         return -1;
661                                 }
662                         else
663                                 {
664                                 int offset=0;
665                                 int dgst_num;
666
667                                 s->state=SSL3_ST_SR_CERT_VRFY_A;
668                                 s->init_num=0;
669
670                                 /* We need to get hashes here so if there is
671                                  * a client cert, it can be verified
672                                  * FIXME - digest processing for CertificateVerify
673                                  * should be generalized. But it is next step
674                                  */
675                                 if (s->s3->handshake_buffer)
676                                         if (!ssl3_digest_cached_records(s))
677                                                 return -1;
678                                 for (dgst_num=0; dgst_num<SSL_MAX_DIGEST;dgst_num++)    
679                                         if (s->s3->handshake_dgst[dgst_num]) 
680                                                 {
681                                                 int dgst_size;
682
683                                                 s->method->ssl3_enc->cert_verify_mac(s,EVP_MD_CTX_type(s->s3->handshake_dgst[dgst_num]),&(s->s3->tmp.cert_verify_md[offset]));
684                                                 dgst_size=EVP_MD_CTX_size(s->s3->handshake_dgst[dgst_num]);
685                                                 if (dgst_size < 0)
686                                                         {
687                                                         ret = -1;
688                                                         goto end;
689                                                         }
690                                                 offset+=dgst_size;
691                                                 }               
692                                 }
693                         break;
694
695                 case SSL3_ST_SR_CERT_VRFY_A:
696                 case SSL3_ST_SR_CERT_VRFY_B:
697
698                         /* we should decide if we expected this one */
699                         ret=ssl3_get_cert_verify(s);
700                         if (ret <= 0) goto end;
701
702 #if defined(OPENSSL_NO_TLSEXT) || defined(OPENSSL_NO_NEXTPROTONEG)
703                         s->state=SSL3_ST_SR_FINISHED_A;
704 #else
705                         if (s->s3->next_proto_neg_seen)
706                                 s->state=SSL3_ST_SR_NEXT_PROTO_A;
707                         else
708                                 s->state=SSL3_ST_SR_FINISHED_A;
709 #endif
710                         s->init_num=0;
711                         break;
712
713 #if !defined(OPENSSL_NO_TLSEXT) && !defined(OPENSSL_NO_NEXTPROTONEG)
714                 case SSL3_ST_SR_NEXT_PROTO_A:
715                 case SSL3_ST_SR_NEXT_PROTO_B:
716                         ret=ssl3_get_next_proto(s);
717                         if (ret <= 0) goto end;
718                         s->init_num = 0;
719                         s->state=SSL3_ST_SR_FINISHED_A;
720                         break;
721 #endif
722
723                 case SSL3_ST_SR_FINISHED_A:
724                 case SSL3_ST_SR_FINISHED_B:
725                         ret=ssl3_get_finished(s,SSL3_ST_SR_FINISHED_A,
726                                 SSL3_ST_SR_FINISHED_B);
727                         if (ret <= 0) goto end;
728                         if (s->hit)
729                                 s->state=SSL_ST_OK;
730 #ifndef OPENSSL_NO_TLSEXT
731                         else if (s->tlsext_ticket_expected)
732                                 s->state=SSL3_ST_SW_SESSION_TICKET_A;
733 #endif
734                         else
735                                 s->state=SSL3_ST_SW_CHANGE_A;
736                         s->init_num=0;
737                         break;
738
739 #ifndef OPENSSL_NO_TLSEXT
740                 case SSL3_ST_SW_SESSION_TICKET_A:
741                 case SSL3_ST_SW_SESSION_TICKET_B:
742                         ret=ssl3_send_newsession_ticket(s);
743                         if (ret <= 0) goto end;
744                         s->state=SSL3_ST_SW_CHANGE_A;
745                         s->init_num=0;
746                         break;
747
748                 case SSL3_ST_SW_CERT_STATUS_A:
749                 case SSL3_ST_SW_CERT_STATUS_B:
750                         ret=ssl3_send_cert_status(s);
751                         if (ret <= 0) goto end;
752                         s->state=SSL3_ST_SW_KEY_EXCH_A;
753                         s->init_num=0;
754                         break;
755
756 #endif
757
758                 case SSL3_ST_SW_CHANGE_A:
759                 case SSL3_ST_SW_CHANGE_B:
760
761                         s->session->cipher=s->s3->tmp.new_cipher;
762                         if (!s->method->ssl3_enc->setup_key_block(s))
763                                 { ret= -1; goto end; }
764
765                         ret=ssl3_send_change_cipher_spec(s,
766                                 SSL3_ST_SW_CHANGE_A,SSL3_ST_SW_CHANGE_B);
767
768                         if (ret <= 0) goto end;
769                         s->state=SSL3_ST_SW_FINISHED_A;
770                         s->init_num=0;
771
772                         if (!s->method->ssl3_enc->change_cipher_state(s,
773                                 SSL3_CHANGE_CIPHER_SERVER_WRITE))
774                                 {
775                                 ret= -1;
776                                 goto end;
777                                 }
778
779                         break;
780
781                 case SSL3_ST_SW_FINISHED_A:
782                 case SSL3_ST_SW_FINISHED_B:
783                         ret=ssl3_send_finished(s,
784                                 SSL3_ST_SW_FINISHED_A,SSL3_ST_SW_FINISHED_B,
785                                 s->method->ssl3_enc->server_finished_label,
786                                 s->method->ssl3_enc->server_finished_label_len);
787                         if (ret <= 0) goto end;
788                         s->state=SSL3_ST_SW_FLUSH;
789                         if (s->hit)
790                                 {
791 #if defined(OPENSSL_NO_TLSEXT) || defined(OPENSSL_NO_NEXTPROTONEG)
792                                 s->s3->tmp.next_state=SSL3_ST_SR_FINISHED_A;
793 #else
794                                 if (s->s3->next_proto_neg_seen)
795                                         s->s3->tmp.next_state=SSL3_ST_SR_NEXT_PROTO_A;
796                                 else
797                                         s->s3->tmp.next_state=SSL3_ST_SR_FINISHED_A;
798 #endif
799                                 }
800                         else
801                                 s->s3->tmp.next_state=SSL_ST_OK;
802                         s->init_num=0;
803                         break;
804
805                 case SSL_ST_OK:
806                         /* clean a few things up */
807                         ssl3_cleanup_key_block(s);
808
809                         BUF_MEM_free(s->init_buf);
810                         s->init_buf=NULL;
811
812                         /* remove buffering on output */
813                         ssl_free_wbio_buffer(s);
814
815                         s->init_num=0;
816
817                         if (s->renegotiate == 2) /* skipped if we just sent a HelloRequest */
818                                 {
819                                 s->renegotiate=0;
820                                 s->new_session=0;
821                                 
822                                 ssl_update_cache(s,SSL_SESS_CACHE_SERVER);
823                                 
824                                 s->ctx->stats.sess_accept_good++;
825                                 /* s->server=1; */
826                                 s->handshake_func=ssl3_accept;
827
828                                 if (cb != NULL) cb(s,SSL_CB_HANDSHAKE_DONE,1);
829                                 }
830                         
831                         ret = 1;
832                         goto end;
833                         /* break; */
834
835                 default:
836                         SSLerr(SSL_F_SSL3_ACCEPT,SSL_R_UNKNOWN_STATE);
837                         ret= -1;
838                         goto end;
839                         /* break; */
840                         }
841                 
842                 if (!s->s3->tmp.reuse_message && !skip)
843                         {
844                         if (s->debug)
845                                 {
846                                 if ((ret=BIO_flush(s->wbio)) <= 0)
847                                         goto end;
848                                 }
849
850
851                         if ((cb != NULL) && (s->state != state))
852                                 {
853                                 new_state=s->state;
854                                 s->state=state;
855                                 cb(s,SSL_CB_ACCEPT_LOOP,1);
856                                 s->state=new_state;
857                                 }
858                         }
859                 skip=0;
860                 }
861 end:
862         /* BIO_flush(s->wbio); */
863
864         s->in_handshake--;
865         if (cb != NULL)
866                 cb(s,SSL_CB_ACCEPT_EXIT,ret);
867         return(ret);
868         }
869
870 int ssl3_send_hello_request(SSL *s)
871         {
872
873         if (s->state == SSL3_ST_SW_HELLO_REQ_A)
874                 {
875                 ssl_set_handshake_header(s, SSL3_MT_HELLO_REQUEST, 0);
876                 s->state=SSL3_ST_SW_HELLO_REQ_B;
877                 }
878
879         /* SSL3_ST_SW_HELLO_REQ_B */
880         return ssl_do_write(s);
881         }
882
883 int ssl3_check_client_hello(SSL *s)
884         {
885         int ok;
886         long n;
887
888         /* this function is called when we really expect a Certificate message,
889          * so permit appropriate message length */
890         n=s->method->ssl_get_message(s,
891                 SSL3_ST_SR_CERT_A,
892                 SSL3_ST_SR_CERT_B,
893                 -1,
894                 s->max_cert_list,
895                 &ok);
896         if (!ok) return((int)n);
897         s->s3->tmp.reuse_message = 1;
898         if (s->s3->tmp.message_type == SSL3_MT_CLIENT_HELLO)
899                 {
900                 /* We only allow the client to restart the handshake once per
901                  * negotiation. */
902                 if (s->s3->flags & SSL3_FLAGS_SGC_RESTART_DONE)
903                         {
904                         SSLerr(SSL_F_SSL3_CHECK_CLIENT_HELLO, SSL_R_MULTIPLE_SGC_RESTARTS);
905                         return -1;
906                         }
907                 /* Throw away what we have done so far in the current handshake,
908                  * which will now be aborted. (A full SSL_clear would be too much.) */
909 #ifndef OPENSSL_NO_DH
910                 if (s->s3->tmp.dh != NULL)
911                         {
912                         DH_free(s->s3->tmp.dh);
913                         s->s3->tmp.dh = NULL;
914                         }
915 #endif
916 #ifndef OPENSSL_NO_ECDH
917                 if (s->s3->tmp.ecdh != NULL)
918                         {
919                         EC_KEY_free(s->s3->tmp.ecdh);
920                         s->s3->tmp.ecdh = NULL;
921                         }
922 #endif
923                 s->s3->flags |= SSL3_FLAGS_SGC_RESTART_DONE;
924                 return 2;
925                 }
926         return 1;
927 }
928
929 int ssl3_get_client_hello(SSL *s)
930         {
931         int i,j,ok,al=SSL_AD_INTERNAL_ERROR,ret= -1;
932         unsigned int cookie_len;
933         long n;
934         unsigned long id;
935         unsigned char *p,*d;
936         SSL_CIPHER *c;
937 #ifndef OPENSSL_NO_COMP
938         unsigned char *q;
939         SSL_COMP *comp=NULL;
940 #endif
941         STACK_OF(SSL_CIPHER) *ciphers=NULL;
942
943         /* We do this so that we will respond with our native type.
944          * If we are TLSv1 and we get SSLv3, we will respond with TLSv1,
945          * This down switching should be handled by a different method.
946          * If we are SSLv3, we will respond with SSLv3, even if prompted with
947          * TLSv1.
948          */
949         if (s->state == SSL3_ST_SR_CLNT_HELLO_A
950                 )
951                 {
952                 s->state=SSL3_ST_SR_CLNT_HELLO_B;
953                 }
954         s->first_packet=1;
955         n=s->method->ssl_get_message(s,
956                 SSL3_ST_SR_CLNT_HELLO_B,
957                 SSL3_ST_SR_CLNT_HELLO_C,
958                 SSL3_MT_CLIENT_HELLO,
959                 SSL3_RT_MAX_PLAIN_LENGTH,
960                 &ok);
961
962         if (!ok) return((int)n);
963         s->first_packet=0;
964         d=p=(unsigned char *)s->init_msg;
965
966         /* use version from inside client hello, not from record header
967          * (may differ: see RFC 2246, Appendix E, second paragraph) */
968         s->client_version=(((int)p[0])<<8)|(int)p[1];
969         p+=2;
970
971         if ((SSL_IS_DTLS(s) && s->client_version > s->version
972                         && s->method->version != DTLS_ANY_VERSION) ||
973             (!SSL_IS_DTLS(s) && s->client_version < s->version))
974                 {
975                 SSLerr(SSL_F_SSL3_GET_CLIENT_HELLO, SSL_R_WRONG_VERSION_NUMBER);
976                 if ((s->client_version>>8) == SSL3_VERSION_MAJOR)
977                         {
978                         /* similar to ssl3_get_record, send alert using remote version number */
979                         s->version = s->client_version;
980                         }
981                 al = SSL_AD_PROTOCOL_VERSION;
982                 goto f_err;
983                 }
984
985         /* If we require cookies and this ClientHello doesn't
986          * contain one, just return since we do not want to
987          * allocate any memory yet. So check cookie length...
988          */
989         if (SSL_get_options(s) & SSL_OP_COOKIE_EXCHANGE)
990                 {
991                 unsigned int session_length, cookie_length;
992                 
993                 session_length = *(p + SSL3_RANDOM_SIZE);
994                 cookie_length = *(p + SSL3_RANDOM_SIZE + session_length + 1);
995
996                 if (cookie_length == 0)
997                         return 1;
998                 }
999
1000         /* load the client random */
1001         memcpy(s->s3->client_random,p,SSL3_RANDOM_SIZE);
1002         p+=SSL3_RANDOM_SIZE;
1003
1004         /* get the session-id */
1005         j= *(p++);
1006
1007         s->hit=0;
1008         /* Versions before 0.9.7 always allow clients to resume sessions in renegotiation.
1009          * 0.9.7 and later allow this by default, but optionally ignore resumption requests
1010          * with flag SSL_OP_NO_SESSION_RESUMPTION_ON_RENEGOTIATION (it's a new flag rather
1011          * than a change to default behavior so that applications relying on this for security
1012          * won't even compile against older library versions).
1013          *
1014          * 1.0.1 and later also have a function SSL_renegotiate_abbreviated() to request
1015          * renegotiation but not a new session (s->new_session remains unset): for servers,
1016          * this essentially just means that the SSL_OP_NO_SESSION_RESUMPTION_ON_RENEGOTIATION
1017          * setting will be ignored.
1018          */
1019         if ((s->new_session && (s->options & SSL_OP_NO_SESSION_RESUMPTION_ON_RENEGOTIATION)))
1020                 {
1021                 if (!ssl_get_new_session(s,1))
1022                         goto err;
1023                 }
1024         else
1025                 {
1026                 i=ssl_get_prev_session(s, p, j, d + n);
1027                 if (i == 1)
1028                         { /* previous session */
1029                         s->hit=1;
1030                         }
1031                 else if (i == -1)
1032                         goto err;
1033                 else /* i == 0 */
1034                         {
1035                         if (!ssl_get_new_session(s,1))
1036                                 goto err;
1037                         }
1038                 }
1039
1040         p+=j;
1041
1042         if (SSL_IS_DTLS(s))
1043                 {
1044                 /* cookie stuff */
1045                 cookie_len = *(p++);
1046
1047                 /* 
1048                  * The ClientHello may contain a cookie even if the
1049                  * HelloVerify message has not been sent--make sure that it
1050                  * does not cause an overflow.
1051                  */
1052                 if ( cookie_len > sizeof(s->d1->rcvd_cookie))
1053                         {
1054                         /* too much data */
1055                         al = SSL_AD_DECODE_ERROR;
1056                         SSLerr(SSL_F_SSL3_GET_CLIENT_HELLO, SSL_R_COOKIE_MISMATCH);
1057                         goto f_err;
1058                         }
1059
1060                 /* verify the cookie if appropriate option is set. */
1061                 if ((SSL_get_options(s) & SSL_OP_COOKIE_EXCHANGE) &&
1062                         cookie_len > 0)
1063                         {
1064                         memcpy(s->d1->rcvd_cookie, p, cookie_len);
1065
1066                         if ( s->ctx->app_verify_cookie_cb != NULL)
1067                                 {
1068                                 if ( s->ctx->app_verify_cookie_cb(s, s->d1->rcvd_cookie,
1069                                         cookie_len) == 0)
1070                                         {
1071                                         al=SSL_AD_HANDSHAKE_FAILURE;
1072                                         SSLerr(SSL_F_SSL3_GET_CLIENT_HELLO, 
1073                                                 SSL_R_COOKIE_MISMATCH);
1074                                         goto f_err;
1075                                         }
1076                                 /* else cookie verification succeeded */
1077                                 }
1078                         else if ( memcmp(s->d1->rcvd_cookie, s->d1->cookie, 
1079                                                   s->d1->cookie_len) != 0) /* default verification */
1080                                 {
1081                                         al=SSL_AD_HANDSHAKE_FAILURE;
1082                                         SSLerr(SSL_F_SSL3_GET_CLIENT_HELLO, 
1083                                                 SSL_R_COOKIE_MISMATCH);
1084                                         goto f_err;
1085                                 }
1086
1087                         ret = 2;
1088                         }
1089
1090                 p += cookie_len;
1091                 if (s->method->version == DTLS_ANY_VERSION)
1092                         {
1093                         /* Select version to use */
1094                         if (s->client_version <= DTLS1_2_VERSION &&
1095                                 !(s->options & SSL_OP_NO_DTLSv1_2))
1096                                 {
1097                                 s->version = DTLS1_2_VERSION;
1098                                 s->method = DTLSv1_2_server_method();
1099                                 }
1100                         else if (s->client_version <= DTLS1_VERSION &&
1101                                 !(s->options & SSL_OP_NO_DTLSv1))
1102                                 {
1103                                 s->version = DTLS1_VERSION;
1104                                 s->method = DTLSv1_server_method();
1105                                 }
1106                         else
1107                                 {
1108                                 SSLerr(SSL_F_SSL3_GET_CLIENT_HELLO, SSL_R_WRONG_VERSION_NUMBER);
1109                                 s->version = s->client_version;
1110                                 al = SSL_AD_PROTOCOL_VERSION;
1111                                 goto f_err;
1112                                 }
1113                         s->session->ssl_version = s->version;
1114                         }
1115                 }
1116
1117         n2s(p,i);
1118         if ((i == 0) && (j != 0))
1119                 {
1120                 /* we need a cipher if we are not resuming a session */
1121                 al=SSL_AD_ILLEGAL_PARAMETER;
1122                 SSLerr(SSL_F_SSL3_GET_CLIENT_HELLO,SSL_R_NO_CIPHERS_SPECIFIED);
1123                 goto f_err;
1124                 }
1125         if ((p+i) >= (d+n))
1126                 {
1127                 /* not enough data */
1128                 al=SSL_AD_DECODE_ERROR;
1129                 SSLerr(SSL_F_SSL3_GET_CLIENT_HELLO,SSL_R_LENGTH_MISMATCH);
1130                 goto f_err;
1131                 }
1132         if ((i > 0) && (ssl_bytes_to_cipher_list(s,p,i,&(ciphers))
1133                 == NULL))
1134                 {
1135                 goto err;
1136                 }
1137         p+=i;
1138
1139         /* If it is a hit, check that the cipher is in the list */
1140         if ((s->hit) && (i > 0))
1141                 {
1142                 j=0;
1143                 id=s->session->cipher->id;
1144
1145 #ifdef CIPHER_DEBUG
1146                 printf("client sent %d ciphers\n",sk_num(ciphers));
1147 #endif
1148                 for (i=0; i<sk_SSL_CIPHER_num(ciphers); i++)
1149                         {
1150                         c=sk_SSL_CIPHER_value(ciphers,i);
1151 #ifdef CIPHER_DEBUG
1152                         printf("client [%2d of %2d]:%s\n",
1153                                 i,sk_num(ciphers),SSL_CIPHER_get_name(c));
1154 #endif
1155                         if (c->id == id)
1156                                 {
1157                                 j=1;
1158                                 break;
1159                                 }
1160                         }
1161 /* Disabled because it can be used in a ciphersuite downgrade
1162  * attack: CVE-2010-4180.
1163  */
1164 #if 0
1165                 if (j == 0 && (s->options & SSL_OP_NETSCAPE_REUSE_CIPHER_CHANGE_BUG) && (sk_SSL_CIPHER_num(ciphers) == 1))
1166                         {
1167                         /* Special case as client bug workaround: the previously used cipher may
1168                          * not be in the current list, the client instead might be trying to
1169                          * continue using a cipher that before wasn't chosen due to server
1170                          * preferences.  We'll have to reject the connection if the cipher is not
1171                          * enabled, though. */
1172                         c = sk_SSL_CIPHER_value(ciphers, 0);
1173                         if (sk_SSL_CIPHER_find(SSL_get_ciphers(s), c) >= 0)
1174                                 {
1175                                 s->session->cipher = c;
1176                                 j = 1;
1177                                 }
1178                         }
1179 #endif
1180                 if (j == 0)
1181                         {
1182                         /* we need to have the cipher in the cipher
1183                          * list if we are asked to reuse it */
1184                         al=SSL_AD_ILLEGAL_PARAMETER;
1185                         SSLerr(SSL_F_SSL3_GET_CLIENT_HELLO,SSL_R_REQUIRED_CIPHER_MISSING);
1186                         goto f_err;
1187                         }
1188                 }
1189
1190         /* compression */
1191         i= *(p++);
1192         if ((p+i) > (d+n))
1193                 {
1194                 /* not enough data */
1195                 al=SSL_AD_DECODE_ERROR;
1196                 SSLerr(SSL_F_SSL3_GET_CLIENT_HELLO,SSL_R_LENGTH_MISMATCH);
1197                 goto f_err;
1198                 }
1199 #ifndef OPENSSL_NO_COMP
1200         q=p;
1201 #endif
1202         for (j=0; j<i; j++)
1203                 {
1204                 if (p[j] == 0) break;
1205                 }
1206
1207         p+=i;
1208         if (j >= i)
1209                 {
1210                 /* no compress */
1211                 al=SSL_AD_DECODE_ERROR;
1212                 SSLerr(SSL_F_SSL3_GET_CLIENT_HELLO,SSL_R_NO_COMPRESSION_SPECIFIED);
1213                 goto f_err;
1214                 }
1215
1216 #ifndef OPENSSL_NO_TLSEXT
1217         /* TLS extensions*/
1218         if (s->version >= SSL3_VERSION)
1219                 {
1220                 if (!ssl_parse_clienthello_tlsext(s,&p,d,n))
1221                         {
1222                         SSLerr(SSL_F_SSL3_GET_CLIENT_HELLO,SSL_R_PARSE_TLSEXT);
1223                         goto err;
1224                         }
1225                 }
1226
1227         /* Check if we want to use external pre-shared secret for this
1228          * handshake for not reused session only. We need to generate
1229          * server_random before calling tls_session_secret_cb in order to allow
1230          * SessionTicket processing to use it in key derivation. */
1231         {
1232                 unsigned long Time;
1233                 unsigned char *pos;
1234                 Time=(unsigned long)time(NULL);                 /* Time */
1235                 pos=s->s3->server_random;
1236                 l2n(Time,pos);
1237                 if (RAND_pseudo_bytes(pos,SSL3_RANDOM_SIZE-4) <= 0)
1238                         {
1239                         goto f_err;
1240                         }
1241         }
1242
1243         if (!s->hit && s->version >= TLS1_VERSION && s->tls_session_secret_cb)
1244                 {
1245                 SSL_CIPHER *pref_cipher=NULL;
1246
1247                 s->session->master_key_length=sizeof(s->session->master_key);
1248                 if(s->tls_session_secret_cb(s, s->session->master_key, &s->session->master_key_length,
1249                         ciphers, &pref_cipher, s->tls_session_secret_cb_arg))
1250                         {
1251                         s->hit=1;
1252                         s->session->ciphers=ciphers;
1253                         s->session->verify_result=X509_V_OK;
1254
1255                         ciphers=NULL;
1256
1257                         /* check if some cipher was preferred by call back */
1258                         pref_cipher=pref_cipher ? pref_cipher : ssl3_choose_cipher(s, s->session->ciphers, SSL_get_ciphers(s));
1259                         if (pref_cipher == NULL)
1260                                 {
1261                                 al=SSL_AD_HANDSHAKE_FAILURE;
1262                                 SSLerr(SSL_F_SSL3_GET_CLIENT_HELLO,SSL_R_NO_SHARED_CIPHER);
1263                                 goto f_err;
1264                                 }
1265
1266                         s->session->cipher=pref_cipher;
1267
1268                         if (s->cipher_list)
1269                                 sk_SSL_CIPHER_free(s->cipher_list);
1270
1271                         if (s->cipher_list_by_id)
1272                                 sk_SSL_CIPHER_free(s->cipher_list_by_id);
1273
1274                         s->cipher_list = sk_SSL_CIPHER_dup(s->session->ciphers);
1275                         s->cipher_list_by_id = sk_SSL_CIPHER_dup(s->session->ciphers);
1276                         }
1277                 }
1278 #endif
1279
1280         /* Worst case, we will use the NULL compression, but if we have other
1281          * options, we will now look for them.  We have i-1 compression
1282          * algorithms from the client, starting at q. */
1283         s->s3->tmp.new_compression=NULL;
1284 #ifndef OPENSSL_NO_COMP
1285         /* This only happens if we have a cache hit */
1286         if (s->session->compress_meth != 0)
1287                 {
1288                 int m, comp_id = s->session->compress_meth;
1289                 /* Perform sanity checks on resumed compression algorithm */
1290                 /* Can't disable compression */
1291                 if (s->options & SSL_OP_NO_COMPRESSION)
1292                         {
1293                         SSLerr(SSL_F_SSL3_GET_CLIENT_HELLO,SSL_R_INCONSISTENT_COMPRESSION);
1294                         goto f_err;
1295                         }
1296                 /* Look for resumed compression method */
1297                 for (m = 0; m < sk_SSL_COMP_num(s->ctx->comp_methods); m++)
1298                         {
1299                         comp=sk_SSL_COMP_value(s->ctx->comp_methods,m);
1300                         if (comp_id == comp->id)
1301                                 {
1302                                 s->s3->tmp.new_compression=comp;
1303                                 break;
1304                                 }
1305                         }
1306                 if (s->s3->tmp.new_compression == NULL)
1307                         {
1308                         SSLerr(SSL_F_SSL3_GET_CLIENT_HELLO,SSL_R_INVALID_COMPRESSION_ALGORITHM);
1309                         goto f_err;
1310                         }
1311                 /* Look for resumed method in compression list */
1312                 for (m = 0; m < i; m++)
1313                         {
1314                         if (q[m] == comp_id)
1315                                 break;
1316                         }
1317                 if (m >= i)
1318                         {
1319                         al=SSL_AD_ILLEGAL_PARAMETER;
1320                         SSLerr(SSL_F_SSL3_GET_CLIENT_HELLO,SSL_R_REQUIRED_COMPRESSSION_ALGORITHM_MISSING);
1321                         goto f_err;
1322                         }
1323                 }
1324         else if (s->hit)
1325                 comp = NULL;
1326         else if (!(s->options & SSL_OP_NO_COMPRESSION) && s->ctx->comp_methods)
1327                 { /* See if we have a match */
1328                 int m,nn,o,v,done=0;
1329
1330                 nn=sk_SSL_COMP_num(s->ctx->comp_methods);
1331                 for (m=0; m<nn; m++)
1332                         {
1333                         comp=sk_SSL_COMP_value(s->ctx->comp_methods,m);
1334                         v=comp->id;
1335                         for (o=0; o<i; o++)
1336                                 {
1337                                 if (v == q[o])
1338                                         {
1339                                         done=1;
1340                                         break;
1341                                         }
1342                                 }
1343                         if (done) break;
1344                         }
1345                 if (done)
1346                         s->s3->tmp.new_compression=comp;
1347                 else
1348                         comp=NULL;
1349                 }
1350 #else
1351         /* If compression is disabled we'd better not try to resume a session
1352          * using compression.
1353          */
1354         if (s->session->compress_meth != 0)
1355                 {
1356                 SSLerr(SSL_F_SSL3_GET_CLIENT_HELLO,SSL_R_INCONSISTENT_COMPRESSION);
1357                 goto f_err;
1358                 }
1359 #endif
1360
1361         /* Given s->session->ciphers and SSL_get_ciphers, we must
1362          * pick a cipher */
1363
1364         if (!s->hit)
1365                 {
1366 #ifdef OPENSSL_NO_COMP
1367                 s->session->compress_meth=0;
1368 #else
1369                 s->session->compress_meth=(comp == NULL)?0:comp->id;
1370 #endif
1371                 if (s->session->ciphers != NULL)
1372                         sk_SSL_CIPHER_free(s->session->ciphers);
1373                 s->session->ciphers=ciphers;
1374                 if (ciphers == NULL)
1375                         {
1376                         al=SSL_AD_ILLEGAL_PARAMETER;
1377                         SSLerr(SSL_F_SSL3_GET_CLIENT_HELLO,SSL_R_NO_CIPHERS_PASSED);
1378                         goto f_err;
1379                         }
1380                 ciphers=NULL;
1381                 /* Let cert callback update server certificates if required */
1382                 if (s->cert->cert_cb
1383                         && s->cert->cert_cb(s, s->cert->cert_cb_arg) <= 0)
1384                         {
1385                         al=SSL_AD_INTERNAL_ERROR;
1386                         SSLerr(SSL_F_SSL3_GET_CLIENT_HELLO,SSL_R_CERT_CB_ERROR);
1387                         goto f_err;
1388                         }
1389                 c=ssl3_choose_cipher(s,s->session->ciphers,
1390                                      SSL_get_ciphers(s));
1391
1392                 if (c == NULL)
1393                         {
1394                         al=SSL_AD_HANDSHAKE_FAILURE;
1395                         SSLerr(SSL_F_SSL3_GET_CLIENT_HELLO,SSL_R_NO_SHARED_CIPHER);
1396                         goto f_err;
1397                         }
1398                 s->s3->tmp.new_cipher=c;
1399                 }
1400         else
1401                 {
1402                 /* Session-id reuse */
1403 #ifdef REUSE_CIPHER_BUG
1404                 STACK_OF(SSL_CIPHER) *sk;
1405                 SSL_CIPHER *nc=NULL;
1406                 SSL_CIPHER *ec=NULL;
1407
1408                 if (s->options & SSL_OP_NETSCAPE_DEMO_CIPHER_CHANGE_BUG)
1409                         {
1410                         sk=s->session->ciphers;
1411                         for (i=0; i<sk_SSL_CIPHER_num(sk); i++)
1412                                 {
1413                                 c=sk_SSL_CIPHER_value(sk,i);
1414                                 if (c->algorithm_enc & SSL_eNULL)
1415                                         nc=c;
1416                                 if (SSL_C_IS_EXPORT(c))
1417                                         ec=c;
1418                                 }
1419                         if (nc != NULL)
1420                                 s->s3->tmp.new_cipher=nc;
1421                         else if (ec != NULL)
1422                                 s->s3->tmp.new_cipher=ec;
1423                         else
1424                                 s->s3->tmp.new_cipher=s->session->cipher;
1425                         }
1426                 else
1427 #endif
1428                 s->s3->tmp.new_cipher=s->session->cipher;
1429                 }
1430
1431         if (!SSL_USE_SIGALGS(s) || !(s->verify_mode & SSL_VERIFY_PEER))
1432                 {
1433                 if (!ssl3_digest_cached_records(s))
1434                         goto f_err;
1435                 }
1436         
1437         /* we now have the following setup. 
1438          * client_random
1439          * cipher_list          - our prefered list of ciphers
1440          * ciphers              - the clients prefered list of ciphers
1441          * compression          - basically ignored right now
1442          * ssl version is set   - sslv3
1443          * s->session           - The ssl session has been setup.
1444          * s->hit               - session reuse flag
1445          * s->tmp.new_cipher    - the new cipher to use.
1446          */
1447
1448         /* Handles TLS extensions that we couldn't check earlier */
1449         if (s->version >= SSL3_VERSION)
1450                 {
1451                 if (ssl_check_clienthello_tlsext_late(s) <= 0)
1452                         {
1453                         SSLerr(SSL_F_SSL3_GET_CLIENT_HELLO, SSL_R_CLIENTHELLO_TLSEXT);
1454                         goto err;
1455                         }
1456                 }
1457
1458         if (ret < 0) ret=1;
1459         if (0)
1460                 {
1461 f_err:
1462                 ssl3_send_alert(s,SSL3_AL_FATAL,al);
1463                 }
1464 err:
1465         if (ciphers != NULL) sk_SSL_CIPHER_free(ciphers);
1466         return(ret);
1467         }
1468
1469 int ssl3_send_server_hello(SSL *s)
1470         {
1471         unsigned char *buf;
1472         unsigned char *p,*d;
1473         int i,sl;
1474         unsigned long l;
1475 #ifdef OPENSSL_NO_TLSEXT
1476         unsigned long Time;
1477 #endif
1478
1479         if (s->state == SSL3_ST_SW_SRVR_HELLO_A)
1480                 {
1481                 buf=(unsigned char *)s->init_buf->data;
1482 #ifdef OPENSSL_NO_TLSEXT
1483                 p=s->s3->server_random;
1484                 /* Generate server_random if it was not needed previously */
1485                 Time=(unsigned long)time(NULL);                 /* Time */
1486                 l2n(Time,p);
1487                 if (RAND_pseudo_bytes(p,SSL3_RANDOM_SIZE-4) <= 0)
1488                         return -1;
1489 #endif
1490                 /* Do the message type and length last */
1491                 d=p= ssl_handshake_start(s);
1492
1493                 *(p++)=s->version>>8;
1494                 *(p++)=s->version&0xff;
1495
1496                 /* Random stuff */
1497                 memcpy(p,s->s3->server_random,SSL3_RANDOM_SIZE);
1498                 p+=SSL3_RANDOM_SIZE;
1499
1500                 /* There are several cases for the session ID to send
1501                  * back in the server hello:
1502                  * - For session reuse from the session cache,
1503                  *   we send back the old session ID.
1504                  * - If stateless session reuse (using a session ticket)
1505                  *   is successful, we send back the client's "session ID"
1506                  *   (which doesn't actually identify the session).
1507                  * - If it is a new session, we send back the new
1508                  *   session ID.
1509                  * - However, if we want the new session to be single-use,
1510                  *   we send back a 0-length session ID.
1511                  * s->hit is non-zero in either case of session reuse,
1512                  * so the following won't overwrite an ID that we're supposed
1513                  * to send back.
1514                  */
1515                 if (!(s->ctx->session_cache_mode & SSL_SESS_CACHE_SERVER)
1516                         && !s->hit)
1517                         s->session->session_id_length=0;
1518
1519                 sl=s->session->session_id_length;
1520                 if (sl > (int)sizeof(s->session->session_id))
1521                         {
1522                         SSLerr(SSL_F_SSL3_SEND_SERVER_HELLO, ERR_R_INTERNAL_ERROR);
1523                         return -1;
1524                         }
1525                 *(p++)=sl;
1526                 memcpy(p,s->session->session_id,sl);
1527                 p+=sl;
1528
1529                 /* put the cipher */
1530                 i=ssl3_put_cipher_by_char(s->s3->tmp.new_cipher,p);
1531                 p+=i;
1532
1533                 /* put the compression method */
1534 #ifdef OPENSSL_NO_COMP
1535                         *(p++)=0;
1536 #else
1537                 if (s->s3->tmp.new_compression == NULL)
1538                         *(p++)=0;
1539                 else
1540                         *(p++)=s->s3->tmp.new_compression->id;
1541 #endif
1542 #ifndef OPENSSL_NO_TLSEXT
1543                 if (ssl_prepare_serverhello_tlsext(s) <= 0)
1544                         {
1545                         SSLerr(SSL_F_SSL3_SEND_SERVER_HELLO,SSL_R_SERVERHELLO_TLSEXT);
1546                         return -1;
1547                         }
1548                 if ((p = ssl_add_serverhello_tlsext(s, p, buf+SSL3_RT_MAX_PLAIN_LENGTH)) == NULL)
1549                         {
1550                         SSLerr(SSL_F_SSL3_SEND_SERVER_HELLO,ERR_R_INTERNAL_ERROR);
1551                         return -1;
1552                         }
1553 #endif
1554                 /* do the header */
1555                 l=(p-d);
1556                 ssl_set_handshake_header(s, SSL3_MT_SERVER_HELLO, l);
1557                 s->state=SSL3_ST_SW_SRVR_HELLO_B;
1558                 }
1559
1560         /* SSL3_ST_SW_SRVR_HELLO_B */
1561         return ssl_do_write(s);
1562         }
1563
1564 int ssl3_send_server_done(SSL *s)
1565         {
1566
1567         if (s->state == SSL3_ST_SW_SRVR_DONE_A)
1568                 {
1569                 ssl_set_handshake_header(s, SSL3_MT_SERVER_DONE, 0);
1570                 s->state = SSL3_ST_SW_SRVR_DONE_B;
1571                 }
1572
1573         /* SSL3_ST_SW_SRVR_DONE_B */
1574         return ssl_do_write(s);
1575         }
1576
1577 int ssl3_send_server_key_exchange(SSL *s)
1578         {
1579 #ifndef OPENSSL_NO_RSA
1580         unsigned char *q;
1581         int j,num;
1582         RSA *rsa;
1583         unsigned char md_buf[MD5_DIGEST_LENGTH+SHA_DIGEST_LENGTH];
1584         unsigned int u;
1585 #endif
1586 #ifndef OPENSSL_NO_DH
1587         DH *dh=NULL,*dhp;
1588 #endif
1589 #ifndef OPENSSL_NO_ECDH
1590         EC_KEY *ecdh=NULL, *ecdhp;
1591         unsigned char *encodedPoint = NULL;
1592         int encodedlen = 0;
1593         int curve_id = 0;
1594         BN_CTX *bn_ctx = NULL; 
1595 #endif
1596         EVP_PKEY *pkey;
1597         const EVP_MD *md = NULL;
1598         unsigned char *p,*d;
1599         int al,i;
1600         unsigned long type;
1601         int n;
1602         CERT *cert;
1603         BIGNUM *r[4];
1604         int nr[4],kn;
1605         BUF_MEM *buf;
1606         EVP_MD_CTX md_ctx;
1607
1608         EVP_MD_CTX_init(&md_ctx);
1609         if (s->state == SSL3_ST_SW_KEY_EXCH_A)
1610                 {
1611                 type=s->s3->tmp.new_cipher->algorithm_mkey;
1612                 cert=s->cert;
1613
1614                 buf=s->init_buf;
1615
1616                 r[0]=r[1]=r[2]=r[3]=NULL;
1617                 n=0;
1618 #ifndef OPENSSL_NO_RSA
1619                 if (type & SSL_kRSA)
1620                         {
1621                         rsa=cert->rsa_tmp;
1622                         if ((rsa == NULL) && (s->cert->rsa_tmp_cb != NULL))
1623                                 {
1624                                 rsa=s->cert->rsa_tmp_cb(s,
1625                                       SSL_C_IS_EXPORT(s->s3->tmp.new_cipher),
1626                                       SSL_C_EXPORT_PKEYLENGTH(s->s3->tmp.new_cipher));
1627                                 if(rsa == NULL)
1628                                 {
1629                                         al=SSL_AD_HANDSHAKE_FAILURE;
1630                                         SSLerr(SSL_F_SSL3_SEND_SERVER_KEY_EXCHANGE,SSL_R_ERROR_GENERATING_TMP_RSA_KEY);
1631                                         goto f_err;
1632                                 }
1633                                 RSA_up_ref(rsa);
1634                                 cert->rsa_tmp=rsa;
1635                                 }
1636                         if (rsa == NULL)
1637                                 {
1638                                 al=SSL_AD_HANDSHAKE_FAILURE;
1639                                 SSLerr(SSL_F_SSL3_SEND_SERVER_KEY_EXCHANGE,SSL_R_MISSING_TMP_RSA_KEY);
1640                                 goto f_err;
1641                                 }
1642                         r[0]=rsa->n;
1643                         r[1]=rsa->e;
1644                         s->s3->tmp.use_rsa_tmp=1;
1645                         }
1646                 else
1647 #endif
1648 #ifndef OPENSSL_NO_DH
1649                         if (type & SSL_kEDH)
1650                         {
1651                         dhp=cert->dh_tmp;
1652                         if ((dhp == NULL) && (s->cert->dh_tmp_cb != NULL))
1653                                 dhp=s->cert->dh_tmp_cb(s,
1654                                       SSL_C_IS_EXPORT(s->s3->tmp.new_cipher),
1655                                       SSL_C_EXPORT_PKEYLENGTH(s->s3->tmp.new_cipher));
1656                         if (dhp == NULL)
1657                                 {
1658                                 al=SSL_AD_HANDSHAKE_FAILURE;
1659                                 SSLerr(SSL_F_SSL3_SEND_SERVER_KEY_EXCHANGE,SSL_R_MISSING_TMP_DH_KEY);
1660                                 goto f_err;
1661                                 }
1662
1663                         if (s->s3->tmp.dh != NULL)
1664                                 {
1665                                 SSLerr(SSL_F_SSL3_SEND_SERVER_KEY_EXCHANGE, ERR_R_INTERNAL_ERROR);
1666                                 goto err;
1667                                 }
1668
1669                         if ((dh=DHparams_dup(dhp)) == NULL)
1670                                 {
1671                                 SSLerr(SSL_F_SSL3_SEND_SERVER_KEY_EXCHANGE,ERR_R_DH_LIB);
1672                                 goto err;
1673                                 }
1674
1675                         s->s3->tmp.dh=dh;
1676                         if ((dhp->pub_key == NULL ||
1677                              dhp->priv_key == NULL ||
1678                              (s->options & SSL_OP_SINGLE_DH_USE)))
1679                                 {
1680                                 if(!DH_generate_key(dh))
1681                                     {
1682                                     SSLerr(SSL_F_SSL3_SEND_SERVER_KEY_EXCHANGE,
1683                                            ERR_R_DH_LIB);
1684                                     goto err;
1685                                     }
1686                                 }
1687                         else
1688                                 {
1689                                 dh->pub_key=BN_dup(dhp->pub_key);
1690                                 dh->priv_key=BN_dup(dhp->priv_key);
1691                                 if ((dh->pub_key == NULL) ||
1692                                         (dh->priv_key == NULL))
1693                                         {
1694                                         SSLerr(SSL_F_SSL3_SEND_SERVER_KEY_EXCHANGE,ERR_R_DH_LIB);
1695                                         goto err;
1696                                         }
1697                                 }
1698                         r[0]=dh->p;
1699                         r[1]=dh->g;
1700                         r[2]=dh->pub_key;
1701                         }
1702                 else 
1703 #endif
1704 #ifndef OPENSSL_NO_ECDH
1705                         if (type & SSL_kEECDH)
1706                         {
1707                         const EC_GROUP *group;
1708
1709                         ecdhp=cert->ecdh_tmp;
1710                         if (s->cert->ecdh_tmp_auto)
1711                                 {
1712                                 /* Get NID of appropriate shared curve */
1713                                 int nid = tls1_shared_curve(s, -2);
1714                                 if (nid != NID_undef)
1715                                         ecdhp = EC_KEY_new_by_curve_name(nid);
1716                                 }
1717                         else if ((ecdhp == NULL) && s->cert->ecdh_tmp_cb)
1718                                 {
1719                                 ecdhp=s->cert->ecdh_tmp_cb(s,
1720                                       SSL_C_IS_EXPORT(s->s3->tmp.new_cipher),
1721                                       SSL_C_EXPORT_PKEYLENGTH(s->s3->tmp.new_cipher));
1722                                 }
1723                         if (ecdhp == NULL)
1724                                 {
1725                                 al=SSL_AD_HANDSHAKE_FAILURE;
1726                                 SSLerr(SSL_F_SSL3_SEND_SERVER_KEY_EXCHANGE,SSL_R_MISSING_TMP_ECDH_KEY);
1727                                 goto f_err;
1728                                 }
1729
1730                         if (s->s3->tmp.ecdh != NULL)
1731                                 {
1732                                 SSLerr(SSL_F_SSL3_SEND_SERVER_KEY_EXCHANGE, ERR_R_INTERNAL_ERROR);
1733                                 goto err;
1734                                 }
1735
1736                         /* Duplicate the ECDH structure. */
1737                         if (ecdhp == NULL)
1738                                 {
1739                                 SSLerr(SSL_F_SSL3_SEND_SERVER_KEY_EXCHANGE,ERR_R_ECDH_LIB);
1740                                 goto err;
1741                                 }
1742                         if (s->cert->ecdh_tmp_auto)
1743                                 ecdh = ecdhp;
1744                         else if ((ecdh = EC_KEY_dup(ecdhp)) == NULL)
1745                                 {
1746                                 SSLerr(SSL_F_SSL3_SEND_SERVER_KEY_EXCHANGE,ERR_R_ECDH_LIB);
1747                                 goto err;
1748                                 }
1749
1750                         s->s3->tmp.ecdh=ecdh;
1751                         if ((EC_KEY_get0_public_key(ecdh) == NULL) ||
1752                             (EC_KEY_get0_private_key(ecdh) == NULL) ||
1753                             (s->options & SSL_OP_SINGLE_ECDH_USE))
1754                                 {
1755                                 if(!EC_KEY_generate_key(ecdh))
1756                                     {
1757                                     SSLerr(SSL_F_SSL3_SEND_SERVER_KEY_EXCHANGE,ERR_R_ECDH_LIB);
1758                                     goto err;
1759                                     }
1760                                 }
1761
1762                         if (((group = EC_KEY_get0_group(ecdh)) == NULL) ||
1763                             (EC_KEY_get0_public_key(ecdh)  == NULL) ||
1764                             (EC_KEY_get0_private_key(ecdh) == NULL))
1765                                 {
1766                                 SSLerr(SSL_F_SSL3_SEND_SERVER_KEY_EXCHANGE,ERR_R_ECDH_LIB);
1767                                 goto err;
1768                                 }
1769
1770                         if (SSL_C_IS_EXPORT(s->s3->tmp.new_cipher) &&
1771                             (EC_GROUP_get_degree(group) > 163)) 
1772                                 {
1773                                 SSLerr(SSL_F_SSL3_SEND_SERVER_KEY_EXCHANGE,SSL_R_ECGROUP_TOO_LARGE_FOR_CIPHER);
1774                                 goto err;
1775                                 }
1776
1777                         /* XXX: For now, we only support ephemeral ECDH
1778                          * keys over named (not generic) curves. For 
1779                          * supported named curves, curve_id is non-zero.
1780                          */
1781                         if ((curve_id = 
1782                             tls1_ec_nid2curve_id(EC_GROUP_get_curve_name(group)))
1783                             == 0)
1784                                 {
1785                                 SSLerr(SSL_F_SSL3_SEND_SERVER_KEY_EXCHANGE,SSL_R_UNSUPPORTED_ELLIPTIC_CURVE);
1786                                 goto err;
1787                                 }
1788
1789                         /* Encode the public key.
1790                          * First check the size of encoding and
1791                          * allocate memory accordingly.
1792                          */
1793                         encodedlen = EC_POINT_point2oct(group, 
1794                             EC_KEY_get0_public_key(ecdh),
1795                             POINT_CONVERSION_UNCOMPRESSED, 
1796                             NULL, 0, NULL);
1797
1798                         encodedPoint = (unsigned char *) 
1799                             OPENSSL_malloc(encodedlen*sizeof(unsigned char)); 
1800                         bn_ctx = BN_CTX_new();
1801                         if ((encodedPoint == NULL) || (bn_ctx == NULL))
1802                                 {
1803                                 SSLerr(SSL_F_SSL3_SEND_SERVER_KEY_EXCHANGE,ERR_R_MALLOC_FAILURE);
1804                                 goto err;
1805                                 }
1806
1807
1808                         encodedlen = EC_POINT_point2oct(group, 
1809                             EC_KEY_get0_public_key(ecdh), 
1810                             POINT_CONVERSION_UNCOMPRESSED, 
1811                             encodedPoint, encodedlen, bn_ctx);
1812
1813                         if (encodedlen == 0) 
1814                                 {
1815                                 SSLerr(SSL_F_SSL3_SEND_SERVER_KEY_EXCHANGE,ERR_R_ECDH_LIB);
1816                                 goto err;
1817                                 }
1818
1819                         BN_CTX_free(bn_ctx);  bn_ctx=NULL;
1820
1821                         /* XXX: For now, we only support named (not 
1822                          * generic) curves in ECDH ephemeral key exchanges.
1823                          * In this situation, we need four additional bytes
1824                          * to encode the entire ServerECDHParams
1825                          * structure. 
1826                          */
1827                         n = 4 + encodedlen;
1828
1829                         /* We'll generate the serverKeyExchange message
1830                          * explicitly so we can set these to NULLs
1831                          */
1832                         r[0]=NULL;
1833                         r[1]=NULL;
1834                         r[2]=NULL;
1835                         r[3]=NULL;
1836                         }
1837                 else 
1838 #endif /* !OPENSSL_NO_ECDH */
1839 #ifndef OPENSSL_NO_PSK
1840                         if (type & SSL_kPSK)
1841                                 {
1842                                 /* reserve size for record length and PSK identity hint*/
1843                                 n+=2+strlen(s->ctx->psk_identity_hint);
1844                                 }
1845                         else
1846 #endif /* !OPENSSL_NO_PSK */
1847 #ifndef OPENSSL_NO_SRP
1848                 if (type & SSL_kSRP)
1849                         {
1850                         if ((s->srp_ctx.N == NULL) ||
1851                                 (s->srp_ctx.g == NULL) ||
1852                                 (s->srp_ctx.s == NULL) ||
1853                                 (s->srp_ctx.B == NULL))
1854                                 {
1855                                 SSLerr(SSL_F_SSL3_SEND_SERVER_KEY_EXCHANGE,SSL_R_MISSING_SRP_PARAM);
1856                                 goto err;
1857                                 }
1858                         r[0]=s->srp_ctx.N;
1859                         r[1]=s->srp_ctx.g;
1860                         r[2]=s->srp_ctx.s;
1861                         r[3]=s->srp_ctx.B;
1862                         }
1863                 else 
1864 #endif
1865                         {
1866                         al=SSL_AD_HANDSHAKE_FAILURE;
1867                         SSLerr(SSL_F_SSL3_SEND_SERVER_KEY_EXCHANGE,SSL_R_UNKNOWN_KEY_EXCHANGE_TYPE);
1868                         goto f_err;
1869                         }
1870                 for (i=0; r[i] != NULL && i<4; i++)
1871                         {
1872                         nr[i]=BN_num_bytes(r[i]);
1873 #ifndef OPENSSL_NO_SRP
1874                         if ((i == 2) && (type & SSL_kSRP))
1875                                 n+=1+nr[i];
1876                         else
1877 #endif
1878                         n+=2+nr[i];
1879                         }
1880
1881                 if (!(s->s3->tmp.new_cipher->algorithm_auth & SSL_aNULL)
1882                         && !(s->s3->tmp.new_cipher->algorithm_mkey & SSL_kPSK))
1883                         {
1884                         if ((pkey=ssl_get_sign_pkey(s,s->s3->tmp.new_cipher,&md))
1885                                 == NULL)
1886                                 {
1887                                 al=SSL_AD_DECODE_ERROR;
1888                                 goto f_err;
1889                                 }
1890                         kn=EVP_PKEY_size(pkey);
1891                         }
1892                 else
1893                         {
1894                         pkey=NULL;
1895                         kn=0;
1896                         }
1897
1898                 if (!BUF_MEM_grow_clean(buf,n+SSL_HM_HEADER_LENGTH(s)+kn))
1899                         {
1900                         SSLerr(SSL_F_SSL3_SEND_SERVER_KEY_EXCHANGE,ERR_LIB_BUF);
1901                         goto err;
1902                         }
1903                 d = p = ssl_handshake_start(s);
1904
1905                 for (i=0; r[i] != NULL && i<4; i++)
1906                         {
1907 #ifndef OPENSSL_NO_SRP
1908                         if ((i == 2) && (type & SSL_kSRP))
1909                                 {
1910                                 *p = nr[i];
1911                                 p++;
1912                                 }
1913                         else
1914 #endif
1915                         s2n(nr[i],p);
1916                         BN_bn2bin(r[i],p);
1917                         p+=nr[i];
1918                         }
1919
1920 #ifndef OPENSSL_NO_ECDH
1921                 if (type & SSL_kEECDH) 
1922                         {
1923                         /* XXX: For now, we only support named (not generic) curves.
1924                          * In this situation, the serverKeyExchange message has:
1925                          * [1 byte CurveType], [2 byte CurveName]
1926                          * [1 byte length of encoded point], followed by
1927                          * the actual encoded point itself
1928                          */
1929                         *p = NAMED_CURVE_TYPE;
1930                         p += 1;
1931                         *p = 0;
1932                         p += 1;
1933                         *p = curve_id;
1934                         p += 1;
1935                         *p = encodedlen;
1936                         p += 1;
1937                         memcpy((unsigned char*)p, 
1938                             (unsigned char *)encodedPoint, 
1939                             encodedlen);
1940                         OPENSSL_free(encodedPoint);
1941                         encodedPoint = NULL;
1942                         p += encodedlen;
1943                         }
1944 #endif
1945
1946 #ifndef OPENSSL_NO_PSK
1947                 if (type & SSL_kPSK)
1948                         {
1949                         /* copy PSK identity hint */
1950                         s2n(strlen(s->ctx->psk_identity_hint), p); 
1951                         strncpy((char *)p, s->ctx->psk_identity_hint, strlen(s->ctx->psk_identity_hint));
1952                         p+=strlen(s->ctx->psk_identity_hint);
1953                         }
1954 #endif
1955
1956                 /* not anonymous */
1957                 if (pkey != NULL)
1958                         {
1959                         /* n is the length of the params, they start at &(d[4])
1960                          * and p points to the space at the end. */
1961 #ifndef OPENSSL_NO_RSA
1962                         if (pkey->type == EVP_PKEY_RSA && !SSL_USE_SIGALGS(s))
1963                                 {
1964                                 q=md_buf;
1965                                 j=0;
1966                                 for (num=2; num > 0; num--)
1967                                         {
1968                                         EVP_MD_CTX_set_flags(&md_ctx,
1969                                                 EVP_MD_CTX_FLAG_NON_FIPS_ALLOW);
1970                                         EVP_DigestInit_ex(&md_ctx,(num == 2)
1971                                                 ?s->ctx->md5:s->ctx->sha1, NULL);
1972                                         EVP_DigestUpdate(&md_ctx,&(s->s3->client_random[0]),SSL3_RANDOM_SIZE);
1973                                         EVP_DigestUpdate(&md_ctx,&(s->s3->server_random[0]),SSL3_RANDOM_SIZE);
1974                                         EVP_DigestUpdate(&md_ctx,d,n);
1975                                         EVP_DigestFinal_ex(&md_ctx,q,
1976                                                 (unsigned int *)&i);
1977                                         q+=i;
1978                                         j+=i;
1979                                         }
1980                                 if (RSA_sign(NID_md5_sha1, md_buf, j,
1981                                         &(p[2]), &u, pkey->pkey.rsa) <= 0)
1982                                         {
1983                                         SSLerr(SSL_F_SSL3_SEND_SERVER_KEY_EXCHANGE,ERR_LIB_RSA);
1984                                         goto err;
1985                                         }
1986                                 s2n(u,p);
1987                                 n+=u+2;
1988                                 }
1989                         else
1990 #endif
1991                         if (md)
1992                                 {
1993                                 /* send signature algorithm */
1994                                 if (SSL_USE_SIGALGS(s))
1995                                         {
1996                                         if (!tls12_get_sigandhash(p, pkey, md))
1997                                                 {
1998                                                 /* Should never happen */
1999                                                 al=SSL_AD_INTERNAL_ERROR;
2000                                                 SSLerr(SSL_F_SSL3_SEND_SERVER_KEY_EXCHANGE,ERR_R_INTERNAL_ERROR);
2001                                                 goto f_err;
2002                                                 }
2003                                         p+=2;
2004                                         }
2005 #ifdef SSL_DEBUG
2006                                 fprintf(stderr, "Using hash %s\n",
2007                                                         EVP_MD_name(md));
2008 #endif
2009                                 EVP_SignInit_ex(&md_ctx, md, NULL);
2010                                 EVP_SignUpdate(&md_ctx,&(s->s3->client_random[0]),SSL3_RANDOM_SIZE);
2011                                 EVP_SignUpdate(&md_ctx,&(s->s3->server_random[0]),SSL3_RANDOM_SIZE);
2012                                 EVP_SignUpdate(&md_ctx,d,n);
2013                                 if (!EVP_SignFinal(&md_ctx,&(p[2]),
2014                                         (unsigned int *)&i,pkey))
2015                                         {
2016                                         SSLerr(SSL_F_SSL3_SEND_SERVER_KEY_EXCHANGE,ERR_LIB_EVP);
2017                                         goto err;
2018                                         }
2019                                 s2n(i,p);
2020                                 n+=i+2;
2021                                 if (SSL_USE_SIGALGS(s))
2022                                         n+= 2;
2023                                 }
2024                         else
2025                                 {
2026                                 /* Is this error check actually needed? */
2027                                 al=SSL_AD_HANDSHAKE_FAILURE;
2028                                 SSLerr(SSL_F_SSL3_SEND_SERVER_KEY_EXCHANGE,SSL_R_UNKNOWN_PKEY_TYPE);
2029                                 goto f_err;
2030                                 }
2031                         }
2032
2033                 ssl_set_handshake_header(s, SSL3_MT_SERVER_KEY_EXCHANGE, n);
2034                 }
2035
2036         s->state = SSL3_ST_SW_KEY_EXCH_B;
2037         EVP_MD_CTX_cleanup(&md_ctx);
2038         return ssl_do_write(s);
2039 f_err:
2040         ssl3_send_alert(s,SSL3_AL_FATAL,al);
2041 err:
2042 #ifndef OPENSSL_NO_ECDH
2043         if (encodedPoint != NULL) OPENSSL_free(encodedPoint);
2044         BN_CTX_free(bn_ctx);
2045 #endif
2046         EVP_MD_CTX_cleanup(&md_ctx);
2047         return(-1);
2048         }
2049
2050 int ssl3_send_certificate_request(SSL *s)
2051         {
2052         unsigned char *p,*d;
2053         int i,j,nl,off,n;
2054         STACK_OF(X509_NAME) *sk=NULL;
2055         X509_NAME *name;
2056         BUF_MEM *buf;
2057
2058         if (s->state == SSL3_ST_SW_CERT_REQ_A)
2059                 {
2060                 buf=s->init_buf;
2061
2062                 d=p=ssl_handshake_start(s);
2063
2064                 /* get the list of acceptable cert types */
2065                 p++;
2066                 n=ssl3_get_req_cert_type(s,p);
2067                 d[0]=n;
2068                 p+=n;
2069                 n++;
2070
2071                 if (SSL_USE_SIGALGS(s))
2072                         {
2073                         const unsigned char *psigs;
2074                         nl = tls12_get_psigalgs(s, &psigs);
2075                         s2n(nl, p);
2076                         memcpy(p, psigs, nl);
2077                         p += nl;
2078                         n += nl + 2;
2079                         }
2080
2081                 off=n;
2082                 p+=2;
2083                 n+=2;
2084
2085                 sk=SSL_get_client_CA_list(s);
2086                 nl=0;
2087                 if (sk != NULL)
2088                         {
2089                         for (i=0; i<sk_X509_NAME_num(sk); i++)
2090                                 {
2091                                 name=sk_X509_NAME_value(sk,i);
2092                                 j=i2d_X509_NAME(name,NULL);
2093                                 if (!BUF_MEM_grow_clean(buf,4+n+j+2))
2094                                         {
2095                                         SSLerr(SSL_F_SSL3_SEND_CERTIFICATE_REQUEST,ERR_R_BUF_LIB);
2096                                         goto err;
2097                                         }
2098                                 p=(unsigned char *)&(buf->data[4+n]);
2099                                 if (!(s->options & SSL_OP_NETSCAPE_CA_DN_BUG))
2100                                         {
2101                                         s2n(j,p);
2102                                         i2d_X509_NAME(name,&p);
2103                                         n+=2+j;
2104                                         nl+=2+j;
2105                                         }
2106                                 else
2107                                         {
2108                                         d=p;
2109                                         i2d_X509_NAME(name,&p);
2110                                         j-=2; s2n(j,d); j+=2;
2111                                         n+=j;
2112                                         nl+=j;
2113                                         }
2114                                 }
2115                         }
2116                 /* else no CA names */
2117                 p = ssl_handshake_start(s) + off;
2118                 s2n(nl,p);
2119
2120                 ssl_set_handshake_header(s, SSL3_MT_CERTIFICATE_REQUEST, n);
2121
2122 #ifdef NETSCAPE_HANG_BUG
2123                 if (!SSL_IS_DTLS(s))
2124                         {
2125                         p=(unsigned char *)s->init_buf->data + s->init_num;
2126                         /* do the header */
2127                         *(p++)=SSL3_MT_SERVER_DONE;
2128                         *(p++)=0;
2129                         *(p++)=0;
2130                         *(p++)=0;
2131                         s->init_num += 4;
2132                         }
2133 #endif
2134
2135                 s->state = SSL3_ST_SW_CERT_REQ_B;
2136                 }
2137
2138         /* SSL3_ST_SW_CERT_REQ_B */
2139         return ssl_do_write(s);
2140 err:
2141         return(-1);
2142         }
2143
2144 int ssl3_get_client_key_exchange(SSL *s)
2145         {
2146         int i,al,ok;
2147         long n;
2148         unsigned long alg_k;
2149         unsigned char *p;
2150 #ifndef OPENSSL_NO_RSA
2151         RSA *rsa=NULL;
2152         EVP_PKEY *pkey=NULL;
2153 #endif
2154 #ifndef OPENSSL_NO_DH
2155         BIGNUM *pub=NULL;
2156         DH *dh_srvr, *dh_clnt = NULL;
2157 #endif
2158 #ifndef OPENSSL_NO_KRB5
2159         KSSL_ERR kssl_err;
2160 #endif /* OPENSSL_NO_KRB5 */
2161
2162 #ifndef OPENSSL_NO_ECDH
2163         EC_KEY *srvr_ecdh = NULL;
2164         EVP_PKEY *clnt_pub_pkey = NULL;
2165         EC_POINT *clnt_ecpoint = NULL;
2166         BN_CTX *bn_ctx = NULL; 
2167 #endif
2168
2169         n=s->method->ssl_get_message(s,
2170                 SSL3_ST_SR_KEY_EXCH_A,
2171                 SSL3_ST_SR_KEY_EXCH_B,
2172                 SSL3_MT_CLIENT_KEY_EXCHANGE,
2173                 2048, /* ??? */
2174                 &ok);
2175
2176         if (!ok) return((int)n);
2177         p=(unsigned char *)s->init_msg;
2178
2179         alg_k=s->s3->tmp.new_cipher->algorithm_mkey;
2180
2181 #ifndef OPENSSL_NO_RSA
2182         if (alg_k & SSL_kRSA)
2183                 {
2184                 /* FIX THIS UP EAY EAY EAY EAY */
2185                 if (s->s3->tmp.use_rsa_tmp)
2186                         {
2187                         if ((s->cert != NULL) && (s->cert->rsa_tmp != NULL))
2188                                 rsa=s->cert->rsa_tmp;
2189                         /* Don't do a callback because rsa_tmp should
2190                          * be sent already */
2191                         if (rsa == NULL)
2192                                 {
2193                                 al=SSL_AD_HANDSHAKE_FAILURE;
2194                                 SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,SSL_R_MISSING_TMP_RSA_PKEY);
2195                                 goto f_err;
2196
2197                                 }
2198                         }
2199                 else
2200                         {
2201                         pkey=s->cert->pkeys[SSL_PKEY_RSA_ENC].privatekey;
2202                         if (    (pkey == NULL) ||
2203                                 (pkey->type != EVP_PKEY_RSA) ||
2204                                 (pkey->pkey.rsa == NULL))
2205                                 {
2206                                 al=SSL_AD_HANDSHAKE_FAILURE;
2207                                 SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,SSL_R_MISSING_RSA_CERTIFICATE);
2208                                 goto f_err;
2209                                 }
2210                         rsa=pkey->pkey.rsa;
2211                         }
2212
2213                 /* TLS and [incidentally] DTLS{0xFEFF} */
2214                 if (s->version > SSL3_VERSION && s->version != DTLS1_BAD_VER)
2215                         {
2216                         n2s(p,i);
2217                         if (n != i+2)
2218                                 {
2219                                 if (!(s->options & SSL_OP_TLS_D5_BUG))
2220                                         {
2221                                         SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,SSL_R_TLS_RSA_ENCRYPTED_VALUE_LENGTH_IS_WRONG);
2222                                         goto err;
2223                                         }
2224                                 else
2225                                         p-=2;
2226                                 }
2227                         else
2228                                 n=i;
2229                         }
2230
2231                 i=RSA_private_decrypt((int)n,p,p,rsa,RSA_PKCS1_PADDING);
2232
2233                 al = -1;
2234                 
2235                 if (i != SSL_MAX_MASTER_KEY_LENGTH)
2236                         {
2237                         al=SSL_AD_DECODE_ERROR;
2238                         /* SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,SSL_R_BAD_RSA_DECRYPT); */
2239                         }
2240
2241                 if ((al == -1) && !((p[0] == (s->client_version>>8)) && (p[1] == (s->client_version & 0xff))))
2242                         {
2243                         /* The premaster secret must contain the same version number as the
2244                          * ClientHello to detect version rollback attacks (strangely, the
2245                          * protocol does not offer such protection for DH ciphersuites).
2246                          * However, buggy clients exist that send the negotiated protocol
2247                          * version instead if the server does not support the requested
2248                          * protocol version.
2249                          * If SSL_OP_TLS_ROLLBACK_BUG is set, tolerate such clients. */
2250                         if (!((s->options & SSL_OP_TLS_ROLLBACK_BUG) &&
2251                                 (p[0] == (s->version>>8)) && (p[1] == (s->version & 0xff))))
2252                                 {
2253                                 al=SSL_AD_DECODE_ERROR;
2254                                 /* SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,SSL_R_BAD_PROTOCOL_VERSION_NUMBER); */
2255
2256                                 /* The Klima-Pokorny-Rosa extension of Bleichenbacher's attack
2257                                  * (http://eprint.iacr.org/2003/052/) exploits the version
2258                                  * number check as a "bad version oracle" -- an alert would
2259                                  * reveal that the plaintext corresponding to some ciphertext
2260                                  * made up by the adversary is properly formatted except
2261                                  * that the version number is wrong.  To avoid such attacks,
2262                                  * we should treat this just like any other decryption error. */
2263                                 }
2264                         }
2265
2266                 if (al != -1)
2267                         {
2268                         /* Some decryption failure -- use random value instead as countermeasure
2269                          * against Bleichenbacher's attack on PKCS #1 v1.5 RSA padding
2270                          * (see RFC 2246, section 7.4.7.1). */
2271                         ERR_clear_error();
2272                         i = SSL_MAX_MASTER_KEY_LENGTH;
2273                         p[0] = s->client_version >> 8;
2274                         p[1] = s->client_version & 0xff;
2275                         if (RAND_pseudo_bytes(p+2, i-2) <= 0) /* should be RAND_bytes, but we cannot work around a failure */
2276                                 goto err;
2277                         }
2278         
2279                 s->session->master_key_length=
2280                         s->method->ssl3_enc->generate_master_secret(s,
2281                                 s->session->master_key,
2282                                 p,i);
2283                 OPENSSL_cleanse(p,i);
2284                 }
2285         else
2286 #endif
2287 #ifndef OPENSSL_NO_DH
2288                 if (alg_k & (SSL_kEDH|SSL_kDHr|SSL_kDHd))
2289                 {
2290                 int idx = -1;
2291                 EVP_PKEY *skey = NULL;
2292                 if (n)
2293                         n2s(p,i);
2294                 else
2295                         i = 0;
2296                 if (n && n != i+2)
2297                         {
2298                         if (!(s->options & SSL_OP_SSLEAY_080_CLIENT_DH_BUG))
2299                                 {
2300                                 SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,SSL_R_DH_PUBLIC_VALUE_LENGTH_IS_WRONG);
2301                                 goto err;
2302                                 }
2303                         else
2304                                 {
2305                                 p-=2;
2306                                 i=(int)n;
2307                                 }
2308                         }
2309                 if (alg_k & SSL_kDHr)
2310                         idx = SSL_PKEY_DH_RSA;
2311                 else if (alg_k & SSL_kDHd)
2312                         idx = SSL_PKEY_DH_DSA;
2313                 if (idx >= 0)
2314                         {
2315                         skey = s->cert->pkeys[idx].privatekey;
2316                         if ((skey == NULL) ||
2317                                 (skey->type != EVP_PKEY_DH) ||
2318                                 (skey->pkey.dh == NULL))
2319                                 {
2320                                 al=SSL_AD_HANDSHAKE_FAILURE;
2321                                 SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,SSL_R_MISSING_RSA_CERTIFICATE);
2322                                 goto f_err;
2323                                 }
2324                         dh_srvr = skey->pkey.dh;
2325                         }
2326                 else if (s->s3->tmp.dh == NULL)
2327                         {
2328                         al=SSL_AD_HANDSHAKE_FAILURE;
2329                         SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,SSL_R_MISSING_TMP_DH_KEY);
2330                         goto f_err;
2331                         }
2332                 else
2333                         dh_srvr=s->s3->tmp.dh;
2334
2335                 if (n == 0L)
2336                         {
2337                         /* Get pubkey from cert */
2338                         EVP_PKEY *clkey=X509_get_pubkey(s->session->peer);
2339                         if (clkey)
2340                                 {
2341                                 if (EVP_PKEY_cmp_parameters(clkey, skey) == 1)
2342                                         dh_clnt = EVP_PKEY_get1_DH(clkey);
2343                                 }
2344                         if (dh_clnt == NULL)
2345                                 {
2346                                 al=SSL_AD_HANDSHAKE_FAILURE;
2347                                 SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,SSL_R_MISSING_TMP_DH_KEY);
2348                                 goto f_err;
2349                                 }
2350                         EVP_PKEY_free(clkey);
2351                         pub = dh_clnt->pub_key;
2352                         }
2353                 else
2354                         pub=BN_bin2bn(p,i,NULL);
2355                 if (pub == NULL)
2356                         {
2357                         SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,SSL_R_BN_LIB);
2358                         goto err;
2359                         }
2360
2361                 i=DH_compute_key(p,pub,dh_srvr);
2362
2363                 if (i <= 0)
2364                         {
2365                         SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,ERR_R_DH_LIB);
2366                         BN_clear_free(pub);
2367                         goto err;
2368                         }
2369
2370                 DH_free(s->s3->tmp.dh);
2371                 s->s3->tmp.dh=NULL;
2372                 if (dh_clnt)
2373                         DH_free(dh_clnt);
2374                 else
2375                         BN_clear_free(pub);
2376                 pub=NULL;
2377                 s->session->master_key_length=
2378                         s->method->ssl3_enc->generate_master_secret(s,
2379                                 s->session->master_key,p,i);
2380                 OPENSSL_cleanse(p,i);
2381                 if (dh_clnt)
2382                         return 2;
2383                 }
2384         else
2385 #endif
2386 #ifndef OPENSSL_NO_KRB5
2387         if (alg_k & SSL_kKRB5)
2388                 {
2389                 krb5_error_code         krb5rc;
2390                 krb5_data               enc_ticket;
2391                 krb5_data               authenticator;
2392                 krb5_data               enc_pms;
2393                 KSSL_CTX                *kssl_ctx = s->kssl_ctx;
2394                 EVP_CIPHER_CTX          ciph_ctx;
2395                 const EVP_CIPHER        *enc = NULL;
2396                 unsigned char           iv[EVP_MAX_IV_LENGTH];
2397                 unsigned char           pms[SSL_MAX_MASTER_KEY_LENGTH
2398                                                + EVP_MAX_BLOCK_LENGTH];
2399                 int                  padl, outl;
2400                 krb5_timestamp          authtime = 0;
2401                 krb5_ticket_times       ttimes;
2402
2403                 EVP_CIPHER_CTX_init(&ciph_ctx);
2404
2405                 if (!kssl_ctx)  kssl_ctx = kssl_ctx_new();
2406
2407                 n2s(p,i);
2408                 enc_ticket.length = i;
2409
2410                 if (n < (long)(enc_ticket.length + 6))
2411                         {
2412                         SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,
2413                                 SSL_R_DATA_LENGTH_TOO_LONG);
2414                         goto err;
2415                         }
2416
2417                 enc_ticket.data = (char *)p;
2418                 p+=enc_ticket.length;
2419
2420                 n2s(p,i);
2421                 authenticator.length = i;
2422
2423                 if (n < (long)(enc_ticket.length + authenticator.length + 6))
2424                         {
2425                         SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,
2426                                 SSL_R_DATA_LENGTH_TOO_LONG);
2427                         goto err;
2428                         }
2429
2430                 authenticator.data = (char *)p;
2431                 p+=authenticator.length;
2432
2433                 n2s(p,i);
2434                 enc_pms.length = i;
2435                 enc_pms.data = (char *)p;
2436                 p+=enc_pms.length;
2437
2438                 /* Note that the length is checked again below,
2439                 ** after decryption
2440                 */
2441                 if(enc_pms.length > sizeof pms)
2442                         {
2443                         SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,
2444                                SSL_R_DATA_LENGTH_TOO_LONG);
2445                         goto err;
2446                         }
2447
2448                 if (n != (long)(enc_ticket.length + authenticator.length +
2449                                                 enc_pms.length + 6))
2450                         {
2451                         SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,
2452                                 SSL_R_DATA_LENGTH_TOO_LONG);
2453                         goto err;
2454                         }
2455
2456                 if ((krb5rc = kssl_sget_tkt(kssl_ctx, &enc_ticket, &ttimes,
2457                                         &kssl_err)) != 0)
2458                         {
2459 #ifdef KSSL_DEBUG
2460                         printf("kssl_sget_tkt rtn %d [%d]\n",
2461                                 krb5rc, kssl_err.reason);
2462                         if (kssl_err.text)
2463                                 printf("kssl_err text= %s\n", kssl_err.text);
2464 #endif  /* KSSL_DEBUG */
2465                         SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,
2466                                 kssl_err.reason);
2467                         goto err;
2468                         }
2469
2470                 /*  Note: no authenticator is not considered an error,
2471                 **  but will return authtime == 0.
2472                 */
2473                 if ((krb5rc = kssl_check_authent(kssl_ctx, &authenticator,
2474                                         &authtime, &kssl_err)) != 0)
2475                         {
2476 #ifdef KSSL_DEBUG
2477                         printf("kssl_check_authent rtn %d [%d]\n",
2478                                 krb5rc, kssl_err.reason);
2479                         if (kssl_err.text)
2480                                 printf("kssl_err text= %s\n", kssl_err.text);
2481 #endif  /* KSSL_DEBUG */
2482                         SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,
2483                                 kssl_err.reason);
2484                         goto err;
2485                         }
2486
2487                 if ((krb5rc = kssl_validate_times(authtime, &ttimes)) != 0)
2488                         {
2489                         SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE, krb5rc);
2490                         goto err;
2491                         }
2492
2493 #ifdef KSSL_DEBUG
2494                 kssl_ctx_show(kssl_ctx);
2495 #endif  /* KSSL_DEBUG */
2496
2497                 enc = kssl_map_enc(kssl_ctx->enctype);
2498                 if (enc == NULL)
2499                     goto err;
2500
2501                 memset(iv, 0, sizeof iv);       /* per RFC 1510 */
2502
2503                 if (!EVP_DecryptInit_ex(&ciph_ctx,enc,NULL,kssl_ctx->key,iv))
2504                         {
2505                         SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,
2506                                 SSL_R_DECRYPTION_FAILED);
2507                         goto err;
2508                         }
2509                 if (!EVP_DecryptUpdate(&ciph_ctx, pms,&outl,
2510                                         (unsigned char *)enc_pms.data, enc_pms.length))
2511                         {
2512                         SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,
2513                                 SSL_R_DECRYPTION_FAILED);
2514                         goto err;
2515                         }
2516                 if (outl > SSL_MAX_MASTER_KEY_LENGTH)
2517                         {
2518                         SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,
2519                                 SSL_R_DATA_LENGTH_TOO_LONG);
2520                         goto err;
2521                         }
2522                 if (!EVP_DecryptFinal_ex(&ciph_ctx,&(pms[outl]),&padl))
2523                         {
2524                         SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,
2525                                 SSL_R_DECRYPTION_FAILED);
2526                         goto err;
2527                         }
2528                 outl += padl;
2529                 if (outl > SSL_MAX_MASTER_KEY_LENGTH)
2530                         {
2531                         SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,
2532                                 SSL_R_DATA_LENGTH_TOO_LONG);
2533                         goto err;
2534                         }
2535                 if (!((pms[0] == (s->client_version>>8)) && (pms[1] == (s->client_version & 0xff))))
2536                     {
2537                     /* The premaster secret must contain the same version number as the
2538                      * ClientHello to detect version rollback attacks (strangely, the
2539                      * protocol does not offer such protection for DH ciphersuites).
2540                      * However, buggy clients exist that send random bytes instead of
2541                      * the protocol version.
2542                      * If SSL_OP_TLS_ROLLBACK_BUG is set, tolerate such clients. 
2543                      * (Perhaps we should have a separate BUG value for the Kerberos cipher)
2544                      */
2545                     if (!(s->options & SSL_OP_TLS_ROLLBACK_BUG))
2546                         {
2547                         SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,
2548                                SSL_AD_DECODE_ERROR);
2549                         goto err;
2550                         }
2551                     }
2552
2553                 EVP_CIPHER_CTX_cleanup(&ciph_ctx);
2554
2555                 s->session->master_key_length=
2556                         s->method->ssl3_enc->generate_master_secret(s,
2557                                 s->session->master_key, pms, outl);
2558
2559                 if (kssl_ctx->client_princ)
2560                         {
2561                         size_t len = strlen(kssl_ctx->client_princ);
2562                         if ( len < SSL_MAX_KRB5_PRINCIPAL_LENGTH ) 
2563                                 {
2564                                 s->session->krb5_client_princ_len = len;
2565                                 memcpy(s->session->krb5_client_princ,kssl_ctx->client_princ,len);
2566                                 }
2567                         }
2568
2569
2570                 /*  Was doing kssl_ctx_free() here,
2571                 **  but it caused problems for apache.
2572                 **  kssl_ctx = kssl_ctx_free(kssl_ctx);
2573                 **  if (s->kssl_ctx)  s->kssl_ctx = NULL;
2574                 */
2575                 }
2576         else
2577 #endif  /* OPENSSL_NO_KRB5 */
2578
2579 #ifndef OPENSSL_NO_ECDH
2580                 if (alg_k & (SSL_kEECDH|SSL_kECDHr|SSL_kECDHe))
2581                 {
2582                 int ret = 1;
2583                 int field_size = 0;
2584                 const EC_KEY   *tkey;
2585                 const EC_GROUP *group;
2586                 const BIGNUM *priv_key;
2587
2588                 /* initialize structures for server's ECDH key pair */
2589                 if ((srvr_ecdh = EC_KEY_new()) == NULL) 
2590                         {
2591                         SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,
2592                             ERR_R_MALLOC_FAILURE);
2593                         goto err;
2594                         }
2595
2596                 /* Let's get server private key and group information */
2597                 if (alg_k & (SSL_kECDHr|SSL_kECDHe))
2598                         { 
2599                         /* use the certificate */
2600                         tkey = s->cert->pkeys[SSL_PKEY_ECC].privatekey->pkey.ec;
2601                         }
2602                 else
2603                         {
2604                         /* use the ephermeral values we saved when
2605                          * generating the ServerKeyExchange msg.
2606                          */
2607                         tkey = s->s3->tmp.ecdh;
2608                         }
2609
2610                 group    = EC_KEY_get0_group(tkey);
2611                 priv_key = EC_KEY_get0_private_key(tkey);
2612
2613                 if (!EC_KEY_set_group(srvr_ecdh, group) ||
2614                     !EC_KEY_set_private_key(srvr_ecdh, priv_key))
2615                         {
2616                         SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,
2617                                ERR_R_EC_LIB);
2618                         goto err;
2619                         }
2620
2621                 /* Let's get client's public key */
2622                 if ((clnt_ecpoint = EC_POINT_new(group)) == NULL)
2623                         {
2624                         SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,
2625                             ERR_R_MALLOC_FAILURE);
2626                         goto err;
2627                         }
2628
2629                 if (n == 0L) 
2630                         {
2631                         /* Client Publickey was in Client Certificate */
2632
2633                          if (alg_k & SSL_kEECDH)
2634                                  {
2635                                  al=SSL_AD_HANDSHAKE_FAILURE;
2636                                  SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,SSL_R_MISSING_TMP_ECDH_KEY);
2637                                  goto f_err;
2638                                  }
2639                         if (((clnt_pub_pkey=X509_get_pubkey(s->session->peer))
2640                             == NULL) || 
2641                             (clnt_pub_pkey->type != EVP_PKEY_EC))
2642                                 {
2643                                 /* XXX: For now, we do not support client
2644                                  * authentication using ECDH certificates
2645                                  * so this branch (n == 0L) of the code is
2646                                  * never executed. When that support is
2647                                  * added, we ought to ensure the key 
2648                                  * received in the certificate is 
2649                                  * authorized for key agreement.
2650                                  * ECDH_compute_key implicitly checks that
2651                                  * the two ECDH shares are for the same
2652                                  * group.
2653                                  */
2654                                 al=SSL_AD_HANDSHAKE_FAILURE;
2655                                 SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,
2656                                     SSL_R_UNABLE_TO_DECODE_ECDH_CERTS);
2657                                 goto f_err;
2658                                 }
2659
2660                         if (EC_POINT_copy(clnt_ecpoint,
2661                             EC_KEY_get0_public_key(clnt_pub_pkey->pkey.ec)) == 0)
2662                                 {
2663                                 SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,
2664                                         ERR_R_EC_LIB);
2665                                 goto err;
2666                                 }
2667                         ret = 2; /* Skip certificate verify processing */
2668                         }
2669                 else
2670                         {
2671                         /* Get client's public key from encoded point
2672                          * in the ClientKeyExchange message.
2673                          */
2674                         if ((bn_ctx = BN_CTX_new()) == NULL)
2675                                 {
2676                                 SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,
2677                                     ERR_R_MALLOC_FAILURE);
2678                                 goto err;
2679                                 }
2680
2681                         /* Get encoded point length */
2682                         i = *p; 
2683                         p += 1;
2684                         if (n != 1 + i)
2685                                 {
2686                                 SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,
2687                                     ERR_R_EC_LIB);
2688                                 goto err;
2689                                 }
2690                         if (EC_POINT_oct2point(group, 
2691                             clnt_ecpoint, p, i, bn_ctx) == 0)
2692                                 {
2693                                 SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,
2694                                     ERR_R_EC_LIB);
2695                                 goto err;
2696                                 }
2697                         /* p is pointing to somewhere in the buffer
2698                          * currently, so set it to the start 
2699                          */ 
2700                         p=(unsigned char *)s->init_buf->data;
2701                         }
2702
2703                 /* Compute the shared pre-master secret */
2704                 field_size = EC_GROUP_get_degree(group);
2705                 if (field_size <= 0)
2706                         {
2707                         SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE, 
2708                                ERR_R_ECDH_LIB);
2709                         goto err;
2710                         }
2711                 i = ECDH_compute_key(p, (field_size+7)/8, clnt_ecpoint, srvr_ecdh, NULL);
2712                 if (i <= 0)
2713                         {
2714                         SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,
2715                             ERR_R_ECDH_LIB);
2716                         goto err;
2717                         }
2718
2719                 EVP_PKEY_free(clnt_pub_pkey);
2720                 EC_POINT_free(clnt_ecpoint);
2721                 EC_KEY_free(srvr_ecdh);
2722                 BN_CTX_free(bn_ctx);
2723                 EC_KEY_free(s->s3->tmp.ecdh);
2724                 s->s3->tmp.ecdh = NULL; 
2725
2726                 /* Compute the master secret */
2727                 s->session->master_key_length = s->method->ssl3_enc-> \
2728                     generate_master_secret(s, s->session->master_key, p, i);
2729                 
2730                 OPENSSL_cleanse(p, i);
2731                 return (ret);
2732                 }
2733         else
2734 #endif
2735 #ifndef OPENSSL_NO_PSK
2736                 if (alg_k & SSL_kPSK)
2737                         {
2738                         unsigned char *t = NULL;
2739                         unsigned char psk_or_pre_ms[PSK_MAX_PSK_LEN*2+4];
2740                         unsigned int pre_ms_len = 0, psk_len = 0;
2741                         int psk_err = 1;
2742                         char tmp_id[PSK_MAX_IDENTITY_LEN+1];
2743
2744                         al=SSL_AD_HANDSHAKE_FAILURE;
2745
2746                         n2s(p,i);
2747                         if (n != i+2)
2748                                 {
2749                                 SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,
2750                                         SSL_R_LENGTH_MISMATCH);
2751                                 goto psk_err;
2752                                 }
2753                         if (i > PSK_MAX_IDENTITY_LEN)
2754                                 {
2755                                 SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,
2756                                         SSL_R_DATA_LENGTH_TOO_LONG);
2757                                 goto psk_err;
2758                                 }
2759                         if (s->psk_server_callback == NULL)
2760                                 {
2761                                 SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,
2762                                        SSL_R_PSK_NO_SERVER_CB);
2763                                 goto psk_err;
2764                                 }
2765
2766                         /* Create guaranteed NULL-terminated identity
2767                          * string for the callback */
2768                         memcpy(tmp_id, p, i);
2769                         memset(tmp_id+i, 0, PSK_MAX_IDENTITY_LEN+1-i);
2770                         psk_len = s->psk_server_callback(s, tmp_id,
2771                                 psk_or_pre_ms, sizeof(psk_or_pre_ms));
2772                         OPENSSL_cleanse(tmp_id, PSK_MAX_IDENTITY_LEN+1);
2773
2774                         if (psk_len > PSK_MAX_PSK_LEN)
2775                                 {
2776                                 SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,
2777                                         ERR_R_INTERNAL_ERROR);
2778                                 goto psk_err;
2779                                 }
2780                         else if (psk_len == 0)
2781                                 {
2782                                 /* PSK related to the given identity not found */
2783                                 SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,
2784                                        SSL_R_PSK_IDENTITY_NOT_FOUND);
2785                                 al=SSL_AD_UNKNOWN_PSK_IDENTITY;
2786                                 goto psk_err;
2787                                 }
2788
2789                         /* create PSK pre_master_secret */
2790                         pre_ms_len=2+psk_len+2+psk_len;
2791                         t = psk_or_pre_ms;
2792                         memmove(psk_or_pre_ms+psk_len+4, psk_or_pre_ms, psk_len);
2793                         s2n(psk_len, t);
2794                         memset(t, 0, psk_len);
2795                         t+=psk_len;
2796                         s2n(psk_len, t);
2797
2798                         if (s->session->psk_identity != NULL)
2799                                 OPENSSL_free(s->session->psk_identity);
2800                         s->session->psk_identity = BUF_strdup((char *)p);
2801                         if (s->session->psk_identity == NULL)
2802                                 {
2803                                 SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,
2804                                         ERR_R_MALLOC_FAILURE);
2805                                 goto psk_err;
2806                                 }
2807
2808                         if (s->session->psk_identity_hint != NULL)
2809                                 OPENSSL_free(s->session->psk_identity_hint);
2810                         s->session->psk_identity_hint = BUF_strdup(s->ctx->psk_identity_hint);
2811                         if (s->ctx->psk_identity_hint != NULL &&
2812                                 s->session->psk_identity_hint == NULL)
2813                                 {
2814                                 SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,
2815                                         ERR_R_MALLOC_FAILURE);
2816                                 goto psk_err;
2817                                 }
2818
2819                         s->session->master_key_length=
2820                                 s->method->ssl3_enc->generate_master_secret(s,
2821                                         s->session->master_key, psk_or_pre_ms, pre_ms_len);
2822                         psk_err = 0;
2823                 psk_err:
2824                         OPENSSL_cleanse(psk_or_pre_ms, sizeof(psk_or_pre_ms));
2825                         if (psk_err != 0)
2826                                 goto f_err;
2827                         }
2828                 else
2829 #endif
2830 #ifndef OPENSSL_NO_SRP
2831                 if (alg_k & SSL_kSRP)
2832                         {
2833                         int param_len;
2834
2835                         n2s(p,i);
2836                         param_len=i+2;
2837                         if (param_len > n)
2838                                 {
2839                                 al=SSL_AD_DECODE_ERROR;
2840                                 SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,SSL_R_BAD_SRP_A_LENGTH);
2841                                 goto f_err;
2842                                 }
2843                         if (!(s->srp_ctx.A=BN_bin2bn(p,i,NULL)))
2844                                 {
2845                                 SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,ERR_R_BN_LIB);
2846                                 goto err;
2847                                 }
2848                         if (s->session->srp_username != NULL)
2849                                 OPENSSL_free(s->session->srp_username);
2850                         s->session->srp_username = BUF_strdup(s->srp_ctx.login);
2851                         if (s->session->srp_username == NULL)
2852                                 {
2853                                 SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,
2854                                         ERR_R_MALLOC_FAILURE);
2855                                 goto err;
2856                                 }
2857
2858                         if ((s->session->master_key_length = SRP_generate_server_master_secret(s,s->session->master_key))<0)
2859                                 {
2860                                 SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,ERR_R_INTERNAL_ERROR);
2861                                 goto err;
2862                                 }
2863
2864                         p+=i;
2865                         }
2866                 else
2867 #endif  /* OPENSSL_NO_SRP */
2868                 if (alg_k & SSL_kGOST) 
2869                         {
2870                         int ret = 0;
2871                         EVP_PKEY_CTX *pkey_ctx;
2872                         EVP_PKEY *client_pub_pkey = NULL, *pk = NULL;
2873                         unsigned char premaster_secret[32], *start;
2874                         size_t outlen=32, inlen;
2875                         unsigned long alg_a;
2876
2877                         /* Get our certificate private key*/
2878                         alg_a = s->s3->tmp.new_cipher->algorithm_auth;
2879                         if (alg_a & SSL_aGOST94)
2880                                 pk = s->cert->pkeys[SSL_PKEY_GOST94].privatekey;
2881                         else if (alg_a & SSL_aGOST01)
2882                                 pk = s->cert->pkeys[SSL_PKEY_GOST01].privatekey;
2883
2884                         pkey_ctx = EVP_PKEY_CTX_new(pk,NULL);
2885                         EVP_PKEY_decrypt_init(pkey_ctx);
2886                         /* If client certificate is present and is of the same type, maybe
2887                          * use it for key exchange.  Don't mind errors from
2888                          * EVP_PKEY_derive_set_peer, because it is completely valid to use
2889                          * a client certificate for authorization only. */
2890                         client_pub_pkey = X509_get_pubkey(s->session->peer);
2891                         if (client_pub_pkey)
2892                                 {
2893                                 if (EVP_PKEY_derive_set_peer(pkey_ctx, client_pub_pkey) <= 0)
2894                                         ERR_clear_error();
2895                                 }
2896                         /* Decrypt session key */
2897                         if ((*p!=( V_ASN1_SEQUENCE| V_ASN1_CONSTRUCTED))) 
2898                                 {
2899                                 SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,SSL_R_DECRYPTION_FAILED);
2900                                 goto gerr;
2901                                 }
2902                         if (p[1] == 0x81)
2903                                 {
2904                                 start = p+3;
2905                                 inlen = p[2];
2906                                 }
2907                         else if (p[1] < 0x80)
2908                                 {
2909                                 start = p+2;
2910                                 inlen = p[1];
2911                                 }
2912                         else
2913                                 {
2914                                 SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,SSL_R_DECRYPTION_FAILED);
2915                                 goto gerr;
2916                                 }
2917                         if (EVP_PKEY_decrypt(pkey_ctx,premaster_secret,&outlen,start,inlen) <=0) 
2918
2919                                 {
2920                                 SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,SSL_R_DECRYPTION_FAILED);
2921                                 goto gerr;
2922                                 }
2923                         /* Generate master secret */
2924                         s->session->master_key_length=
2925                                 s->method->ssl3_enc->generate_master_secret(s,
2926                                         s->session->master_key,premaster_secret,32);
2927                         /* Check if pubkey from client certificate was used */
2928                         if (EVP_PKEY_CTX_ctrl(pkey_ctx, -1, -1, EVP_PKEY_CTRL_PEER_KEY, 2, NULL) > 0)
2929                                 ret = 2;
2930                         else
2931                                 ret = 1;
2932                 gerr:
2933                         EVP_PKEY_free(client_pub_pkey);
2934                         EVP_PKEY_CTX_free(pkey_ctx);
2935                         if (ret)
2936                                 return ret;
2937                         else
2938                                 goto err;
2939                         }
2940                 else
2941                 {
2942                 al=SSL_AD_HANDSHAKE_FAILURE;
2943                 SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,
2944                                 SSL_R_UNKNOWN_CIPHER_TYPE);
2945                 goto f_err;
2946                 }
2947
2948         return(1);
2949 f_err:
2950         ssl3_send_alert(s,SSL3_AL_FATAL,al);
2951 #if !defined(OPENSSL_NO_DH) || !defined(OPENSSL_NO_RSA) || !defined(OPENSSL_NO_ECDH) || defined(OPENSSL_NO_SRP)
2952 err:
2953 #endif
2954 #ifndef OPENSSL_NO_ECDH
2955         EVP_PKEY_free(clnt_pub_pkey);
2956         EC_POINT_free(clnt_ecpoint);
2957         if (srvr_ecdh != NULL) 
2958                 EC_KEY_free(srvr_ecdh);
2959         BN_CTX_free(bn_ctx);
2960 #endif
2961         return(-1);
2962         }
2963
2964 int ssl3_get_cert_verify(SSL *s)
2965         {
2966         EVP_PKEY *pkey=NULL;
2967         unsigned char *p;
2968         int al,ok,ret=0;
2969         long n;
2970         int type=0,i,j;
2971         X509 *peer;
2972         const EVP_MD *md = NULL;
2973         EVP_MD_CTX mctx;
2974         EVP_MD_CTX_init(&mctx);
2975
2976         n=s->method->ssl_get_message(s,
2977                 SSL3_ST_SR_CERT_VRFY_A,
2978                 SSL3_ST_SR_CERT_VRFY_B,
2979                 -1,
2980                 516, /* Enough for 4096 bit RSA key with TLS v1.2 */
2981                 &ok);
2982
2983         if (!ok) return((int)n);
2984
2985         if (s->session->peer != NULL)
2986                 {
2987                 peer=s->session->peer;
2988                 pkey=X509_get_pubkey(peer);
2989                 type=X509_certificate_type(peer,pkey);
2990                 }
2991         else
2992                 {
2993                 peer=NULL;
2994                 pkey=NULL;
2995                 }
2996
2997         if (s->s3->tmp.message_type != SSL3_MT_CERTIFICATE_VERIFY)
2998                 {
2999                 s->s3->tmp.reuse_message=1;
3000                 if ((peer != NULL) && (type & EVP_PKT_SIGN))
3001                         {
3002                         al=SSL_AD_UNEXPECTED_MESSAGE;
3003                         SSLerr(SSL_F_SSL3_GET_CERT_VERIFY,SSL_R_MISSING_VERIFY_MESSAGE);
3004                         goto f_err;
3005                         }
3006                 ret=1;
3007                 goto end;
3008                 }
3009
3010         if (peer == NULL)
3011                 {
3012                 SSLerr(SSL_F_SSL3_GET_CERT_VERIFY,SSL_R_NO_CLIENT_CERT_RECEIVED);
3013                 al=SSL_AD_UNEXPECTED_MESSAGE;
3014                 goto f_err;
3015                 }
3016
3017         if (!(type & EVP_PKT_SIGN))
3018                 {
3019                 SSLerr(SSL_F_SSL3_GET_CERT_VERIFY,SSL_R_SIGNATURE_FOR_NON_SIGNING_CERTIFICATE);
3020                 al=SSL_AD_ILLEGAL_PARAMETER;
3021                 goto f_err;
3022                 }
3023
3024         if (s->s3->change_cipher_spec)
3025                 {
3026                 SSLerr(SSL_F_SSL3_GET_CERT_VERIFY,SSL_R_CCS_RECEIVED_EARLY);
3027                 al=SSL_AD_UNEXPECTED_MESSAGE;
3028                 goto f_err;
3029                 }
3030
3031         /* we now have a signature that we need to verify */
3032         p=(unsigned char *)s->init_msg;
3033         /* Check for broken implementations of GOST ciphersuites */
3034         /* If key is GOST and n is exactly 64, it is bare
3035          * signature without length field */
3036         if (n==64 && (pkey->type==NID_id_GostR3410_94 ||
3037                 pkey->type == NID_id_GostR3410_2001) )
3038                 {
3039                 i=64;
3040                 } 
3041         else 
3042                 {       
3043                 if (SSL_USE_SIGALGS(s))
3044                         {
3045                         int rv = tls12_check_peer_sigalg(&md, s, p, pkey);
3046                         if (rv == -1)
3047                                 {
3048                                 al = SSL_AD_INTERNAL_ERROR;
3049                                 goto f_err;
3050                                 }
3051                         else if (rv == 0)
3052                                 {
3053                                 al = SSL_AD_DECODE_ERROR;
3054                                 goto f_err;
3055                                 }
3056 #ifdef SSL_DEBUG
3057 fprintf(stderr, "USING TLSv1.2 HASH %s\n", EVP_MD_name(md));
3058 #endif
3059                         p += 2;
3060                         n -= 2;
3061                         }
3062                 n2s(p,i);
3063                 n-=2;
3064                 if (i > n)
3065                         {
3066                         SSLerr(SSL_F_SSL3_GET_CERT_VERIFY,SSL_R_LENGTH_MISMATCH);
3067                         al=SSL_AD_DECODE_ERROR;
3068                         goto f_err;
3069                         }
3070         }
3071         j=EVP_PKEY_size(pkey);
3072         if ((i > j) || (n > j) || (n <= 0))
3073                 {
3074                 SSLerr(SSL_F_SSL3_GET_CERT_VERIFY,SSL_R_WRONG_SIGNATURE_SIZE);
3075                 al=SSL_AD_DECODE_ERROR;
3076                 goto f_err;
3077                 }
3078
3079         if (SSL_USE_SIGALGS(s))
3080                 {
3081                 long hdatalen = 0;
3082                 void *hdata;
3083                 hdatalen = BIO_get_mem_data(s->s3->handshake_buffer, &hdata);
3084                 if (hdatalen <= 0)
3085                         {
3086                         SSLerr(SSL_F_SSL3_GET_CERT_VERIFY, ERR_R_INTERNAL_ERROR);
3087                         al=SSL_AD_INTERNAL_ERROR;
3088                         goto f_err;
3089                         }
3090 #ifdef SSL_DEBUG
3091                 fprintf(stderr, "Using TLS 1.2 with client verify alg %s\n",
3092                                                         EVP_MD_name(md));
3093 #endif
3094                 if (!EVP_VerifyInit_ex(&mctx, md, NULL)
3095                         || !EVP_VerifyUpdate(&mctx, hdata, hdatalen))
3096                         {
3097                         SSLerr(SSL_F_SSL3_GET_CERT_VERIFY, ERR_R_EVP_LIB);
3098                         al=SSL_AD_INTERNAL_ERROR;
3099                         goto f_err;
3100                         }
3101
3102                 if (EVP_VerifyFinal(&mctx, p , i, pkey) <= 0)
3103                         {
3104                         al=SSL_AD_DECRYPT_ERROR;
3105                         SSLerr(SSL_F_SSL3_GET_CERT_VERIFY,SSL_R_BAD_SIGNATURE);
3106                         goto f_err;
3107                         }
3108                 }
3109         else
3110 #ifndef OPENSSL_NO_RSA 
3111         if (pkey->type == EVP_PKEY_RSA)
3112                 {
3113                 i=RSA_verify(NID_md5_sha1, s->s3->tmp.cert_verify_md,
3114                         MD5_DIGEST_LENGTH+SHA_DIGEST_LENGTH, p, i, 
3115                                                         pkey->pkey.rsa);
3116                 if (i < 0)
3117                         {
3118                         al=SSL_AD_DECRYPT_ERROR;
3119                         SSLerr(SSL_F_SSL3_GET_CERT_VERIFY,SSL_R_BAD_RSA_DECRYPT);
3120                         goto f_err;
3121                         }
3122                 if (i == 0)
3123                         {
3124                         al=SSL_AD_DECRYPT_ERROR;
3125                         SSLerr(SSL_F_SSL3_GET_CERT_VERIFY,SSL_R_BAD_RSA_SIGNATURE);
3126                         goto f_err;
3127                         }
3128                 }
3129         else
3130 #endif
3131 #ifndef OPENSSL_NO_DSA
3132                 if (pkey->type == EVP_PKEY_DSA)
3133                 {
3134                 j=DSA_verify(pkey->save_type,
3135                         &(s->s3->tmp.cert_verify_md[MD5_DIGEST_LENGTH]),
3136                         SHA_DIGEST_LENGTH,p,i,pkey->pkey.dsa);
3137                 if (j <= 0)
3138                         {
3139                         /* bad signature */
3140                         al=SSL_AD_DECRYPT_ERROR;
3141                         SSLerr(SSL_F_SSL3_GET_CERT_VERIFY,SSL_R_BAD_DSA_SIGNATURE);
3142                         goto f_err;
3143                         }
3144                 }
3145         else
3146 #endif
3147 #ifndef OPENSSL_NO_ECDSA
3148                 if (pkey->type == EVP_PKEY_EC)
3149                 {
3150                 j=ECDSA_verify(pkey->save_type,
3151                         &(s->s3->tmp.cert_verify_md[MD5_DIGEST_LENGTH]),
3152                         SHA_DIGEST_LENGTH,p,i,pkey->pkey.ec);
3153                 if (j <= 0)
3154                         {
3155                         /* bad signature */
3156                         al=SSL_AD_DECRYPT_ERROR;
3157                         SSLerr(SSL_F_SSL3_GET_CERT_VERIFY,
3158                             SSL_R_BAD_ECDSA_SIGNATURE);
3159                         goto f_err;
3160                         }
3161                 }
3162         else
3163 #endif
3164         if (pkey->type == NID_id_GostR3410_94 || pkey->type == NID_id_GostR3410_2001)
3165                 {   unsigned char signature[64];
3166                         int idx;
3167                         EVP_PKEY_CTX *pctx = EVP_PKEY_CTX_new(pkey,NULL);
3168                         EVP_PKEY_verify_init(pctx);
3169                         if (i!=64) {
3170                                 fprintf(stderr,"GOST signature length is %d",i);
3171                         }       
3172                         for (idx=0;idx<64;idx++) {
3173                                 signature[63-idx]=p[idx];
3174                         }       
3175                         j=EVP_PKEY_verify(pctx,signature,64,s->s3->tmp.cert_verify_md,32);
3176                         EVP_PKEY_CTX_free(pctx);
3177                         if (j<=0) 
3178                                 {
3179                                 al=SSL_AD_DECRYPT_ERROR;
3180                                 SSLerr(SSL_F_SSL3_GET_CERT_VERIFY,
3181                                         SSL_R_BAD_ECDSA_SIGNATURE);
3182                                 goto f_err;
3183                                 }       
3184                 }
3185         else    
3186                 {
3187                 SSLerr(SSL_F_SSL3_GET_CERT_VERIFY,ERR_R_INTERNAL_ERROR);
3188                 al=SSL_AD_UNSUPPORTED_CERTIFICATE;
3189                 goto f_err;
3190                 }
3191
3192
3193         ret=1;
3194         if (0)
3195                 {
3196 f_err:
3197                 ssl3_send_alert(s,SSL3_AL_FATAL,al);
3198                 }
3199 end:
3200         if (s->s3->handshake_buffer)
3201                 {
3202                 BIO_free(s->s3->handshake_buffer);
3203                 s->s3->handshake_buffer = NULL;
3204                 s->s3->flags &= ~TLS1_FLAGS_KEEP_HANDSHAKE;
3205                 }
3206         EVP_MD_CTX_cleanup(&mctx);
3207         EVP_PKEY_free(pkey);
3208         return(ret);
3209         }
3210
3211 int ssl3_get_client_certificate(SSL *s)
3212         {
3213         int i,ok,al,ret= -1;
3214         X509 *x=NULL;
3215         unsigned long l,nc,llen,n;
3216         const unsigned char *p,*q;
3217         unsigned char *d;
3218         STACK_OF(X509) *sk=NULL;
3219
3220         n=s->method->ssl_get_message(s,
3221                 SSL3_ST_SR_CERT_A,
3222                 SSL3_ST_SR_CERT_B,
3223                 -1,
3224                 s->max_cert_list,
3225                 &ok);
3226
3227         if (!ok) return((int)n);
3228
3229         if      (s->s3->tmp.message_type == SSL3_MT_CLIENT_KEY_EXCHANGE)
3230                 {
3231                 if (    (s->verify_mode & SSL_VERIFY_PEER) &&
3232                         (s->verify_mode & SSL_VERIFY_FAIL_IF_NO_PEER_CERT))
3233                         {
3234                         SSLerr(SSL_F_SSL3_GET_CLIENT_CERTIFICATE,SSL_R_PEER_DID_NOT_RETURN_A_CERTIFICATE);
3235                         al=SSL_AD_HANDSHAKE_FAILURE;
3236                         goto f_err;
3237                         }
3238                 /* If tls asked for a client cert, the client must return a 0 list */
3239                 if ((s->version > SSL3_VERSION) && s->s3->tmp.cert_request)
3240                         {
3241                         SSLerr(SSL_F_SSL3_GET_CLIENT_CERTIFICATE,SSL_R_TLS_PEER_DID_NOT_RESPOND_WITH_CERTIFICATE_LIST);
3242                         al=SSL_AD_UNEXPECTED_MESSAGE;
3243                         goto f_err;
3244                         }
3245                 s->s3->tmp.reuse_message=1;
3246                 return(1);
3247                 }
3248
3249         if (s->s3->tmp.message_type != SSL3_MT_CERTIFICATE)
3250                 {
3251                 al=SSL_AD_UNEXPECTED_MESSAGE;
3252                 SSLerr(SSL_F_SSL3_GET_CLIENT_CERTIFICATE,SSL_R_WRONG_MESSAGE_TYPE);
3253                 goto f_err;
3254                 }
3255         p=d=(unsigned char *)s->init_msg;
3256
3257         if ((sk=sk_X509_new_null()) == NULL)
3258                 {
3259                 SSLerr(SSL_F_SSL3_GET_CLIENT_CERTIFICATE,ERR_R_MALLOC_FAILURE);
3260                 goto err;
3261                 }
3262
3263         n2l3(p,llen);
3264         if (llen+3 != n)
3265                 {
3266                 al=SSL_AD_DECODE_ERROR;
3267                 SSLerr(SSL_F_SSL3_GET_CLIENT_CERTIFICATE,SSL_R_LENGTH_MISMATCH);
3268                 goto f_err;
3269                 }
3270         for (nc=0; nc<llen; )
3271                 {
3272                 n2l3(p,l);
3273                 if ((l+nc+3) > llen)
3274                         {
3275                         al=SSL_AD_DECODE_ERROR;
3276                         SSLerr(SSL_F_SSL3_GET_CLIENT_CERTIFICATE,SSL_R_CERT_LENGTH_MISMATCH);
3277                         goto f_err;
3278                         }
3279
3280                 q=p;
3281                 x=d2i_X509(NULL,&p,l);
3282                 if (x == NULL)
3283                         {
3284                         SSLerr(SSL_F_SSL3_GET_CLIENT_CERTIFICATE,ERR_R_ASN1_LIB);
3285                         goto err;
3286                         }
3287                 if (p != (q+l))
3288                         {
3289                         al=SSL_AD_DECODE_ERROR;
3290                         SSLerr(SSL_F_SSL3_GET_CLIENT_CERTIFICATE,SSL_R_CERT_LENGTH_MISMATCH);
3291                         goto f_err;
3292                         }
3293                 if (!sk_X509_push(sk,x))
3294                         {
3295                         SSLerr(SSL_F_SSL3_GET_CLIENT_CERTIFICATE,ERR_R_MALLOC_FAILURE);
3296                         goto err;
3297                         }
3298                 x=NULL;
3299                 nc+=l+3;
3300                 }
3301
3302         if (sk_X509_num(sk) <= 0)
3303                 {
3304                 /* TLS does not mind 0 certs returned */
3305                 if (s->version == SSL3_VERSION)
3306                         {
3307                         al=SSL_AD_HANDSHAKE_FAILURE;
3308                         SSLerr(SSL_F_SSL3_GET_CLIENT_CERTIFICATE,SSL_R_NO_CERTIFICATES_RETURNED);
3309                         goto f_err;
3310                         }
3311                 /* Fail for TLS only if we required a certificate */
3312                 else if ((s->verify_mode & SSL_VERIFY_PEER) &&
3313                          (s->verify_mode & SSL_VERIFY_FAIL_IF_NO_PEER_CERT))
3314                         {
3315                         SSLerr(SSL_F_SSL3_GET_CLIENT_CERTIFICATE,SSL_R_PEER_DID_NOT_RETURN_A_CERTIFICATE);
3316                         al=SSL_AD_HANDSHAKE_FAILURE;
3317                         goto f_err;
3318                         }
3319                 /* No client certificate so digest cached records */
3320                 if (s->s3->handshake_buffer && !ssl3_digest_cached_records(s))
3321                         {
3322                         al=SSL_AD_INTERNAL_ERROR;
3323                         goto f_err;
3324                         }
3325                 }
3326         else
3327                 {
3328                 i=ssl_verify_cert_chain(s,sk);
3329                 if (i <= 0)
3330                         {
3331                         al=ssl_verify_alarm_type(s->verify_result);
3332                         SSLerr(SSL_F_SSL3_GET_CLIENT_CERTIFICATE,SSL_R_CERTIFICATE_VERIFY_FAILED);
3333                         goto f_err;
3334                         }
3335                 }
3336
3337         if (s->session->peer != NULL) /* This should not be needed */
3338                 X509_free(s->session->peer);
3339         s->session->peer=sk_X509_shift(sk);
3340         s->session->verify_result = s->verify_result;
3341
3342         /* With the current implementation, sess_cert will always be NULL
3343          * when we arrive here. */
3344         if (s->session->sess_cert == NULL)
3345                 {
3346                 s->session->sess_cert = ssl_sess_cert_new();
3347                 if (s->session->sess_cert == NULL)
3348                         {
3349                         SSLerr(SSL_F_SSL3_GET_CLIENT_CERTIFICATE, ERR_R_MALLOC_FAILURE);
3350                         goto err;
3351                         }
3352                 }
3353         if (s->session->sess_cert->cert_chain != NULL)
3354                 sk_X509_pop_free(s->session->sess_cert->cert_chain, X509_free);
3355         s->session->sess_cert->cert_chain=sk;
3356         /* Inconsistency alert: cert_chain does *not* include the
3357          * peer's own certificate, while we do include it in s3_clnt.c */
3358
3359         sk=NULL;
3360
3361         ret=1;
3362         if (0)
3363                 {
3364 f_err:
3365                 ssl3_send_alert(s,SSL3_AL_FATAL,al);
3366                 }
3367 err:
3368         if (x != NULL) X509_free(x);
3369         if (sk != NULL) sk_X509_pop_free(sk,X509_free);
3370         return(ret);
3371         }
3372
3373 int ssl3_send_server_certificate(SSL *s)
3374         {
3375         CERT_PKEY *cpk;
3376
3377         if (s->state == SSL3_ST_SW_CERT_A)
3378                 {
3379                 cpk=ssl_get_server_send_pkey(s);
3380                 if (cpk == NULL)
3381                         {
3382                         /* VRS: allow null cert if auth == KRB5 */
3383                         if ((s->s3->tmp.new_cipher->algorithm_auth != SSL_aKRB5) ||
3384                             (s->s3->tmp.new_cipher->algorithm_mkey & SSL_kKRB5))
3385                                 {
3386                                 SSLerr(SSL_F_SSL3_SEND_SERVER_CERTIFICATE,ERR_R_INTERNAL_ERROR);
3387                                 return(0);
3388                                 }
3389                         }
3390
3391                 ssl3_output_cert_chain(s,cpk);
3392                 s->state=SSL3_ST_SW_CERT_B;
3393                 }
3394
3395         /* SSL3_ST_SW_CERT_B */
3396         return ssl_do_write(s);
3397         }
3398
3399 #ifndef OPENSSL_NO_TLSEXT
3400 /* send a new session ticket (not necessarily for a new session) */
3401 int ssl3_send_newsession_ticket(SSL *s)
3402         {
3403         if (s->state == SSL3_ST_SW_SESSION_TICKET_A)
3404                 {
3405                 unsigned char *p, *senc, *macstart;
3406                 const unsigned char *const_p;
3407                 int len, slen_full, slen;
3408                 SSL_SESSION *sess;
3409                 unsigned int hlen;
3410                 EVP_CIPHER_CTX ctx;
3411                 HMAC_CTX hctx;
3412                 SSL_CTX *tctx = s->initial_ctx;
3413                 unsigned char iv[EVP_MAX_IV_LENGTH];
3414                 unsigned char key_name[16];
3415
3416                 /* get session encoding length */
3417                 slen_full = i2d_SSL_SESSION(s->session, NULL);
3418                 /* Some length values are 16 bits, so forget it if session is
3419                  * too long
3420                  */
3421                 if (slen_full > 0xFF00)
3422                         return -1;
3423                 senc = OPENSSL_malloc(slen_full);
3424                 if (!senc)
3425                         return -1;
3426                 p = senc;
3427                 i2d_SSL_SESSION(s->session, &p);
3428
3429                 /* create a fresh copy (not shared with other threads) to clean up */
3430                 const_p = senc;
3431                 sess = d2i_SSL_SESSION(NULL, &const_p, slen_full);
3432                 if (sess == NULL)
3433                         {
3434                         OPENSSL_free(senc);
3435                         return -1;
3436                         }
3437                 sess->session_id_length = 0; /* ID is irrelevant for the ticket */
3438
3439                 slen = i2d_SSL_SESSION(sess, NULL);
3440                 if (slen > slen_full) /* shouldn't ever happen */
3441                         {
3442                         OPENSSL_free(senc);
3443                         return -1;
3444                         }
3445                 p = senc;
3446                 i2d_SSL_SESSION(sess, &p);
3447                 SSL_SESSION_free(sess);
3448
3449                 /* Grow buffer if need be: the length calculation is as
3450                  * follows handshake_header_length +
3451                  * 4 (ticket lifetime hint) + 2 (ticket length) +
3452                  * 16 (key name) + max_iv_len (iv length) +
3453                  * session_length + max_enc_block_size (max encrypted session
3454                  * length) + max_md_size (HMAC).
3455                  */
3456                 if (!BUF_MEM_grow(s->init_buf,
3457                         SSL_HM_HEADER_LENGTH(s) + 22 + EVP_MAX_IV_LENGTH +
3458                         EVP_MAX_BLOCK_LENGTH + EVP_MAX_MD_SIZE + slen))
3459                         return -1;
3460                 p = ssl_handshake_start(s);
3461                 EVP_CIPHER_CTX_init(&ctx);
3462                 HMAC_CTX_init(&hctx);
3463                 /* Initialize HMAC and cipher contexts. If callback present
3464                  * it does all the work otherwise use generated values
3465                  * from parent ctx.
3466                  */
3467                 if (tctx->tlsext_ticket_key_cb)
3468                         {
3469                         if (tctx->tlsext_ticket_key_cb(s, key_name, iv, &ctx,
3470                                                          &hctx, 1) < 0)
3471                                 {
3472                                 OPENSSL_free(senc);
3473                                 return -1;
3474                                 }
3475                         }
3476                 else
3477                         {
3478                         RAND_pseudo_bytes(iv, 16);
3479                         EVP_EncryptInit_ex(&ctx, EVP_aes_128_cbc(), NULL,
3480                                         tctx->tlsext_tick_aes_key, iv);
3481                         HMAC_Init_ex(&hctx, tctx->tlsext_tick_hmac_key, 16,
3482                                         tlsext_tick_md(), NULL);
3483                         memcpy(key_name, tctx->tlsext_tick_key_name, 16);
3484                         }
3485
3486                 /* Ticket lifetime hint (advisory only):
3487                  * We leave this unspecified for resumed session (for simplicity),
3488                  * and guess that tickets for new sessions will live as long
3489                  * as their sessions. */
3490                 l2n(s->hit ? 0 : s->session->timeout, p);
3491
3492                 /* Skip ticket length for now */
3493                 p += 2;
3494                 /* Output key name */
3495                 macstart = p;
3496                 memcpy(p, key_name, 16);
3497                 p += 16;
3498                 /* output IV */
3499                 memcpy(p, iv, EVP_CIPHER_CTX_iv_length(&ctx));
3500                 p += EVP_CIPHER_CTX_iv_length(&ctx);
3501                 /* Encrypt session data */
3502                 EVP_EncryptUpdate(&ctx, p, &len, senc, slen);
3503                 p += len;
3504                 EVP_EncryptFinal(&ctx, p, &len);
3505                 p += len;
3506                 EVP_CIPHER_CTX_cleanup(&ctx);
3507
3508                 HMAC_Update(&hctx, macstart, p - macstart);
3509                 HMAC_Final(&hctx, p, &hlen);
3510                 HMAC_CTX_cleanup(&hctx);
3511
3512                 p += hlen;
3513                 /* Now write out lengths: p points to end of data written */
3514                 /* Total length */
3515                 len = p - ssl_handshake_start(s);
3516                 ssl_set_handshake_header(s, SSL3_MT_NEWSESSION_TICKET, len);
3517                 /* Skip ticket lifetime hint */
3518                 p = ssl_handshake_start(s) + 4;
3519                 s2n(len - 6, p);
3520                 s->state=SSL3_ST_SW_SESSION_TICKET_B;
3521                 OPENSSL_free(senc);
3522                 }
3523
3524         /* SSL3_ST_SW_SESSION_TICKET_B */
3525         return ssl_do_write(s);
3526         }
3527
3528 int ssl3_send_cert_status(SSL *s)
3529         {
3530         if (s->state == SSL3_ST_SW_CERT_STATUS_A)
3531                 {
3532                 unsigned char *p;
3533                 /* Grow buffer if need be: the length calculation is as
3534                  * follows 1 (message type) + 3 (message length) +
3535                  * 1 (ocsp response type) + 3 (ocsp response length)
3536                  * + (ocsp response)
3537                  */
3538                 if (!BUF_MEM_grow(s->init_buf, 8 + s->tlsext_ocsp_resplen))
3539                         return -1;
3540
3541                 p=(unsigned char *)s->init_buf->data;
3542
3543                 /* do the header */
3544                 *(p++)=SSL3_MT_CERTIFICATE_STATUS;
3545                 /* message length */
3546                 l2n3(s->tlsext_ocsp_resplen + 4, p);
3547                 /* status type */
3548                 *(p++)= s->tlsext_status_type;
3549                 /* length of OCSP response */
3550                 l2n3(s->tlsext_ocsp_resplen, p);
3551                 /* actual response */
3552                 memcpy(p, s->tlsext_ocsp_resp, s->tlsext_ocsp_resplen);
3553                 /* number of bytes to write */
3554                 s->init_num = 8 + s->tlsext_ocsp_resplen;
3555                 s->state=SSL3_ST_SW_CERT_STATUS_B;
3556                 s->init_off = 0;
3557                 }
3558
3559         /* SSL3_ST_SW_CERT_STATUS_B */
3560         return(ssl3_do_write(s,SSL3_RT_HANDSHAKE));
3561         }
3562
3563 # ifndef OPENSSL_NO_NEXTPROTONEG
3564 /* ssl3_get_next_proto reads a Next Protocol Negotiation handshake message. It
3565  * sets the next_proto member in s if found */
3566 int ssl3_get_next_proto(SSL *s)
3567         {
3568         int ok;
3569         int proto_len, padding_len;
3570         long n;
3571         const unsigned char *p;
3572
3573         /* Clients cannot send a NextProtocol message if we didn't see the
3574          * extension in their ClientHello */
3575         if (!s->s3->next_proto_neg_seen)
3576                 {
3577                 SSLerr(SSL_F_SSL3_GET_NEXT_PROTO,SSL_R_GOT_NEXT_PROTO_WITHOUT_EXTENSION);
3578                 return -1;
3579                 }
3580
3581         n=s->method->ssl_get_message(s,
3582                 SSL3_ST_SR_NEXT_PROTO_A,
3583                 SSL3_ST_SR_NEXT_PROTO_B,
3584                 SSL3_MT_NEXT_PROTO,
3585                 514,  /* See the payload format below */
3586                 &ok);
3587
3588         if (!ok)
3589                 return((int)n);
3590
3591         /* s->state doesn't reflect whether ChangeCipherSpec has been received
3592          * in this handshake, but s->s3->change_cipher_spec does (will be reset
3593          * by ssl3_get_finished). */
3594         if (!s->s3->change_cipher_spec)
3595                 {
3596                 SSLerr(SSL_F_SSL3_GET_NEXT_PROTO,SSL_R_GOT_NEXT_PROTO_BEFORE_A_CCS);
3597                 return -1;
3598                 }
3599
3600         if (n < 2)
3601                 return 0;  /* The body must be > 1 bytes long */
3602
3603         p=(unsigned char *)s->init_msg;
3604
3605         /* The payload looks like:
3606          *   uint8 proto_len;
3607          *   uint8 proto[proto_len];
3608          *   uint8 padding_len;
3609          *   uint8 padding[padding_len];
3610          */
3611         proto_len = p[0];
3612         if (proto_len + 2 > s->init_num)
3613                 return 0;
3614         padding_len = p[proto_len + 1];
3615         if (proto_len + padding_len + 2 != s->init_num)
3616                 return 0;
3617
3618         s->next_proto_negotiated = OPENSSL_malloc(proto_len);
3619         if (!s->next_proto_negotiated)
3620                 {
3621                 SSLerr(SSL_F_SSL3_GET_NEXT_PROTO,ERR_R_MALLOC_FAILURE);
3622                 return 0;
3623                 }
3624         memcpy(s->next_proto_negotiated, p + 1, proto_len);
3625         s->next_proto_negotiated_len = proto_len;
3626
3627         return 1;
3628         }
3629 # endif
3630
3631 int tls1_send_server_supplemental_data(SSL *s)
3632         {
3633         size_t length = 0;
3634         const unsigned char *authz, *orig_authz;
3635         unsigned char *p;
3636         size_t authz_length, i;
3637
3638         if (s->state != SSL3_ST_SW_SUPPLEMENTAL_DATA_A)
3639                 return ssl3_do_write(s, SSL3_RT_HANDSHAKE);
3640
3641         orig_authz = authz = ssl_get_authz_data(s, &authz_length);
3642         if (authz == NULL)
3643                 {
3644                 /* This should never occur. */
3645                 return 0;
3646                 }
3647
3648         /* First we walk over the authz data to see how long the handshake
3649          * message will be. */
3650         for (i = 0; i < authz_length; i++)
3651                 {
3652                 unsigned short len;
3653                 unsigned char type;
3654
3655                 type = *(authz++);
3656                 n2s(authz, len);
3657                 /* n2s increments authz by 2*/
3658                 i += 2;
3659
3660                 if (memchr(s->s3->tlsext_authz_client_types,
3661                            type,
3662                            s->s3->tlsext_authz_client_types_len) != NULL)
3663                         length += 1 /* authz type */ + 2 /* length */ + len;
3664
3665                 authz += len;
3666                 i += len;
3667                 }
3668
3669         length += 1 /* handshake type */ +
3670                   3 /* handshake length */ +
3671                   3 /* supplemental data length */ +
3672                   2 /* supplemental entry type */ +
3673                   2 /* supplemental entry length */;
3674
3675         if (!BUF_MEM_grow_clean(s->init_buf, length))
3676                 {
3677                 SSLerr(SSL_F_TLS1_SEND_SERVER_SUPPLEMENTAL_DATA,ERR_R_BUF_LIB);
3678                 return 0;
3679                 }
3680
3681         p = (unsigned char *)s->init_buf->data;
3682         *(p++) = SSL3_MT_SUPPLEMENTAL_DATA;
3683         /* Handshake length */
3684         l2n3(length - 4, p);
3685         /* Length of supplemental data */
3686         l2n3(length - 7, p);
3687         /* Supplemental data type */
3688         s2n(TLSEXT_SUPPLEMENTALDATATYPE_authz_data, p);
3689         /* Its length */
3690         s2n(length - 11, p);
3691
3692         authz = orig_authz;
3693
3694         /* Walk over the authz again and append the selected elements. */
3695         for (i = 0; i < authz_length; i++)
3696                 {
3697                 unsigned short len;
3698                 unsigned char type;
3699
3700                 type = *(authz++);
3701                 n2s(authz, len);
3702                 /* n2s increments authz by 2 */
3703                 i += 2;
3704
3705                 if (memchr(s->s3->tlsext_authz_client_types,
3706                            type,
3707                            s->s3->tlsext_authz_client_types_len) != NULL)
3708                         {
3709                         *(p++) = type;
3710                         s2n(len, p);
3711                         memcpy(p, authz, len);
3712                         p += len;
3713                         }
3714
3715                 authz += len;
3716                 i += len;
3717                 }
3718
3719         s->state = SSL3_ST_SW_SUPPLEMENTAL_DATA_B;
3720         s->init_num = length;
3721         s->init_off = 0;
3722
3723         return ssl3_do_write(s, SSL3_RT_HANDSHAKE);
3724         }
3725 #endif