RT3067: simplify patch
[oweals/openssl.git] / ssl / s3_srvr.c
1 /* ssl/s3_srvr.c -*- mode:C; c-file-style: "eay" -*- */
2 /* Copyright (C) 1995-1998 Eric Young (eay@cryptsoft.com)
3  * All rights reserved.
4  *
5  * This package is an SSL implementation written
6  * by Eric Young (eay@cryptsoft.com).
7  * The implementation was written so as to conform with Netscapes SSL.
8  * 
9  * This library is free for commercial and non-commercial use as long as
10  * the following conditions are aheared to.  The following conditions
11  * apply to all code found in this distribution, be it the RC4, RSA,
12  * lhash, DES, etc., code; not just the SSL code.  The SSL documentation
13  * included with this distribution is covered by the same copyright terms
14  * except that the holder is Tim Hudson (tjh@cryptsoft.com).
15  * 
16  * Copyright remains Eric Young's, and as such any Copyright notices in
17  * the code are not to be removed.
18  * If this package is used in a product, Eric Young should be given attribution
19  * as the author of the parts of the library used.
20  * This can be in the form of a textual message at program startup or
21  * in documentation (online or textual) provided with the package.
22  * 
23  * Redistribution and use in source and binary forms, with or without
24  * modification, are permitted provided that the following conditions
25  * are met:
26  * 1. Redistributions of source code must retain the copyright
27  *    notice, this list of conditions and the following disclaimer.
28  * 2. Redistributions in binary form must reproduce the above copyright
29  *    notice, this list of conditions and the following disclaimer in the
30  *    documentation and/or other materials provided with the distribution.
31  * 3. All advertising materials mentioning features or use of this software
32  *    must display the following acknowledgement:
33  *    "This product includes cryptographic software written by
34  *     Eric Young (eay@cryptsoft.com)"
35  *    The word 'cryptographic' can be left out if the rouines from the library
36  *    being used are not cryptographic related :-).
37  * 4. If you include any Windows specific code (or a derivative thereof) from 
38  *    the apps directory (application code) you must include an acknowledgement:
39  *    "This product includes software written by Tim Hudson (tjh@cryptsoft.com)"
40  * 
41  * THIS SOFTWARE IS PROVIDED BY ERIC YOUNG ``AS IS'' AND
42  * ANY EXPRESS OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE
43  * IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR PURPOSE
44  * ARE DISCLAIMED.  IN NO EVENT SHALL THE AUTHOR OR CONTRIBUTORS BE LIABLE
45  * FOR ANY DIRECT, INDIRECT, INCIDENTAL, SPECIAL, EXEMPLARY, OR CONSEQUENTIAL
46  * DAMAGES (INCLUDING, BUT NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS
47  * OR SERVICES; LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION)
48  * HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT, STRICT
49  * LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE) ARISING IN ANY WAY
50  * OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED OF THE POSSIBILITY OF
51  * SUCH DAMAGE.
52  * 
53  * The licence and distribution terms for any publically available version or
54  * derivative of this code cannot be changed.  i.e. this code cannot simply be
55  * copied and put under another distribution licence
56  * [including the GNU Public Licence.]
57  */
58 /* ====================================================================
59  * Copyright (c) 1998-2007 The OpenSSL Project.  All rights reserved.
60  *
61  * Redistribution and use in source and binary forms, with or without
62  * modification, are permitted provided that the following conditions
63  * are met:
64  *
65  * 1. Redistributions of source code must retain the above copyright
66  *    notice, this list of conditions and the following disclaimer. 
67  *
68  * 2. Redistributions in binary form must reproduce the above copyright
69  *    notice, this list of conditions and the following disclaimer in
70  *    the documentation and/or other materials provided with the
71  *    distribution.
72  *
73  * 3. All advertising materials mentioning features or use of this
74  *    software must display the following acknowledgment:
75  *    "This product includes software developed by the OpenSSL Project
76  *    for use in the OpenSSL Toolkit. (http://www.openssl.org/)"
77  *
78  * 4. The names "OpenSSL Toolkit" and "OpenSSL Project" must not be used to
79  *    endorse or promote products derived from this software without
80  *    prior written permission. For written permission, please contact
81  *    openssl-core@openssl.org.
82  *
83  * 5. Products derived from this software may not be called "OpenSSL"
84  *    nor may "OpenSSL" appear in their names without prior written
85  *    permission of the OpenSSL Project.
86  *
87  * 6. Redistributions of any form whatsoever must retain the following
88  *    acknowledgment:
89  *    "This product includes software developed by the OpenSSL Project
90  *    for use in the OpenSSL Toolkit (http://www.openssl.org/)"
91  *
92  * THIS SOFTWARE IS PROVIDED BY THE OpenSSL PROJECT ``AS IS'' AND ANY
93  * EXPRESSED OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE
94  * IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR
95  * PURPOSE ARE DISCLAIMED.  IN NO EVENT SHALL THE OpenSSL PROJECT OR
96  * ITS CONTRIBUTORS BE LIABLE FOR ANY DIRECT, INDIRECT, INCIDENTAL,
97  * SPECIAL, EXEMPLARY, OR CONSEQUENTIAL DAMAGES (INCLUDING, BUT
98  * NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS OR SERVICES;
99  * LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION)
100  * HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT,
101  * STRICT LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE)
102  * ARISING IN ANY WAY OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED
103  * OF THE POSSIBILITY OF SUCH DAMAGE.
104  * ====================================================================
105  *
106  * This product includes cryptographic software written by Eric Young
107  * (eay@cryptsoft.com).  This product includes software written by Tim
108  * Hudson (tjh@cryptsoft.com).
109  *
110  */
111 /* ====================================================================
112  * Copyright 2002 Sun Microsystems, Inc. ALL RIGHTS RESERVED.
113  *
114  * Portions of the attached software ("Contribution") are developed by 
115  * SUN MICROSYSTEMS, INC., and are contributed to the OpenSSL project.
116  *
117  * The Contribution is licensed pursuant to the OpenSSL open source
118  * license provided above.
119  *
120  * ECC cipher suite support in OpenSSL originally written by
121  * Vipul Gupta and Sumit Gupta of Sun Microsystems Laboratories.
122  *
123  */
124 /* ====================================================================
125  * Copyright 2005 Nokia. All rights reserved.
126  *
127  * The portions of the attached software ("Contribution") is developed by
128  * Nokia Corporation and is licensed pursuant to the OpenSSL open source
129  * license.
130  *
131  * The Contribution, originally written by Mika Kousa and Pasi Eronen of
132  * Nokia Corporation, consists of the "PSK" (Pre-Shared Key) ciphersuites
133  * support (see RFC 4279) to OpenSSL.
134  *
135  * No patent licenses or other rights except those expressly stated in
136  * the OpenSSL open source license shall be deemed granted or received
137  * expressly, by implication, estoppel, or otherwise.
138  *
139  * No assurances are provided by Nokia that the Contribution does not
140  * infringe the patent or other intellectual property rights of any third
141  * party or that the license provides you with all the necessary rights
142  * to make use of the Contribution.
143  *
144  * THE SOFTWARE IS PROVIDED "AS IS" WITHOUT WARRANTY OF ANY KIND. IN
145  * ADDITION TO THE DISCLAIMERS INCLUDED IN THE LICENSE, NOKIA
146  * SPECIFICALLY DISCLAIMS ANY LIABILITY FOR CLAIMS BROUGHT BY YOU OR ANY
147  * OTHER ENTITY BASED ON INFRINGEMENT OF INTELLECTUAL PROPERTY RIGHTS OR
148  * OTHERWISE.
149  */
150
151 #define REUSE_CIPHER_BUG
152 #define NETSCAPE_HANG_BUG
153
154 #include <stdio.h>
155 #include "ssl_locl.h"
156 #include "kssl_lcl.h"
157 #include "../crypto/constant_time_locl.h"
158 #include <openssl/buffer.h>
159 #include <openssl/rand.h>
160 #include <openssl/objects.h>
161 #include <openssl/evp.h>
162 #include <openssl/hmac.h>
163 #include <openssl/x509.h>
164 #ifndef OPENSSL_NO_DH
165 #include <openssl/dh.h>
166 #endif
167 #include <openssl/bn.h>
168 #ifndef OPENSSL_NO_KRB5
169 #include <openssl/krb5_asn.h>
170 #endif
171 #include <openssl/md5.h>
172
173 static const SSL_METHOD *ssl3_get_server_method(int ver);
174
175 static const SSL_METHOD *ssl3_get_server_method(int ver)
176         {
177         if (ver == SSL3_VERSION)
178                 return(SSLv3_server_method());
179         else
180                 return(NULL);
181         }
182
183 #ifndef OPENSSL_NO_SRP
184 static int ssl_check_srp_ext_ClientHello(SSL *s, int *al)
185         {
186         int ret = SSL_ERROR_NONE;
187
188         *al = SSL_AD_UNRECOGNIZED_NAME;
189
190         if ((s->s3->tmp.new_cipher->algorithm_mkey & SSL_kSRP) &&
191             (s->srp_ctx.TLS_ext_srp_username_callback != NULL))
192                 {
193                 if(s->srp_ctx.login == NULL)
194                         {
195                         /* RFC 5054 says SHOULD reject, 
196                            we do so if There is no srp login name */
197                         ret = SSL3_AL_FATAL;
198                         *al = SSL_AD_UNKNOWN_PSK_IDENTITY;
199                         }
200                 else
201                         {
202                         ret = SSL_srp_server_param_with_username(s,al);
203                         }
204                 }
205         return ret;
206         }
207 #endif
208
209 IMPLEMENT_ssl3_meth_func(SSLv3_server_method,
210                         ssl3_accept,
211                         ssl_undefined_function,
212                         ssl3_get_server_method)
213
214 int ssl3_accept(SSL *s)
215         {
216         BUF_MEM *buf;
217         unsigned long alg_k,Time=(unsigned long)time(NULL);
218         void (*cb)(const SSL *ssl,int type,int val)=NULL;
219         int ret= -1;
220         int new_state,state,skip=0;
221
222         RAND_add(&Time,sizeof(Time),0);
223         ERR_clear_error();
224         clear_sys_error();
225
226         if (s->info_callback != NULL)
227                 cb=s->info_callback;
228         else if (s->ctx->info_callback != NULL)
229                 cb=s->ctx->info_callback;
230
231         /* init things to blank */
232         s->in_handshake++;
233         if (!SSL_in_init(s) || SSL_in_before(s)) SSL_clear(s);
234
235         if (s->cert == NULL)
236                 {
237                 SSLerr(SSL_F_SSL3_ACCEPT,SSL_R_NO_CERTIFICATE_SET);
238                 return(-1);
239                 }
240
241 #ifndef OPENSSL_NO_HEARTBEATS
242         /* If we're awaiting a HeartbeatResponse, pretend we
243          * already got and don't await it anymore, because
244          * Heartbeats don't make sense during handshakes anyway.
245          */
246         if (s->tlsext_hb_pending)
247                 {
248                 s->tlsext_hb_pending = 0;
249                 s->tlsext_hb_seq++;
250                 }
251 #endif
252
253         for (;;)
254                 {
255                 state=s->state;
256
257                 switch (s->state)
258                         {
259                 case SSL_ST_RENEGOTIATE:
260                         s->renegotiate=1;
261                         /* s->state=SSL_ST_ACCEPT; */
262
263                 case SSL_ST_BEFORE:
264                 case SSL_ST_ACCEPT:
265                 case SSL_ST_BEFORE|SSL_ST_ACCEPT:
266                 case SSL_ST_OK|SSL_ST_ACCEPT:
267
268                         s->server=1;
269                         if (cb != NULL) cb(s,SSL_CB_HANDSHAKE_START,1);
270
271                         if ((s->version>>8) != 3)
272                                 {
273                                 SSLerr(SSL_F_SSL3_ACCEPT, ERR_R_INTERNAL_ERROR);
274                                 return -1;
275                                 }
276                         s->type=SSL_ST_ACCEPT;
277
278                         if (s->init_buf == NULL)
279                                 {
280                                 if ((buf=BUF_MEM_new()) == NULL)
281                                         {
282                                         ret= -1;
283                                         goto end;
284                                         }
285                                 if (!BUF_MEM_grow(buf,SSL3_RT_MAX_PLAIN_LENGTH))
286                                         {
287                                         ret= -1;
288                                         goto end;
289                                         }
290                                 s->init_buf=buf;
291                                 }
292
293                         if (!ssl3_setup_buffers(s))
294                                 {
295                                 ret= -1;
296                                 goto end;
297                                 }
298
299                         s->init_num=0;
300                         s->s3->flags &= ~SSL3_FLAGS_SGC_RESTART_DONE;
301                         s->s3->flags &= ~TLS1_FLAGS_SKIP_CERT_VERIFY;
302
303                         if (s->state != SSL_ST_RENEGOTIATE)
304                                 {
305                                 /* Ok, we now need to push on a buffering BIO so that
306                                  * the output is sent in a way that TCP likes :-)
307                                  */
308                                 if (!ssl_init_wbio_buffer(s,1)) { ret= -1; goto end; }
309                                 
310                                 ssl3_init_finished_mac(s);
311                                 s->state=SSL3_ST_SR_CLNT_HELLO_A;
312                                 s->ctx->stats.sess_accept++;
313                                 }
314                         else if (!s->s3->send_connection_binding &&
315                                 !(s->options & SSL_OP_ALLOW_UNSAFE_LEGACY_RENEGOTIATION))
316                                 {
317                                 /* Server attempting to renegotiate with
318                                  * client that doesn't support secure
319                                  * renegotiation.
320                                  */
321                                 SSLerr(SSL_F_SSL3_ACCEPT, SSL_R_UNSAFE_LEGACY_RENEGOTIATION_DISABLED);
322                                 ssl3_send_alert(s,SSL3_AL_FATAL,SSL_AD_HANDSHAKE_FAILURE);
323                                 ret = -1;
324                                 goto end;
325                                 }
326                         else
327                                 {
328                                 /* s->state == SSL_ST_RENEGOTIATE,
329                                  * we will just send a HelloRequest */
330                                 s->ctx->stats.sess_accept_renegotiate++;
331                                 s->state=SSL3_ST_SW_HELLO_REQ_A;
332                                 }
333                         break;
334
335                 case SSL3_ST_SW_HELLO_REQ_A:
336                 case SSL3_ST_SW_HELLO_REQ_B:
337
338                         s->shutdown=0;
339                         ret=ssl3_send_hello_request(s);
340                         if (ret <= 0) goto end;
341                         s->s3->tmp.next_state=SSL3_ST_SW_HELLO_REQ_C;
342                         s->state=SSL3_ST_SW_FLUSH;
343                         s->init_num=0;
344
345                         ssl3_init_finished_mac(s);
346                         break;
347
348                 case SSL3_ST_SW_HELLO_REQ_C:
349                         s->state=SSL_ST_OK;
350                         break;
351
352                 case SSL3_ST_SR_CLNT_HELLO_A:
353                 case SSL3_ST_SR_CLNT_HELLO_B:
354                 case SSL3_ST_SR_CLNT_HELLO_C:
355
356                         s->shutdown=0;
357                         ret=ssl3_get_client_hello(s);
358                         if (ret <= 0) goto end;
359 #ifndef OPENSSL_NO_SRP
360                         s->state = SSL3_ST_SR_CLNT_HELLO_D;
361                 case SSL3_ST_SR_CLNT_HELLO_D:
362                         {
363                         int al;
364                         if ((ret = ssl_check_srp_ext_ClientHello(s,&al))  < 0)
365                                         {
366                                         /* callback indicates firther work to be done */
367                                         s->rwstate=SSL_X509_LOOKUP;
368                                         goto end;
369                                         }
370                         if (ret != SSL_ERROR_NONE)
371                                 {
372                                 ssl3_send_alert(s,SSL3_AL_FATAL,al);    
373                                 /* This is not really an error but the only means to
374                                    for a client to detect whether srp is supported. */
375                                    if (al != TLS1_AD_UNKNOWN_PSK_IDENTITY)      
376                                         SSLerr(SSL_F_SSL3_ACCEPT,SSL_R_CLIENTHELLO_TLSEXT);                     
377                                 ret = SSL_TLSEXT_ERR_ALERT_FATAL;                       
378                                 ret= -1;
379                                 goto end;       
380                                 }
381                         }
382 #endif          
383                         
384                         s->renegotiate = 2;
385                         s->state=SSL3_ST_SW_SRVR_HELLO_A;
386                         s->init_num=0;
387                         break;
388
389                 case SSL3_ST_SW_SRVR_HELLO_A:
390                 case SSL3_ST_SW_SRVR_HELLO_B:
391                         ret=ssl3_send_server_hello(s);
392                         if (ret <= 0) goto end;
393 #ifndef OPENSSL_NO_TLSEXT
394                         if (s->hit)
395                                 {
396                                 if (s->tlsext_ticket_expected)
397                                         s->state=SSL3_ST_SW_SESSION_TICKET_A;
398                                 else
399                                         s->state=SSL3_ST_SW_CHANGE_A;
400                                 }
401 #else
402                         if (s->hit)
403                                         s->state=SSL3_ST_SW_CHANGE_A;
404 #endif
405                         else
406                                         s->state = SSL3_ST_SW_CERT_A;
407                         s->init_num = 0;
408                         break;
409
410                 case SSL3_ST_SW_CERT_A:
411                 case SSL3_ST_SW_CERT_B:
412                         /* Check if it is anon DH or anon ECDH, */
413                         /* normal PSK or KRB5 or SRP */
414                         if (!(s->s3->tmp.new_cipher->algorithm_auth & (SSL_aNULL|SSL_aKRB5|SSL_aSRP))
415                                 && !(s->s3->tmp.new_cipher->algorithm_mkey & SSL_kPSK))
416                                 {
417                                 ret=ssl3_send_server_certificate(s);
418                                 if (ret <= 0) goto end;
419 #ifndef OPENSSL_NO_TLSEXT
420                                 if (s->tlsext_status_expected)
421                                         s->state=SSL3_ST_SW_CERT_STATUS_A;
422                                 else
423                                         s->state=SSL3_ST_SW_KEY_EXCH_A;
424                                 }
425                         else
426                                 {
427                                 skip = 1;
428                                 s->state=SSL3_ST_SW_KEY_EXCH_A;
429                                 }
430 #else
431                                 }
432                         else
433                                 skip=1;
434
435                         s->state=SSL3_ST_SW_KEY_EXCH_A;
436 #endif
437                         s->init_num=0;
438                         break;
439
440                 case SSL3_ST_SW_KEY_EXCH_A:
441                 case SSL3_ST_SW_KEY_EXCH_B:
442                         alg_k = s->s3->tmp.new_cipher->algorithm_mkey;
443
444                         /* clear this, it may get reset by
445                          * send_server_key_exchange */
446                         if ((s->options & SSL_OP_EPHEMERAL_RSA)
447 #ifndef OPENSSL_NO_KRB5
448                                 && !(alg_k & SSL_kKRB5)
449 #endif /* OPENSSL_NO_KRB5 */
450                                 )
451                                 /* option SSL_OP_EPHEMERAL_RSA sends temporary RSA key
452                                  * even when forbidden by protocol specs
453                                  * (handshake may fail as clients are not required to
454                                  * be able to handle this) */
455                                 s->s3->tmp.use_rsa_tmp=1;
456                         else
457                                 s->s3->tmp.use_rsa_tmp=0;
458
459
460                         /* only send if a DH key exchange, fortezza or
461                          * RSA but we have a sign only certificate
462                          *
463                          * PSK: may send PSK identity hints
464                          *
465                          * For ECC ciphersuites, we send a serverKeyExchange
466                          * message only if the cipher suite is either
467                          * ECDH-anon or ECDHE. In other cases, the
468                          * server certificate contains the server's
469                          * public key for key exchange.
470                          */
471                         if (s->s3->tmp.use_rsa_tmp
472                         /* PSK: send ServerKeyExchange if PSK identity
473                          * hint if provided */
474 #ifndef OPENSSL_NO_PSK
475                             || ((alg_k & SSL_kPSK) && s->ctx->psk_identity_hint)
476 #endif
477 #ifndef OPENSSL_NO_SRP
478                             /* SRP: send ServerKeyExchange */
479                             || (alg_k & SSL_kSRP)
480 #endif
481                             || (alg_k & SSL_kEDH)
482                             || (alg_k & SSL_kEECDH)
483                             || ((alg_k & SSL_kRSA)
484                                 && (s->cert->pkeys[SSL_PKEY_RSA_ENC].privatekey == NULL
485                                     || (SSL_C_IS_EXPORT(s->s3->tmp.new_cipher)
486                                         && EVP_PKEY_size(s->cert->pkeys[SSL_PKEY_RSA_ENC].privatekey)*8 > SSL_C_EXPORT_PKEYLENGTH(s->s3->tmp.new_cipher)
487                                         )
488                                     )
489                                 )
490                             )
491                                 {
492                                 ret=ssl3_send_server_key_exchange(s);
493                                 if (ret <= 0) goto end;
494                                 }
495                         else
496                                 skip=1;
497
498                         s->state=SSL3_ST_SW_CERT_REQ_A;
499                         s->init_num=0;
500                         break;
501
502                 case SSL3_ST_SW_CERT_REQ_A:
503                 case SSL3_ST_SW_CERT_REQ_B:
504                         if (/* don't request cert unless asked for it: */
505                                 !(s->verify_mode & SSL_VERIFY_PEER) ||
506                                 /* if SSL_VERIFY_CLIENT_ONCE is set,
507                                  * don't request cert during re-negotiation: */
508                                 ((s->session->peer != NULL) &&
509                                  (s->verify_mode & SSL_VERIFY_CLIENT_ONCE)) ||
510                                 /* never request cert in anonymous ciphersuites
511                                  * (see section "Certificate request" in SSL 3 drafts
512                                  * and in RFC 2246): */
513                                 ((s->s3->tmp.new_cipher->algorithm_auth & SSL_aNULL) &&
514                                  /* ... except when the application insists on verification
515                                   * (against the specs, but s3_clnt.c accepts this for SSL 3) */
516                                  !(s->verify_mode & SSL_VERIFY_FAIL_IF_NO_PEER_CERT)) ||
517                                  /* never request cert in Kerberos ciphersuites */
518                                 (s->s3->tmp.new_cipher->algorithm_auth & SSL_aKRB5) ||
519                                 /* don't request certificate for SRP auth */
520                                 (s->s3->tmp.new_cipher->algorithm_auth & SSL_aSRP)
521                                 /* With normal PSK Certificates and
522                                  * Certificate Requests are omitted */
523                                 || (s->s3->tmp.new_cipher->algorithm_mkey & SSL_kPSK))
524                                 {
525                                 /* no cert request */
526                                 skip=1;
527                                 s->s3->tmp.cert_request=0;
528                                 s->state=SSL3_ST_SW_SRVR_DONE_A;
529                                 if (s->s3->handshake_buffer)
530                                         if (!ssl3_digest_cached_records(s))
531                                                 return -1;
532                                 }
533                         else
534                                 {
535                                 s->s3->tmp.cert_request=1;
536                                 ret=ssl3_send_certificate_request(s);
537                                 if (ret <= 0) goto end;
538 #ifndef NETSCAPE_HANG_BUG
539                                 s->state=SSL3_ST_SW_SRVR_DONE_A;
540 #else
541                                 s->state=SSL3_ST_SW_FLUSH;
542                                 s->s3->tmp.next_state=SSL3_ST_SR_CERT_A;
543 #endif
544                                 s->init_num=0;
545                                 }
546                         break;
547
548                 case SSL3_ST_SW_SRVR_DONE_A:
549                 case SSL3_ST_SW_SRVR_DONE_B:
550                         ret=ssl3_send_server_done(s);
551                         if (ret <= 0) goto end;
552                         s->s3->tmp.next_state=SSL3_ST_SR_CERT_A;
553                         s->state=SSL3_ST_SW_FLUSH;
554                         s->init_num=0;
555                         break;
556                 
557                 case SSL3_ST_SW_FLUSH:
558
559                         /* This code originally checked to see if
560                          * any data was pending using BIO_CTRL_INFO
561                          * and then flushed. This caused problems
562                          * as documented in PR#1939. The proposed
563                          * fix doesn't completely resolve this issue
564                          * as buggy implementations of BIO_CTRL_PENDING
565                          * still exist. So instead we just flush
566                          * unconditionally.
567                          */
568
569                         s->rwstate=SSL_WRITING;
570                         if (BIO_flush(s->wbio) <= 0)
571                                 {
572                                 ret= -1;
573                                 goto end;
574                                 }
575                         s->rwstate=SSL_NOTHING;
576
577                         s->state=s->s3->tmp.next_state;
578                         break;
579
580                 case SSL3_ST_SR_CERT_A:
581                 case SSL3_ST_SR_CERT_B:
582                         /* Check for second client hello (MS SGC) */
583                         ret = ssl3_check_client_hello(s);
584                         if (ret <= 0)
585                                 goto end;
586                         if (ret == 2)
587                                 s->state = SSL3_ST_SR_CLNT_HELLO_C;
588                         else {
589                                 if (s->s3->tmp.cert_request)
590                                         {
591                                         ret=ssl3_get_client_certificate(s);
592                                         if (ret <= 0) goto end;
593                                         }
594                                 s->init_num=0;
595                                 s->state=SSL3_ST_SR_KEY_EXCH_A;
596                         }
597                         break;
598
599                 case SSL3_ST_SR_KEY_EXCH_A:
600                 case SSL3_ST_SR_KEY_EXCH_B:
601                         ret=ssl3_get_client_key_exchange(s);
602                         if (ret <= 0)
603                                 goto end;
604                         if (ret == 2)
605                                 {
606                                 /* For the ECDH ciphersuites when
607                                  * the client sends its ECDH pub key in
608                                  * a certificate, the CertificateVerify
609                                  * message is not sent.
610                                  * Also for GOST ciphersuites when
611                                  * the client uses its key from the certificate
612                                  * for key exchange.
613                                  */
614 #if defined(OPENSSL_NO_TLSEXT) || defined(OPENSSL_NO_NEXTPROTONEG)
615                                 s->state=SSL3_ST_SR_FINISHED_A;
616 #else
617                                 if (s->s3->next_proto_neg_seen)
618                                         s->state=SSL3_ST_SR_NEXT_PROTO_A;
619                                 else
620                                         s->state=SSL3_ST_SR_FINISHED_A;
621 #endif
622                                 s->init_num = 0;
623                                 }
624                         else if (SSL_USE_SIGALGS(s))
625                                 {
626                                 s->state=SSL3_ST_SR_CERT_VRFY_A;
627                                 s->init_num=0;
628                                 if (!s->session->peer)
629                                         break;
630                                 /* For sigalgs freeze the handshake buffer
631                                  * at this point and digest cached records.
632                                  */
633                                 if (!s->s3->handshake_buffer)
634                                         {
635                                         SSLerr(SSL_F_SSL3_ACCEPT,ERR_R_INTERNAL_ERROR);
636                                         return -1;
637                                         }
638                                 s->s3->flags |= TLS1_FLAGS_KEEP_HANDSHAKE;
639                                 if (!ssl3_digest_cached_records(s))
640                                         return -1;
641                                 }
642                         else
643                                 {
644                                 int offset=0;
645                                 int dgst_num;
646
647                                 s->state=SSL3_ST_SR_CERT_VRFY_A;
648                                 s->init_num=0;
649
650                                 /* We need to get hashes here so if there is
651                                  * a client cert, it can be verified
652                                  * FIXME - digest processing for CertificateVerify
653                                  * should be generalized. But it is next step
654                                  */
655                                 if (s->s3->handshake_buffer)
656                                         if (!ssl3_digest_cached_records(s))
657                                                 return -1;
658                                 for (dgst_num=0; dgst_num<SSL_MAX_DIGEST;dgst_num++)    
659                                         if (s->s3->handshake_dgst[dgst_num]) 
660                                                 {
661                                                 int dgst_size;
662
663                                                 s->method->ssl3_enc->cert_verify_mac(s,EVP_MD_CTX_type(s->s3->handshake_dgst[dgst_num]),&(s->s3->tmp.cert_verify_md[offset]));
664                                                 dgst_size=EVP_MD_CTX_size(s->s3->handshake_dgst[dgst_num]);
665                                                 if (dgst_size < 0)
666                                                         {
667                                                         ret = -1;
668                                                         goto end;
669                                                         }
670                                                 offset+=dgst_size;
671                                                 }               
672                                 }
673                         break;
674
675                 case SSL3_ST_SR_CERT_VRFY_A:
676                 case SSL3_ST_SR_CERT_VRFY_B:
677
678                         s->s3->flags |= SSL3_FLAGS_CCS_OK;
679                         /* we should decide if we expected this one */
680                         ret=ssl3_get_cert_verify(s);
681                         if (ret <= 0) goto end;
682
683 #if defined(OPENSSL_NO_TLSEXT) || defined(OPENSSL_NO_NEXTPROTONEG)
684                         s->state=SSL3_ST_SR_FINISHED_A;
685 #else
686                         if (s->s3->next_proto_neg_seen)
687                                 s->state=SSL3_ST_SR_NEXT_PROTO_A;
688                         else
689                                 s->state=SSL3_ST_SR_FINISHED_A;
690 #endif
691                         s->init_num=0;
692                         break;
693
694 #if !defined(OPENSSL_NO_TLSEXT) && !defined(OPENSSL_NO_NEXTPROTONEG)
695                 case SSL3_ST_SR_NEXT_PROTO_A:
696                 case SSL3_ST_SR_NEXT_PROTO_B:
697                         ret=ssl3_get_next_proto(s);
698                         if (ret <= 0) goto end;
699                         s->init_num = 0;
700                         s->state=SSL3_ST_SR_FINISHED_A;
701                         break;
702 #endif
703
704                 case SSL3_ST_SR_FINISHED_A:
705                 case SSL3_ST_SR_FINISHED_B:
706                         s->s3->flags |= SSL3_FLAGS_CCS_OK;
707                         ret=ssl3_get_finished(s,SSL3_ST_SR_FINISHED_A,
708                                 SSL3_ST_SR_FINISHED_B);
709                         if (ret <= 0) goto end;
710                         if (s->hit)
711                                 s->state=SSL_ST_OK;
712 #ifndef OPENSSL_NO_TLSEXT
713                         else if (s->tlsext_ticket_expected)
714                                 s->state=SSL3_ST_SW_SESSION_TICKET_A;
715 #endif
716                         else
717                                 s->state=SSL3_ST_SW_CHANGE_A;
718                         s->init_num=0;
719                         break;
720
721 #ifndef OPENSSL_NO_TLSEXT
722                 case SSL3_ST_SW_SESSION_TICKET_A:
723                 case SSL3_ST_SW_SESSION_TICKET_B:
724                         ret=ssl3_send_newsession_ticket(s);
725                         if (ret <= 0) goto end;
726                         s->state=SSL3_ST_SW_CHANGE_A;
727                         s->init_num=0;
728                         break;
729
730                 case SSL3_ST_SW_CERT_STATUS_A:
731                 case SSL3_ST_SW_CERT_STATUS_B:
732                         ret=ssl3_send_cert_status(s);
733                         if (ret <= 0) goto end;
734                         s->state=SSL3_ST_SW_KEY_EXCH_A;
735                         s->init_num=0;
736                         break;
737
738 #endif
739
740                 case SSL3_ST_SW_CHANGE_A:
741                 case SSL3_ST_SW_CHANGE_B:
742
743                         s->session->cipher=s->s3->tmp.new_cipher;
744                         if (!s->method->ssl3_enc->setup_key_block(s))
745                                 { ret= -1; goto end; }
746
747                         ret=ssl3_send_change_cipher_spec(s,
748                                 SSL3_ST_SW_CHANGE_A,SSL3_ST_SW_CHANGE_B);
749
750                         if (ret <= 0) goto end;
751                         s->state=SSL3_ST_SW_FINISHED_A;
752                         s->init_num=0;
753
754                         if (!s->method->ssl3_enc->change_cipher_state(s,
755                                 SSL3_CHANGE_CIPHER_SERVER_WRITE))
756                                 {
757                                 ret= -1;
758                                 goto end;
759                                 }
760
761                         break;
762
763                 case SSL3_ST_SW_FINISHED_A:
764                 case SSL3_ST_SW_FINISHED_B:
765                         ret=ssl3_send_finished(s,
766                                 SSL3_ST_SW_FINISHED_A,SSL3_ST_SW_FINISHED_B,
767                                 s->method->ssl3_enc->server_finished_label,
768                                 s->method->ssl3_enc->server_finished_label_len);
769                         if (ret <= 0) goto end;
770                         s->state=SSL3_ST_SW_FLUSH;
771                         if (s->hit)
772                                 {
773 #if defined(OPENSSL_NO_TLSEXT) || defined(OPENSSL_NO_NEXTPROTONEG)
774                                 s->s3->tmp.next_state=SSL3_ST_SR_FINISHED_A;
775 #else
776                                 if (s->s3->next_proto_neg_seen)
777                                         {
778                                         s->s3->flags |= SSL3_FLAGS_CCS_OK;
779                                         s->s3->tmp.next_state=SSL3_ST_SR_NEXT_PROTO_A;
780                                         }
781                                 else
782                                         s->s3->tmp.next_state=SSL3_ST_SR_FINISHED_A;
783 #endif
784                                 }
785                         else
786                                 s->s3->tmp.next_state=SSL_ST_OK;
787                         s->init_num=0;
788                         break;
789
790                 case SSL_ST_OK:
791                         /* clean a few things up */
792                         ssl3_cleanup_key_block(s);
793
794                         BUF_MEM_free(s->init_buf);
795                         s->init_buf=NULL;
796
797                         /* remove buffering on output */
798                         ssl_free_wbio_buffer(s);
799
800                         s->init_num=0;
801
802                         if (s->renegotiate == 2) /* skipped if we just sent a HelloRequest */
803                                 {
804                                 s->renegotiate=0;
805                                 s->new_session=0;
806                                 
807                                 ssl_update_cache(s,SSL_SESS_CACHE_SERVER);
808                                 
809                                 s->ctx->stats.sess_accept_good++;
810                                 /* s->server=1; */
811                                 s->handshake_func=ssl3_accept;
812
813                                 if (cb != NULL) cb(s,SSL_CB_HANDSHAKE_DONE,1);
814                                 }
815                         
816                         ret = 1;
817                         goto end;
818                         /* break; */
819
820                 default:
821                         SSLerr(SSL_F_SSL3_ACCEPT,SSL_R_UNKNOWN_STATE);
822                         ret= -1;
823                         goto end;
824                         /* break; */
825                         }
826                 
827                 if (!s->s3->tmp.reuse_message && !skip)
828                         {
829                         if (s->debug)
830                                 {
831                                 if ((ret=BIO_flush(s->wbio)) <= 0)
832                                         goto end;
833                                 }
834
835
836                         if ((cb != NULL) && (s->state != state))
837                                 {
838                                 new_state=s->state;
839                                 s->state=state;
840                                 cb(s,SSL_CB_ACCEPT_LOOP,1);
841                                 s->state=new_state;
842                                 }
843                         }
844                 skip=0;
845                 }
846 end:
847         /* BIO_flush(s->wbio); */
848
849         s->in_handshake--;
850         if (cb != NULL)
851                 cb(s,SSL_CB_ACCEPT_EXIT,ret);
852         return(ret);
853         }
854
855 int ssl3_send_hello_request(SSL *s)
856         {
857
858         if (s->state == SSL3_ST_SW_HELLO_REQ_A)
859                 {
860                 ssl_set_handshake_header(s, SSL3_MT_HELLO_REQUEST, 0);
861                 s->state=SSL3_ST_SW_HELLO_REQ_B;
862                 }
863
864         /* SSL3_ST_SW_HELLO_REQ_B */
865         return ssl_do_write(s);
866         }
867
868 int ssl3_check_client_hello(SSL *s)
869         {
870         int ok;
871         long n;
872
873         /* this function is called when we really expect a Certificate message,
874          * so permit appropriate message length */
875         n=s->method->ssl_get_message(s,
876                 SSL3_ST_SR_CERT_A,
877                 SSL3_ST_SR_CERT_B,
878                 -1,
879                 s->max_cert_list,
880                 &ok);
881         if (!ok) return((int)n);
882         s->s3->tmp.reuse_message = 1;
883         if (s->s3->tmp.message_type == SSL3_MT_CLIENT_HELLO)
884                 {
885                 /* We only allow the client to restart the handshake once per
886                  * negotiation. */
887                 if (s->s3->flags & SSL3_FLAGS_SGC_RESTART_DONE)
888                         {
889                         SSLerr(SSL_F_SSL3_CHECK_CLIENT_HELLO, SSL_R_MULTIPLE_SGC_RESTARTS);
890                         return -1;
891                         }
892                 /* Throw away what we have done so far in the current handshake,
893                  * which will now be aborted. (A full SSL_clear would be too much.) */
894 #ifndef OPENSSL_NO_DH
895                 if (s->s3->tmp.dh != NULL)
896                         {
897                         DH_free(s->s3->tmp.dh);
898                         s->s3->tmp.dh = NULL;
899                         }
900 #endif
901 #ifndef OPENSSL_NO_ECDH
902                 if (s->s3->tmp.ecdh != NULL)
903                         {
904                         EC_KEY_free(s->s3->tmp.ecdh);
905                         s->s3->tmp.ecdh = NULL;
906                         }
907 #endif
908                 s->s3->flags |= SSL3_FLAGS_SGC_RESTART_DONE;
909                 return 2;
910                 }
911         return 1;
912 }
913
914 int ssl3_get_client_hello(SSL *s)
915         {
916         int i,j,ok,al=SSL_AD_INTERNAL_ERROR,ret= -1;
917         unsigned int cookie_len;
918         long n;
919         unsigned long id;
920         unsigned char *p,*d;
921         SSL_CIPHER *c;
922 #ifndef OPENSSL_NO_COMP
923         unsigned char *q;
924         SSL_COMP *comp=NULL;
925 #endif
926         STACK_OF(SSL_CIPHER) *ciphers=NULL;
927
928         if (s->state == SSL3_ST_SR_CLNT_HELLO_C && !s->first_packet)
929                 goto retry_cert;
930
931         /* We do this so that we will respond with our native type.
932          * If we are TLSv1 and we get SSLv3, we will respond with TLSv1,
933          * This down switching should be handled by a different method.
934          * If we are SSLv3, we will respond with SSLv3, even if prompted with
935          * TLSv1.
936          */
937         if (s->state == SSL3_ST_SR_CLNT_HELLO_A
938                 )
939                 {
940                 s->state=SSL3_ST_SR_CLNT_HELLO_B;
941                 }
942         s->first_packet=1;
943         n=s->method->ssl_get_message(s,
944                 SSL3_ST_SR_CLNT_HELLO_B,
945                 SSL3_ST_SR_CLNT_HELLO_C,
946                 SSL3_MT_CLIENT_HELLO,
947                 SSL3_RT_MAX_PLAIN_LENGTH,
948                 &ok);
949
950         if (!ok) return((int)n);
951         s->first_packet=0;
952         d=p=(unsigned char *)s->init_msg;
953
954         /* use version from inside client hello, not from record header
955          * (may differ: see RFC 2246, Appendix E, second paragraph) */
956         s->client_version=(((int)p[0])<<8)|(int)p[1];
957         p+=2;
958
959         if (SSL_IS_DTLS(s)  ?   (s->client_version > s->version &&
960                                  s->method->version != DTLS_ANY_VERSION)
961                             :   (s->client_version < s->version))
962                 {
963                 SSLerr(SSL_F_SSL3_GET_CLIENT_HELLO, SSL_R_WRONG_VERSION_NUMBER);
964                 if ((s->client_version>>8) == SSL3_VERSION_MAJOR &&
965                         !s->enc_write_ctx && !s->write_hash)
966                         {
967                         /* similar to ssl3_get_record, send alert using remote version number */
968                         s->version = s->client_version;
969                         }
970                 al = SSL_AD_PROTOCOL_VERSION;
971                 goto f_err;
972                 }
973
974         /* If we require cookies and this ClientHello doesn't
975          * contain one, just return since we do not want to
976          * allocate any memory yet. So check cookie length...
977          */
978         if (SSL_get_options(s) & SSL_OP_COOKIE_EXCHANGE)
979                 {
980                 unsigned int session_length, cookie_length;
981                 
982                 session_length = *(p + SSL3_RANDOM_SIZE);
983                 cookie_length = *(p + SSL3_RANDOM_SIZE + session_length + 1);
984
985                 if (cookie_length == 0)
986                         return 1;
987                 }
988
989         /* load the client random */
990         memcpy(s->s3->client_random,p,SSL3_RANDOM_SIZE);
991         p+=SSL3_RANDOM_SIZE;
992
993         /* get the session-id */
994         j= *(p++);
995
996         s->hit=0;
997         /* Versions before 0.9.7 always allow clients to resume sessions in renegotiation.
998          * 0.9.7 and later allow this by default, but optionally ignore resumption requests
999          * with flag SSL_OP_NO_SESSION_RESUMPTION_ON_RENEGOTIATION (it's a new flag rather
1000          * than a change to default behavior so that applications relying on this for security
1001          * won't even compile against older library versions).
1002          *
1003          * 1.0.1 and later also have a function SSL_renegotiate_abbreviated() to request
1004          * renegotiation but not a new session (s->new_session remains unset): for servers,
1005          * this essentially just means that the SSL_OP_NO_SESSION_RESUMPTION_ON_RENEGOTIATION
1006          * setting will be ignored.
1007          */
1008         if ((s->new_session && (s->options & SSL_OP_NO_SESSION_RESUMPTION_ON_RENEGOTIATION)))
1009                 {
1010                 if (!ssl_get_new_session(s,1))
1011                         goto err;
1012                 }
1013         else
1014                 {
1015                 i=ssl_get_prev_session(s, p, j, d + n);
1016                 if (i == 1)
1017                         { /* previous session */
1018                         s->hit=1;
1019                         }
1020                 else if (i == -1)
1021                         goto err;
1022                 else /* i == 0 */
1023                         {
1024                         if (!ssl_get_new_session(s,1))
1025                                 goto err;
1026                         }
1027                 }
1028
1029         p+=j;
1030
1031         if (SSL_IS_DTLS(s))
1032                 {
1033                 /* cookie stuff */
1034                 cookie_len = *(p++);
1035
1036                 /* 
1037                  * The ClientHello may contain a cookie even if the
1038                  * HelloVerify message has not been sent--make sure that it
1039                  * does not cause an overflow.
1040                  */
1041                 if ( cookie_len > sizeof(s->d1->rcvd_cookie))
1042                         {
1043                         /* too much data */
1044                         al = SSL_AD_DECODE_ERROR;
1045                         SSLerr(SSL_F_SSL3_GET_CLIENT_HELLO, SSL_R_COOKIE_MISMATCH);
1046                         goto f_err;
1047                         }
1048
1049                 /* verify the cookie if appropriate option is set. */
1050                 if ((SSL_get_options(s) & SSL_OP_COOKIE_EXCHANGE) &&
1051                         cookie_len > 0)
1052                         {
1053                         memcpy(s->d1->rcvd_cookie, p, cookie_len);
1054
1055                         if ( s->ctx->app_verify_cookie_cb != NULL)
1056                                 {
1057                                 if ( s->ctx->app_verify_cookie_cb(s, s->d1->rcvd_cookie,
1058                                         cookie_len) == 0)
1059                                         {
1060                                         al=SSL_AD_HANDSHAKE_FAILURE;
1061                                         SSLerr(SSL_F_SSL3_GET_CLIENT_HELLO, 
1062                                                 SSL_R_COOKIE_MISMATCH);
1063                                         goto f_err;
1064                                         }
1065                                 /* else cookie verification succeeded */
1066                                 }
1067                         else if ( memcmp(s->d1->rcvd_cookie, s->d1->cookie, 
1068                                                   s->d1->cookie_len) != 0) /* default verification */
1069                                 {
1070                                         al=SSL_AD_HANDSHAKE_FAILURE;
1071                                         SSLerr(SSL_F_SSL3_GET_CLIENT_HELLO, 
1072                                                 SSL_R_COOKIE_MISMATCH);
1073                                         goto f_err;
1074                                 }
1075                         /* Set to -2 so if successful we return 2 */
1076                         ret = -2;
1077                         }
1078
1079                 p += cookie_len;
1080                 if (s->method->version == DTLS_ANY_VERSION)
1081                         {
1082                         /* Select version to use */
1083                         if (s->client_version <= DTLS1_2_VERSION &&
1084                                 !(s->options & SSL_OP_NO_DTLSv1_2))
1085                                 {
1086                                 s->version = DTLS1_2_VERSION;
1087                                 s->method = DTLSv1_2_server_method();
1088                                 }
1089                         else if (tls1_suiteb(s))
1090                                 {
1091                                 SSLerr(SSL_F_SSL3_GET_CLIENT_HELLO, SSL_R_ONLY_DTLS_1_2_ALLOWED_IN_SUITEB_MODE);
1092                                 s->version = s->client_version;
1093                                 al = SSL_AD_PROTOCOL_VERSION;
1094                                 goto f_err;
1095                                 }
1096                         else if (s->client_version <= DTLS1_VERSION &&
1097                                 !(s->options & SSL_OP_NO_DTLSv1))
1098                                 {
1099                                 s->version = DTLS1_VERSION;
1100                                 s->method = DTLSv1_server_method();
1101                                 }
1102                         else
1103                                 {
1104                                 SSLerr(SSL_F_SSL3_GET_CLIENT_HELLO, SSL_R_WRONG_VERSION_NUMBER);
1105                                 s->version = s->client_version;
1106                                 al = SSL_AD_PROTOCOL_VERSION;
1107                                 goto f_err;
1108                                 }
1109                         s->session->ssl_version = s->version;
1110                         }
1111                 }
1112
1113         n2s(p,i);
1114         if ((i == 0) && (j != 0))
1115                 {
1116                 /* we need a cipher if we are not resuming a session */
1117                 al=SSL_AD_ILLEGAL_PARAMETER;
1118                 SSLerr(SSL_F_SSL3_GET_CLIENT_HELLO,SSL_R_NO_CIPHERS_SPECIFIED);
1119                 goto f_err;
1120                 }
1121         if ((p+i) >= (d+n))
1122                 {
1123                 /* not enough data */
1124                 al=SSL_AD_DECODE_ERROR;
1125                 SSLerr(SSL_F_SSL3_GET_CLIENT_HELLO,SSL_R_LENGTH_MISMATCH);
1126                 goto f_err;
1127                 }
1128         if ((i > 0) && (ssl_bytes_to_cipher_list(s,p,i,&(ciphers))
1129                 == NULL))
1130                 {
1131                 goto err;
1132                 }
1133         p+=i;
1134
1135         /* If it is a hit, check that the cipher is in the list */
1136         if ((s->hit) && (i > 0))
1137                 {
1138                 j=0;
1139                 id=s->session->cipher->id;
1140
1141 #ifdef CIPHER_DEBUG
1142                 printf("client sent %d ciphers\n",sk_num(ciphers));
1143 #endif
1144                 for (i=0; i<sk_SSL_CIPHER_num(ciphers); i++)
1145                         {
1146                         c=sk_SSL_CIPHER_value(ciphers,i);
1147 #ifdef CIPHER_DEBUG
1148                         printf("client [%2d of %2d]:%s\n",
1149                                 i,sk_num(ciphers),SSL_CIPHER_get_name(c));
1150 #endif
1151                         if (c->id == id)
1152                                 {
1153                                 j=1;
1154                                 break;
1155                                 }
1156                         }
1157 /* Disabled because it can be used in a ciphersuite downgrade
1158  * attack: CVE-2010-4180.
1159  */
1160 #if 0
1161                 if (j == 0 && (s->options & SSL_OP_NETSCAPE_REUSE_CIPHER_CHANGE_BUG) && (sk_SSL_CIPHER_num(ciphers) == 1))
1162                         {
1163                         /* Special case as client bug workaround: the previously used cipher may
1164                          * not be in the current list, the client instead might be trying to
1165                          * continue using a cipher that before wasn't chosen due to server
1166                          * preferences.  We'll have to reject the connection if the cipher is not
1167                          * enabled, though. */
1168                         c = sk_SSL_CIPHER_value(ciphers, 0);
1169                         if (sk_SSL_CIPHER_find(SSL_get_ciphers(s), c) >= 0)
1170                                 {
1171                                 s->session->cipher = c;
1172                                 j = 1;
1173                                 }
1174                         }
1175 #endif
1176                 if (j == 0)
1177                         {
1178                         /* we need to have the cipher in the cipher
1179                          * list if we are asked to reuse it */
1180                         al=SSL_AD_ILLEGAL_PARAMETER;
1181                         SSLerr(SSL_F_SSL3_GET_CLIENT_HELLO,SSL_R_REQUIRED_CIPHER_MISSING);
1182                         goto f_err;
1183                         }
1184                 }
1185
1186         /* compression */
1187         i= *(p++);
1188         if ((p+i) > (d+n))
1189                 {
1190                 /* not enough data */
1191                 al=SSL_AD_DECODE_ERROR;
1192                 SSLerr(SSL_F_SSL3_GET_CLIENT_HELLO,SSL_R_LENGTH_MISMATCH);
1193                 goto f_err;
1194                 }
1195 #ifndef OPENSSL_NO_COMP
1196         q=p;
1197 #endif
1198         for (j=0; j<i; j++)
1199                 {
1200                 if (p[j] == 0) break;
1201                 }
1202
1203         p+=i;
1204         if (j >= i)
1205                 {
1206                 /* no compress */
1207                 al=SSL_AD_DECODE_ERROR;
1208                 SSLerr(SSL_F_SSL3_GET_CLIENT_HELLO,SSL_R_NO_COMPRESSION_SPECIFIED);
1209                 goto f_err;
1210                 }
1211
1212 #ifndef OPENSSL_NO_TLSEXT
1213         /* TLS extensions*/
1214         if (s->version >= SSL3_VERSION)
1215                 {
1216                 if (!ssl_parse_clienthello_tlsext(s,&p,d,n))
1217                         {
1218                         SSLerr(SSL_F_SSL3_GET_CLIENT_HELLO,SSL_R_PARSE_TLSEXT);
1219                         goto err;
1220                         }
1221                 }
1222
1223         /* Check if we want to use external pre-shared secret for this
1224          * handshake for not reused session only. We need to generate
1225          * server_random before calling tls_session_secret_cb in order to allow
1226          * SessionTicket processing to use it in key derivation. */
1227         {
1228                 unsigned char *pos;
1229                 pos=s->s3->server_random;
1230                 if (ssl_fill_hello_random(s, 1, pos, SSL3_RANDOM_SIZE) <= 0)
1231                         {
1232                         goto f_err;
1233                         }
1234         }
1235
1236         if (!s->hit && s->version >= TLS1_VERSION && s->tls_session_secret_cb)
1237                 {
1238                 SSL_CIPHER *pref_cipher=NULL;
1239
1240                 s->session->master_key_length=sizeof(s->session->master_key);
1241                 if(s->tls_session_secret_cb(s, s->session->master_key, &s->session->master_key_length,
1242                         ciphers, &pref_cipher, s->tls_session_secret_cb_arg))
1243                         {
1244                         s->hit=1;
1245                         s->session->ciphers=ciphers;
1246                         s->session->verify_result=X509_V_OK;
1247
1248                         ciphers=NULL;
1249
1250                         /* check if some cipher was preferred by call back */
1251                         pref_cipher=pref_cipher ? pref_cipher : ssl3_choose_cipher(s, s->session->ciphers, SSL_get_ciphers(s));
1252                         if (pref_cipher == NULL)
1253                                 {
1254                                 al=SSL_AD_HANDSHAKE_FAILURE;
1255                                 SSLerr(SSL_F_SSL3_GET_CLIENT_HELLO,SSL_R_NO_SHARED_CIPHER);
1256                                 goto f_err;
1257                                 }
1258
1259                         s->session->cipher=pref_cipher;
1260
1261                         if (s->cipher_list)
1262                                 sk_SSL_CIPHER_free(s->cipher_list);
1263
1264                         if (s->cipher_list_by_id)
1265                                 sk_SSL_CIPHER_free(s->cipher_list_by_id);
1266
1267                         s->cipher_list = sk_SSL_CIPHER_dup(s->session->ciphers);
1268                         s->cipher_list_by_id = sk_SSL_CIPHER_dup(s->session->ciphers);
1269                         }
1270                 }
1271 #endif
1272
1273         /* Worst case, we will use the NULL compression, but if we have other
1274          * options, we will now look for them.  We have i-1 compression
1275          * algorithms from the client, starting at q. */
1276         s->s3->tmp.new_compression=NULL;
1277 #ifndef OPENSSL_NO_COMP
1278         /* This only happens if we have a cache hit */
1279         if (s->session->compress_meth != 0)
1280                 {
1281                 int m, comp_id = s->session->compress_meth;
1282                 /* Perform sanity checks on resumed compression algorithm */
1283                 /* Can't disable compression */
1284                 if (s->options & SSL_OP_NO_COMPRESSION)
1285                         {
1286                         SSLerr(SSL_F_SSL3_GET_CLIENT_HELLO,SSL_R_INCONSISTENT_COMPRESSION);
1287                         goto f_err;
1288                         }
1289                 /* Look for resumed compression method */
1290                 for (m = 0; m < sk_SSL_COMP_num(s->ctx->comp_methods); m++)
1291                         {
1292                         comp=sk_SSL_COMP_value(s->ctx->comp_methods,m);
1293                         if (comp_id == comp->id)
1294                                 {
1295                                 s->s3->tmp.new_compression=comp;
1296                                 break;
1297                                 }
1298                         }
1299                 if (s->s3->tmp.new_compression == NULL)
1300                         {
1301                         SSLerr(SSL_F_SSL3_GET_CLIENT_HELLO,SSL_R_INVALID_COMPRESSION_ALGORITHM);
1302                         goto f_err;
1303                         }
1304                 /* Look for resumed method in compression list */
1305                 for (m = 0; m < i; m++)
1306                         {
1307                         if (q[m] == comp_id)
1308                                 break;
1309                         }
1310                 if (m >= i)
1311                         {
1312                         al=SSL_AD_ILLEGAL_PARAMETER;
1313                         SSLerr(SSL_F_SSL3_GET_CLIENT_HELLO,SSL_R_REQUIRED_COMPRESSSION_ALGORITHM_MISSING);
1314                         goto f_err;
1315                         }
1316                 }
1317         else if (s->hit)
1318                 comp = NULL;
1319         else if (!(s->options & SSL_OP_NO_COMPRESSION) && s->ctx->comp_methods)
1320                 { /* See if we have a match */
1321                 int m,nn,o,v,done=0;
1322
1323                 nn=sk_SSL_COMP_num(s->ctx->comp_methods);
1324                 for (m=0; m<nn; m++)
1325                         {
1326                         comp=sk_SSL_COMP_value(s->ctx->comp_methods,m);
1327                         v=comp->id;
1328                         for (o=0; o<i; o++)
1329                                 {
1330                                 if (v == q[o])
1331                                         {
1332                                         done=1;
1333                                         break;
1334                                         }
1335                                 }
1336                         if (done) break;
1337                         }
1338                 if (done)
1339                         s->s3->tmp.new_compression=comp;
1340                 else
1341                         comp=NULL;
1342                 }
1343 #else
1344         /* If compression is disabled we'd better not try to resume a session
1345          * using compression.
1346          */
1347         if (s->session->compress_meth != 0)
1348                 {
1349                 SSLerr(SSL_F_SSL3_GET_CLIENT_HELLO,SSL_R_INCONSISTENT_COMPRESSION);
1350                 goto f_err;
1351                 }
1352 #endif
1353
1354         /* Given s->session->ciphers and SSL_get_ciphers, we must
1355          * pick a cipher */
1356
1357         if (!s->hit)
1358                 {
1359 #ifdef OPENSSL_NO_COMP
1360                 s->session->compress_meth=0;
1361 #else
1362                 s->session->compress_meth=(comp == NULL)?0:comp->id;
1363 #endif
1364                 if (s->session->ciphers != NULL)
1365                         sk_SSL_CIPHER_free(s->session->ciphers);
1366                 s->session->ciphers=ciphers;
1367                 if (ciphers == NULL)
1368                         {
1369                         al=SSL_AD_ILLEGAL_PARAMETER;
1370                         SSLerr(SSL_F_SSL3_GET_CLIENT_HELLO,SSL_R_NO_CIPHERS_PASSED);
1371                         goto f_err;
1372                         }
1373                 ciphers=NULL;
1374                 /* Let cert callback update server certificates if required */
1375                 retry_cert:             
1376                 if (s->cert->cert_cb)
1377                         {
1378                         int rv = s->cert->cert_cb(s, s->cert->cert_cb_arg);
1379                         if (rv == 0)
1380                                 {
1381                                 al=SSL_AD_INTERNAL_ERROR;
1382                                 SSLerr(SSL_F_SSL3_GET_CLIENT_HELLO,SSL_R_CERT_CB_ERROR);
1383                                 goto f_err;
1384                                 }
1385                         if (rv < 0)
1386                                 {
1387                                 s->rwstate=SSL_X509_LOOKUP;
1388                                 return -1;
1389                                 }
1390                         s->rwstate = SSL_NOTHING;
1391                         }
1392                 c=ssl3_choose_cipher(s,s->session->ciphers,
1393                                      SSL_get_ciphers(s));
1394
1395                 if (c == NULL)
1396                         {
1397                         al=SSL_AD_HANDSHAKE_FAILURE;
1398                         SSLerr(SSL_F_SSL3_GET_CLIENT_HELLO,SSL_R_NO_SHARED_CIPHER);
1399                         goto f_err;
1400                         }
1401                 s->s3->tmp.new_cipher=c;
1402                 }
1403         else
1404                 {
1405                 /* Session-id reuse */
1406 #ifdef REUSE_CIPHER_BUG
1407                 STACK_OF(SSL_CIPHER) *sk;
1408                 SSL_CIPHER *nc=NULL;
1409                 SSL_CIPHER *ec=NULL;
1410
1411                 if (s->options & SSL_OP_NETSCAPE_DEMO_CIPHER_CHANGE_BUG)
1412                         {
1413                         sk=s->session->ciphers;
1414                         for (i=0; i<sk_SSL_CIPHER_num(sk); i++)
1415                                 {
1416                                 c=sk_SSL_CIPHER_value(sk,i);
1417                                 if (c->algorithm_enc & SSL_eNULL)
1418                                         nc=c;
1419                                 if (SSL_C_IS_EXPORT(c))
1420                                         ec=c;
1421                                 }
1422                         if (nc != NULL)
1423                                 s->s3->tmp.new_cipher=nc;
1424                         else if (ec != NULL)
1425                                 s->s3->tmp.new_cipher=ec;
1426                         else
1427                                 s->s3->tmp.new_cipher=s->session->cipher;
1428                         }
1429                 else
1430 #endif
1431                 s->s3->tmp.new_cipher=s->session->cipher;
1432                 }
1433
1434         if (!SSL_USE_SIGALGS(s) || !(s->verify_mode & SSL_VERIFY_PEER))
1435                 {
1436                 if (!ssl3_digest_cached_records(s))
1437                         goto f_err;
1438                 }
1439         
1440         /* we now have the following setup. 
1441          * client_random
1442          * cipher_list          - our prefered list of ciphers
1443          * ciphers              - the clients prefered list of ciphers
1444          * compression          - basically ignored right now
1445          * ssl version is set   - sslv3
1446          * s->session           - The ssl session has been setup.
1447          * s->hit               - session reuse flag
1448          * s->tmp.new_cipher    - the new cipher to use.
1449          */
1450
1451         /* Handles TLS extensions that we couldn't check earlier */
1452         if (s->version >= SSL3_VERSION)
1453                 {
1454                 if (ssl_check_clienthello_tlsext_late(s) <= 0)
1455                         {
1456                         SSLerr(SSL_F_SSL3_GET_CLIENT_HELLO, SSL_R_CLIENTHELLO_TLSEXT);
1457                         goto err;
1458                         }
1459                 }
1460
1461         if (ret < 0) ret=-ret;
1462         if (0)
1463                 {
1464 f_err:
1465                 ssl3_send_alert(s,SSL3_AL_FATAL,al);
1466                 }
1467 err:
1468         if (ciphers != NULL) sk_SSL_CIPHER_free(ciphers);
1469         return ret < 0 ? -1 : ret;
1470         }
1471
1472 int ssl3_send_server_hello(SSL *s)
1473         {
1474         unsigned char *buf;
1475         unsigned char *p,*d;
1476         int i,sl;
1477         int al = 0;
1478         unsigned long l;
1479
1480         if (s->state == SSL3_ST_SW_SRVR_HELLO_A)
1481                 {
1482                 buf=(unsigned char *)s->init_buf->data;
1483 #ifdef OPENSSL_NO_TLSEXT
1484                 p=s->s3->server_random;
1485                 if (ssl_fill_hello_random(s, 1, p, SSL3_RANDOM_SIZE) <= 0)
1486                         return -1;
1487 #endif
1488                 /* Do the message type and length last */
1489                 d=p= ssl_handshake_start(s);
1490
1491                 *(p++)=s->version>>8;
1492                 *(p++)=s->version&0xff;
1493
1494                 /* Random stuff */
1495                 memcpy(p,s->s3->server_random,SSL3_RANDOM_SIZE);
1496                 p+=SSL3_RANDOM_SIZE;
1497
1498                 /* There are several cases for the session ID to send
1499                  * back in the server hello:
1500                  * - For session reuse from the session cache,
1501                  *   we send back the old session ID.
1502                  * - If stateless session reuse (using a session ticket)
1503                  *   is successful, we send back the client's "session ID"
1504                  *   (which doesn't actually identify the session).
1505                  * - If it is a new session, we send back the new
1506                  *   session ID.
1507                  * - However, if we want the new session to be single-use,
1508                  *   we send back a 0-length session ID.
1509                  * s->hit is non-zero in either case of session reuse,
1510                  * so the following won't overwrite an ID that we're supposed
1511                  * to send back.
1512                  */
1513                 if (!(s->ctx->session_cache_mode & SSL_SESS_CACHE_SERVER)
1514                         && !s->hit)
1515                         s->session->session_id_length=0;
1516
1517                 sl=s->session->session_id_length;
1518                 if (sl > (int)sizeof(s->session->session_id))
1519                         {
1520                         SSLerr(SSL_F_SSL3_SEND_SERVER_HELLO, ERR_R_INTERNAL_ERROR);
1521                         return -1;
1522                         }
1523                 *(p++)=sl;
1524                 memcpy(p,s->session->session_id,sl);
1525                 p+=sl;
1526
1527                 /* put the cipher */
1528                 i=ssl3_put_cipher_by_char(s->s3->tmp.new_cipher,p);
1529                 p+=i;
1530
1531                 /* put the compression method */
1532 #ifdef OPENSSL_NO_COMP
1533                         *(p++)=0;
1534 #else
1535                 if (s->s3->tmp.new_compression == NULL)
1536                         *(p++)=0;
1537                 else
1538                         *(p++)=s->s3->tmp.new_compression->id;
1539 #endif
1540 #ifndef OPENSSL_NO_TLSEXT
1541                 if (ssl_prepare_serverhello_tlsext(s) <= 0)
1542                         {
1543                         SSLerr(SSL_F_SSL3_SEND_SERVER_HELLO,SSL_R_SERVERHELLO_TLSEXT);
1544                         return -1;
1545                         }
1546                 if ((p = ssl_add_serverhello_tlsext(s, p, buf+SSL3_RT_MAX_PLAIN_LENGTH, &al)) == NULL)
1547                         {
1548                         ssl3_send_alert(s, SSL3_AL_FATAL, al);
1549                         SSLerr(SSL_F_SSL3_SEND_SERVER_HELLO,ERR_R_INTERNAL_ERROR);
1550                         return -1;
1551                         }
1552 #endif
1553                 /* do the header */
1554                 l=(p-d);
1555                 ssl_set_handshake_header(s, SSL3_MT_SERVER_HELLO, l);
1556                 s->state=SSL3_ST_SW_SRVR_HELLO_B;
1557                 }
1558
1559         /* SSL3_ST_SW_SRVR_HELLO_B */
1560         return ssl_do_write(s);
1561         }
1562
1563 int ssl3_send_server_done(SSL *s)
1564         {
1565
1566         if (s->state == SSL3_ST_SW_SRVR_DONE_A)
1567                 {
1568                 ssl_set_handshake_header(s, SSL3_MT_SERVER_DONE, 0);
1569                 s->state = SSL3_ST_SW_SRVR_DONE_B;
1570                 }
1571
1572         /* SSL3_ST_SW_SRVR_DONE_B */
1573         return ssl_do_write(s);
1574         }
1575
1576 int ssl3_send_server_key_exchange(SSL *s)
1577         {
1578 #ifndef OPENSSL_NO_RSA
1579         unsigned char *q;
1580         int j,num;
1581         RSA *rsa;
1582         unsigned char md_buf[MD5_DIGEST_LENGTH+SHA_DIGEST_LENGTH];
1583         unsigned int u;
1584 #endif
1585 #ifndef OPENSSL_NO_DH
1586         DH *dh=NULL,*dhp;
1587 #endif
1588 #ifndef OPENSSL_NO_ECDH
1589         EC_KEY *ecdh=NULL, *ecdhp;
1590         unsigned char *encodedPoint = NULL;
1591         int encodedlen = 0;
1592         int curve_id = 0;
1593         BN_CTX *bn_ctx = NULL; 
1594 #endif
1595         EVP_PKEY *pkey;
1596         const EVP_MD *md = NULL;
1597         unsigned char *p,*d;
1598         int al,i;
1599         unsigned long type;
1600         int n;
1601         CERT *cert;
1602         BIGNUM *r[4];
1603         int nr[4],kn;
1604         BUF_MEM *buf;
1605         EVP_MD_CTX md_ctx;
1606
1607         EVP_MD_CTX_init(&md_ctx);
1608         if (s->state == SSL3_ST_SW_KEY_EXCH_A)
1609                 {
1610                 type=s->s3->tmp.new_cipher->algorithm_mkey;
1611                 cert=s->cert;
1612
1613                 buf=s->init_buf;
1614
1615                 r[0]=r[1]=r[2]=r[3]=NULL;
1616                 n=0;
1617 #ifndef OPENSSL_NO_RSA
1618                 if (type & SSL_kRSA)
1619                         {
1620                         rsa=cert->rsa_tmp;
1621                         if ((rsa == NULL) && (s->cert->rsa_tmp_cb != NULL))
1622                                 {
1623                                 rsa=s->cert->rsa_tmp_cb(s,
1624                                       SSL_C_IS_EXPORT(s->s3->tmp.new_cipher),
1625                                       SSL_C_EXPORT_PKEYLENGTH(s->s3->tmp.new_cipher));
1626                                 if(rsa == NULL)
1627                                 {
1628                                         al=SSL_AD_HANDSHAKE_FAILURE;
1629                                         SSLerr(SSL_F_SSL3_SEND_SERVER_KEY_EXCHANGE,SSL_R_ERROR_GENERATING_TMP_RSA_KEY);
1630                                         goto f_err;
1631                                 }
1632                                 RSA_up_ref(rsa);
1633                                 cert->rsa_tmp=rsa;
1634                                 }
1635                         if (rsa == NULL)
1636                                 {
1637                                 al=SSL_AD_HANDSHAKE_FAILURE;
1638                                 SSLerr(SSL_F_SSL3_SEND_SERVER_KEY_EXCHANGE,SSL_R_MISSING_TMP_RSA_KEY);
1639                                 goto f_err;
1640                                 }
1641                         r[0]=rsa->n;
1642                         r[1]=rsa->e;
1643                         s->s3->tmp.use_rsa_tmp=1;
1644                         }
1645                 else
1646 #endif
1647 #ifndef OPENSSL_NO_DH
1648                         if (type & SSL_kEDH)
1649                         {
1650                         dhp=cert->dh_tmp;
1651                         if ((dhp == NULL) && (s->cert->dh_tmp_cb != NULL))
1652                                 dhp=s->cert->dh_tmp_cb(s,
1653                                       SSL_C_IS_EXPORT(s->s3->tmp.new_cipher),
1654                                       SSL_C_EXPORT_PKEYLENGTH(s->s3->tmp.new_cipher));
1655                         if (dhp == NULL)
1656                                 {
1657                                 al=SSL_AD_HANDSHAKE_FAILURE;
1658                                 SSLerr(SSL_F_SSL3_SEND_SERVER_KEY_EXCHANGE,SSL_R_MISSING_TMP_DH_KEY);
1659                                 goto f_err;
1660                                 }
1661
1662                         if (s->s3->tmp.dh != NULL)
1663                                 {
1664                                 SSLerr(SSL_F_SSL3_SEND_SERVER_KEY_EXCHANGE, ERR_R_INTERNAL_ERROR);
1665                                 goto err;
1666                                 }
1667
1668                         if ((dh=DHparams_dup(dhp)) == NULL)
1669                                 {
1670                                 SSLerr(SSL_F_SSL3_SEND_SERVER_KEY_EXCHANGE,ERR_R_DH_LIB);
1671                                 goto err;
1672                                 }
1673
1674                         s->s3->tmp.dh=dh;
1675                         if ((dhp->pub_key == NULL ||
1676                              dhp->priv_key == NULL ||
1677                              (s->options & SSL_OP_SINGLE_DH_USE)))
1678                                 {
1679                                 if(!DH_generate_key(dh))
1680                                     {
1681                                     SSLerr(SSL_F_SSL3_SEND_SERVER_KEY_EXCHANGE,
1682                                            ERR_R_DH_LIB);
1683                                     goto err;
1684                                     }
1685                                 }
1686                         else
1687                                 {
1688                                 dh->pub_key=BN_dup(dhp->pub_key);
1689                                 dh->priv_key=BN_dup(dhp->priv_key);
1690                                 if ((dh->pub_key == NULL) ||
1691                                         (dh->priv_key == NULL))
1692                                         {
1693                                         SSLerr(SSL_F_SSL3_SEND_SERVER_KEY_EXCHANGE,ERR_R_DH_LIB);
1694                                         goto err;
1695                                         }
1696                                 }
1697                         r[0]=dh->p;
1698                         r[1]=dh->g;
1699                         r[2]=dh->pub_key;
1700                         }
1701                 else 
1702 #endif
1703 #ifndef OPENSSL_NO_ECDH
1704                         if (type & SSL_kEECDH)
1705                         {
1706                         const EC_GROUP *group;
1707
1708                         ecdhp=cert->ecdh_tmp;
1709                         if (s->cert->ecdh_tmp_auto)
1710                                 {
1711                                 /* Get NID of appropriate shared curve */
1712                                 int nid = tls1_shared_curve(s, -2);
1713                                 if (nid != NID_undef)
1714                                         ecdhp = EC_KEY_new_by_curve_name(nid);
1715                                 }
1716                         else if ((ecdhp == NULL) && s->cert->ecdh_tmp_cb)
1717                                 {
1718                                 ecdhp=s->cert->ecdh_tmp_cb(s,
1719                                       SSL_C_IS_EXPORT(s->s3->tmp.new_cipher),
1720                                       SSL_C_EXPORT_PKEYLENGTH(s->s3->tmp.new_cipher));
1721                                 }
1722                         if (ecdhp == NULL)
1723                                 {
1724                                 al=SSL_AD_HANDSHAKE_FAILURE;
1725                                 SSLerr(SSL_F_SSL3_SEND_SERVER_KEY_EXCHANGE,SSL_R_MISSING_TMP_ECDH_KEY);
1726                                 goto f_err;
1727                                 }
1728
1729                         if (s->s3->tmp.ecdh != NULL)
1730                                 {
1731                                 SSLerr(SSL_F_SSL3_SEND_SERVER_KEY_EXCHANGE, ERR_R_INTERNAL_ERROR);
1732                                 goto err;
1733                                 }
1734
1735                         /* Duplicate the ECDH structure. */
1736                         if (ecdhp == NULL)
1737                                 {
1738                                 SSLerr(SSL_F_SSL3_SEND_SERVER_KEY_EXCHANGE,ERR_R_ECDH_LIB);
1739                                 goto err;
1740                                 }
1741                         if (s->cert->ecdh_tmp_auto)
1742                                 ecdh = ecdhp;
1743                         else if ((ecdh = EC_KEY_dup(ecdhp)) == NULL)
1744                                 {
1745                                 SSLerr(SSL_F_SSL3_SEND_SERVER_KEY_EXCHANGE,ERR_R_ECDH_LIB);
1746                                 goto err;
1747                                 }
1748
1749                         s->s3->tmp.ecdh=ecdh;
1750                         if ((EC_KEY_get0_public_key(ecdh) == NULL) ||
1751                             (EC_KEY_get0_private_key(ecdh) == NULL) ||
1752                             (s->options & SSL_OP_SINGLE_ECDH_USE))
1753                                 {
1754                                 if(!EC_KEY_generate_key(ecdh))
1755                                     {
1756                                     SSLerr(SSL_F_SSL3_SEND_SERVER_KEY_EXCHANGE,ERR_R_ECDH_LIB);
1757                                     goto err;
1758                                     }
1759                                 }
1760
1761                         if (((group = EC_KEY_get0_group(ecdh)) == NULL) ||
1762                             (EC_KEY_get0_public_key(ecdh)  == NULL) ||
1763                             (EC_KEY_get0_private_key(ecdh) == NULL))
1764                                 {
1765                                 SSLerr(SSL_F_SSL3_SEND_SERVER_KEY_EXCHANGE,ERR_R_ECDH_LIB);
1766                                 goto err;
1767                                 }
1768
1769                         if (SSL_C_IS_EXPORT(s->s3->tmp.new_cipher) &&
1770                             (EC_GROUP_get_degree(group) > 163)) 
1771                                 {
1772                                 SSLerr(SSL_F_SSL3_SEND_SERVER_KEY_EXCHANGE,SSL_R_ECGROUP_TOO_LARGE_FOR_CIPHER);
1773                                 goto err;
1774                                 }
1775
1776                         /* XXX: For now, we only support ephemeral ECDH
1777                          * keys over named (not generic) curves. For 
1778                          * supported named curves, curve_id is non-zero.
1779                          */
1780                         if ((curve_id = 
1781                             tls1_ec_nid2curve_id(EC_GROUP_get_curve_name(group)))
1782                             == 0)
1783                                 {
1784                                 SSLerr(SSL_F_SSL3_SEND_SERVER_KEY_EXCHANGE,SSL_R_UNSUPPORTED_ELLIPTIC_CURVE);
1785                                 goto err;
1786                                 }
1787
1788                         /* Encode the public key.
1789                          * First check the size of encoding and
1790                          * allocate memory accordingly.
1791                          */
1792                         encodedlen = EC_POINT_point2oct(group, 
1793                             EC_KEY_get0_public_key(ecdh),
1794                             POINT_CONVERSION_UNCOMPRESSED, 
1795                             NULL, 0, NULL);
1796
1797                         encodedPoint = (unsigned char *) 
1798                             OPENSSL_malloc(encodedlen*sizeof(unsigned char)); 
1799                         bn_ctx = BN_CTX_new();
1800                         if ((encodedPoint == NULL) || (bn_ctx == NULL))
1801                                 {
1802                                 SSLerr(SSL_F_SSL3_SEND_SERVER_KEY_EXCHANGE,ERR_R_MALLOC_FAILURE);
1803                                 goto err;
1804                                 }
1805
1806
1807                         encodedlen = EC_POINT_point2oct(group, 
1808                             EC_KEY_get0_public_key(ecdh), 
1809                             POINT_CONVERSION_UNCOMPRESSED, 
1810                             encodedPoint, encodedlen, bn_ctx);
1811
1812                         if (encodedlen == 0) 
1813                                 {
1814                                 SSLerr(SSL_F_SSL3_SEND_SERVER_KEY_EXCHANGE,ERR_R_ECDH_LIB);
1815                                 goto err;
1816                                 }
1817
1818                         BN_CTX_free(bn_ctx);  bn_ctx=NULL;
1819
1820                         /* XXX: For now, we only support named (not 
1821                          * generic) curves in ECDH ephemeral key exchanges.
1822                          * In this situation, we need four additional bytes
1823                          * to encode the entire ServerECDHParams
1824                          * structure. 
1825                          */
1826                         n = 4 + encodedlen;
1827
1828                         /* We'll generate the serverKeyExchange message
1829                          * explicitly so we can set these to NULLs
1830                          */
1831                         r[0]=NULL;
1832                         r[1]=NULL;
1833                         r[2]=NULL;
1834                         r[3]=NULL;
1835                         }
1836                 else 
1837 #endif /* !OPENSSL_NO_ECDH */
1838 #ifndef OPENSSL_NO_PSK
1839                         if (type & SSL_kPSK)
1840                                 {
1841                                 /* reserve size for record length and PSK identity hint*/
1842                                 n+=2+strlen(s->ctx->psk_identity_hint);
1843                                 }
1844                         else
1845 #endif /* !OPENSSL_NO_PSK */
1846 #ifndef OPENSSL_NO_SRP
1847                 if (type & SSL_kSRP)
1848                         {
1849                         if ((s->srp_ctx.N == NULL) ||
1850                                 (s->srp_ctx.g == NULL) ||
1851                                 (s->srp_ctx.s == NULL) ||
1852                                 (s->srp_ctx.B == NULL))
1853                                 {
1854                                 SSLerr(SSL_F_SSL3_SEND_SERVER_KEY_EXCHANGE,SSL_R_MISSING_SRP_PARAM);
1855                                 goto err;
1856                                 }
1857                         r[0]=s->srp_ctx.N;
1858                         r[1]=s->srp_ctx.g;
1859                         r[2]=s->srp_ctx.s;
1860                         r[3]=s->srp_ctx.B;
1861                         }
1862                 else 
1863 #endif
1864                         {
1865                         al=SSL_AD_HANDSHAKE_FAILURE;
1866                         SSLerr(SSL_F_SSL3_SEND_SERVER_KEY_EXCHANGE,SSL_R_UNKNOWN_KEY_EXCHANGE_TYPE);
1867                         goto f_err;
1868                         }
1869                 for (i=0; i < 4 && r[i] != NULL; i++)
1870                         {
1871                         nr[i]=BN_num_bytes(r[i]);
1872 #ifndef OPENSSL_NO_SRP
1873                         if ((i == 2) && (type & SSL_kSRP))
1874                                 n+=1+nr[i];
1875                         else
1876 #endif
1877                         n+=2+nr[i];
1878                         }
1879
1880                 if (!(s->s3->tmp.new_cipher->algorithm_auth & (SSL_aNULL|SSL_aSRP))
1881                         && !(s->s3->tmp.new_cipher->algorithm_mkey & SSL_kPSK))
1882                         {
1883                         if ((pkey=ssl_get_sign_pkey(s,s->s3->tmp.new_cipher,&md))
1884                                 == NULL)
1885                                 {
1886                                 al=SSL_AD_DECODE_ERROR;
1887                                 goto f_err;
1888                                 }
1889                         kn=EVP_PKEY_size(pkey);
1890                         }
1891                 else
1892                         {
1893                         pkey=NULL;
1894                         kn=0;
1895                         }
1896
1897                 if (!BUF_MEM_grow_clean(buf,n+SSL_HM_HEADER_LENGTH(s)+kn))
1898                         {
1899                         SSLerr(SSL_F_SSL3_SEND_SERVER_KEY_EXCHANGE,ERR_LIB_BUF);
1900                         goto err;
1901                         }
1902                 d = p = ssl_handshake_start(s);
1903
1904                 for (i=0; i < 4 && r[i] != NULL; i++)
1905                         {
1906 #ifndef OPENSSL_NO_SRP
1907                         if ((i == 2) && (type & SSL_kSRP))
1908                                 {
1909                                 *p = nr[i];
1910                                 p++;
1911                                 }
1912                         else
1913 #endif
1914                         s2n(nr[i],p);
1915                         BN_bn2bin(r[i],p);
1916                         p+=nr[i];
1917                         }
1918
1919 #ifndef OPENSSL_NO_ECDH
1920                 if (type & SSL_kEECDH) 
1921                         {
1922                         /* XXX: For now, we only support named (not generic) curves.
1923                          * In this situation, the serverKeyExchange message has:
1924                          * [1 byte CurveType], [2 byte CurveName]
1925                          * [1 byte length of encoded point], followed by
1926                          * the actual encoded point itself
1927                          */
1928                         *p = NAMED_CURVE_TYPE;
1929                         p += 1;
1930                         *p = 0;
1931                         p += 1;
1932                         *p = curve_id;
1933                         p += 1;
1934                         *p = encodedlen;
1935                         p += 1;
1936                         memcpy((unsigned char*)p, 
1937                             (unsigned char *)encodedPoint, 
1938                             encodedlen);
1939                         OPENSSL_free(encodedPoint);
1940                         encodedPoint = NULL;
1941                         p += encodedlen;
1942                         }
1943 #endif
1944
1945 #ifndef OPENSSL_NO_PSK
1946                 if (type & SSL_kPSK)
1947                         {
1948                         /* copy PSK identity hint */
1949                         s2n(strlen(s->ctx->psk_identity_hint), p); 
1950                         strncpy((char *)p, s->ctx->psk_identity_hint, strlen(s->ctx->psk_identity_hint));
1951                         p+=strlen(s->ctx->psk_identity_hint);
1952                         }
1953 #endif
1954
1955                 /* not anonymous */
1956                 if (pkey != NULL)
1957                         {
1958                         /* n is the length of the params, they start at &(d[4])
1959                          * and p points to the space at the end. */
1960 #ifndef OPENSSL_NO_RSA
1961                         if (pkey->type == EVP_PKEY_RSA && !SSL_USE_SIGALGS(s))
1962                                 {
1963                                 q=md_buf;
1964                                 j=0;
1965                                 for (num=2; num > 0; num--)
1966                                         {
1967                                         EVP_MD_CTX_set_flags(&md_ctx,
1968                                                 EVP_MD_CTX_FLAG_NON_FIPS_ALLOW);
1969                                         EVP_DigestInit_ex(&md_ctx,(num == 2)
1970                                                 ?s->ctx->md5:s->ctx->sha1, NULL);
1971                                         EVP_DigestUpdate(&md_ctx,&(s->s3->client_random[0]),SSL3_RANDOM_SIZE);
1972                                         EVP_DigestUpdate(&md_ctx,&(s->s3->server_random[0]),SSL3_RANDOM_SIZE);
1973                                         EVP_DigestUpdate(&md_ctx,d,n);
1974                                         EVP_DigestFinal_ex(&md_ctx,q,
1975                                                 (unsigned int *)&i);
1976                                         q+=i;
1977                                         j+=i;
1978                                         }
1979                                 if (RSA_sign(NID_md5_sha1, md_buf, j,
1980                                         &(p[2]), &u, pkey->pkey.rsa) <= 0)
1981                                         {
1982                                         SSLerr(SSL_F_SSL3_SEND_SERVER_KEY_EXCHANGE,ERR_LIB_RSA);
1983                                         goto err;
1984                                         }
1985                                 s2n(u,p);
1986                                 n+=u+2;
1987                                 }
1988                         else
1989 #endif
1990                         if (md)
1991                                 {
1992                                 /* send signature algorithm */
1993                                 if (SSL_USE_SIGALGS(s))
1994                                         {
1995                                         if (!tls12_get_sigandhash(p, pkey, md))
1996                                                 {
1997                                                 /* Should never happen */
1998                                                 al=SSL_AD_INTERNAL_ERROR;
1999                                                 SSLerr(SSL_F_SSL3_SEND_SERVER_KEY_EXCHANGE,ERR_R_INTERNAL_ERROR);
2000                                                 goto f_err;
2001                                                 }
2002                                         p+=2;
2003                                         }
2004 #ifdef SSL_DEBUG
2005                                 fprintf(stderr, "Using hash %s\n",
2006                                                         EVP_MD_name(md));
2007 #endif
2008                                 EVP_SignInit_ex(&md_ctx, md, NULL);
2009                                 EVP_SignUpdate(&md_ctx,&(s->s3->client_random[0]),SSL3_RANDOM_SIZE);
2010                                 EVP_SignUpdate(&md_ctx,&(s->s3->server_random[0]),SSL3_RANDOM_SIZE);
2011                                 EVP_SignUpdate(&md_ctx,d,n);
2012                                 if (!EVP_SignFinal(&md_ctx,&(p[2]),
2013                                         (unsigned int *)&i,pkey))
2014                                         {
2015                                         SSLerr(SSL_F_SSL3_SEND_SERVER_KEY_EXCHANGE,ERR_LIB_EVP);
2016                                         goto err;
2017                                         }
2018                                 s2n(i,p);
2019                                 n+=i+2;
2020                                 if (SSL_USE_SIGALGS(s))
2021                                         n+= 2;
2022                                 }
2023                         else
2024                                 {
2025                                 /* Is this error check actually needed? */
2026                                 al=SSL_AD_HANDSHAKE_FAILURE;
2027                                 SSLerr(SSL_F_SSL3_SEND_SERVER_KEY_EXCHANGE,SSL_R_UNKNOWN_PKEY_TYPE);
2028                                 goto f_err;
2029                                 }
2030                         }
2031
2032                 ssl_set_handshake_header(s, SSL3_MT_SERVER_KEY_EXCHANGE, n);
2033                 }
2034
2035         s->state = SSL3_ST_SW_KEY_EXCH_B;
2036         EVP_MD_CTX_cleanup(&md_ctx);
2037         return ssl_do_write(s);
2038 f_err:
2039         ssl3_send_alert(s,SSL3_AL_FATAL,al);
2040 err:
2041 #ifndef OPENSSL_NO_ECDH
2042         if (encodedPoint != NULL) OPENSSL_free(encodedPoint);
2043         BN_CTX_free(bn_ctx);
2044 #endif
2045         EVP_MD_CTX_cleanup(&md_ctx);
2046         return(-1);
2047         }
2048
2049 int ssl3_send_certificate_request(SSL *s)
2050         {
2051         unsigned char *p,*d;
2052         int i,j,nl,off,n;
2053         STACK_OF(X509_NAME) *sk=NULL;
2054         X509_NAME *name;
2055         BUF_MEM *buf;
2056
2057         if (s->state == SSL3_ST_SW_CERT_REQ_A)
2058                 {
2059                 buf=s->init_buf;
2060
2061                 d=p=ssl_handshake_start(s);
2062
2063                 /* get the list of acceptable cert types */
2064                 p++;
2065                 n=ssl3_get_req_cert_type(s,p);
2066                 d[0]=n;
2067                 p+=n;
2068                 n++;
2069
2070                 if (SSL_USE_SIGALGS(s))
2071                         {
2072                         const unsigned char *psigs;
2073                         nl = tls12_get_psigalgs(s, &psigs);
2074                         s2n(nl, p);
2075                         memcpy(p, psigs, nl);
2076                         p += nl;
2077                         n += nl + 2;
2078                         }
2079
2080                 off=n;
2081                 p+=2;
2082                 n+=2;
2083
2084                 sk=SSL_get_client_CA_list(s);
2085                 nl=0;
2086                 if (sk != NULL)
2087                         {
2088                         for (i=0; i<sk_X509_NAME_num(sk); i++)
2089                                 {
2090                                 name=sk_X509_NAME_value(sk,i);
2091                                 j=i2d_X509_NAME(name,NULL);
2092                                 if (!BUF_MEM_grow_clean(buf,SSL_HM_HEADER_LENGTH(s)+n+j+2))
2093                                         {
2094                                         SSLerr(SSL_F_SSL3_SEND_CERTIFICATE_REQUEST,ERR_R_BUF_LIB);
2095                                         goto err;
2096                                         }
2097                                 p = ssl_handshake_start(s) + n;
2098                                 if (!(s->options & SSL_OP_NETSCAPE_CA_DN_BUG))
2099                                         {
2100                                         s2n(j,p);
2101                                         i2d_X509_NAME(name,&p);
2102                                         n+=2+j;
2103                                         nl+=2+j;
2104                                         }
2105                                 else
2106                                         {
2107                                         d=p;
2108                                         i2d_X509_NAME(name,&p);
2109                                         j-=2; s2n(j,d); j+=2;
2110                                         n+=j;
2111                                         nl+=j;
2112                                         }
2113                                 }
2114                         }
2115                 /* else no CA names */
2116                 p = ssl_handshake_start(s) + off;
2117                 s2n(nl,p);
2118
2119                 ssl_set_handshake_header(s, SSL3_MT_CERTIFICATE_REQUEST, n);
2120
2121 #ifdef NETSCAPE_HANG_BUG
2122                 if (!SSL_IS_DTLS(s))
2123                         {
2124                         if (!BUF_MEM_grow_clean(buf, s->init_num + 4))
2125                                 {
2126                                 SSLerr(SSL_F_SSL3_SEND_CERTIFICATE_REQUEST,ERR_R_BUF_LIB);
2127                                 goto err;
2128                                 }
2129                         p=(unsigned char *)s->init_buf->data + s->init_num;
2130                         /* do the header */
2131                         *(p++)=SSL3_MT_SERVER_DONE;
2132                         *(p++)=0;
2133                         *(p++)=0;
2134                         *(p++)=0;
2135                         s->init_num += 4;
2136                         }
2137 #endif
2138
2139                 s->state = SSL3_ST_SW_CERT_REQ_B;
2140                 }
2141
2142         /* SSL3_ST_SW_CERT_REQ_B */
2143         return ssl_do_write(s);
2144 err:
2145         return(-1);
2146         }
2147
2148 int ssl3_get_client_key_exchange(SSL *s)
2149         {
2150         int i,al,ok;
2151         long n;
2152         unsigned long alg_k;
2153         unsigned char *p;
2154 #ifndef OPENSSL_NO_RSA
2155         RSA *rsa=NULL;
2156         EVP_PKEY *pkey=NULL;
2157 #endif
2158 #ifndef OPENSSL_NO_DH
2159         BIGNUM *pub=NULL;
2160         DH *dh_srvr, *dh_clnt = NULL;
2161 #endif
2162 #ifndef OPENSSL_NO_KRB5
2163         KSSL_ERR kssl_err;
2164 #endif /* OPENSSL_NO_KRB5 */
2165
2166 #ifndef OPENSSL_NO_ECDH
2167         EC_KEY *srvr_ecdh = NULL;
2168         EVP_PKEY *clnt_pub_pkey = NULL;
2169         EC_POINT *clnt_ecpoint = NULL;
2170         BN_CTX *bn_ctx = NULL; 
2171 #endif
2172
2173         n=s->method->ssl_get_message(s,
2174                 SSL3_ST_SR_KEY_EXCH_A,
2175                 SSL3_ST_SR_KEY_EXCH_B,
2176                 SSL3_MT_CLIENT_KEY_EXCHANGE,
2177                 2048, /* ??? */
2178                 &ok);
2179
2180         if (!ok) return((int)n);
2181         p=(unsigned char *)s->init_msg;
2182
2183         alg_k=s->s3->tmp.new_cipher->algorithm_mkey;
2184
2185 #ifndef OPENSSL_NO_RSA
2186         if (alg_k & SSL_kRSA)
2187                 {
2188                 unsigned char rand_premaster_secret[SSL_MAX_MASTER_KEY_LENGTH];
2189                 int decrypt_len;
2190                 unsigned char decrypt_good, version_good;
2191
2192                 /* FIX THIS UP EAY EAY EAY EAY */
2193                 if (s->s3->tmp.use_rsa_tmp)
2194                         {
2195                         if ((s->cert != NULL) && (s->cert->rsa_tmp != NULL))
2196                                 rsa=s->cert->rsa_tmp;
2197                         /* Don't do a callback because rsa_tmp should
2198                          * be sent already */
2199                         if (rsa == NULL)
2200                                 {
2201                                 al=SSL_AD_HANDSHAKE_FAILURE;
2202                                 SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,SSL_R_MISSING_TMP_RSA_PKEY);
2203                                 goto f_err;
2204
2205                                 }
2206                         }
2207                 else
2208                         {
2209                         pkey=s->cert->pkeys[SSL_PKEY_RSA_ENC].privatekey;
2210                         if (    (pkey == NULL) ||
2211                                 (pkey->type != EVP_PKEY_RSA) ||
2212                                 (pkey->pkey.rsa == NULL))
2213                                 {
2214                                 al=SSL_AD_HANDSHAKE_FAILURE;
2215                                 SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,SSL_R_MISSING_RSA_CERTIFICATE);
2216                                 goto f_err;
2217                                 }
2218                         rsa=pkey->pkey.rsa;
2219                         }
2220
2221                 /* TLS and [incidentally] DTLS{0xFEFF} */
2222                 if (s->version > SSL3_VERSION && s->version != DTLS1_BAD_VER)
2223                         {
2224                         n2s(p,i);
2225                         if (n != i+2)
2226                                 {
2227                                 if (!(s->options & SSL_OP_TLS_D5_BUG))
2228                                         {
2229                                         SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,SSL_R_TLS_RSA_ENCRYPTED_VALUE_LENGTH_IS_WRONG);
2230                                         goto err;
2231                                         }
2232                                 else
2233                                         p-=2;
2234                                 }
2235                         else
2236                                 n=i;
2237                         }
2238
2239                 /* We must not leak whether a decryption failure occurs because
2240                  * of Bleichenbacher's attack on PKCS #1 v1.5 RSA padding (see
2241                  * RFC 2246, section 7.4.7.1). The code follows that advice of
2242                  * the TLS RFC and generates a random premaster secret for the
2243                  * case that the decrypt fails. See
2244                  * https://tools.ietf.org/html/rfc5246#section-7.4.7.1 */
2245
2246                 /* should be RAND_bytes, but we cannot work around a failure. */
2247                 if (RAND_pseudo_bytes(rand_premaster_secret,
2248                                       sizeof(rand_premaster_secret)) <= 0)
2249                         goto err;
2250                 decrypt_len = RSA_private_decrypt((int)n,p,p,rsa,RSA_PKCS1_PADDING);
2251                 ERR_clear_error();
2252
2253                 /* decrypt_len should be SSL_MAX_MASTER_KEY_LENGTH.
2254                  * decrypt_good will be 0xff if so and zero otherwise. */
2255                 decrypt_good = constant_time_eq_int_8(decrypt_len, SSL_MAX_MASTER_KEY_LENGTH);
2256
2257                 /* If the version in the decrypted pre-master secret is correct
2258                  * then version_good will be 0xff, otherwise it'll be zero.
2259                  * The Klima-Pokorny-Rosa extension of Bleichenbacher's attack
2260                  * (http://eprint.iacr.org/2003/052/) exploits the version
2261                  * number check as a "bad version oracle". Thus version checks
2262                  * are done in constant time and are treated like any other
2263                  * decryption error. */
2264                 version_good = constant_time_eq_8(p[0], (unsigned)(s->client_version>>8));
2265                 version_good &= constant_time_eq_8(p[1], (unsigned)(s->client_version&0xff));
2266
2267                 /* The premaster secret must contain the same version number as
2268                  * the ClientHello to detect version rollback attacks
2269                  * (strangely, the protocol does not offer such protection for
2270                  * DH ciphersuites). However, buggy clients exist that send the
2271                  * negotiated protocol version instead if the server does not
2272                  * support the requested protocol version. If
2273                  * SSL_OP_TLS_ROLLBACK_BUG is set, tolerate such clients. */
2274                 if (s->options & SSL_OP_TLS_ROLLBACK_BUG)
2275                         {
2276                         unsigned char workaround_good;
2277                         workaround_good = constant_time_eq_8(p[0], (unsigned)(s->version>>8));
2278                         workaround_good &= constant_time_eq_8(p[1], (unsigned)(s->version&0xff));
2279                         version_good |= workaround_good;
2280                         }
2281
2282                 /* Both decryption and version must be good for decrypt_good
2283                  * to remain non-zero (0xff). */
2284                 decrypt_good &= version_good;
2285
2286                 /* Now copy rand_premaster_secret over p using
2287                  * decrypt_good_mask. */
2288                 for (i = 0; i < (int) sizeof(rand_premaster_secret); i++)
2289                         {
2290                         p[i] = constant_time_select_8(decrypt_good, p[i],
2291                                                       rand_premaster_secret[i]);
2292                         }
2293
2294                 s->session->master_key_length=
2295                         s->method->ssl3_enc->generate_master_secret(s,
2296                                 s->session->master_key,
2297                                 p,i);
2298                 OPENSSL_cleanse(p,i);
2299                 }
2300         else
2301 #endif
2302 #ifndef OPENSSL_NO_DH
2303                 if (alg_k & (SSL_kEDH|SSL_kDHr|SSL_kDHd))
2304                 {
2305                 int idx = -1;
2306                 EVP_PKEY *skey = NULL;
2307                 if (n)
2308                         n2s(p,i);
2309                 else
2310                         i = 0;
2311                 if (n && n != i+2)
2312                         {
2313                         if (!(s->options & SSL_OP_SSLEAY_080_CLIENT_DH_BUG))
2314                                 {
2315                                 SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,SSL_R_DH_PUBLIC_VALUE_LENGTH_IS_WRONG);
2316                                 goto err;
2317                                 }
2318                         else
2319                                 {
2320                                 p-=2;
2321                                 i=(int)n;
2322                                 }
2323                         }
2324                 if (alg_k & SSL_kDHr)
2325                         idx = SSL_PKEY_DH_RSA;
2326                 else if (alg_k & SSL_kDHd)
2327                         idx = SSL_PKEY_DH_DSA;
2328                 if (idx >= 0)
2329                         {
2330                         skey = s->cert->pkeys[idx].privatekey;
2331                         if ((skey == NULL) ||
2332                                 (skey->type != EVP_PKEY_DH) ||
2333                                 (skey->pkey.dh == NULL))
2334                                 {
2335                                 al=SSL_AD_HANDSHAKE_FAILURE;
2336                                 SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,SSL_R_MISSING_RSA_CERTIFICATE);
2337                                 goto f_err;
2338                                 }
2339                         dh_srvr = skey->pkey.dh;
2340                         }
2341                 else if (s->s3->tmp.dh == NULL)
2342                         {
2343                         al=SSL_AD_HANDSHAKE_FAILURE;
2344                         SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,SSL_R_MISSING_TMP_DH_KEY);
2345                         goto f_err;
2346                         }
2347                 else
2348                         dh_srvr=s->s3->tmp.dh;
2349
2350                 if (n == 0L)
2351                         {
2352                         /* Get pubkey from cert */
2353                         EVP_PKEY *clkey=X509_get_pubkey(s->session->peer);
2354                         if (clkey)
2355                                 {
2356                                 if (EVP_PKEY_cmp_parameters(clkey, skey) == 1)
2357                                         dh_clnt = EVP_PKEY_get1_DH(clkey);
2358                                 }
2359                         if (dh_clnt == NULL)
2360                                 {
2361                                 al=SSL_AD_HANDSHAKE_FAILURE;
2362                                 SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,SSL_R_MISSING_TMP_DH_KEY);
2363                                 goto f_err;
2364                                 }
2365                         EVP_PKEY_free(clkey);
2366                         pub = dh_clnt->pub_key;
2367                         }
2368                 else
2369                         pub=BN_bin2bn(p,i,NULL);
2370                 if (pub == NULL)
2371                         {
2372                         SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,SSL_R_BN_LIB);
2373                         goto err;
2374                         }
2375
2376                 i=DH_compute_key(p,pub,dh_srvr);
2377
2378                 if (i <= 0)
2379                         {
2380                         SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,ERR_R_DH_LIB);
2381                         BN_clear_free(pub);
2382                         goto err;
2383                         }
2384
2385                 DH_free(s->s3->tmp.dh);
2386                 s->s3->tmp.dh=NULL;
2387                 if (dh_clnt)
2388                         DH_free(dh_clnt);
2389                 else
2390                         BN_clear_free(pub);
2391                 pub=NULL;
2392                 s->session->master_key_length=
2393                         s->method->ssl3_enc->generate_master_secret(s,
2394                                 s->session->master_key,p,i);
2395                 OPENSSL_cleanse(p,i);
2396                 if (dh_clnt)
2397                         return 2;
2398                 }
2399         else
2400 #endif
2401 #ifndef OPENSSL_NO_KRB5
2402         if (alg_k & SSL_kKRB5)
2403                 {
2404                 krb5_error_code         krb5rc;
2405                 krb5_data               enc_ticket;
2406                 krb5_data               authenticator;
2407                 krb5_data               enc_pms;
2408                 KSSL_CTX                *kssl_ctx = s->kssl_ctx;
2409                 EVP_CIPHER_CTX          ciph_ctx;
2410                 const EVP_CIPHER        *enc = NULL;
2411                 unsigned char           iv[EVP_MAX_IV_LENGTH];
2412                 unsigned char           pms[SSL_MAX_MASTER_KEY_LENGTH
2413                                                + EVP_MAX_BLOCK_LENGTH];
2414                 int                  padl, outl;
2415                 krb5_timestamp          authtime = 0;
2416                 krb5_ticket_times       ttimes;
2417
2418                 EVP_CIPHER_CTX_init(&ciph_ctx);
2419
2420                 if (!kssl_ctx)  kssl_ctx = kssl_ctx_new();
2421
2422                 n2s(p,i);
2423                 enc_ticket.length = i;
2424
2425                 if (n < (long)(enc_ticket.length + 6))
2426                         {
2427                         SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,
2428                                 SSL_R_DATA_LENGTH_TOO_LONG);
2429                         goto err;
2430                         }
2431
2432                 enc_ticket.data = (char *)p;
2433                 p+=enc_ticket.length;
2434
2435                 n2s(p,i);
2436                 authenticator.length = i;
2437
2438                 if (n < (long)(enc_ticket.length + authenticator.length + 6))
2439                         {
2440                         SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,
2441                                 SSL_R_DATA_LENGTH_TOO_LONG);
2442                         goto err;
2443                         }
2444
2445                 authenticator.data = (char *)p;
2446                 p+=authenticator.length;
2447
2448                 n2s(p,i);
2449                 enc_pms.length = i;
2450                 enc_pms.data = (char *)p;
2451                 p+=enc_pms.length;
2452
2453                 /* Note that the length is checked again below,
2454                 ** after decryption
2455                 */
2456                 if(enc_pms.length > sizeof pms)
2457                         {
2458                         SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,
2459                                SSL_R_DATA_LENGTH_TOO_LONG);
2460                         goto err;
2461                         }
2462
2463                 if (n != (long)(enc_ticket.length + authenticator.length +
2464                                                 enc_pms.length + 6))
2465                         {
2466                         SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,
2467                                 SSL_R_DATA_LENGTH_TOO_LONG);
2468                         goto err;
2469                         }
2470
2471                 if ((krb5rc = kssl_sget_tkt(kssl_ctx, &enc_ticket, &ttimes,
2472                                         &kssl_err)) != 0)
2473                         {
2474 #ifdef KSSL_DEBUG
2475                         printf("kssl_sget_tkt rtn %d [%d]\n",
2476                                 krb5rc, kssl_err.reason);
2477                         if (kssl_err.text)
2478                                 printf("kssl_err text= %s\n", kssl_err.text);
2479 #endif  /* KSSL_DEBUG */
2480                         SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,
2481                                 kssl_err.reason);
2482                         goto err;
2483                         }
2484
2485                 /*  Note: no authenticator is not considered an error,
2486                 **  but will return authtime == 0.
2487                 */
2488                 if ((krb5rc = kssl_check_authent(kssl_ctx, &authenticator,
2489                                         &authtime, &kssl_err)) != 0)
2490                         {
2491 #ifdef KSSL_DEBUG
2492                         printf("kssl_check_authent rtn %d [%d]\n",
2493                                 krb5rc, kssl_err.reason);
2494                         if (kssl_err.text)
2495                                 printf("kssl_err text= %s\n", kssl_err.text);
2496 #endif  /* KSSL_DEBUG */
2497                         SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,
2498                                 kssl_err.reason);
2499                         goto err;
2500                         }
2501
2502                 if ((krb5rc = kssl_validate_times(authtime, &ttimes)) != 0)
2503                         {
2504                         SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE, krb5rc);
2505                         goto err;
2506                         }
2507
2508 #ifdef KSSL_DEBUG
2509                 kssl_ctx_show(kssl_ctx);
2510 #endif  /* KSSL_DEBUG */
2511
2512                 enc = kssl_map_enc(kssl_ctx->enctype);
2513                 if (enc == NULL)
2514                     goto err;
2515
2516                 memset(iv, 0, sizeof iv);       /* per RFC 1510 */
2517
2518                 if (!EVP_DecryptInit_ex(&ciph_ctx,enc,NULL,kssl_ctx->key,iv))
2519                         {
2520                         SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,
2521                                 SSL_R_DECRYPTION_FAILED);
2522                         goto err;
2523                         }
2524                 if (!EVP_DecryptUpdate(&ciph_ctx, pms,&outl,
2525                                         (unsigned char *)enc_pms.data, enc_pms.length))
2526                         {
2527                         SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,
2528                                 SSL_R_DECRYPTION_FAILED);
2529                         goto err;
2530                         }
2531                 if (outl > SSL_MAX_MASTER_KEY_LENGTH)
2532                         {
2533                         SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,
2534                                 SSL_R_DATA_LENGTH_TOO_LONG);
2535                         goto err;
2536                         }
2537                 if (!EVP_DecryptFinal_ex(&ciph_ctx,&(pms[outl]),&padl))
2538                         {
2539                         SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,
2540                                 SSL_R_DECRYPTION_FAILED);
2541                         goto err;
2542                         }
2543                 outl += padl;
2544                 if (outl > SSL_MAX_MASTER_KEY_LENGTH)
2545                         {
2546                         SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,
2547                                 SSL_R_DATA_LENGTH_TOO_LONG);
2548                         goto err;
2549                         }
2550                 if (!((pms[0] == (s->client_version>>8)) && (pms[1] == (s->client_version & 0xff))))
2551                     {
2552                     /* The premaster secret must contain the same version number as the
2553                      * ClientHello to detect version rollback attacks (strangely, the
2554                      * protocol does not offer such protection for DH ciphersuites).
2555                      * However, buggy clients exist that send random bytes instead of
2556                      * the protocol version.
2557                      * If SSL_OP_TLS_ROLLBACK_BUG is set, tolerate such clients. 
2558                      * (Perhaps we should have a separate BUG value for the Kerberos cipher)
2559                      */
2560                     if (!(s->options & SSL_OP_TLS_ROLLBACK_BUG))
2561                         {
2562                         SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,
2563                                SSL_AD_DECODE_ERROR);
2564                         goto err;
2565                         }
2566                     }
2567
2568                 EVP_CIPHER_CTX_cleanup(&ciph_ctx);
2569
2570                 s->session->master_key_length=
2571                         s->method->ssl3_enc->generate_master_secret(s,
2572                                 s->session->master_key, pms, outl);
2573
2574                 if (kssl_ctx->client_princ)
2575                         {
2576                         size_t len = strlen(kssl_ctx->client_princ);
2577                         if ( len < SSL_MAX_KRB5_PRINCIPAL_LENGTH ) 
2578                                 {
2579                                 s->session->krb5_client_princ_len = len;
2580                                 memcpy(s->session->krb5_client_princ,kssl_ctx->client_princ,len);
2581                                 }
2582                         }
2583
2584
2585                 /*  Was doing kssl_ctx_free() here,
2586                 **  but it caused problems for apache.
2587                 **  kssl_ctx = kssl_ctx_free(kssl_ctx);
2588                 **  if (s->kssl_ctx)  s->kssl_ctx = NULL;
2589                 */
2590                 }
2591         else
2592 #endif  /* OPENSSL_NO_KRB5 */
2593
2594 #ifndef OPENSSL_NO_ECDH
2595                 if (alg_k & (SSL_kEECDH|SSL_kECDHr|SSL_kECDHe))
2596                 {
2597                 int ret = 1;
2598                 int field_size = 0;
2599                 const EC_KEY   *tkey;
2600                 const EC_GROUP *group;
2601                 const BIGNUM *priv_key;
2602
2603                 /* initialize structures for server's ECDH key pair */
2604                 if ((srvr_ecdh = EC_KEY_new()) == NULL) 
2605                         {
2606                         SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,
2607                             ERR_R_MALLOC_FAILURE);
2608                         goto err;
2609                         }
2610
2611                 /* Let's get server private key and group information */
2612                 if (alg_k & (SSL_kECDHr|SSL_kECDHe))
2613                         { 
2614                         /* use the certificate */
2615                         tkey = s->cert->pkeys[SSL_PKEY_ECC].privatekey->pkey.ec;
2616                         }
2617                 else
2618                         {
2619                         /* use the ephermeral values we saved when
2620                          * generating the ServerKeyExchange msg.
2621                          */
2622                         tkey = s->s3->tmp.ecdh;
2623                         }
2624
2625                 group    = EC_KEY_get0_group(tkey);
2626                 priv_key = EC_KEY_get0_private_key(tkey);
2627
2628                 if (!EC_KEY_set_group(srvr_ecdh, group) ||
2629                     !EC_KEY_set_private_key(srvr_ecdh, priv_key))
2630                         {
2631                         SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,
2632                                ERR_R_EC_LIB);
2633                         goto err;
2634                         }
2635
2636                 /* Let's get client's public key */
2637                 if ((clnt_ecpoint = EC_POINT_new(group)) == NULL)
2638                         {
2639                         SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,
2640                             ERR_R_MALLOC_FAILURE);
2641                         goto err;
2642                         }
2643
2644                 if (n == 0L) 
2645                         {
2646                         /* Client Publickey was in Client Certificate */
2647
2648                          if (alg_k & SSL_kEECDH)
2649                                  {
2650                                  al=SSL_AD_HANDSHAKE_FAILURE;
2651                                  SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,SSL_R_MISSING_TMP_ECDH_KEY);
2652                                  goto f_err;
2653                                  }
2654                         if (((clnt_pub_pkey=X509_get_pubkey(s->session->peer))
2655                             == NULL) || 
2656                             (clnt_pub_pkey->type != EVP_PKEY_EC))
2657                                 {
2658                                 /* XXX: For now, we do not support client
2659                                  * authentication using ECDH certificates
2660                                  * so this branch (n == 0L) of the code is
2661                                  * never executed. When that support is
2662                                  * added, we ought to ensure the key 
2663                                  * received in the certificate is 
2664                                  * authorized for key agreement.
2665                                  * ECDH_compute_key implicitly checks that
2666                                  * the two ECDH shares are for the same
2667                                  * group.
2668                                  */
2669                                 al=SSL_AD_HANDSHAKE_FAILURE;
2670                                 SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,
2671                                     SSL_R_UNABLE_TO_DECODE_ECDH_CERTS);
2672                                 goto f_err;
2673                                 }
2674
2675                         if (EC_POINT_copy(clnt_ecpoint,
2676                             EC_KEY_get0_public_key(clnt_pub_pkey->pkey.ec)) == 0)
2677                                 {
2678                                 SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,
2679                                         ERR_R_EC_LIB);
2680                                 goto err;
2681                                 }
2682                         ret = 2; /* Skip certificate verify processing */
2683                         }
2684                 else
2685                         {
2686                         /* Get client's public key from encoded point
2687                          * in the ClientKeyExchange message.
2688                          */
2689                         if ((bn_ctx = BN_CTX_new()) == NULL)
2690                                 {
2691                                 SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,
2692                                     ERR_R_MALLOC_FAILURE);
2693                                 goto err;
2694                                 }
2695
2696                         /* Get encoded point length */
2697                         i = *p; 
2698                         p += 1;
2699                         if (n != 1 + i)
2700                                 {
2701                                 SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,
2702                                     ERR_R_EC_LIB);
2703                                 goto err;
2704                                 }
2705                         if (EC_POINT_oct2point(group, 
2706                             clnt_ecpoint, p, i, bn_ctx) == 0)
2707                                 {
2708                                 SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,
2709                                     ERR_R_EC_LIB);
2710                                 goto err;
2711                                 }
2712                         /* p is pointing to somewhere in the buffer
2713                          * currently, so set it to the start 
2714                          */ 
2715                         p=(unsigned char *)s->init_buf->data;
2716                         }
2717
2718                 /* Compute the shared pre-master secret */
2719                 field_size = EC_GROUP_get_degree(group);
2720                 if (field_size <= 0)
2721                         {
2722                         SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE, 
2723                                ERR_R_ECDH_LIB);
2724                         goto err;
2725                         }
2726                 i = ECDH_compute_key(p, (field_size+7)/8, clnt_ecpoint, srvr_ecdh, NULL);
2727                 if (i <= 0)
2728                         {
2729                         SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,
2730                             ERR_R_ECDH_LIB);
2731                         goto err;
2732                         }
2733
2734                 EVP_PKEY_free(clnt_pub_pkey);
2735                 EC_POINT_free(clnt_ecpoint);
2736                 EC_KEY_free(srvr_ecdh);
2737                 BN_CTX_free(bn_ctx);
2738                 EC_KEY_free(s->s3->tmp.ecdh);
2739                 s->s3->tmp.ecdh = NULL; 
2740
2741                 /* Compute the master secret */
2742                 s->session->master_key_length = s->method->ssl3_enc-> \
2743                     generate_master_secret(s, s->session->master_key, p, i);
2744                 
2745                 OPENSSL_cleanse(p, i);
2746                 return (ret);
2747                 }
2748         else
2749 #endif
2750 #ifndef OPENSSL_NO_PSK
2751                 if (alg_k & SSL_kPSK)
2752                         {
2753                         unsigned char *t = NULL;
2754                         unsigned char psk_or_pre_ms[PSK_MAX_PSK_LEN*2+4];
2755                         unsigned int pre_ms_len = 0, psk_len = 0;
2756                         int psk_err = 1;
2757                         char tmp_id[PSK_MAX_IDENTITY_LEN+1];
2758
2759                         al=SSL_AD_HANDSHAKE_FAILURE;
2760
2761                         n2s(p,i);
2762                         if (n != i+2)
2763                                 {
2764                                 SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,
2765                                         SSL_R_LENGTH_MISMATCH);
2766                                 goto psk_err;
2767                                 }
2768                         if (i > PSK_MAX_IDENTITY_LEN)
2769                                 {
2770                                 SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,
2771                                         SSL_R_DATA_LENGTH_TOO_LONG);
2772                                 goto psk_err;
2773                                 }
2774                         if (s->psk_server_callback == NULL)
2775                                 {
2776                                 SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,
2777                                        SSL_R_PSK_NO_SERVER_CB);
2778                                 goto psk_err;
2779                                 }
2780
2781                         /* Create guaranteed NULL-terminated identity
2782                          * string for the callback */
2783                         memcpy(tmp_id, p, i);
2784                         memset(tmp_id+i, 0, PSK_MAX_IDENTITY_LEN+1-i);
2785                         psk_len = s->psk_server_callback(s, tmp_id,
2786                                 psk_or_pre_ms, sizeof(psk_or_pre_ms));
2787                         OPENSSL_cleanse(tmp_id, PSK_MAX_IDENTITY_LEN+1);
2788
2789                         if (psk_len > PSK_MAX_PSK_LEN)
2790                                 {
2791                                 SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,
2792                                         ERR_R_INTERNAL_ERROR);
2793                                 goto psk_err;
2794                                 }
2795                         else if (psk_len == 0)
2796                                 {
2797                                 /* PSK related to the given identity not found */
2798                                 SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,
2799                                        SSL_R_PSK_IDENTITY_NOT_FOUND);
2800                                 al=SSL_AD_UNKNOWN_PSK_IDENTITY;
2801                                 goto psk_err;
2802                                 }
2803
2804                         /* create PSK pre_master_secret */
2805                         pre_ms_len=2+psk_len+2+psk_len;
2806                         t = psk_or_pre_ms;
2807                         memmove(psk_or_pre_ms+psk_len+4, psk_or_pre_ms, psk_len);
2808                         s2n(psk_len, t);
2809                         memset(t, 0, psk_len);
2810                         t+=psk_len;
2811                         s2n(psk_len, t);
2812
2813                         if (s->session->psk_identity != NULL)
2814                                 OPENSSL_free(s->session->psk_identity);
2815                         s->session->psk_identity = BUF_strdup((char *)p);
2816                         if (s->session->psk_identity == NULL)
2817                                 {
2818                                 SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,
2819                                         ERR_R_MALLOC_FAILURE);
2820                                 goto psk_err;
2821                                 }
2822
2823                         if (s->session->psk_identity_hint != NULL)
2824                                 OPENSSL_free(s->session->psk_identity_hint);
2825                         s->session->psk_identity_hint = BUF_strdup(s->ctx->psk_identity_hint);
2826                         if (s->ctx->psk_identity_hint != NULL &&
2827                                 s->session->psk_identity_hint == NULL)
2828                                 {
2829                                 SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,
2830                                         ERR_R_MALLOC_FAILURE);
2831                                 goto psk_err;
2832                                 }
2833
2834                         s->session->master_key_length=
2835                                 s->method->ssl3_enc->generate_master_secret(s,
2836                                         s->session->master_key, psk_or_pre_ms, pre_ms_len);
2837                         psk_err = 0;
2838                 psk_err:
2839                         OPENSSL_cleanse(psk_or_pre_ms, sizeof(psk_or_pre_ms));
2840                         if (psk_err != 0)
2841                                 goto f_err;
2842                         }
2843                 else
2844 #endif
2845 #ifndef OPENSSL_NO_SRP
2846                 if (alg_k & SSL_kSRP)
2847                         {
2848                         int param_len;
2849
2850                         n2s(p,i);
2851                         param_len=i+2;
2852                         if (param_len > n)
2853                                 {
2854                                 al=SSL_AD_DECODE_ERROR;
2855                                 SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,SSL_R_BAD_SRP_A_LENGTH);
2856                                 goto f_err;
2857                                 }
2858                         if (!(s->srp_ctx.A=BN_bin2bn(p,i,NULL)))
2859                                 {
2860                                 SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,ERR_R_BN_LIB);
2861                                 goto err;
2862                                 }
2863                         if (BN_ucmp(s->srp_ctx.A, s->srp_ctx.N) >= 0
2864                                 || BN_is_zero(s->srp_ctx.A))
2865                                 {
2866                                 al=SSL_AD_ILLEGAL_PARAMETER;
2867                                 SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,SSL_R_BAD_SRP_PARAMETERS);
2868                                 goto f_err;
2869                                 }
2870                         if (s->session->srp_username != NULL)
2871                                 OPENSSL_free(s->session->srp_username);
2872                         s->session->srp_username = BUF_strdup(s->srp_ctx.login);
2873                         if (s->session->srp_username == NULL)
2874                                 {
2875                                 SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,
2876                                         ERR_R_MALLOC_FAILURE);
2877                                 goto err;
2878                                 }
2879
2880                         if ((s->session->master_key_length = SRP_generate_server_master_secret(s,s->session->master_key))<0)
2881                                 {
2882                                 SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,ERR_R_INTERNAL_ERROR);
2883                                 goto err;
2884                                 }
2885
2886                         p+=i;
2887                         }
2888                 else
2889 #endif  /* OPENSSL_NO_SRP */
2890                 if (alg_k & SSL_kGOST) 
2891                         {
2892                         int ret = 0;
2893                         EVP_PKEY_CTX *pkey_ctx;
2894                         EVP_PKEY *client_pub_pkey = NULL, *pk = NULL;
2895                         unsigned char premaster_secret[32], *start;
2896                         size_t outlen=32, inlen;
2897                         unsigned long alg_a;
2898                         int Ttag, Tclass;
2899                         long Tlen;
2900
2901                         /* Get our certificate private key*/
2902                         alg_a = s->s3->tmp.new_cipher->algorithm_auth;
2903                         if (alg_a & SSL_aGOST94)
2904                                 pk = s->cert->pkeys[SSL_PKEY_GOST94].privatekey;
2905                         else if (alg_a & SSL_aGOST01)
2906                                 pk = s->cert->pkeys[SSL_PKEY_GOST01].privatekey;
2907
2908                         pkey_ctx = EVP_PKEY_CTX_new(pk,NULL);
2909                         EVP_PKEY_decrypt_init(pkey_ctx);
2910                         /* If client certificate is present and is of the same type, maybe
2911                          * use it for key exchange.  Don't mind errors from
2912                          * EVP_PKEY_derive_set_peer, because it is completely valid to use
2913                          * a client certificate for authorization only. */
2914                         client_pub_pkey = X509_get_pubkey(s->session->peer);
2915                         if (client_pub_pkey)
2916                                 {
2917                                 if (EVP_PKEY_derive_set_peer(pkey_ctx, client_pub_pkey) <= 0)
2918                                         ERR_clear_error();
2919                                 }
2920                         /* Decrypt session key */
2921                         if (ASN1_get_object((const unsigned char **)&p, &Tlen, &Ttag, &Tclass, n) != V_ASN1_CONSTRUCTED || 
2922                                 Ttag != V_ASN1_SEQUENCE ||
2923                                 Tclass != V_ASN1_UNIVERSAL) 
2924                                 {
2925                                 SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,SSL_R_DECRYPTION_FAILED);
2926                                 goto gerr;
2927                                 }
2928                         start = p;
2929                         inlen = Tlen;
2930                         if (EVP_PKEY_decrypt(pkey_ctx,premaster_secret,&outlen,start,inlen) <=0) 
2931
2932                                 {
2933                                 SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,SSL_R_DECRYPTION_FAILED);
2934                                 goto gerr;
2935                                 }
2936                         /* Generate master secret */
2937                         s->session->master_key_length=
2938                                 s->method->ssl3_enc->generate_master_secret(s,
2939                                         s->session->master_key,premaster_secret,32);
2940                         /* Check if pubkey from client certificate was used */
2941                         if (EVP_PKEY_CTX_ctrl(pkey_ctx, -1, -1, EVP_PKEY_CTRL_PEER_KEY, 2, NULL) > 0)
2942                                 ret = 2;
2943                         else
2944                                 ret = 1;
2945                 gerr:
2946                         EVP_PKEY_free(client_pub_pkey);
2947                         EVP_PKEY_CTX_free(pkey_ctx);
2948                         if (ret)
2949                                 return ret;
2950                         else
2951                                 goto err;
2952                         }
2953                 else
2954                 {
2955                 al=SSL_AD_HANDSHAKE_FAILURE;
2956                 SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,
2957                                 SSL_R_UNKNOWN_CIPHER_TYPE);
2958                 goto f_err;
2959                 }
2960
2961         return(1);
2962 f_err:
2963         ssl3_send_alert(s,SSL3_AL_FATAL,al);
2964 #if !defined(OPENSSL_NO_DH) || !defined(OPENSSL_NO_RSA) || !defined(OPENSSL_NO_ECDH) || defined(OPENSSL_NO_SRP)
2965 err:
2966 #endif
2967 #ifndef OPENSSL_NO_ECDH
2968         EVP_PKEY_free(clnt_pub_pkey);
2969         EC_POINT_free(clnt_ecpoint);
2970         if (srvr_ecdh != NULL) 
2971                 EC_KEY_free(srvr_ecdh);
2972         BN_CTX_free(bn_ctx);
2973 #endif
2974         return(-1);
2975         }
2976
2977 int ssl3_get_cert_verify(SSL *s)
2978         {
2979         EVP_PKEY *pkey=NULL;
2980         unsigned char *p;
2981         int al,ok,ret=0;
2982         long n;
2983         int type=0,i,j;
2984         X509 *peer;
2985         const EVP_MD *md = NULL;
2986         EVP_MD_CTX mctx;
2987         EVP_MD_CTX_init(&mctx);
2988
2989         n=s->method->ssl_get_message(s,
2990                 SSL3_ST_SR_CERT_VRFY_A,
2991                 SSL3_ST_SR_CERT_VRFY_B,
2992                 -1,
2993                 SSL3_RT_MAX_PLAIN_LENGTH,
2994                 &ok);
2995
2996         if (!ok) return((int)n);
2997
2998         if (s->session->peer != NULL)
2999                 {
3000                 peer=s->session->peer;
3001                 pkey=X509_get_pubkey(peer);
3002                 type=X509_certificate_type(peer,pkey);
3003                 }
3004         else
3005                 {
3006                 peer=NULL;
3007                 pkey=NULL;
3008                 }
3009
3010         if (s->s3->tmp.message_type != SSL3_MT_CERTIFICATE_VERIFY)
3011                 {
3012                 s->s3->tmp.reuse_message=1;
3013                 if ((peer != NULL) && (type & EVP_PKT_SIGN))
3014                         {
3015                         al=SSL_AD_UNEXPECTED_MESSAGE;
3016                         SSLerr(SSL_F_SSL3_GET_CERT_VERIFY,SSL_R_MISSING_VERIFY_MESSAGE);
3017                         goto f_err;
3018                         }
3019                 ret=1;
3020                 goto end;
3021                 }
3022
3023         if (peer == NULL)
3024                 {
3025                 SSLerr(SSL_F_SSL3_GET_CERT_VERIFY,SSL_R_NO_CLIENT_CERT_RECEIVED);
3026                 al=SSL_AD_UNEXPECTED_MESSAGE;
3027                 goto f_err;
3028                 }
3029
3030         if (!(type & EVP_PKT_SIGN))
3031                 {
3032                 SSLerr(SSL_F_SSL3_GET_CERT_VERIFY,SSL_R_SIGNATURE_FOR_NON_SIGNING_CERTIFICATE);
3033                 al=SSL_AD_ILLEGAL_PARAMETER;
3034                 goto f_err;
3035                 }
3036
3037         if (s->s3->change_cipher_spec)
3038                 {
3039                 SSLerr(SSL_F_SSL3_GET_CERT_VERIFY,SSL_R_CCS_RECEIVED_EARLY);
3040                 al=SSL_AD_UNEXPECTED_MESSAGE;
3041                 goto f_err;
3042                 }
3043
3044         /* we now have a signature that we need to verify */
3045         p=(unsigned char *)s->init_msg;
3046         /* Check for broken implementations of GOST ciphersuites */
3047         /* If key is GOST and n is exactly 64, it is bare
3048          * signature without length field */
3049         if (n==64 && (pkey->type==NID_id_GostR3410_94 ||
3050                 pkey->type == NID_id_GostR3410_2001) )
3051                 {
3052                 i=64;
3053                 } 
3054         else 
3055                 {       
3056                 if (SSL_USE_SIGALGS(s))
3057                         {
3058                         int rv = tls12_check_peer_sigalg(&md, s, p, pkey);
3059                         if (rv == -1)
3060                                 {
3061                                 al = SSL_AD_INTERNAL_ERROR;
3062                                 goto f_err;
3063                                 }
3064                         else if (rv == 0)
3065                                 {
3066                                 al = SSL_AD_DECODE_ERROR;
3067                                 goto f_err;
3068                                 }
3069 #ifdef SSL_DEBUG
3070 fprintf(stderr, "USING TLSv1.2 HASH %s\n", EVP_MD_name(md));
3071 #endif
3072                         p += 2;
3073                         n -= 2;
3074                         }
3075                 n2s(p,i);
3076                 n-=2;
3077                 if (i > n)
3078                         {
3079                         SSLerr(SSL_F_SSL3_GET_CERT_VERIFY,SSL_R_LENGTH_MISMATCH);
3080                         al=SSL_AD_DECODE_ERROR;
3081                         goto f_err;
3082                         }
3083         }
3084         j=EVP_PKEY_size(pkey);
3085         if ((i > j) || (n > j) || (n <= 0))
3086                 {
3087                 SSLerr(SSL_F_SSL3_GET_CERT_VERIFY,SSL_R_WRONG_SIGNATURE_SIZE);
3088                 al=SSL_AD_DECODE_ERROR;
3089                 goto f_err;
3090                 }
3091
3092         if (SSL_USE_SIGALGS(s))
3093                 {
3094                 long hdatalen = 0;
3095                 void *hdata;
3096                 hdatalen = BIO_get_mem_data(s->s3->handshake_buffer, &hdata);
3097                 if (hdatalen <= 0)
3098                         {
3099                         SSLerr(SSL_F_SSL3_GET_CERT_VERIFY, ERR_R_INTERNAL_ERROR);
3100                         al=SSL_AD_INTERNAL_ERROR;
3101                         goto f_err;
3102                         }
3103 #ifdef SSL_DEBUG
3104                 fprintf(stderr, "Using TLS 1.2 with client verify alg %s\n",
3105                                                         EVP_MD_name(md));
3106 #endif
3107                 if (!EVP_VerifyInit_ex(&mctx, md, NULL)
3108                         || !EVP_VerifyUpdate(&mctx, hdata, hdatalen))
3109                         {
3110                         SSLerr(SSL_F_SSL3_GET_CERT_VERIFY, ERR_R_EVP_LIB);
3111                         al=SSL_AD_INTERNAL_ERROR;
3112                         goto f_err;
3113                         }
3114
3115                 if (EVP_VerifyFinal(&mctx, p , i, pkey) <= 0)
3116                         {
3117                         al=SSL_AD_DECRYPT_ERROR;
3118                         SSLerr(SSL_F_SSL3_GET_CERT_VERIFY,SSL_R_BAD_SIGNATURE);
3119                         goto f_err;
3120                         }
3121                 }
3122         else
3123 #ifndef OPENSSL_NO_RSA 
3124         if (pkey->type == EVP_PKEY_RSA)
3125                 {
3126                 i=RSA_verify(NID_md5_sha1, s->s3->tmp.cert_verify_md,
3127                         MD5_DIGEST_LENGTH+SHA_DIGEST_LENGTH, p, i, 
3128                                                         pkey->pkey.rsa);
3129                 if (i < 0)
3130                         {
3131                         al=SSL_AD_DECRYPT_ERROR;
3132                         SSLerr(SSL_F_SSL3_GET_CERT_VERIFY,SSL_R_BAD_RSA_DECRYPT);
3133                         goto f_err;
3134                         }
3135                 if (i == 0)
3136                         {
3137                         al=SSL_AD_DECRYPT_ERROR;
3138                         SSLerr(SSL_F_SSL3_GET_CERT_VERIFY,SSL_R_BAD_RSA_SIGNATURE);
3139                         goto f_err;
3140                         }
3141                 }
3142         else
3143 #endif
3144 #ifndef OPENSSL_NO_DSA
3145                 if (pkey->type == EVP_PKEY_DSA)
3146                 {
3147                 j=DSA_verify(pkey->save_type,
3148                         &(s->s3->tmp.cert_verify_md[MD5_DIGEST_LENGTH]),
3149                         SHA_DIGEST_LENGTH,p,i,pkey->pkey.dsa);
3150                 if (j <= 0)
3151                         {
3152                         /* bad signature */
3153                         al=SSL_AD_DECRYPT_ERROR;
3154                         SSLerr(SSL_F_SSL3_GET_CERT_VERIFY,SSL_R_BAD_DSA_SIGNATURE);
3155                         goto f_err;
3156                         }
3157                 }
3158         else
3159 #endif
3160 #ifndef OPENSSL_NO_ECDSA
3161                 if (pkey->type == EVP_PKEY_EC)
3162                 {
3163                 j=ECDSA_verify(pkey->save_type,
3164                         &(s->s3->tmp.cert_verify_md[MD5_DIGEST_LENGTH]),
3165                         SHA_DIGEST_LENGTH,p,i,pkey->pkey.ec);
3166                 if (j <= 0)
3167                         {
3168                         /* bad signature */
3169                         al=SSL_AD_DECRYPT_ERROR;
3170                         SSLerr(SSL_F_SSL3_GET_CERT_VERIFY,
3171                             SSL_R_BAD_ECDSA_SIGNATURE);
3172                         goto f_err;
3173                         }
3174                 }
3175         else
3176 #endif
3177         if (pkey->type == NID_id_GostR3410_94 || pkey->type == NID_id_GostR3410_2001)
3178                 {   unsigned char signature[64];
3179                         int idx;
3180                         EVP_PKEY_CTX *pctx = EVP_PKEY_CTX_new(pkey,NULL);
3181                         EVP_PKEY_verify_init(pctx);
3182                         if (i!=64) {
3183                                 fprintf(stderr,"GOST signature length is %d",i);
3184                         }       
3185                         for (idx=0;idx<64;idx++) {
3186                                 signature[63-idx]=p[idx];
3187                         }       
3188                         j=EVP_PKEY_verify(pctx,signature,64,s->s3->tmp.cert_verify_md,32);
3189                         EVP_PKEY_CTX_free(pctx);
3190                         if (j<=0) 
3191                                 {
3192                                 al=SSL_AD_DECRYPT_ERROR;
3193                                 SSLerr(SSL_F_SSL3_GET_CERT_VERIFY,
3194                                         SSL_R_BAD_ECDSA_SIGNATURE);
3195                                 goto f_err;
3196                                 }       
3197                 }
3198         else    
3199                 {
3200                 SSLerr(SSL_F_SSL3_GET_CERT_VERIFY,ERR_R_INTERNAL_ERROR);
3201                 al=SSL_AD_UNSUPPORTED_CERTIFICATE;
3202                 goto f_err;
3203                 }
3204
3205
3206         ret=1;
3207         if (0)
3208                 {
3209 f_err:
3210                 ssl3_send_alert(s,SSL3_AL_FATAL,al);
3211                 }
3212 end:
3213         if (s->s3->handshake_buffer)
3214                 {
3215                 BIO_free(s->s3->handshake_buffer);
3216                 s->s3->handshake_buffer = NULL;
3217                 s->s3->flags &= ~TLS1_FLAGS_KEEP_HANDSHAKE;
3218                 }
3219         EVP_MD_CTX_cleanup(&mctx);
3220         EVP_PKEY_free(pkey);
3221         return(ret);
3222         }
3223
3224 int ssl3_get_client_certificate(SSL *s)
3225         {
3226         int i,ok,al,ret= -1;
3227         X509 *x=NULL;
3228         unsigned long l,nc,llen,n;
3229         const unsigned char *p,*q;
3230         unsigned char *d;
3231         STACK_OF(X509) *sk=NULL;
3232
3233         n=s->method->ssl_get_message(s,
3234                 SSL3_ST_SR_CERT_A,
3235                 SSL3_ST_SR_CERT_B,
3236                 -1,
3237                 s->max_cert_list,
3238                 &ok);
3239
3240         if (!ok) return((int)n);
3241
3242         if      (s->s3->tmp.message_type == SSL3_MT_CLIENT_KEY_EXCHANGE)
3243                 {
3244                 if (    (s->verify_mode & SSL_VERIFY_PEER) &&
3245                         (s->verify_mode & SSL_VERIFY_FAIL_IF_NO_PEER_CERT))
3246                         {
3247                         SSLerr(SSL_F_SSL3_GET_CLIENT_CERTIFICATE,SSL_R_PEER_DID_NOT_RETURN_A_CERTIFICATE);
3248                         al=SSL_AD_HANDSHAKE_FAILURE;
3249                         goto f_err;
3250                         }
3251                 /* If tls asked for a client cert, the client must return a 0 list */
3252                 if ((s->version > SSL3_VERSION) && s->s3->tmp.cert_request)
3253                         {
3254                         SSLerr(SSL_F_SSL3_GET_CLIENT_CERTIFICATE,SSL_R_TLS_PEER_DID_NOT_RESPOND_WITH_CERTIFICATE_LIST);
3255                         al=SSL_AD_UNEXPECTED_MESSAGE;
3256                         goto f_err;
3257                         }
3258                 s->s3->tmp.reuse_message=1;
3259                 return(1);
3260                 }
3261
3262         if (s->s3->tmp.message_type != SSL3_MT_CERTIFICATE)
3263                 {
3264                 al=SSL_AD_UNEXPECTED_MESSAGE;
3265                 SSLerr(SSL_F_SSL3_GET_CLIENT_CERTIFICATE,SSL_R_WRONG_MESSAGE_TYPE);
3266                 goto f_err;
3267                 }
3268         p=d=(unsigned char *)s->init_msg;
3269
3270         if ((sk=sk_X509_new_null()) == NULL)
3271                 {
3272                 SSLerr(SSL_F_SSL3_GET_CLIENT_CERTIFICATE,ERR_R_MALLOC_FAILURE);
3273                 goto err;
3274                 }
3275
3276         n2l3(p,llen);
3277         if (llen+3 != n)
3278                 {
3279                 al=SSL_AD_DECODE_ERROR;
3280                 SSLerr(SSL_F_SSL3_GET_CLIENT_CERTIFICATE,SSL_R_LENGTH_MISMATCH);
3281                 goto f_err;
3282                 }
3283         for (nc=0; nc<llen; )
3284                 {
3285                 n2l3(p,l);
3286                 if ((l+nc+3) > llen)
3287                         {
3288                         al=SSL_AD_DECODE_ERROR;
3289                         SSLerr(SSL_F_SSL3_GET_CLIENT_CERTIFICATE,SSL_R_CERT_LENGTH_MISMATCH);
3290                         goto f_err;
3291                         }
3292
3293                 q=p;
3294                 x=d2i_X509(NULL,&p,l);
3295                 if (x == NULL)
3296                         {
3297                         SSLerr(SSL_F_SSL3_GET_CLIENT_CERTIFICATE,ERR_R_ASN1_LIB);
3298                         goto err;
3299                         }
3300                 if (p != (q+l))
3301                         {
3302                         al=SSL_AD_DECODE_ERROR;
3303                         SSLerr(SSL_F_SSL3_GET_CLIENT_CERTIFICATE,SSL_R_CERT_LENGTH_MISMATCH);
3304                         goto f_err;
3305                         }
3306                 if (!sk_X509_push(sk,x))
3307                         {
3308                         SSLerr(SSL_F_SSL3_GET_CLIENT_CERTIFICATE,ERR_R_MALLOC_FAILURE);
3309                         goto err;
3310                         }
3311                 x=NULL;
3312                 nc+=l+3;
3313                 }
3314
3315         if (sk_X509_num(sk) <= 0)
3316                 {
3317                 /* TLS does not mind 0 certs returned */
3318                 if (s->version == SSL3_VERSION)
3319                         {
3320                         al=SSL_AD_HANDSHAKE_FAILURE;
3321                         SSLerr(SSL_F_SSL3_GET_CLIENT_CERTIFICATE,SSL_R_NO_CERTIFICATES_RETURNED);
3322                         goto f_err;
3323                         }
3324                 /* Fail for TLS only if we required a certificate */
3325                 else if ((s->verify_mode & SSL_VERIFY_PEER) &&
3326                          (s->verify_mode & SSL_VERIFY_FAIL_IF_NO_PEER_CERT))
3327                         {
3328                         SSLerr(SSL_F_SSL3_GET_CLIENT_CERTIFICATE,SSL_R_PEER_DID_NOT_RETURN_A_CERTIFICATE);
3329                         al=SSL_AD_HANDSHAKE_FAILURE;
3330                         goto f_err;
3331                         }
3332                 /* No client certificate so digest cached records */
3333                 if (s->s3->handshake_buffer && !ssl3_digest_cached_records(s))
3334                         {
3335                         al=SSL_AD_INTERNAL_ERROR;
3336                         goto f_err;
3337                         }
3338                 }
3339         else
3340                 {
3341                 i=ssl_verify_cert_chain(s,sk);
3342                 if (i <= 0)
3343                         {
3344                         al=ssl_verify_alarm_type(s->verify_result);
3345                         SSLerr(SSL_F_SSL3_GET_CLIENT_CERTIFICATE,SSL_R_CERTIFICATE_VERIFY_FAILED);
3346                         goto f_err;
3347                         }
3348                 }
3349
3350         if (s->session->peer != NULL) /* This should not be needed */
3351                 X509_free(s->session->peer);
3352         s->session->peer=sk_X509_shift(sk);
3353         s->session->verify_result = s->verify_result;
3354
3355         /* With the current implementation, sess_cert will always be NULL
3356          * when we arrive here. */
3357         if (s->session->sess_cert == NULL)
3358                 {
3359                 s->session->sess_cert = ssl_sess_cert_new();
3360                 if (s->session->sess_cert == NULL)
3361                         {
3362                         SSLerr(SSL_F_SSL3_GET_CLIENT_CERTIFICATE, ERR_R_MALLOC_FAILURE);
3363                         goto err;
3364                         }
3365                 }
3366         if (s->session->sess_cert->cert_chain != NULL)
3367                 sk_X509_pop_free(s->session->sess_cert->cert_chain, X509_free);
3368         s->session->sess_cert->cert_chain=sk;
3369         /* Inconsistency alert: cert_chain does *not* include the
3370          * peer's own certificate, while we do include it in s3_clnt.c */
3371
3372         sk=NULL;
3373
3374         ret=1;
3375         if (0)
3376                 {
3377 f_err:
3378                 ssl3_send_alert(s,SSL3_AL_FATAL,al);
3379                 }
3380 err:
3381         if (x != NULL) X509_free(x);
3382         if (sk != NULL) sk_X509_pop_free(sk,X509_free);
3383         return(ret);
3384         }
3385
3386 int ssl3_send_server_certificate(SSL *s)
3387         {
3388         CERT_PKEY *cpk;
3389
3390         if (s->state == SSL3_ST_SW_CERT_A)
3391                 {
3392                 cpk=ssl_get_server_send_pkey(s);
3393                 if (cpk == NULL)
3394                         {
3395                         /* VRS: allow null cert if auth == KRB5 */
3396                         if ((s->s3->tmp.new_cipher->algorithm_auth != SSL_aKRB5) ||
3397                             (s->s3->tmp.new_cipher->algorithm_mkey & SSL_kKRB5))
3398                                 {
3399                                 SSLerr(SSL_F_SSL3_SEND_SERVER_CERTIFICATE,ERR_R_INTERNAL_ERROR);
3400                                 return(0);
3401                                 }
3402                         }
3403
3404                 ssl3_output_cert_chain(s,cpk);
3405                 s->state=SSL3_ST_SW_CERT_B;
3406                 }
3407
3408         /* SSL3_ST_SW_CERT_B */
3409         return ssl_do_write(s);
3410         }
3411
3412 #ifndef OPENSSL_NO_TLSEXT
3413 /* send a new session ticket (not necessarily for a new session) */
3414 int ssl3_send_newsession_ticket(SSL *s)
3415         {
3416         if (s->state == SSL3_ST_SW_SESSION_TICKET_A)
3417                 {
3418                 unsigned char *p, *senc, *macstart;
3419                 const unsigned char *const_p;
3420                 int len, slen_full, slen;
3421                 SSL_SESSION *sess;
3422                 unsigned int hlen;
3423                 EVP_CIPHER_CTX ctx;
3424                 HMAC_CTX hctx;
3425                 SSL_CTX *tctx = s->initial_ctx;
3426                 unsigned char iv[EVP_MAX_IV_LENGTH];
3427                 unsigned char key_name[16];
3428
3429                 /* get session encoding length */
3430                 slen_full = i2d_SSL_SESSION(s->session, NULL);
3431                 /* Some length values are 16 bits, so forget it if session is
3432                  * too long
3433                  */
3434                 if (slen_full > 0xFF00)
3435                         return -1;
3436                 senc = OPENSSL_malloc(slen_full);
3437                 if (!senc)
3438                         return -1;
3439                 p = senc;
3440                 i2d_SSL_SESSION(s->session, &p);
3441
3442                 /* create a fresh copy (not shared with other threads) to clean up */
3443                 const_p = senc;
3444                 sess = d2i_SSL_SESSION(NULL, &const_p, slen_full);
3445                 if (sess == NULL)
3446                         {
3447                         OPENSSL_free(senc);
3448                         return -1;
3449                         }
3450                 sess->session_id_length = 0; /* ID is irrelevant for the ticket */
3451
3452                 slen = i2d_SSL_SESSION(sess, NULL);
3453                 if (slen > slen_full) /* shouldn't ever happen */
3454                         {
3455                         OPENSSL_free(senc);
3456                         return -1;
3457                         }
3458                 p = senc;
3459                 i2d_SSL_SESSION(sess, &p);
3460                 SSL_SESSION_free(sess);
3461
3462                 /* Grow buffer if need be: the length calculation is as
3463                  * follows handshake_header_length +
3464                  * 4 (ticket lifetime hint) + 2 (ticket length) +
3465                  * 16 (key name) + max_iv_len (iv length) +
3466                  * session_length + max_enc_block_size (max encrypted session
3467                  * length) + max_md_size (HMAC).
3468                  */
3469                 if (!BUF_MEM_grow(s->init_buf,
3470                         SSL_HM_HEADER_LENGTH(s) + 22 + EVP_MAX_IV_LENGTH +
3471                         EVP_MAX_BLOCK_LENGTH + EVP_MAX_MD_SIZE + slen))
3472                         return -1;
3473                 p = ssl_handshake_start(s);
3474                 EVP_CIPHER_CTX_init(&ctx);
3475                 HMAC_CTX_init(&hctx);
3476                 /* Initialize HMAC and cipher contexts. If callback present
3477                  * it does all the work otherwise use generated values
3478                  * from parent ctx.
3479                  */
3480                 if (tctx->tlsext_ticket_key_cb)
3481                         {
3482                         if (tctx->tlsext_ticket_key_cb(s, key_name, iv, &ctx,
3483                                                          &hctx, 1) < 0)
3484                                 {
3485                                 OPENSSL_free(senc);
3486                                 return -1;
3487                                 }
3488                         }
3489                 else
3490                         {
3491                         RAND_pseudo_bytes(iv, 16);
3492                         EVP_EncryptInit_ex(&ctx, EVP_aes_128_cbc(), NULL,
3493                                         tctx->tlsext_tick_aes_key, iv);
3494                         HMAC_Init_ex(&hctx, tctx->tlsext_tick_hmac_key, 16,
3495                                         tlsext_tick_md(), NULL);
3496                         memcpy(key_name, tctx->tlsext_tick_key_name, 16);
3497                         }
3498
3499                 /* Ticket lifetime hint (advisory only):
3500                  * We leave this unspecified for resumed session (for simplicity),
3501                  * and guess that tickets for new sessions will live as long
3502                  * as their sessions. */
3503                 l2n(s->hit ? 0 : s->session->timeout, p);
3504
3505                 /* Skip ticket length for now */
3506                 p += 2;
3507                 /* Output key name */
3508                 macstart = p;
3509                 memcpy(p, key_name, 16);
3510                 p += 16;
3511                 /* output IV */
3512                 memcpy(p, iv, EVP_CIPHER_CTX_iv_length(&ctx));
3513                 p += EVP_CIPHER_CTX_iv_length(&ctx);
3514                 /* Encrypt session data */
3515                 EVP_EncryptUpdate(&ctx, p, &len, senc, slen);
3516                 p += len;
3517                 EVP_EncryptFinal(&ctx, p, &len);
3518                 p += len;
3519                 EVP_CIPHER_CTX_cleanup(&ctx);
3520
3521                 HMAC_Update(&hctx, macstart, p - macstart);
3522                 HMAC_Final(&hctx, p, &hlen);
3523                 HMAC_CTX_cleanup(&hctx);
3524
3525                 p += hlen;
3526                 /* Now write out lengths: p points to end of data written */
3527                 /* Total length */
3528                 len = p - ssl_handshake_start(s);
3529                 ssl_set_handshake_header(s, SSL3_MT_NEWSESSION_TICKET, len);
3530                 /* Skip ticket lifetime hint */
3531                 p = ssl_handshake_start(s) + 4;
3532                 s2n(len - 6, p);
3533                 s->state=SSL3_ST_SW_SESSION_TICKET_B;
3534                 OPENSSL_free(senc);
3535                 }
3536
3537         /* SSL3_ST_SW_SESSION_TICKET_B */
3538         return ssl_do_write(s);
3539         }
3540
3541 int ssl3_send_cert_status(SSL *s)
3542         {
3543         if (s->state == SSL3_ST_SW_CERT_STATUS_A)
3544                 {
3545                 unsigned char *p;
3546                 /* Grow buffer if need be: the length calculation is as
3547                  * follows 1 (message type) + 3 (message length) +
3548                  * 1 (ocsp response type) + 3 (ocsp response length)
3549                  * + (ocsp response)
3550                  */
3551                 if (!BUF_MEM_grow(s->init_buf, 8 + s->tlsext_ocsp_resplen))
3552                         return -1;
3553
3554                 p=(unsigned char *)s->init_buf->data;
3555
3556                 /* do the header */
3557                 *(p++)=SSL3_MT_CERTIFICATE_STATUS;
3558                 /* message length */
3559                 l2n3(s->tlsext_ocsp_resplen + 4, p);
3560                 /* status type */
3561                 *(p++)= s->tlsext_status_type;
3562                 /* length of OCSP response */
3563                 l2n3(s->tlsext_ocsp_resplen, p);
3564                 /* actual response */
3565                 memcpy(p, s->tlsext_ocsp_resp, s->tlsext_ocsp_resplen);
3566                 /* number of bytes to write */
3567                 s->init_num = 8 + s->tlsext_ocsp_resplen;
3568                 s->state=SSL3_ST_SW_CERT_STATUS_B;
3569                 s->init_off = 0;
3570                 }
3571
3572         /* SSL3_ST_SW_CERT_STATUS_B */
3573         return(ssl3_do_write(s,SSL3_RT_HANDSHAKE));
3574         }
3575
3576 # ifndef OPENSSL_NO_NEXTPROTONEG
3577 /* ssl3_get_next_proto reads a Next Protocol Negotiation handshake message. It
3578  * sets the next_proto member in s if found */
3579 int ssl3_get_next_proto(SSL *s)
3580         {
3581         int ok;
3582         int proto_len, padding_len;
3583         long n;
3584         const unsigned char *p;
3585
3586         /* Clients cannot send a NextProtocol message if we didn't see the
3587          * extension in their ClientHello */
3588         if (!s->s3->next_proto_neg_seen)
3589                 {
3590                 SSLerr(SSL_F_SSL3_GET_NEXT_PROTO,SSL_R_GOT_NEXT_PROTO_WITHOUT_EXTENSION);
3591                 return -1;
3592                 }
3593
3594         n=s->method->ssl_get_message(s,
3595                 SSL3_ST_SR_NEXT_PROTO_A,
3596                 SSL3_ST_SR_NEXT_PROTO_B,
3597                 SSL3_MT_NEXT_PROTO,
3598                 514,  /* See the payload format below */
3599                 &ok);
3600
3601         if (!ok)
3602                 return((int)n);
3603
3604         /* s->state doesn't reflect whether ChangeCipherSpec has been received
3605          * in this handshake, but s->s3->change_cipher_spec does (will be reset
3606          * by ssl3_get_finished). */
3607         if (!s->s3->change_cipher_spec)
3608                 {
3609                 SSLerr(SSL_F_SSL3_GET_NEXT_PROTO,SSL_R_GOT_NEXT_PROTO_BEFORE_A_CCS);
3610                 return -1;
3611                 }
3612
3613         if (n < 2)
3614                 return 0;  /* The body must be > 1 bytes long */
3615
3616         p=(unsigned char *)s->init_msg;
3617
3618         /* The payload looks like:
3619          *   uint8 proto_len;
3620          *   uint8 proto[proto_len];
3621          *   uint8 padding_len;
3622          *   uint8 padding[padding_len];
3623          */
3624         proto_len = p[0];
3625         if (proto_len + 2 > s->init_num)
3626                 return 0;
3627         padding_len = p[proto_len + 1];
3628         if (proto_len + padding_len + 2 != s->init_num)
3629                 return 0;
3630
3631         s->next_proto_negotiated = OPENSSL_malloc(proto_len);
3632         if (!s->next_proto_negotiated)
3633                 {
3634                 SSLerr(SSL_F_SSL3_GET_NEXT_PROTO,ERR_R_MALLOC_FAILURE);
3635                 return 0;
3636                 }
3637         memcpy(s->next_proto_negotiated, p + 1, proto_len);
3638         s->next_proto_negotiated_len = proto_len;
3639
3640         return 1;
3641         }
3642 # endif
3643
3644 #endif