24e695c0bf8557fbd8fa1ff51c22dde4435efd6f
[openssl.git] / ssl / s3_srvr.c
1 /* ssl/s3_srvr.c -*- mode:C; c-file-style: "eay" -*- */
2 /* Copyright (C) 1995-1998 Eric Young (eay@cryptsoft.com)
3  * All rights reserved.
4  *
5  * This package is an SSL implementation written
6  * by Eric Young (eay@cryptsoft.com).
7  * The implementation was written so as to conform with Netscapes SSL.
8  * 
9  * This library is free for commercial and non-commercial use as long as
10  * the following conditions are aheared to.  The following conditions
11  * apply to all code found in this distribution, be it the RC4, RSA,
12  * lhash, DES, etc., code; not just the SSL code.  The SSL documentation
13  * included with this distribution is covered by the same copyright terms
14  * except that the holder is Tim Hudson (tjh@cryptsoft.com).
15  * 
16  * Copyright remains Eric Young's, and as such any Copyright notices in
17  * the code are not to be removed.
18  * If this package is used in a product, Eric Young should be given attribution
19  * as the author of the parts of the library used.
20  * This can be in the form of a textual message at program startup or
21  * in documentation (online or textual) provided with the package.
22  * 
23  * Redistribution and use in source and binary forms, with or without
24  * modification, are permitted provided that the following conditions
25  * are met:
26  * 1. Redistributions of source code must retain the copyright
27  *    notice, this list of conditions and the following disclaimer.
28  * 2. Redistributions in binary form must reproduce the above copyright
29  *    notice, this list of conditions and the following disclaimer in the
30  *    documentation and/or other materials provided with the distribution.
31  * 3. All advertising materials mentioning features or use of this software
32  *    must display the following acknowledgement:
33  *    "This product includes cryptographic software written by
34  *     Eric Young (eay@cryptsoft.com)"
35  *    The word 'cryptographic' can be left out if the rouines from the library
36  *    being used are not cryptographic related :-).
37  * 4. If you include any Windows specific code (or a derivative thereof) from 
38  *    the apps directory (application code) you must include an acknowledgement:
39  *    "This product includes software written by Tim Hudson (tjh@cryptsoft.com)"
40  * 
41  * THIS SOFTWARE IS PROVIDED BY ERIC YOUNG ``AS IS'' AND
42  * ANY EXPRESS OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE
43  * IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR PURPOSE
44  * ARE DISCLAIMED.  IN NO EVENT SHALL THE AUTHOR OR CONTRIBUTORS BE LIABLE
45  * FOR ANY DIRECT, INDIRECT, INCIDENTAL, SPECIAL, EXEMPLARY, OR CONSEQUENTIAL
46  * DAMAGES (INCLUDING, BUT NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS
47  * OR SERVICES; LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION)
48  * HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT, STRICT
49  * LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE) ARISING IN ANY WAY
50  * OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED OF THE POSSIBILITY OF
51  * SUCH DAMAGE.
52  * 
53  * The licence and distribution terms for any publically available version or
54  * derivative of this code cannot be changed.  i.e. this code cannot simply be
55  * copied and put under another distribution licence
56  * [including the GNU Public Licence.]
57  */
58 /* ====================================================================
59  * Copyright (c) 1998-2007 The OpenSSL Project.  All rights reserved.
60  *
61  * Redistribution and use in source and binary forms, with or without
62  * modification, are permitted provided that the following conditions
63  * are met:
64  *
65  * 1. Redistributions of source code must retain the above copyright
66  *    notice, this list of conditions and the following disclaimer. 
67  *
68  * 2. Redistributions in binary form must reproduce the above copyright
69  *    notice, this list of conditions and the following disclaimer in
70  *    the documentation and/or other materials provided with the
71  *    distribution.
72  *
73  * 3. All advertising materials mentioning features or use of this
74  *    software must display the following acknowledgment:
75  *    "This product includes software developed by the OpenSSL Project
76  *    for use in the OpenSSL Toolkit. (http://www.openssl.org/)"
77  *
78  * 4. The names "OpenSSL Toolkit" and "OpenSSL Project" must not be used to
79  *    endorse or promote products derived from this software without
80  *    prior written permission. For written permission, please contact
81  *    openssl-core@openssl.org.
82  *
83  * 5. Products derived from this software may not be called "OpenSSL"
84  *    nor may "OpenSSL" appear in their names without prior written
85  *    permission of the OpenSSL Project.
86  *
87  * 6. Redistributions of any form whatsoever must retain the following
88  *    acknowledgment:
89  *    "This product includes software developed by the OpenSSL Project
90  *    for use in the OpenSSL Toolkit (http://www.openssl.org/)"
91  *
92  * THIS SOFTWARE IS PROVIDED BY THE OpenSSL PROJECT ``AS IS'' AND ANY
93  * EXPRESSED OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE
94  * IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR
95  * PURPOSE ARE DISCLAIMED.  IN NO EVENT SHALL THE OpenSSL PROJECT OR
96  * ITS CONTRIBUTORS BE LIABLE FOR ANY DIRECT, INDIRECT, INCIDENTAL,
97  * SPECIAL, EXEMPLARY, OR CONSEQUENTIAL DAMAGES (INCLUDING, BUT
98  * NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS OR SERVICES;
99  * LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION)
100  * HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT,
101  * STRICT LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE)
102  * ARISING IN ANY WAY OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED
103  * OF THE POSSIBILITY OF SUCH DAMAGE.
104  * ====================================================================
105  *
106  * This product includes cryptographic software written by Eric Young
107  * (eay@cryptsoft.com).  This product includes software written by Tim
108  * Hudson (tjh@cryptsoft.com).
109  *
110  */
111 /* ====================================================================
112  * Copyright 2002 Sun Microsystems, Inc. ALL RIGHTS RESERVED.
113  *
114  * Portions of the attached software ("Contribution") are developed by 
115  * SUN MICROSYSTEMS, INC., and are contributed to the OpenSSL project.
116  *
117  * The Contribution is licensed pursuant to the OpenSSL open source
118  * license provided above.
119  *
120  * ECC cipher suite support in OpenSSL originally written by
121  * Vipul Gupta and Sumit Gupta of Sun Microsystems Laboratories.
122  *
123  */
124 /* ====================================================================
125  * Copyright 2005 Nokia. All rights reserved.
126  *
127  * The portions of the attached software ("Contribution") is developed by
128  * Nokia Corporation and is licensed pursuant to the OpenSSL open source
129  * license.
130  *
131  * The Contribution, originally written by Mika Kousa and Pasi Eronen of
132  * Nokia Corporation, consists of the "PSK" (Pre-Shared Key) ciphersuites
133  * support (see RFC 4279) to OpenSSL.
134  *
135  * No patent licenses or other rights except those expressly stated in
136  * the OpenSSL open source license shall be deemed granted or received
137  * expressly, by implication, estoppel, or otherwise.
138  *
139  * No assurances are provided by Nokia that the Contribution does not
140  * infringe the patent or other intellectual property rights of any third
141  * party or that the license provides you with all the necessary rights
142  * to make use of the Contribution.
143  *
144  * THE SOFTWARE IS PROVIDED "AS IS" WITHOUT WARRANTY OF ANY KIND. IN
145  * ADDITION TO THE DISCLAIMERS INCLUDED IN THE LICENSE, NOKIA
146  * SPECIFICALLY DISCLAIMS ANY LIABILITY FOR CLAIMS BROUGHT BY YOU OR ANY
147  * OTHER ENTITY BASED ON INFRINGEMENT OF INTELLECTUAL PROPERTY RIGHTS OR
148  * OTHERWISE.
149  */
150
151 #define REUSE_CIPHER_BUG
152 #define NETSCAPE_HANG_BUG
153
154 #include <stdio.h>
155 #include "ssl_locl.h"
156 #include "kssl_lcl.h"
157 #include <openssl/buffer.h>
158 #include <openssl/rand.h>
159 #include <openssl/objects.h>
160 #include <openssl/evp.h>
161 #include <openssl/hmac.h>
162 #include <openssl/x509.h>
163 #ifndef OPENSSL_NO_DH
164 #include <openssl/dh.h>
165 #endif
166 #include <openssl/bn.h>
167 #ifndef OPENSSL_NO_KRB5
168 #include <openssl/krb5_asn.h>
169 #endif
170 #include <openssl/md5.h>
171
172 static const SSL_METHOD *ssl3_get_server_method(int ver);
173
174 static const SSL_METHOD *ssl3_get_server_method(int ver)
175         {
176         if (ver == SSL3_VERSION)
177                 return(SSLv3_server_method());
178         else
179                 return(NULL);
180         }
181
182 #ifndef OPENSSL_NO_SRP
183 static int ssl_check_srp_ext_ClientHello(SSL *s, int *al)
184         {
185         int ret = SSL_ERROR_NONE;
186
187         *al = SSL_AD_UNRECOGNIZED_NAME;
188
189         if ((s->s3->tmp.new_cipher->algorithm_mkey & SSL_kSRP) &&
190             (s->srp_ctx.TLS_ext_srp_username_callback != NULL))
191                 {
192                 if(s->srp_ctx.login == NULL)
193                         {
194                         /* RFC 5054 says SHOULD reject, 
195                            we do so if There is no srp login name */
196                         ret = SSL3_AL_FATAL;
197                         *al = SSL_AD_UNKNOWN_PSK_IDENTITY;
198                         }
199                 else
200                         {
201                         ret = SSL_srp_server_param_with_username(s,al);
202                         }
203                 }
204         return ret;
205         }
206 #endif
207
208 IMPLEMENT_ssl3_meth_func(SSLv3_server_method,
209                         ssl3_accept,
210                         ssl_undefined_function,
211                         ssl3_get_server_method)
212
213 int ssl3_accept(SSL *s)
214         {
215         BUF_MEM *buf;
216         unsigned long alg_k,Time=(unsigned long)time(NULL);
217         void (*cb)(const SSL *ssl,int type,int val)=NULL;
218         int ret= -1;
219         int new_state,state,skip=0;
220
221         RAND_add(&Time,sizeof(Time),0);
222         ERR_clear_error();
223         clear_sys_error();
224
225         if (s->info_callback != NULL)
226                 cb=s->info_callback;
227         else if (s->ctx->info_callback != NULL)
228                 cb=s->ctx->info_callback;
229
230         /* init things to blank */
231         s->in_handshake++;
232         if (!SSL_in_init(s) || SSL_in_before(s)) SSL_clear(s);
233
234         if (s->cert == NULL)
235                 {
236                 SSLerr(SSL_F_SSL3_ACCEPT,SSL_R_NO_CERTIFICATE_SET);
237                 return(-1);
238                 }
239
240 #ifndef OPENSSL_NO_HEARTBEATS
241         /* If we're awaiting a HeartbeatResponse, pretend we
242          * already got and don't await it anymore, because
243          * Heartbeats don't make sense during handshakes anyway.
244          */
245         if (s->tlsext_hb_pending)
246                 {
247                 s->tlsext_hb_pending = 0;
248                 s->tlsext_hb_seq++;
249                 }
250 #endif
251
252         for (;;)
253                 {
254                 state=s->state;
255
256                 switch (s->state)
257                         {
258                 case SSL_ST_RENEGOTIATE:
259                         s->renegotiate=1;
260                         /* s->state=SSL_ST_ACCEPT; */
261
262                 case SSL_ST_BEFORE:
263                 case SSL_ST_ACCEPT:
264                 case SSL_ST_BEFORE|SSL_ST_ACCEPT:
265                 case SSL_ST_OK|SSL_ST_ACCEPT:
266
267                         s->server=1;
268                         if (cb != NULL) cb(s,SSL_CB_HANDSHAKE_START,1);
269
270                         if ((s->version>>8) != 3)
271                                 {
272                                 SSLerr(SSL_F_SSL3_ACCEPT, ERR_R_INTERNAL_ERROR);
273                                 return -1;
274                                 }
275                         s->type=SSL_ST_ACCEPT;
276
277                         if (s->init_buf == NULL)
278                                 {
279                                 if ((buf=BUF_MEM_new()) == NULL)
280                                         {
281                                         ret= -1;
282                                         goto end;
283                                         }
284                                 if (!BUF_MEM_grow(buf,SSL3_RT_MAX_PLAIN_LENGTH))
285                                         {
286                                         ret= -1;
287                                         goto end;
288                                         }
289                                 s->init_buf=buf;
290                                 }
291
292                         if (!ssl3_setup_buffers(s))
293                                 {
294                                 ret= -1;
295                                 goto end;
296                                 }
297
298                         s->init_num=0;
299                         s->s3->flags &= ~SSL3_FLAGS_SGC_RESTART_DONE;
300                         s->s3->flags &= ~TLS1_FLAGS_SKIP_CERT_VERIFY;
301
302                         if (s->state != SSL_ST_RENEGOTIATE)
303                                 {
304                                 /* Ok, we now need to push on a buffering BIO so that
305                                  * the output is sent in a way that TCP likes :-)
306                                  */
307                                 if (!ssl_init_wbio_buffer(s,1)) { ret= -1; goto end; }
308                                 
309                                 ssl3_init_finished_mac(s);
310                                 s->state=SSL3_ST_SR_CLNT_HELLO_A;
311                                 s->ctx->stats.sess_accept++;
312                                 }
313                         else if (!s->s3->send_connection_binding &&
314                                 !(s->options & SSL_OP_ALLOW_UNSAFE_LEGACY_RENEGOTIATION))
315                                 {
316                                 /* Server attempting to renegotiate with
317                                  * client that doesn't support secure
318                                  * renegotiation.
319                                  */
320                                 SSLerr(SSL_F_SSL3_ACCEPT, SSL_R_UNSAFE_LEGACY_RENEGOTIATION_DISABLED);
321                                 ssl3_send_alert(s,SSL3_AL_FATAL,SSL_AD_HANDSHAKE_FAILURE);
322                                 ret = -1;
323                                 goto end;
324                                 }
325                         else
326                                 {
327                                 /* s->state == SSL_ST_RENEGOTIATE,
328                                  * we will just send a HelloRequest */
329                                 s->ctx->stats.sess_accept_renegotiate++;
330                                 s->state=SSL3_ST_SW_HELLO_REQ_A;
331                                 }
332                         break;
333
334                 case SSL3_ST_SW_HELLO_REQ_A:
335                 case SSL3_ST_SW_HELLO_REQ_B:
336
337                         s->shutdown=0;
338                         ret=ssl3_send_hello_request(s);
339                         if (ret <= 0) goto end;
340                         s->s3->tmp.next_state=SSL3_ST_SW_HELLO_REQ_C;
341                         s->state=SSL3_ST_SW_FLUSH;
342                         s->init_num=0;
343
344                         ssl3_init_finished_mac(s);
345                         break;
346
347                 case SSL3_ST_SW_HELLO_REQ_C:
348                         s->state=SSL_ST_OK;
349                         break;
350
351                 case SSL3_ST_SR_CLNT_HELLO_A:
352                 case SSL3_ST_SR_CLNT_HELLO_B:
353                 case SSL3_ST_SR_CLNT_HELLO_C:
354
355                         s->shutdown=0;
356                         ret=ssl3_get_client_hello(s);
357                         if (ret <= 0) goto end;
358 #ifndef OPENSSL_NO_SRP
359                         s->state = SSL3_ST_SR_CLNT_HELLO_D;
360                 case SSL3_ST_SR_CLNT_HELLO_D:
361                         {
362                         int al;
363                         if ((ret = ssl_check_srp_ext_ClientHello(s,&al))  < 0)
364                                         {
365                                         /* callback indicates firther work to be done */
366                                         s->rwstate=SSL_X509_LOOKUP;
367                                         goto end;
368                                         }
369                         if (ret != SSL_ERROR_NONE)
370                                 {
371                                 ssl3_send_alert(s,SSL3_AL_FATAL,al);    
372                                 /* This is not really an error but the only means to
373                                    for a client to detect whether srp is supported. */
374                                    if (al != TLS1_AD_UNKNOWN_PSK_IDENTITY)      
375                                         SSLerr(SSL_F_SSL3_ACCEPT,SSL_R_CLIENTHELLO_TLSEXT);                     
376                                 ret = SSL_TLSEXT_ERR_ALERT_FATAL;                       
377                                 ret= -1;
378                                 goto end;       
379                                 }
380                         }
381 #endif          
382                         
383                         s->renegotiate = 2;
384                         s->state=SSL3_ST_SW_SRVR_HELLO_A;
385                         s->init_num=0;
386                         break;
387
388                 case SSL3_ST_SW_SRVR_HELLO_A:
389                 case SSL3_ST_SW_SRVR_HELLO_B:
390                         ret=ssl3_send_server_hello(s);
391                         if (ret <= 0) goto end;
392 #ifndef OPENSSL_NO_TLSEXT
393                         if (s->hit)
394                                 {
395                                 if (s->tlsext_ticket_expected)
396                                         s->state=SSL3_ST_SW_SESSION_TICKET_A;
397                                 else
398                                         s->state=SSL3_ST_SW_CHANGE_A;
399                                 }
400 #else
401                         if (s->hit)
402                                         s->state=SSL3_ST_SW_CHANGE_A;
403 #endif
404                         else
405                                         s->state = SSL3_ST_SW_CERT_A;
406                         s->init_num = 0;
407                         break;
408
409                 case SSL3_ST_SW_CERT_A:
410                 case SSL3_ST_SW_CERT_B:
411                         /* Check if it is anon DH or anon ECDH, */
412                         /* normal PSK or KRB5 or SRP */
413                         if (!(s->s3->tmp.new_cipher->algorithm_auth & SSL_aNULL)
414                                 && !(s->s3->tmp.new_cipher->algorithm_mkey & SSL_kPSK)
415                                 && !(s->s3->tmp.new_cipher->algorithm_auth & SSL_aKRB5))
416                                 {
417                                 ret=ssl3_send_server_certificate(s);
418                                 if (ret <= 0) goto end;
419 #ifndef OPENSSL_NO_TLSEXT
420                                 if (s->tlsext_status_expected)
421                                         s->state=SSL3_ST_SW_CERT_STATUS_A;
422                                 else
423                                         s->state=SSL3_ST_SW_KEY_EXCH_A;
424                                 }
425                         else
426                                 {
427                                 skip = 1;
428                                 s->state=SSL3_ST_SW_KEY_EXCH_A;
429                                 }
430 #else
431                                 }
432                         else
433                                 skip=1;
434
435                         s->state=SSL3_ST_SW_KEY_EXCH_A;
436 #endif
437                         s->init_num=0;
438                         break;
439
440                 case SSL3_ST_SW_KEY_EXCH_A:
441                 case SSL3_ST_SW_KEY_EXCH_B:
442                         alg_k = s->s3->tmp.new_cipher->algorithm_mkey;
443
444                         /* clear this, it may get reset by
445                          * send_server_key_exchange */
446                         if ((s->options & SSL_OP_EPHEMERAL_RSA)
447 #ifndef OPENSSL_NO_KRB5
448                                 && !(alg_k & SSL_kKRB5)
449 #endif /* OPENSSL_NO_KRB5 */
450                                 )
451                                 /* option SSL_OP_EPHEMERAL_RSA sends temporary RSA key
452                                  * even when forbidden by protocol specs
453                                  * (handshake may fail as clients are not required to
454                                  * be able to handle this) */
455                                 s->s3->tmp.use_rsa_tmp=1;
456                         else
457                                 s->s3->tmp.use_rsa_tmp=0;
458
459
460                         /* only send if a DH key exchange, fortezza or
461                          * RSA but we have a sign only certificate
462                          *
463                          * PSK: may send PSK identity hints
464                          *
465                          * For ECC ciphersuites, we send a serverKeyExchange
466                          * message only if the cipher suite is either
467                          * ECDH-anon or ECDHE. In other cases, the
468                          * server certificate contains the server's
469                          * public key for key exchange.
470                          */
471                         if (s->s3->tmp.use_rsa_tmp
472                         /* PSK: send ServerKeyExchange if PSK identity
473                          * hint if provided */
474 #ifndef OPENSSL_NO_PSK
475                             || ((alg_k & SSL_kPSK) && s->ctx->psk_identity_hint)
476 #endif
477 #ifndef OPENSSL_NO_SRP
478                             /* SRP: send ServerKeyExchange */
479                             || (alg_k & SSL_kSRP)
480 #endif
481                             || (alg_k & SSL_kEDH)
482                             || (alg_k & SSL_kEECDH)
483                             || ((alg_k & SSL_kRSA)
484                                 && (s->cert->pkeys[SSL_PKEY_RSA_ENC].privatekey == NULL
485                                     || (SSL_C_IS_EXPORT(s->s3->tmp.new_cipher)
486                                         && EVP_PKEY_size(s->cert->pkeys[SSL_PKEY_RSA_ENC].privatekey)*8 > SSL_C_EXPORT_PKEYLENGTH(s->s3->tmp.new_cipher)
487                                         )
488                                     )
489                                 )
490                             )
491                                 {
492                                 ret=ssl3_send_server_key_exchange(s);
493                                 if (ret <= 0) goto end;
494                                 }
495                         else
496                                 skip=1;
497
498                         s->state=SSL3_ST_SW_CERT_REQ_A;
499                         s->init_num=0;
500                         break;
501
502                 case SSL3_ST_SW_CERT_REQ_A:
503                 case SSL3_ST_SW_CERT_REQ_B:
504                         if (/* don't request cert unless asked for it: */
505                                 !(s->verify_mode & SSL_VERIFY_PEER) ||
506                                 /* if SSL_VERIFY_CLIENT_ONCE is set,
507                                  * don't request cert during re-negotiation: */
508                                 ((s->session->peer != NULL) &&
509                                  (s->verify_mode & SSL_VERIFY_CLIENT_ONCE)) ||
510                                 /* never request cert in anonymous ciphersuites
511                                  * (see section "Certificate request" in SSL 3 drafts
512                                  * and in RFC 2246): */
513                                 ((s->s3->tmp.new_cipher->algorithm_auth & SSL_aNULL) &&
514                                  /* ... except when the application insists on verification
515                                   * (against the specs, but s3_clnt.c accepts this for SSL 3) */
516                                  !(s->verify_mode & SSL_VERIFY_FAIL_IF_NO_PEER_CERT)) ||
517                                  /* never request cert in Kerberos ciphersuites */
518                                 (s->s3->tmp.new_cipher->algorithm_auth & SSL_aKRB5)
519                                 /* With normal PSK Certificates and
520                                  * Certificate Requests are omitted */
521                                 || (s->s3->tmp.new_cipher->algorithm_mkey & SSL_kPSK))
522                                 {
523                                 /* no cert request */
524                                 skip=1;
525                                 s->s3->tmp.cert_request=0;
526                                 s->state=SSL3_ST_SW_SRVR_DONE_A;
527                                 if (s->s3->handshake_buffer)
528                                         if (!ssl3_digest_cached_records(s))
529                                                 return -1;
530                                 }
531                         else
532                                 {
533                                 s->s3->tmp.cert_request=1;
534                                 ret=ssl3_send_certificate_request(s);
535                                 if (ret <= 0) goto end;
536 #ifndef NETSCAPE_HANG_BUG
537                                 s->state=SSL3_ST_SW_SRVR_DONE_A;
538 #else
539                                 s->state=SSL3_ST_SW_FLUSH;
540                                 s->s3->tmp.next_state=SSL3_ST_SR_CERT_A;
541 #endif
542                                 s->init_num=0;
543                                 }
544                         break;
545
546                 case SSL3_ST_SW_SRVR_DONE_A:
547                 case SSL3_ST_SW_SRVR_DONE_B:
548                         ret=ssl3_send_server_done(s);
549                         if (ret <= 0) goto end;
550                         s->s3->tmp.next_state=SSL3_ST_SR_CERT_A;
551                         s->state=SSL3_ST_SW_FLUSH;
552                         s->init_num=0;
553                         break;
554                 
555                 case SSL3_ST_SW_FLUSH:
556
557                         /* This code originally checked to see if
558                          * any data was pending using BIO_CTRL_INFO
559                          * and then flushed. This caused problems
560                          * as documented in PR#1939. The proposed
561                          * fix doesn't completely resolve this issue
562                          * as buggy implementations of BIO_CTRL_PENDING
563                          * still exist. So instead we just flush
564                          * unconditionally.
565                          */
566
567                         s->rwstate=SSL_WRITING;
568                         if (BIO_flush(s->wbio) <= 0)
569                                 {
570                                 ret= -1;
571                                 goto end;
572                                 }
573                         s->rwstate=SSL_NOTHING;
574
575                         s->state=s->s3->tmp.next_state;
576                         break;
577
578                 case SSL3_ST_SR_CERT_A:
579                 case SSL3_ST_SR_CERT_B:
580                         /* Check for second client hello (MS SGC) */
581                         ret = ssl3_check_client_hello(s);
582                         if (ret <= 0)
583                                 goto end;
584                         if (ret == 2)
585                                 s->state = SSL3_ST_SR_CLNT_HELLO_C;
586                         else {
587                                 if (s->s3->tmp.cert_request)
588                                         {
589                                         ret=ssl3_get_client_certificate(s);
590                                         if (ret <= 0) goto end;
591                                         }
592                                 s->init_num=0;
593                                 s->state=SSL3_ST_SR_KEY_EXCH_A;
594                         }
595                         break;
596
597                 case SSL3_ST_SR_KEY_EXCH_A:
598                 case SSL3_ST_SR_KEY_EXCH_B:
599                         ret=ssl3_get_client_key_exchange(s);
600                         if (ret <= 0)
601                                 goto end;
602                         if (ret == 2)
603                                 {
604                                 /* For the ECDH ciphersuites when
605                                  * the client sends its ECDH pub key in
606                                  * a certificate, the CertificateVerify
607                                  * message is not sent.
608                                  * Also for GOST ciphersuites when
609                                  * the client uses its key from the certificate
610                                  * for key exchange.
611                                  */
612 #if defined(OPENSSL_NO_TLSEXT) || defined(OPENSSL_NO_NEXTPROTONEG)
613                                 s->state=SSL3_ST_SR_FINISHED_A;
614 #else
615                                 if (s->s3->next_proto_neg_seen)
616                                         s->state=SSL3_ST_SR_NEXT_PROTO_A;
617                                 else
618                                         s->state=SSL3_ST_SR_FINISHED_A;
619 #endif
620                                 s->init_num = 0;
621                                 }
622                         else if (SSL_USE_SIGALGS(s))
623                                 {
624                                 s->state=SSL3_ST_SR_CERT_VRFY_A;
625                                 s->init_num=0;
626                                 if (!s->session->peer)
627                                         break;
628                                 /* For sigalgs freeze the handshake buffer
629                                  * at this point and digest cached records.
630                                  */
631                                 if (!s->s3->handshake_buffer)
632                                         {
633                                         SSLerr(SSL_F_SSL3_ACCEPT,ERR_R_INTERNAL_ERROR);
634                                         return -1;
635                                         }
636                                 s->s3->flags |= TLS1_FLAGS_KEEP_HANDSHAKE;
637                                 if (!ssl3_digest_cached_records(s))
638                                         return -1;
639                                 }
640                         else
641                                 {
642                                 int offset=0;
643                                 int dgst_num;
644
645                                 s->state=SSL3_ST_SR_CERT_VRFY_A;
646                                 s->init_num=0;
647
648                                 /* We need to get hashes here so if there is
649                                  * a client cert, it can be verified
650                                  * FIXME - digest processing for CertificateVerify
651                                  * should be generalized. But it is next step
652                                  */
653                                 if (s->s3->handshake_buffer)
654                                         if (!ssl3_digest_cached_records(s))
655                                                 return -1;
656                                 for (dgst_num=0; dgst_num<SSL_MAX_DIGEST;dgst_num++)    
657                                         if (s->s3->handshake_dgst[dgst_num]) 
658                                                 {
659                                                 int dgst_size;
660
661                                                 s->method->ssl3_enc->cert_verify_mac(s,EVP_MD_CTX_type(s->s3->handshake_dgst[dgst_num]),&(s->s3->tmp.cert_verify_md[offset]));
662                                                 dgst_size=EVP_MD_CTX_size(s->s3->handshake_dgst[dgst_num]);
663                                                 if (dgst_size < 0)
664                                                         {
665                                                         ret = -1;
666                                                         goto end;
667                                                         }
668                                                 offset+=dgst_size;
669                                                 }               
670                                 }
671                         break;
672
673                 case SSL3_ST_SR_CERT_VRFY_A:
674                 case SSL3_ST_SR_CERT_VRFY_B:
675
676                         s->s3->flags |= SSL3_FLAGS_CCS_OK;
677                         /* we should decide if we expected this one */
678                         ret=ssl3_get_cert_verify(s);
679                         if (ret <= 0) goto end;
680
681 #if defined(OPENSSL_NO_TLSEXT) || defined(OPENSSL_NO_NEXTPROTONEG)
682                         s->state=SSL3_ST_SR_FINISHED_A;
683 #else
684                         if (s->s3->next_proto_neg_seen)
685                                 s->state=SSL3_ST_SR_NEXT_PROTO_A;
686                         else
687                                 s->state=SSL3_ST_SR_FINISHED_A;
688 #endif
689                         s->init_num=0;
690                         break;
691
692 #if !defined(OPENSSL_NO_TLSEXT) && !defined(OPENSSL_NO_NEXTPROTONEG)
693                 case SSL3_ST_SR_NEXT_PROTO_A:
694                 case SSL3_ST_SR_NEXT_PROTO_B:
695                         ret=ssl3_get_next_proto(s);
696                         if (ret <= 0) goto end;
697                         s->init_num = 0;
698                         s->state=SSL3_ST_SR_FINISHED_A;
699                         break;
700 #endif
701
702                 case SSL3_ST_SR_FINISHED_A:
703                 case SSL3_ST_SR_FINISHED_B:
704                         s->s3->flags |= SSL3_FLAGS_CCS_OK;
705                         ret=ssl3_get_finished(s,SSL3_ST_SR_FINISHED_A,
706                                 SSL3_ST_SR_FINISHED_B);
707                         if (ret <= 0) goto end;
708                         if (s->hit)
709                                 s->state=SSL_ST_OK;
710 #ifndef OPENSSL_NO_TLSEXT
711                         else if (s->tlsext_ticket_expected)
712                                 s->state=SSL3_ST_SW_SESSION_TICKET_A;
713 #endif
714                         else
715                                 s->state=SSL3_ST_SW_CHANGE_A;
716                         s->init_num=0;
717                         break;
718
719 #ifndef OPENSSL_NO_TLSEXT
720                 case SSL3_ST_SW_SESSION_TICKET_A:
721                 case SSL3_ST_SW_SESSION_TICKET_B:
722                         ret=ssl3_send_newsession_ticket(s);
723                         if (ret <= 0) goto end;
724                         s->state=SSL3_ST_SW_CHANGE_A;
725                         s->init_num=0;
726                         break;
727
728                 case SSL3_ST_SW_CERT_STATUS_A:
729                 case SSL3_ST_SW_CERT_STATUS_B:
730                         ret=ssl3_send_cert_status(s);
731                         if (ret <= 0) goto end;
732                         s->state=SSL3_ST_SW_KEY_EXCH_A;
733                         s->init_num=0;
734                         break;
735
736 #endif
737
738                 case SSL3_ST_SW_CHANGE_A:
739                 case SSL3_ST_SW_CHANGE_B:
740
741                         s->session->cipher=s->s3->tmp.new_cipher;
742                         if (!s->method->ssl3_enc->setup_key_block(s))
743                                 { ret= -1; goto end; }
744
745                         ret=ssl3_send_change_cipher_spec(s,
746                                 SSL3_ST_SW_CHANGE_A,SSL3_ST_SW_CHANGE_B);
747
748                         if (ret <= 0) goto end;
749                         s->state=SSL3_ST_SW_FINISHED_A;
750                         s->init_num=0;
751
752                         if (!s->method->ssl3_enc->change_cipher_state(s,
753                                 SSL3_CHANGE_CIPHER_SERVER_WRITE))
754                                 {
755                                 ret= -1;
756                                 goto end;
757                                 }
758
759                         break;
760
761                 case SSL3_ST_SW_FINISHED_A:
762                 case SSL3_ST_SW_FINISHED_B:
763                         ret=ssl3_send_finished(s,
764                                 SSL3_ST_SW_FINISHED_A,SSL3_ST_SW_FINISHED_B,
765                                 s->method->ssl3_enc->server_finished_label,
766                                 s->method->ssl3_enc->server_finished_label_len);
767                         if (ret <= 0) goto end;
768                         s->state=SSL3_ST_SW_FLUSH;
769                         if (s->hit)
770                                 {
771 #if defined(OPENSSL_NO_TLSEXT) || defined(OPENSSL_NO_NEXTPROTONEG)
772                                 s->s3->tmp.next_state=SSL3_ST_SR_FINISHED_A;
773 #else
774                                 if (s->s3->next_proto_neg_seen)
775                                         {
776                                         s->s3->flags |= SSL3_FLAGS_CCS_OK;
777                                         s->s3->tmp.next_state=SSL3_ST_SR_NEXT_PROTO_A;
778                                         }
779                                 else
780                                         s->s3->tmp.next_state=SSL3_ST_SR_FINISHED_A;
781 #endif
782                                 }
783                         else
784                                 s->s3->tmp.next_state=SSL_ST_OK;
785                         s->init_num=0;
786                         break;
787
788                 case SSL_ST_OK:
789                         /* clean a few things up */
790                         ssl3_cleanup_key_block(s);
791
792                         BUF_MEM_free(s->init_buf);
793                         s->init_buf=NULL;
794
795                         /* remove buffering on output */
796                         ssl_free_wbio_buffer(s);
797
798                         s->init_num=0;
799
800                         if (s->renegotiate == 2) /* skipped if we just sent a HelloRequest */
801                                 {
802                                 s->renegotiate=0;
803                                 s->new_session=0;
804                                 
805                                 ssl_update_cache(s,SSL_SESS_CACHE_SERVER);
806                                 
807                                 s->ctx->stats.sess_accept_good++;
808                                 /* s->server=1; */
809                                 s->handshake_func=ssl3_accept;
810
811                                 if (cb != NULL) cb(s,SSL_CB_HANDSHAKE_DONE,1);
812                                 }
813                         
814                         ret = 1;
815                         goto end;
816                         /* break; */
817
818                 default:
819                         SSLerr(SSL_F_SSL3_ACCEPT,SSL_R_UNKNOWN_STATE);
820                         ret= -1;
821                         goto end;
822                         /* break; */
823                         }
824                 
825                 if (!s->s3->tmp.reuse_message && !skip)
826                         {
827                         if (s->debug)
828                                 {
829                                 if ((ret=BIO_flush(s->wbio)) <= 0)
830                                         goto end;
831                                 }
832
833
834                         if ((cb != NULL) && (s->state != state))
835                                 {
836                                 new_state=s->state;
837                                 s->state=state;
838                                 cb(s,SSL_CB_ACCEPT_LOOP,1);
839                                 s->state=new_state;
840                                 }
841                         }
842                 skip=0;
843                 }
844 end:
845         /* BIO_flush(s->wbio); */
846
847         s->in_handshake--;
848         if (cb != NULL)
849                 cb(s,SSL_CB_ACCEPT_EXIT,ret);
850         return(ret);
851         }
852
853 int ssl3_send_hello_request(SSL *s)
854         {
855
856         if (s->state == SSL3_ST_SW_HELLO_REQ_A)
857                 {
858                 ssl_set_handshake_header(s, SSL3_MT_HELLO_REQUEST, 0);
859                 s->state=SSL3_ST_SW_HELLO_REQ_B;
860                 }
861
862         /* SSL3_ST_SW_HELLO_REQ_B */
863         return ssl_do_write(s);
864         }
865
866 int ssl3_check_client_hello(SSL *s)
867         {
868         int ok;
869         long n;
870
871         /* this function is called when we really expect a Certificate message,
872          * so permit appropriate message length */
873         n=s->method->ssl_get_message(s,
874                 SSL3_ST_SR_CERT_A,
875                 SSL3_ST_SR_CERT_B,
876                 -1,
877                 s->max_cert_list,
878                 &ok);
879         if (!ok) return((int)n);
880         s->s3->tmp.reuse_message = 1;
881         if (s->s3->tmp.message_type == SSL3_MT_CLIENT_HELLO)
882                 {
883                 /* We only allow the client to restart the handshake once per
884                  * negotiation. */
885                 if (s->s3->flags & SSL3_FLAGS_SGC_RESTART_DONE)
886                         {
887                         SSLerr(SSL_F_SSL3_CHECK_CLIENT_HELLO, SSL_R_MULTIPLE_SGC_RESTARTS);
888                         return -1;
889                         }
890                 /* Throw away what we have done so far in the current handshake,
891                  * which will now be aborted. (A full SSL_clear would be too much.) */
892 #ifndef OPENSSL_NO_DH
893                 if (s->s3->tmp.dh != NULL)
894                         {
895                         DH_free(s->s3->tmp.dh);
896                         s->s3->tmp.dh = NULL;
897                         }
898 #endif
899 #ifndef OPENSSL_NO_ECDH
900                 if (s->s3->tmp.ecdh != NULL)
901                         {
902                         EC_KEY_free(s->s3->tmp.ecdh);
903                         s->s3->tmp.ecdh = NULL;
904                         }
905 #endif
906                 s->s3->flags |= SSL3_FLAGS_SGC_RESTART_DONE;
907                 return 2;
908                 }
909         return 1;
910 }
911
912 int ssl3_get_client_hello(SSL *s)
913         {
914         int i,j,ok,al=SSL_AD_INTERNAL_ERROR,ret= -1;
915         unsigned int cookie_len;
916         long n;
917         unsigned long id;
918         unsigned char *p,*d;
919         SSL_CIPHER *c;
920 #ifndef OPENSSL_NO_COMP
921         unsigned char *q;
922         SSL_COMP *comp=NULL;
923 #endif
924         STACK_OF(SSL_CIPHER) *ciphers=NULL;
925
926         if (s->state == SSL3_ST_SR_CLNT_HELLO_C && !s->first_packet)
927                 goto retry_cert;
928
929         /* We do this so that we will respond with our native type.
930          * If we are TLSv1 and we get SSLv3, we will respond with TLSv1,
931          * This down switching should be handled by a different method.
932          * If we are SSLv3, we will respond with SSLv3, even if prompted with
933          * TLSv1.
934          */
935         if (s->state == SSL3_ST_SR_CLNT_HELLO_A
936                 )
937                 {
938                 s->state=SSL3_ST_SR_CLNT_HELLO_B;
939                 }
940         s->first_packet=1;
941         n=s->method->ssl_get_message(s,
942                 SSL3_ST_SR_CLNT_HELLO_B,
943                 SSL3_ST_SR_CLNT_HELLO_C,
944                 SSL3_MT_CLIENT_HELLO,
945                 SSL3_RT_MAX_PLAIN_LENGTH,
946                 &ok);
947
948         if (!ok) return((int)n);
949         s->first_packet=0;
950         d=p=(unsigned char *)s->init_msg;
951
952         /* use version from inside client hello, not from record header
953          * (may differ: see RFC 2246, Appendix E, second paragraph) */
954         s->client_version=(((int)p[0])<<8)|(int)p[1];
955         p+=2;
956
957         if (SSL_IS_DTLS(s)  ?   (s->client_version > s->version &&
958                                  s->method->version != DTLS_ANY_VERSION)
959                             :   (s->client_version < s->version))
960                 {
961                 SSLerr(SSL_F_SSL3_GET_CLIENT_HELLO, SSL_R_WRONG_VERSION_NUMBER);
962                 if ((s->client_version>>8) == SSL3_VERSION_MAJOR &&
963                         !s->enc_write_ctx && !s->write_hash)
964                         {
965                         /* similar to ssl3_get_record, send alert using remote version number */
966                         s->version = s->client_version;
967                         }
968                 al = SSL_AD_PROTOCOL_VERSION;
969                 goto f_err;
970                 }
971
972         /* If we require cookies and this ClientHello doesn't
973          * contain one, just return since we do not want to
974          * allocate any memory yet. So check cookie length...
975          */
976         if (SSL_get_options(s) & SSL_OP_COOKIE_EXCHANGE)
977                 {
978                 unsigned int session_length, cookie_length;
979                 
980                 session_length = *(p + SSL3_RANDOM_SIZE);
981                 cookie_length = *(p + SSL3_RANDOM_SIZE + session_length + 1);
982
983                 if (cookie_length == 0)
984                         return 1;
985                 }
986
987         /* load the client random */
988         memcpy(s->s3->client_random,p,SSL3_RANDOM_SIZE);
989         p+=SSL3_RANDOM_SIZE;
990
991         /* get the session-id */
992         j= *(p++);
993
994         s->hit=0;
995         /* Versions before 0.9.7 always allow clients to resume sessions in renegotiation.
996          * 0.9.7 and later allow this by default, but optionally ignore resumption requests
997          * with flag SSL_OP_NO_SESSION_RESUMPTION_ON_RENEGOTIATION (it's a new flag rather
998          * than a change to default behavior so that applications relying on this for security
999          * won't even compile against older library versions).
1000          *
1001          * 1.0.1 and later also have a function SSL_renegotiate_abbreviated() to request
1002          * renegotiation but not a new session (s->new_session remains unset): for servers,
1003          * this essentially just means that the SSL_OP_NO_SESSION_RESUMPTION_ON_RENEGOTIATION
1004          * setting will be ignored.
1005          */
1006         if ((s->new_session && (s->options & SSL_OP_NO_SESSION_RESUMPTION_ON_RENEGOTIATION)))
1007                 {
1008                 if (!ssl_get_new_session(s,1))
1009                         goto err;
1010                 }
1011         else
1012                 {
1013                 i=ssl_get_prev_session(s, p, j, d + n);
1014                 if (i == 1)
1015                         { /* previous session */
1016                         s->hit=1;
1017                         }
1018                 else if (i == -1)
1019                         goto err;
1020                 else /* i == 0 */
1021                         {
1022                         if (!ssl_get_new_session(s,1))
1023                                 goto err;
1024                         }
1025                 }
1026
1027         p+=j;
1028
1029         if (SSL_IS_DTLS(s))
1030                 {
1031                 /* cookie stuff */
1032                 cookie_len = *(p++);
1033
1034                 /* 
1035                  * The ClientHello may contain a cookie even if the
1036                  * HelloVerify message has not been sent--make sure that it
1037                  * does not cause an overflow.
1038                  */
1039                 if ( cookie_len > sizeof(s->d1->rcvd_cookie))
1040                         {
1041                         /* too much data */
1042                         al = SSL_AD_DECODE_ERROR;
1043                         SSLerr(SSL_F_SSL3_GET_CLIENT_HELLO, SSL_R_COOKIE_MISMATCH);
1044                         goto f_err;
1045                         }
1046
1047                 /* verify the cookie if appropriate option is set. */
1048                 if ((SSL_get_options(s) & SSL_OP_COOKIE_EXCHANGE) &&
1049                         cookie_len > 0)
1050                         {
1051                         memcpy(s->d1->rcvd_cookie, p, cookie_len);
1052
1053                         if ( s->ctx->app_verify_cookie_cb != NULL)
1054                                 {
1055                                 if ( s->ctx->app_verify_cookie_cb(s, s->d1->rcvd_cookie,
1056                                         cookie_len) == 0)
1057                                         {
1058                                         al=SSL_AD_HANDSHAKE_FAILURE;
1059                                         SSLerr(SSL_F_SSL3_GET_CLIENT_HELLO, 
1060                                                 SSL_R_COOKIE_MISMATCH);
1061                                         goto f_err;
1062                                         }
1063                                 /* else cookie verification succeeded */
1064                                 }
1065                         else if ( memcmp(s->d1->rcvd_cookie, s->d1->cookie, 
1066                                                   s->d1->cookie_len) != 0) /* default verification */
1067                                 {
1068                                         al=SSL_AD_HANDSHAKE_FAILURE;
1069                                         SSLerr(SSL_F_SSL3_GET_CLIENT_HELLO, 
1070                                                 SSL_R_COOKIE_MISMATCH);
1071                                         goto f_err;
1072                                 }
1073                         /* Set to -2 so if successful we return 2 */
1074                         ret = -2;
1075                         }
1076
1077                 p += cookie_len;
1078                 if (s->method->version == DTLS_ANY_VERSION)
1079                         {
1080                         /* Select version to use */
1081                         if (s->client_version <= DTLS1_2_VERSION &&
1082                                 !(s->options & SSL_OP_NO_DTLSv1_2))
1083                                 {
1084                                 s->version = DTLS1_2_VERSION;
1085                                 s->method = DTLSv1_2_server_method();
1086                                 }
1087                         else if (tls1_suiteb(s))
1088                                 {
1089                                 SSLerr(SSL_F_SSL3_GET_CLIENT_HELLO, SSL_R_ONLY_DTLS_1_2_ALLOWED_IN_SUITEB_MODE);
1090                                 s->version = s->client_version;
1091                                 al = SSL_AD_PROTOCOL_VERSION;
1092                                 goto f_err;
1093                                 }
1094                         else if (s->client_version <= DTLS1_VERSION &&
1095                                 !(s->options & SSL_OP_NO_DTLSv1))
1096                                 {
1097                                 s->version = DTLS1_VERSION;
1098                                 s->method = DTLSv1_server_method();
1099                                 }
1100                         else
1101                                 {
1102                                 SSLerr(SSL_F_SSL3_GET_CLIENT_HELLO, SSL_R_WRONG_VERSION_NUMBER);
1103                                 s->version = s->client_version;
1104                                 al = SSL_AD_PROTOCOL_VERSION;
1105                                 goto f_err;
1106                                 }
1107                         s->session->ssl_version = s->version;
1108                         }
1109                 }
1110
1111         n2s(p,i);
1112         if ((i == 0) && (j != 0))
1113                 {
1114                 /* we need a cipher if we are not resuming a session */
1115                 al=SSL_AD_ILLEGAL_PARAMETER;
1116                 SSLerr(SSL_F_SSL3_GET_CLIENT_HELLO,SSL_R_NO_CIPHERS_SPECIFIED);
1117                 goto f_err;
1118                 }
1119         if ((p+i) >= (d+n))
1120                 {
1121                 /* not enough data */
1122                 al=SSL_AD_DECODE_ERROR;
1123                 SSLerr(SSL_F_SSL3_GET_CLIENT_HELLO,SSL_R_LENGTH_MISMATCH);
1124                 goto f_err;
1125                 }
1126         if ((i > 0) && (ssl_bytes_to_cipher_list(s,p,i,&(ciphers))
1127                 == NULL))
1128                 {
1129                 goto err;
1130                 }
1131         p+=i;
1132
1133         /* If it is a hit, check that the cipher is in the list */
1134         if ((s->hit) && (i > 0))
1135                 {
1136                 j=0;
1137                 id=s->session->cipher->id;
1138
1139 #ifdef CIPHER_DEBUG
1140                 printf("client sent %d ciphers\n",sk_num(ciphers));
1141 #endif
1142                 for (i=0; i<sk_SSL_CIPHER_num(ciphers); i++)
1143                         {
1144                         c=sk_SSL_CIPHER_value(ciphers,i);
1145 #ifdef CIPHER_DEBUG
1146                         printf("client [%2d of %2d]:%s\n",
1147                                 i,sk_num(ciphers),SSL_CIPHER_get_name(c));
1148 #endif
1149                         if (c->id == id)
1150                                 {
1151                                 j=1;
1152                                 break;
1153                                 }
1154                         }
1155 /* Disabled because it can be used in a ciphersuite downgrade
1156  * attack: CVE-2010-4180.
1157  */
1158 #if 0
1159                 if (j == 0 && (s->options & SSL_OP_NETSCAPE_REUSE_CIPHER_CHANGE_BUG) && (sk_SSL_CIPHER_num(ciphers) == 1))
1160                         {
1161                         /* Special case as client bug workaround: the previously used cipher may
1162                          * not be in the current list, the client instead might be trying to
1163                          * continue using a cipher that before wasn't chosen due to server
1164                          * preferences.  We'll have to reject the connection if the cipher is not
1165                          * enabled, though. */
1166                         c = sk_SSL_CIPHER_value(ciphers, 0);
1167                         if (sk_SSL_CIPHER_find(SSL_get_ciphers(s), c) >= 0)
1168                                 {
1169                                 s->session->cipher = c;
1170                                 j = 1;
1171                                 }
1172                         }
1173 #endif
1174                 if (j == 0)
1175                         {
1176                         /* we need to have the cipher in the cipher
1177                          * list if we are asked to reuse it */
1178                         al=SSL_AD_ILLEGAL_PARAMETER;
1179                         SSLerr(SSL_F_SSL3_GET_CLIENT_HELLO,SSL_R_REQUIRED_CIPHER_MISSING);
1180                         goto f_err;
1181                         }
1182                 }
1183
1184         /* compression */
1185         i= *(p++);
1186         if ((p+i) > (d+n))
1187                 {
1188                 /* not enough data */
1189                 al=SSL_AD_DECODE_ERROR;
1190                 SSLerr(SSL_F_SSL3_GET_CLIENT_HELLO,SSL_R_LENGTH_MISMATCH);
1191                 goto f_err;
1192                 }
1193 #ifndef OPENSSL_NO_COMP
1194         q=p;
1195 #endif
1196         for (j=0; j<i; j++)
1197                 {
1198                 if (p[j] == 0) break;
1199                 }
1200
1201         p+=i;
1202         if (j >= i)
1203                 {
1204                 /* no compress */
1205                 al=SSL_AD_DECODE_ERROR;
1206                 SSLerr(SSL_F_SSL3_GET_CLIENT_HELLO,SSL_R_NO_COMPRESSION_SPECIFIED);
1207                 goto f_err;
1208                 }
1209
1210 #ifndef OPENSSL_NO_TLSEXT
1211         /* TLS extensions*/
1212         if (s->version >= SSL3_VERSION)
1213                 {
1214                 if (!ssl_parse_clienthello_tlsext(s,&p,d,n))
1215                         {
1216                         SSLerr(SSL_F_SSL3_GET_CLIENT_HELLO,SSL_R_PARSE_TLSEXT);
1217                         goto err;
1218                         }
1219                 }
1220
1221         /* Check if we want to use external pre-shared secret for this
1222          * handshake for not reused session only. We need to generate
1223          * server_random before calling tls_session_secret_cb in order to allow
1224          * SessionTicket processing to use it in key derivation. */
1225         {
1226                 unsigned char *pos;
1227                 pos=s->s3->server_random;
1228                 if (ssl_fill_hello_random(s, 1, pos, SSL3_RANDOM_SIZE) <= 0)
1229                         {
1230                         goto f_err;
1231                         }
1232         }
1233
1234         if (!s->hit && s->version >= TLS1_VERSION && s->tls_session_secret_cb)
1235                 {
1236                 SSL_CIPHER *pref_cipher=NULL;
1237
1238                 s->session->master_key_length=sizeof(s->session->master_key);
1239                 if(s->tls_session_secret_cb(s, s->session->master_key, &s->session->master_key_length,
1240                         ciphers, &pref_cipher, s->tls_session_secret_cb_arg))
1241                         {
1242                         s->hit=1;
1243                         s->session->ciphers=ciphers;
1244                         s->session->verify_result=X509_V_OK;
1245
1246                         ciphers=NULL;
1247
1248                         /* check if some cipher was preferred by call back */
1249                         pref_cipher=pref_cipher ? pref_cipher : ssl3_choose_cipher(s, s->session->ciphers, SSL_get_ciphers(s));
1250                         if (pref_cipher == NULL)
1251                                 {
1252                                 al=SSL_AD_HANDSHAKE_FAILURE;
1253                                 SSLerr(SSL_F_SSL3_GET_CLIENT_HELLO,SSL_R_NO_SHARED_CIPHER);
1254                                 goto f_err;
1255                                 }
1256
1257                         s->session->cipher=pref_cipher;
1258
1259                         if (s->cipher_list)
1260                                 sk_SSL_CIPHER_free(s->cipher_list);
1261
1262                         if (s->cipher_list_by_id)
1263                                 sk_SSL_CIPHER_free(s->cipher_list_by_id);
1264
1265                         s->cipher_list = sk_SSL_CIPHER_dup(s->session->ciphers);
1266                         s->cipher_list_by_id = sk_SSL_CIPHER_dup(s->session->ciphers);
1267                         }
1268                 }
1269 #endif
1270
1271         /* Worst case, we will use the NULL compression, but if we have other
1272          * options, we will now look for them.  We have i-1 compression
1273          * algorithms from the client, starting at q. */
1274         s->s3->tmp.new_compression=NULL;
1275 #ifndef OPENSSL_NO_COMP
1276         /* This only happens if we have a cache hit */
1277         if (s->session->compress_meth != 0)
1278                 {
1279                 int m, comp_id = s->session->compress_meth;
1280                 /* Perform sanity checks on resumed compression algorithm */
1281                 /* Can't disable compression */
1282                 if (s->options & SSL_OP_NO_COMPRESSION)
1283                         {
1284                         SSLerr(SSL_F_SSL3_GET_CLIENT_HELLO,SSL_R_INCONSISTENT_COMPRESSION);
1285                         goto f_err;
1286                         }
1287                 /* Look for resumed compression method */
1288                 for (m = 0; m < sk_SSL_COMP_num(s->ctx->comp_methods); m++)
1289                         {
1290                         comp=sk_SSL_COMP_value(s->ctx->comp_methods,m);
1291                         if (comp_id == comp->id)
1292                                 {
1293                                 s->s3->tmp.new_compression=comp;
1294                                 break;
1295                                 }
1296                         }
1297                 if (s->s3->tmp.new_compression == NULL)
1298                         {
1299                         SSLerr(SSL_F_SSL3_GET_CLIENT_HELLO,SSL_R_INVALID_COMPRESSION_ALGORITHM);
1300                         goto f_err;
1301                         }
1302                 /* Look for resumed method in compression list */
1303                 for (m = 0; m < i; m++)
1304                         {
1305                         if (q[m] == comp_id)
1306                                 break;
1307                         }
1308                 if (m >= i)
1309                         {
1310                         al=SSL_AD_ILLEGAL_PARAMETER;
1311                         SSLerr(SSL_F_SSL3_GET_CLIENT_HELLO,SSL_R_REQUIRED_COMPRESSSION_ALGORITHM_MISSING);
1312                         goto f_err;
1313                         }
1314                 }
1315         else if (s->hit)
1316                 comp = NULL;
1317         else if (!(s->options & SSL_OP_NO_COMPRESSION) && s->ctx->comp_methods)
1318                 { /* See if we have a match */
1319                 int m,nn,o,v,done=0;
1320
1321                 nn=sk_SSL_COMP_num(s->ctx->comp_methods);
1322                 for (m=0; m<nn; m++)
1323                         {
1324                         comp=sk_SSL_COMP_value(s->ctx->comp_methods,m);
1325                         v=comp->id;
1326                         for (o=0; o<i; o++)
1327                                 {
1328                                 if (v == q[o])
1329                                         {
1330                                         done=1;
1331                                         break;
1332                                         }
1333                                 }
1334                         if (done) break;
1335                         }
1336                 if (done)
1337                         s->s3->tmp.new_compression=comp;
1338                 else
1339                         comp=NULL;
1340                 }
1341 #else
1342         /* If compression is disabled we'd better not try to resume a session
1343          * using compression.
1344          */
1345         if (s->session->compress_meth != 0)
1346                 {
1347                 SSLerr(SSL_F_SSL3_GET_CLIENT_HELLO,SSL_R_INCONSISTENT_COMPRESSION);
1348                 goto f_err;
1349                 }
1350 #endif
1351
1352         /* Given s->session->ciphers and SSL_get_ciphers, we must
1353          * pick a cipher */
1354
1355         if (!s->hit)
1356                 {
1357 #ifdef OPENSSL_NO_COMP
1358                 s->session->compress_meth=0;
1359 #else
1360                 s->session->compress_meth=(comp == NULL)?0:comp->id;
1361 #endif
1362                 if (s->session->ciphers != NULL)
1363                         sk_SSL_CIPHER_free(s->session->ciphers);
1364                 s->session->ciphers=ciphers;
1365                 if (ciphers == NULL)
1366                         {
1367                         al=SSL_AD_ILLEGAL_PARAMETER;
1368                         SSLerr(SSL_F_SSL3_GET_CLIENT_HELLO,SSL_R_NO_CIPHERS_PASSED);
1369                         goto f_err;
1370                         }
1371                 ciphers=NULL;
1372                 /* Let cert callback update server certificates if required */
1373                 retry_cert:             
1374                 if (s->cert->cert_cb)
1375                         {
1376                         int rv = s->cert->cert_cb(s, s->cert->cert_cb_arg);
1377                         if (rv == 0)
1378                                 {
1379                                 al=SSL_AD_INTERNAL_ERROR;
1380                                 SSLerr(SSL_F_SSL3_GET_CLIENT_HELLO,SSL_R_CERT_CB_ERROR);
1381                                 goto f_err;
1382                                 }
1383                         if (rv < 0)
1384                                 {
1385                                 s->rwstate=SSL_X509_LOOKUP;
1386                                 return -1;
1387                                 }
1388                         s->rwstate = SSL_NOTHING;
1389                         }
1390                 c=ssl3_choose_cipher(s,s->session->ciphers,
1391                                      SSL_get_ciphers(s));
1392
1393                 if (c == NULL)
1394                         {
1395                         al=SSL_AD_HANDSHAKE_FAILURE;
1396                         SSLerr(SSL_F_SSL3_GET_CLIENT_HELLO,SSL_R_NO_SHARED_CIPHER);
1397                         goto f_err;
1398                         }
1399                 s->s3->tmp.new_cipher=c;
1400                 }
1401         else
1402                 {
1403                 /* Session-id reuse */
1404 #ifdef REUSE_CIPHER_BUG
1405                 STACK_OF(SSL_CIPHER) *sk;
1406                 SSL_CIPHER *nc=NULL;
1407                 SSL_CIPHER *ec=NULL;
1408
1409                 if (s->options & SSL_OP_NETSCAPE_DEMO_CIPHER_CHANGE_BUG)
1410                         {
1411                         sk=s->session->ciphers;
1412                         for (i=0; i<sk_SSL_CIPHER_num(sk); i++)
1413                                 {
1414                                 c=sk_SSL_CIPHER_value(sk,i);
1415                                 if (c->algorithm_enc & SSL_eNULL)
1416                                         nc=c;
1417                                 if (SSL_C_IS_EXPORT(c))
1418                                         ec=c;
1419                                 }
1420                         if (nc != NULL)
1421                                 s->s3->tmp.new_cipher=nc;
1422                         else if (ec != NULL)
1423                                 s->s3->tmp.new_cipher=ec;
1424                         else
1425                                 s->s3->tmp.new_cipher=s->session->cipher;
1426                         }
1427                 else
1428 #endif
1429                 s->s3->tmp.new_cipher=s->session->cipher;
1430                 }
1431
1432         if (!SSL_USE_SIGALGS(s) || !(s->verify_mode & SSL_VERIFY_PEER))
1433                 {
1434                 if (!ssl3_digest_cached_records(s))
1435                         goto f_err;
1436                 }
1437         
1438         /* we now have the following setup. 
1439          * client_random
1440          * cipher_list          - our prefered list of ciphers
1441          * ciphers              - the clients prefered list of ciphers
1442          * compression          - basically ignored right now
1443          * ssl version is set   - sslv3
1444          * s->session           - The ssl session has been setup.
1445          * s->hit               - session reuse flag
1446          * s->tmp.new_cipher    - the new cipher to use.
1447          */
1448
1449         /* Handles TLS extensions that we couldn't check earlier */
1450         if (s->version >= SSL3_VERSION)
1451                 {
1452                 if (ssl_check_clienthello_tlsext_late(s) <= 0)
1453                         {
1454                         SSLerr(SSL_F_SSL3_GET_CLIENT_HELLO, SSL_R_CLIENTHELLO_TLSEXT);
1455                         goto err;
1456                         }
1457                 }
1458
1459         if (ret < 0) ret=-ret;
1460         if (0)
1461                 {
1462 f_err:
1463                 ssl3_send_alert(s,SSL3_AL_FATAL,al);
1464                 }
1465 err:
1466         if (ciphers != NULL) sk_SSL_CIPHER_free(ciphers);
1467         return ret < 0 ? -1 : ret;
1468         }
1469
1470 int ssl3_send_server_hello(SSL *s)
1471         {
1472         unsigned char *buf;
1473         unsigned char *p,*d;
1474         int i,sl;
1475         int al = 0;
1476         unsigned long l;
1477
1478         if (s->state == SSL3_ST_SW_SRVR_HELLO_A)
1479                 {
1480                 buf=(unsigned char *)s->init_buf->data;
1481 #ifdef OPENSSL_NO_TLSEXT
1482                 p=s->s3->server_random;
1483                 if (ssl_fill_hello_random(s, 1, p, SSL3_RANDOM_SIZE) <= 0)
1484                         return -1;
1485 #endif
1486                 /* Do the message type and length last */
1487                 d=p= ssl_handshake_start(s);
1488
1489                 *(p++)=s->version>>8;
1490                 *(p++)=s->version&0xff;
1491
1492                 /* Random stuff */
1493                 memcpy(p,s->s3->server_random,SSL3_RANDOM_SIZE);
1494                 p+=SSL3_RANDOM_SIZE;
1495
1496                 /* There are several cases for the session ID to send
1497                  * back in the server hello:
1498                  * - For session reuse from the session cache,
1499                  *   we send back the old session ID.
1500                  * - If stateless session reuse (using a session ticket)
1501                  *   is successful, we send back the client's "session ID"
1502                  *   (which doesn't actually identify the session).
1503                  * - If it is a new session, we send back the new
1504                  *   session ID.
1505                  * - However, if we want the new session to be single-use,
1506                  *   we send back a 0-length session ID.
1507                  * s->hit is non-zero in either case of session reuse,
1508                  * so the following won't overwrite an ID that we're supposed
1509                  * to send back.
1510                  */
1511                 if (!(s->ctx->session_cache_mode & SSL_SESS_CACHE_SERVER)
1512                         && !s->hit)
1513                         s->session->session_id_length=0;
1514
1515                 sl=s->session->session_id_length;
1516                 if (sl > (int)sizeof(s->session->session_id))
1517                         {
1518                         SSLerr(SSL_F_SSL3_SEND_SERVER_HELLO, ERR_R_INTERNAL_ERROR);
1519                         return -1;
1520                         }
1521                 *(p++)=sl;
1522                 memcpy(p,s->session->session_id,sl);
1523                 p+=sl;
1524
1525                 /* put the cipher */
1526                 i=ssl3_put_cipher_by_char(s->s3->tmp.new_cipher,p);
1527                 p+=i;
1528
1529                 /* put the compression method */
1530 #ifdef OPENSSL_NO_COMP
1531                         *(p++)=0;
1532 #else
1533                 if (s->s3->tmp.new_compression == NULL)
1534                         *(p++)=0;
1535                 else
1536                         *(p++)=s->s3->tmp.new_compression->id;
1537 #endif
1538 #ifndef OPENSSL_NO_TLSEXT
1539                 if (ssl_prepare_serverhello_tlsext(s) <= 0)
1540                         {
1541                         SSLerr(SSL_F_SSL3_SEND_SERVER_HELLO,SSL_R_SERVERHELLO_TLSEXT);
1542                         return -1;
1543                         }
1544                 if ((p = ssl_add_serverhello_tlsext(s, p, buf+SSL3_RT_MAX_PLAIN_LENGTH, &al)) == NULL)
1545                         {
1546                         ssl3_send_alert(s, SSL3_AL_FATAL, al);
1547                         SSLerr(SSL_F_SSL3_SEND_SERVER_HELLO,ERR_R_INTERNAL_ERROR);
1548                         return -1;
1549                         }
1550 #endif
1551                 /* do the header */
1552                 l=(p-d);
1553                 ssl_set_handshake_header(s, SSL3_MT_SERVER_HELLO, l);
1554                 s->state=SSL3_ST_SW_SRVR_HELLO_B;
1555                 }
1556
1557         /* SSL3_ST_SW_SRVR_HELLO_B */
1558         return ssl_do_write(s);
1559         }
1560
1561 int ssl3_send_server_done(SSL *s)
1562         {
1563
1564         if (s->state == SSL3_ST_SW_SRVR_DONE_A)
1565                 {
1566                 ssl_set_handshake_header(s, SSL3_MT_SERVER_DONE, 0);
1567                 s->state = SSL3_ST_SW_SRVR_DONE_B;
1568                 }
1569
1570         /* SSL3_ST_SW_SRVR_DONE_B */
1571         return ssl_do_write(s);
1572         }
1573
1574 int ssl3_send_server_key_exchange(SSL *s)
1575         {
1576 #ifndef OPENSSL_NO_RSA
1577         unsigned char *q;
1578         int j,num;
1579         RSA *rsa;
1580         unsigned char md_buf[MD5_DIGEST_LENGTH+SHA_DIGEST_LENGTH];
1581         unsigned int u;
1582 #endif
1583 #ifndef OPENSSL_NO_DH
1584         DH *dh=NULL,*dhp;
1585 #endif
1586 #ifndef OPENSSL_NO_ECDH
1587         EC_KEY *ecdh=NULL, *ecdhp;
1588         unsigned char *encodedPoint = NULL;
1589         int encodedlen = 0;
1590         int curve_id = 0;
1591         BN_CTX *bn_ctx = NULL; 
1592 #endif
1593         EVP_PKEY *pkey;
1594         const EVP_MD *md = NULL;
1595         unsigned char *p,*d;
1596         int al,i;
1597         unsigned long type;
1598         int n;
1599         CERT *cert;
1600         BIGNUM *r[4];
1601         int nr[4],kn;
1602         BUF_MEM *buf;
1603         EVP_MD_CTX md_ctx;
1604
1605         EVP_MD_CTX_init(&md_ctx);
1606         if (s->state == SSL3_ST_SW_KEY_EXCH_A)
1607                 {
1608                 type=s->s3->tmp.new_cipher->algorithm_mkey;
1609                 cert=s->cert;
1610
1611                 buf=s->init_buf;
1612
1613                 r[0]=r[1]=r[2]=r[3]=NULL;
1614                 n=0;
1615 #ifndef OPENSSL_NO_RSA
1616                 if (type & SSL_kRSA)
1617                         {
1618                         rsa=cert->rsa_tmp;
1619                         if ((rsa == NULL) && (s->cert->rsa_tmp_cb != NULL))
1620                                 {
1621                                 rsa=s->cert->rsa_tmp_cb(s,
1622                                       SSL_C_IS_EXPORT(s->s3->tmp.new_cipher),
1623                                       SSL_C_EXPORT_PKEYLENGTH(s->s3->tmp.new_cipher));
1624                                 if(rsa == NULL)
1625                                 {
1626                                         al=SSL_AD_HANDSHAKE_FAILURE;
1627                                         SSLerr(SSL_F_SSL3_SEND_SERVER_KEY_EXCHANGE,SSL_R_ERROR_GENERATING_TMP_RSA_KEY);
1628                                         goto f_err;
1629                                 }
1630                                 RSA_up_ref(rsa);
1631                                 cert->rsa_tmp=rsa;
1632                                 }
1633                         if (rsa == NULL)
1634                                 {
1635                                 al=SSL_AD_HANDSHAKE_FAILURE;
1636                                 SSLerr(SSL_F_SSL3_SEND_SERVER_KEY_EXCHANGE,SSL_R_MISSING_TMP_RSA_KEY);
1637                                 goto f_err;
1638                                 }
1639                         r[0]=rsa->n;
1640                         r[1]=rsa->e;
1641                         s->s3->tmp.use_rsa_tmp=1;
1642                         }
1643                 else
1644 #endif
1645 #ifndef OPENSSL_NO_DH
1646                         if (type & SSL_kEDH)
1647                         {
1648                         dhp=cert->dh_tmp;
1649                         if ((dhp == NULL) && (s->cert->dh_tmp_cb != NULL))
1650                                 dhp=s->cert->dh_tmp_cb(s,
1651                                       SSL_C_IS_EXPORT(s->s3->tmp.new_cipher),
1652                                       SSL_C_EXPORT_PKEYLENGTH(s->s3->tmp.new_cipher));
1653                         if (dhp == NULL)
1654                                 {
1655                                 al=SSL_AD_HANDSHAKE_FAILURE;
1656                                 SSLerr(SSL_F_SSL3_SEND_SERVER_KEY_EXCHANGE,SSL_R_MISSING_TMP_DH_KEY);
1657                                 goto f_err;
1658                                 }
1659
1660                         if (s->s3->tmp.dh != NULL)
1661                                 {
1662                                 SSLerr(SSL_F_SSL3_SEND_SERVER_KEY_EXCHANGE, ERR_R_INTERNAL_ERROR);
1663                                 goto err;
1664                                 }
1665
1666                         if ((dh=DHparams_dup(dhp)) == NULL)
1667                                 {
1668                                 SSLerr(SSL_F_SSL3_SEND_SERVER_KEY_EXCHANGE,ERR_R_DH_LIB);
1669                                 goto err;
1670                                 }
1671
1672                         s->s3->tmp.dh=dh;
1673                         if ((dhp->pub_key == NULL ||
1674                              dhp->priv_key == NULL ||
1675                              (s->options & SSL_OP_SINGLE_DH_USE)))
1676                                 {
1677                                 if(!DH_generate_key(dh))
1678                                     {
1679                                     SSLerr(SSL_F_SSL3_SEND_SERVER_KEY_EXCHANGE,
1680                                            ERR_R_DH_LIB);
1681                                     goto err;
1682                                     }
1683                                 }
1684                         else
1685                                 {
1686                                 dh->pub_key=BN_dup(dhp->pub_key);
1687                                 dh->priv_key=BN_dup(dhp->priv_key);
1688                                 if ((dh->pub_key == NULL) ||
1689                                         (dh->priv_key == NULL))
1690                                         {
1691                                         SSLerr(SSL_F_SSL3_SEND_SERVER_KEY_EXCHANGE,ERR_R_DH_LIB);
1692                                         goto err;
1693                                         }
1694                                 }
1695                         r[0]=dh->p;
1696                         r[1]=dh->g;
1697                         r[2]=dh->pub_key;
1698                         }
1699                 else 
1700 #endif
1701 #ifndef OPENSSL_NO_ECDH
1702                         if (type & SSL_kEECDH)
1703                         {
1704                         const EC_GROUP *group;
1705
1706                         ecdhp=cert->ecdh_tmp;
1707                         if (s->cert->ecdh_tmp_auto)
1708                                 {
1709                                 /* Get NID of appropriate shared curve */
1710                                 int nid = tls1_shared_curve(s, -2);
1711                                 if (nid != NID_undef)
1712                                         ecdhp = EC_KEY_new_by_curve_name(nid);
1713                                 }
1714                         else if ((ecdhp == NULL) && s->cert->ecdh_tmp_cb)
1715                                 {
1716                                 ecdhp=s->cert->ecdh_tmp_cb(s,
1717                                       SSL_C_IS_EXPORT(s->s3->tmp.new_cipher),
1718                                       SSL_C_EXPORT_PKEYLENGTH(s->s3->tmp.new_cipher));
1719                                 }
1720                         if (ecdhp == NULL)
1721                                 {
1722                                 al=SSL_AD_HANDSHAKE_FAILURE;
1723                                 SSLerr(SSL_F_SSL3_SEND_SERVER_KEY_EXCHANGE,SSL_R_MISSING_TMP_ECDH_KEY);
1724                                 goto f_err;
1725                                 }
1726
1727                         if (s->s3->tmp.ecdh != NULL)
1728                                 {
1729                                 SSLerr(SSL_F_SSL3_SEND_SERVER_KEY_EXCHANGE, ERR_R_INTERNAL_ERROR);
1730                                 goto err;
1731                                 }
1732
1733                         /* Duplicate the ECDH structure. */
1734                         if (ecdhp == NULL)
1735                                 {
1736                                 SSLerr(SSL_F_SSL3_SEND_SERVER_KEY_EXCHANGE,ERR_R_ECDH_LIB);
1737                                 goto err;
1738                                 }
1739                         if (s->cert->ecdh_tmp_auto)
1740                                 ecdh = ecdhp;
1741                         else if ((ecdh = EC_KEY_dup(ecdhp)) == NULL)
1742                                 {
1743                                 SSLerr(SSL_F_SSL3_SEND_SERVER_KEY_EXCHANGE,ERR_R_ECDH_LIB);
1744                                 goto err;
1745                                 }
1746
1747                         s->s3->tmp.ecdh=ecdh;
1748                         if ((EC_KEY_get0_public_key(ecdh) == NULL) ||
1749                             (EC_KEY_get0_private_key(ecdh) == NULL) ||
1750                             (s->options & SSL_OP_SINGLE_ECDH_USE))
1751                                 {
1752                                 if(!EC_KEY_generate_key(ecdh))
1753                                     {
1754                                     SSLerr(SSL_F_SSL3_SEND_SERVER_KEY_EXCHANGE,ERR_R_ECDH_LIB);
1755                                     goto err;
1756                                     }
1757                                 }
1758
1759                         if (((group = EC_KEY_get0_group(ecdh)) == NULL) ||
1760                             (EC_KEY_get0_public_key(ecdh)  == NULL) ||
1761                             (EC_KEY_get0_private_key(ecdh) == NULL))
1762                                 {
1763                                 SSLerr(SSL_F_SSL3_SEND_SERVER_KEY_EXCHANGE,ERR_R_ECDH_LIB);
1764                                 goto err;
1765                                 }
1766
1767                         if (SSL_C_IS_EXPORT(s->s3->tmp.new_cipher) &&
1768                             (EC_GROUP_get_degree(group) > 163)) 
1769                                 {
1770                                 SSLerr(SSL_F_SSL3_SEND_SERVER_KEY_EXCHANGE,SSL_R_ECGROUP_TOO_LARGE_FOR_CIPHER);
1771                                 goto err;
1772                                 }
1773
1774                         /* XXX: For now, we only support ephemeral ECDH
1775                          * keys over named (not generic) curves. For 
1776                          * supported named curves, curve_id is non-zero.
1777                          */
1778                         if ((curve_id = 
1779                             tls1_ec_nid2curve_id(EC_GROUP_get_curve_name(group)))
1780                             == 0)
1781                                 {
1782                                 SSLerr(SSL_F_SSL3_SEND_SERVER_KEY_EXCHANGE,SSL_R_UNSUPPORTED_ELLIPTIC_CURVE);
1783                                 goto err;
1784                                 }
1785
1786                         /* Encode the public key.
1787                          * First check the size of encoding and
1788                          * allocate memory accordingly.
1789                          */
1790                         encodedlen = EC_POINT_point2oct(group, 
1791                             EC_KEY_get0_public_key(ecdh),
1792                             POINT_CONVERSION_UNCOMPRESSED, 
1793                             NULL, 0, NULL);
1794
1795                         encodedPoint = (unsigned char *) 
1796                             OPENSSL_malloc(encodedlen*sizeof(unsigned char)); 
1797                         bn_ctx = BN_CTX_new();
1798                         if ((encodedPoint == NULL) || (bn_ctx == NULL))
1799                                 {
1800                                 SSLerr(SSL_F_SSL3_SEND_SERVER_KEY_EXCHANGE,ERR_R_MALLOC_FAILURE);
1801                                 goto err;
1802                                 }
1803
1804
1805                         encodedlen = EC_POINT_point2oct(group, 
1806                             EC_KEY_get0_public_key(ecdh), 
1807                             POINT_CONVERSION_UNCOMPRESSED, 
1808                             encodedPoint, encodedlen, bn_ctx);
1809
1810                         if (encodedlen == 0) 
1811                                 {
1812                                 SSLerr(SSL_F_SSL3_SEND_SERVER_KEY_EXCHANGE,ERR_R_ECDH_LIB);
1813                                 goto err;
1814                                 }
1815
1816                         BN_CTX_free(bn_ctx);  bn_ctx=NULL;
1817
1818                         /* XXX: For now, we only support named (not 
1819                          * generic) curves in ECDH ephemeral key exchanges.
1820                          * In this situation, we need four additional bytes
1821                          * to encode the entire ServerECDHParams
1822                          * structure. 
1823                          */
1824                         n = 4 + encodedlen;
1825
1826                         /* We'll generate the serverKeyExchange message
1827                          * explicitly so we can set these to NULLs
1828                          */
1829                         r[0]=NULL;
1830                         r[1]=NULL;
1831                         r[2]=NULL;
1832                         r[3]=NULL;
1833                         }
1834                 else 
1835 #endif /* !OPENSSL_NO_ECDH */
1836 #ifndef OPENSSL_NO_PSK
1837                         if (type & SSL_kPSK)
1838                                 {
1839                                 /* reserve size for record length and PSK identity hint*/
1840                                 n+=2+strlen(s->ctx->psk_identity_hint);
1841                                 }
1842                         else
1843 #endif /* !OPENSSL_NO_PSK */
1844 #ifndef OPENSSL_NO_SRP
1845                 if (type & SSL_kSRP)
1846                         {
1847                         if ((s->srp_ctx.N == NULL) ||
1848                                 (s->srp_ctx.g == NULL) ||
1849                                 (s->srp_ctx.s == NULL) ||
1850                                 (s->srp_ctx.B == NULL))
1851                                 {
1852                                 SSLerr(SSL_F_SSL3_SEND_SERVER_KEY_EXCHANGE,SSL_R_MISSING_SRP_PARAM);
1853                                 goto err;
1854                                 }
1855                         r[0]=s->srp_ctx.N;
1856                         r[1]=s->srp_ctx.g;
1857                         r[2]=s->srp_ctx.s;
1858                         r[3]=s->srp_ctx.B;
1859                         }
1860                 else 
1861 #endif
1862                         {
1863                         al=SSL_AD_HANDSHAKE_FAILURE;
1864                         SSLerr(SSL_F_SSL3_SEND_SERVER_KEY_EXCHANGE,SSL_R_UNKNOWN_KEY_EXCHANGE_TYPE);
1865                         goto f_err;
1866                         }
1867                 for (i=0; i < 4 && r[i] != NULL; i++)
1868                         {
1869                         nr[i]=BN_num_bytes(r[i]);
1870 #ifndef OPENSSL_NO_SRP
1871                         if ((i == 2) && (type & SSL_kSRP))
1872                                 n+=1+nr[i];
1873                         else
1874 #endif
1875                         n+=2+nr[i];
1876                         }
1877
1878                 if (!(s->s3->tmp.new_cipher->algorithm_auth & SSL_aNULL)
1879                         && !(s->s3->tmp.new_cipher->algorithm_mkey & SSL_kPSK))
1880                         {
1881                         if ((pkey=ssl_get_sign_pkey(s,s->s3->tmp.new_cipher,&md))
1882                                 == NULL)
1883                                 {
1884                                 al=SSL_AD_DECODE_ERROR;
1885                                 goto f_err;
1886                                 }
1887                         kn=EVP_PKEY_size(pkey);
1888                         }
1889                 else
1890                         {
1891                         pkey=NULL;
1892                         kn=0;
1893                         }
1894
1895                 if (!BUF_MEM_grow_clean(buf,n+SSL_HM_HEADER_LENGTH(s)+kn))
1896                         {
1897                         SSLerr(SSL_F_SSL3_SEND_SERVER_KEY_EXCHANGE,ERR_LIB_BUF);
1898                         goto err;
1899                         }
1900                 d = p = ssl_handshake_start(s);
1901
1902                 for (i=0; i < 4 && r[i] != NULL; i++)
1903                         {
1904 #ifndef OPENSSL_NO_SRP
1905                         if ((i == 2) && (type & SSL_kSRP))
1906                                 {
1907                                 *p = nr[i];
1908                                 p++;
1909                                 }
1910                         else
1911 #endif
1912                         s2n(nr[i],p);
1913                         BN_bn2bin(r[i],p);
1914                         p+=nr[i];
1915                         }
1916
1917 #ifndef OPENSSL_NO_ECDH
1918                 if (type & SSL_kEECDH) 
1919                         {
1920                         /* XXX: For now, we only support named (not generic) curves.
1921                          * In this situation, the serverKeyExchange message has:
1922                          * [1 byte CurveType], [2 byte CurveName]
1923                          * [1 byte length of encoded point], followed by
1924                          * the actual encoded point itself
1925                          */
1926                         *p = NAMED_CURVE_TYPE;
1927                         p += 1;
1928                         *p = 0;
1929                         p += 1;
1930                         *p = curve_id;
1931                         p += 1;
1932                         *p = encodedlen;
1933                         p += 1;
1934                         memcpy((unsigned char*)p, 
1935                             (unsigned char *)encodedPoint, 
1936                             encodedlen);
1937                         OPENSSL_free(encodedPoint);
1938                         encodedPoint = NULL;
1939                         p += encodedlen;
1940                         }
1941 #endif
1942
1943 #ifndef OPENSSL_NO_PSK
1944                 if (type & SSL_kPSK)
1945                         {
1946                         /* copy PSK identity hint */
1947                         s2n(strlen(s->ctx->psk_identity_hint), p); 
1948                         strncpy((char *)p, s->ctx->psk_identity_hint, strlen(s->ctx->psk_identity_hint));
1949                         p+=strlen(s->ctx->psk_identity_hint);
1950                         }
1951 #endif
1952
1953                 /* not anonymous */
1954                 if (pkey != NULL)
1955                         {
1956                         /* n is the length of the params, they start at &(d[4])
1957                          * and p points to the space at the end. */
1958 #ifndef OPENSSL_NO_RSA
1959                         if (pkey->type == EVP_PKEY_RSA && !SSL_USE_SIGALGS(s))
1960                                 {
1961                                 q=md_buf;
1962                                 j=0;
1963                                 for (num=2; num > 0; num--)
1964                                         {
1965                                         EVP_MD_CTX_set_flags(&md_ctx,
1966                                                 EVP_MD_CTX_FLAG_NON_FIPS_ALLOW);
1967                                         EVP_DigestInit_ex(&md_ctx,(num == 2)
1968                                                 ?s->ctx->md5:s->ctx->sha1, NULL);
1969                                         EVP_DigestUpdate(&md_ctx,&(s->s3->client_random[0]),SSL3_RANDOM_SIZE);
1970                                         EVP_DigestUpdate(&md_ctx,&(s->s3->server_random[0]),SSL3_RANDOM_SIZE);
1971                                         EVP_DigestUpdate(&md_ctx,d,n);
1972                                         EVP_DigestFinal_ex(&md_ctx,q,
1973                                                 (unsigned int *)&i);
1974                                         q+=i;
1975                                         j+=i;
1976                                         }
1977                                 if (RSA_sign(NID_md5_sha1, md_buf, j,
1978                                         &(p[2]), &u, pkey->pkey.rsa) <= 0)
1979                                         {
1980                                         SSLerr(SSL_F_SSL3_SEND_SERVER_KEY_EXCHANGE,ERR_LIB_RSA);
1981                                         goto err;
1982                                         }
1983                                 s2n(u,p);
1984                                 n+=u+2;
1985                                 }
1986                         else
1987 #endif
1988                         if (md)
1989                                 {
1990                                 /* send signature algorithm */
1991                                 if (SSL_USE_SIGALGS(s))
1992                                         {
1993                                         if (!tls12_get_sigandhash(p, pkey, md))
1994                                                 {
1995                                                 /* Should never happen */
1996                                                 al=SSL_AD_INTERNAL_ERROR;
1997                                                 SSLerr(SSL_F_SSL3_SEND_SERVER_KEY_EXCHANGE,ERR_R_INTERNAL_ERROR);
1998                                                 goto f_err;
1999                                                 }
2000                                         p+=2;
2001                                         }
2002 #ifdef SSL_DEBUG
2003                                 fprintf(stderr, "Using hash %s\n",
2004                                                         EVP_MD_name(md));
2005 #endif
2006                                 EVP_SignInit_ex(&md_ctx, md, NULL);
2007                                 EVP_SignUpdate(&md_ctx,&(s->s3->client_random[0]),SSL3_RANDOM_SIZE);
2008                                 EVP_SignUpdate(&md_ctx,&(s->s3->server_random[0]),SSL3_RANDOM_SIZE);
2009                                 EVP_SignUpdate(&md_ctx,d,n);
2010                                 if (!EVP_SignFinal(&md_ctx,&(p[2]),
2011                                         (unsigned int *)&i,pkey))
2012                                         {
2013                                         SSLerr(SSL_F_SSL3_SEND_SERVER_KEY_EXCHANGE,ERR_LIB_EVP);
2014                                         goto err;
2015                                         }
2016                                 s2n(i,p);
2017                                 n+=i+2;
2018                                 if (SSL_USE_SIGALGS(s))
2019                                         n+= 2;
2020                                 }
2021                         else
2022                                 {
2023                                 /* Is this error check actually needed? */
2024                                 al=SSL_AD_HANDSHAKE_FAILURE;
2025                                 SSLerr(SSL_F_SSL3_SEND_SERVER_KEY_EXCHANGE,SSL_R_UNKNOWN_PKEY_TYPE);
2026                                 goto f_err;
2027                                 }
2028                         }
2029
2030                 ssl_set_handshake_header(s, SSL3_MT_SERVER_KEY_EXCHANGE, n);
2031                 }
2032
2033         s->state = SSL3_ST_SW_KEY_EXCH_B;
2034         EVP_MD_CTX_cleanup(&md_ctx);
2035         return ssl_do_write(s);
2036 f_err:
2037         ssl3_send_alert(s,SSL3_AL_FATAL,al);
2038 err:
2039 #ifndef OPENSSL_NO_ECDH
2040         if (encodedPoint != NULL) OPENSSL_free(encodedPoint);
2041         BN_CTX_free(bn_ctx);
2042 #endif
2043         EVP_MD_CTX_cleanup(&md_ctx);
2044         return(-1);
2045         }
2046
2047 int ssl3_send_certificate_request(SSL *s)
2048         {
2049         unsigned char *p,*d;
2050         int i,j,nl,off,n;
2051         STACK_OF(X509_NAME) *sk=NULL;
2052         X509_NAME *name;
2053         BUF_MEM *buf;
2054
2055         if (s->state == SSL3_ST_SW_CERT_REQ_A)
2056                 {
2057                 buf=s->init_buf;
2058
2059                 d=p=ssl_handshake_start(s);
2060
2061                 /* get the list of acceptable cert types */
2062                 p++;
2063                 n=ssl3_get_req_cert_type(s,p);
2064                 d[0]=n;
2065                 p+=n;
2066                 n++;
2067
2068                 if (SSL_USE_SIGALGS(s))
2069                         {
2070                         const unsigned char *psigs;
2071                         nl = tls12_get_psigalgs(s, &psigs);
2072                         s2n(nl, p);
2073                         memcpy(p, psigs, nl);
2074                         p += nl;
2075                         n += nl + 2;
2076                         }
2077
2078                 off=n;
2079                 p+=2;
2080                 n+=2;
2081
2082                 sk=SSL_get_client_CA_list(s);
2083                 nl=0;
2084                 if (sk != NULL)
2085                         {
2086                         for (i=0; i<sk_X509_NAME_num(sk); i++)
2087                                 {
2088                                 name=sk_X509_NAME_value(sk,i);
2089                                 j=i2d_X509_NAME(name,NULL);
2090                                 if (!BUF_MEM_grow_clean(buf,SSL_HM_HEADER_LENGTH(s)+n+j+2))
2091                                         {
2092                                         SSLerr(SSL_F_SSL3_SEND_CERTIFICATE_REQUEST,ERR_R_BUF_LIB);
2093                                         goto err;
2094                                         }
2095                                 p = ssl_handshake_start(s) + n;
2096                                 if (!(s->options & SSL_OP_NETSCAPE_CA_DN_BUG))
2097                                         {
2098                                         s2n(j,p);
2099                                         i2d_X509_NAME(name,&p);
2100                                         n+=2+j;
2101                                         nl+=2+j;
2102                                         }
2103                                 else
2104                                         {
2105                                         d=p;
2106                                         i2d_X509_NAME(name,&p);
2107                                         j-=2; s2n(j,d); j+=2;
2108                                         n+=j;
2109                                         nl+=j;
2110                                         }
2111                                 }
2112                         }
2113                 /* else no CA names */
2114                 p = ssl_handshake_start(s) + off;
2115                 s2n(nl,p);
2116
2117                 ssl_set_handshake_header(s, SSL3_MT_CERTIFICATE_REQUEST, n);
2118
2119 #ifdef NETSCAPE_HANG_BUG
2120                 if (!SSL_IS_DTLS(s))
2121                         {
2122                         if (!BUF_MEM_grow_clean(buf, s->init_num + 4))
2123                                 {
2124                                 SSLerr(SSL_F_SSL3_SEND_CERTIFICATE_REQUEST,ERR_R_BUF_LIB);
2125                                 goto err;
2126                                 }
2127                         p=(unsigned char *)s->init_buf->data + s->init_num;
2128                         /* do the header */
2129                         *(p++)=SSL3_MT_SERVER_DONE;
2130                         *(p++)=0;
2131                         *(p++)=0;
2132                         *(p++)=0;
2133                         s->init_num += 4;
2134                         }
2135 #endif
2136
2137                 s->state = SSL3_ST_SW_CERT_REQ_B;
2138                 }
2139
2140         /* SSL3_ST_SW_CERT_REQ_B */
2141         return ssl_do_write(s);
2142 err:
2143         return(-1);
2144         }
2145
2146 int ssl3_get_client_key_exchange(SSL *s)
2147         {
2148         int i,al,ok;
2149         long n;
2150         unsigned long alg_k;
2151         unsigned char *p;
2152 #ifndef OPENSSL_NO_RSA
2153         RSA *rsa=NULL;
2154         EVP_PKEY *pkey=NULL;
2155 #endif
2156 #ifndef OPENSSL_NO_DH
2157         BIGNUM *pub=NULL;
2158         DH *dh_srvr, *dh_clnt = NULL;
2159 #endif
2160 #ifndef OPENSSL_NO_KRB5
2161         KSSL_ERR kssl_err;
2162 #endif /* OPENSSL_NO_KRB5 */
2163
2164 #ifndef OPENSSL_NO_ECDH
2165         EC_KEY *srvr_ecdh = NULL;
2166         EVP_PKEY *clnt_pub_pkey = NULL;
2167         EC_POINT *clnt_ecpoint = NULL;
2168         BN_CTX *bn_ctx = NULL; 
2169 #endif
2170
2171         n=s->method->ssl_get_message(s,
2172                 SSL3_ST_SR_KEY_EXCH_A,
2173                 SSL3_ST_SR_KEY_EXCH_B,
2174                 SSL3_MT_CLIENT_KEY_EXCHANGE,
2175                 2048, /* ??? */
2176                 &ok);
2177
2178         if (!ok) return((int)n);
2179         p=(unsigned char *)s->init_msg;
2180
2181         alg_k=s->s3->tmp.new_cipher->algorithm_mkey;
2182
2183 #ifndef OPENSSL_NO_RSA
2184         if (alg_k & SSL_kRSA)
2185                 {
2186                 /* FIX THIS UP EAY EAY EAY EAY */
2187                 if (s->s3->tmp.use_rsa_tmp)
2188                         {
2189                         if ((s->cert != NULL) && (s->cert->rsa_tmp != NULL))
2190                                 rsa=s->cert->rsa_tmp;
2191                         /* Don't do a callback because rsa_tmp should
2192                          * be sent already */
2193                         if (rsa == NULL)
2194                                 {
2195                                 al=SSL_AD_HANDSHAKE_FAILURE;
2196                                 SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,SSL_R_MISSING_TMP_RSA_PKEY);
2197                                 goto f_err;
2198
2199                                 }
2200                         }
2201                 else
2202                         {
2203                         pkey=s->cert->pkeys[SSL_PKEY_RSA_ENC].privatekey;
2204                         if (    (pkey == NULL) ||
2205                                 (pkey->type != EVP_PKEY_RSA) ||
2206                                 (pkey->pkey.rsa == NULL))
2207                                 {
2208                                 al=SSL_AD_HANDSHAKE_FAILURE;
2209                                 SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,SSL_R_MISSING_RSA_CERTIFICATE);
2210                                 goto f_err;
2211                                 }
2212                         rsa=pkey->pkey.rsa;
2213                         }
2214
2215                 /* TLS and [incidentally] DTLS{0xFEFF} */
2216                 if (s->version > SSL3_VERSION && s->version != DTLS1_BAD_VER)
2217                         {
2218                         n2s(p,i);
2219                         if (n != i+2)
2220                                 {
2221                                 if (!(s->options & SSL_OP_TLS_D5_BUG))
2222                                         {
2223                                         SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,SSL_R_TLS_RSA_ENCRYPTED_VALUE_LENGTH_IS_WRONG);
2224                                         goto err;
2225                                         }
2226                                 else
2227                                         p-=2;
2228                                 }
2229                         else
2230                                 n=i;
2231                         }
2232
2233                 i=RSA_private_decrypt((int)n,p,p,rsa,RSA_PKCS1_PADDING);
2234
2235                 al = -1;
2236                 
2237                 if (i != SSL_MAX_MASTER_KEY_LENGTH)
2238                         {
2239                         al=SSL_AD_DECODE_ERROR;
2240                         /* SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,SSL_R_BAD_RSA_DECRYPT); */
2241                         }
2242
2243                 if ((al == -1) && !((p[0] == (s->client_version>>8)) && (p[1] == (s->client_version & 0xff))))
2244                         {
2245                         /* The premaster secret must contain the same version number as the
2246                          * ClientHello to detect version rollback attacks (strangely, the
2247                          * protocol does not offer such protection for DH ciphersuites).
2248                          * However, buggy clients exist that send the negotiated protocol
2249                          * version instead if the server does not support the requested
2250                          * protocol version.
2251                          * If SSL_OP_TLS_ROLLBACK_BUG is set, tolerate such clients. */
2252                         if (!((s->options & SSL_OP_TLS_ROLLBACK_BUG) &&
2253                                 (p[0] == (s->version>>8)) && (p[1] == (s->version & 0xff))))
2254                                 {
2255                                 al=SSL_AD_DECODE_ERROR;
2256                                 /* SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,SSL_R_BAD_PROTOCOL_VERSION_NUMBER); */
2257
2258                                 /* The Klima-Pokorny-Rosa extension of Bleichenbacher's attack
2259                                  * (http://eprint.iacr.org/2003/052/) exploits the version
2260                                  * number check as a "bad version oracle" -- an alert would
2261                                  * reveal that the plaintext corresponding to some ciphertext
2262                                  * made up by the adversary is properly formatted except
2263                                  * that the version number is wrong.  To avoid such attacks,
2264                                  * we should treat this just like any other decryption error. */
2265                                 }
2266                         }
2267
2268                 if (al != -1)
2269                         {
2270                         /* Some decryption failure -- use random value instead as countermeasure
2271                          * against Bleichenbacher's attack on PKCS #1 v1.5 RSA padding
2272                          * (see RFC 2246, section 7.4.7.1). */
2273                         ERR_clear_error();
2274                         i = SSL_MAX_MASTER_KEY_LENGTH;
2275                         p[0] = s->client_version >> 8;
2276                         p[1] = s->client_version & 0xff;
2277                         if (RAND_pseudo_bytes(p+2, i-2) <= 0) /* should be RAND_bytes, but we cannot work around a failure */
2278                                 goto err;
2279                         }
2280         
2281                 s->session->master_key_length=
2282                         s->method->ssl3_enc->generate_master_secret(s,
2283                                 s->session->master_key,
2284                                 p,i);
2285                 OPENSSL_cleanse(p,i);
2286                 }
2287         else
2288 #endif
2289 #ifndef OPENSSL_NO_DH
2290                 if (alg_k & (SSL_kEDH|SSL_kDHr|SSL_kDHd))
2291                 {
2292                 int idx = -1;
2293                 EVP_PKEY *skey = NULL;
2294                 if (n)
2295                         n2s(p,i);
2296                 else
2297                         i = 0;
2298                 if (n && n != i+2)
2299                         {
2300                         if (!(s->options & SSL_OP_SSLEAY_080_CLIENT_DH_BUG))
2301                                 {
2302                                 SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,SSL_R_DH_PUBLIC_VALUE_LENGTH_IS_WRONG);
2303                                 goto err;
2304                                 }
2305                         else
2306                                 {
2307                                 p-=2;
2308                                 i=(int)n;
2309                                 }
2310                         }
2311                 if (alg_k & SSL_kDHr)
2312                         idx = SSL_PKEY_DH_RSA;
2313                 else if (alg_k & SSL_kDHd)
2314                         idx = SSL_PKEY_DH_DSA;
2315                 if (idx >= 0)
2316                         {
2317                         skey = s->cert->pkeys[idx].privatekey;
2318                         if ((skey == NULL) ||
2319                                 (skey->type != EVP_PKEY_DH) ||
2320                                 (skey->pkey.dh == NULL))
2321                                 {
2322                                 al=SSL_AD_HANDSHAKE_FAILURE;
2323                                 SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,SSL_R_MISSING_RSA_CERTIFICATE);
2324                                 goto f_err;
2325                                 }
2326                         dh_srvr = skey->pkey.dh;
2327                         }
2328                 else if (s->s3->tmp.dh == NULL)
2329                         {
2330                         al=SSL_AD_HANDSHAKE_FAILURE;
2331                         SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,SSL_R_MISSING_TMP_DH_KEY);
2332                         goto f_err;
2333                         }
2334                 else
2335                         dh_srvr=s->s3->tmp.dh;
2336
2337                 if (n == 0L)
2338                         {
2339                         /* Get pubkey from cert */
2340                         EVP_PKEY *clkey=X509_get_pubkey(s->session->peer);
2341                         if (clkey)
2342                                 {
2343                                 if (EVP_PKEY_cmp_parameters(clkey, skey) == 1)
2344                                         dh_clnt = EVP_PKEY_get1_DH(clkey);
2345                                 }
2346                         if (dh_clnt == NULL)
2347                                 {
2348                                 al=SSL_AD_HANDSHAKE_FAILURE;
2349                                 SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,SSL_R_MISSING_TMP_DH_KEY);
2350                                 goto f_err;
2351                                 }
2352                         EVP_PKEY_free(clkey);
2353                         pub = dh_clnt->pub_key;
2354                         }
2355                 else
2356                         pub=BN_bin2bn(p,i,NULL);
2357                 if (pub == NULL)
2358                         {
2359                         SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,SSL_R_BN_LIB);
2360                         goto err;
2361                         }
2362
2363                 i=DH_compute_key(p,pub,dh_srvr);
2364
2365                 if (i <= 0)
2366                         {
2367                         SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,ERR_R_DH_LIB);
2368                         BN_clear_free(pub);
2369                         goto err;
2370                         }
2371
2372                 DH_free(s->s3->tmp.dh);
2373                 s->s3->tmp.dh=NULL;
2374                 if (dh_clnt)
2375                         DH_free(dh_clnt);
2376                 else
2377                         BN_clear_free(pub);
2378                 pub=NULL;
2379                 s->session->master_key_length=
2380                         s->method->ssl3_enc->generate_master_secret(s,
2381                                 s->session->master_key,p,i);
2382                 OPENSSL_cleanse(p,i);
2383                 if (dh_clnt)
2384                         return 2;
2385                 }
2386         else
2387 #endif
2388 #ifndef OPENSSL_NO_KRB5
2389         if (alg_k & SSL_kKRB5)
2390                 {
2391                 krb5_error_code         krb5rc;
2392                 krb5_data               enc_ticket;
2393                 krb5_data               authenticator;
2394                 krb5_data               enc_pms;
2395                 KSSL_CTX                *kssl_ctx = s->kssl_ctx;
2396                 EVP_CIPHER_CTX          ciph_ctx;
2397                 const EVP_CIPHER        *enc = NULL;
2398                 unsigned char           iv[EVP_MAX_IV_LENGTH];
2399                 unsigned char           pms[SSL_MAX_MASTER_KEY_LENGTH
2400                                                + EVP_MAX_BLOCK_LENGTH];
2401                 int                  padl, outl;
2402                 krb5_timestamp          authtime = 0;
2403                 krb5_ticket_times       ttimes;
2404
2405                 EVP_CIPHER_CTX_init(&ciph_ctx);
2406
2407                 if (!kssl_ctx)  kssl_ctx = kssl_ctx_new();
2408
2409                 n2s(p,i);
2410                 enc_ticket.length = i;
2411
2412                 if (n < (long)(enc_ticket.length + 6))
2413                         {
2414                         SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,
2415                                 SSL_R_DATA_LENGTH_TOO_LONG);
2416                         goto err;
2417                         }
2418
2419                 enc_ticket.data = (char *)p;
2420                 p+=enc_ticket.length;
2421
2422                 n2s(p,i);
2423                 authenticator.length = i;
2424
2425                 if (n < (long)(enc_ticket.length + authenticator.length + 6))
2426                         {
2427                         SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,
2428                                 SSL_R_DATA_LENGTH_TOO_LONG);
2429                         goto err;
2430                         }
2431
2432                 authenticator.data = (char *)p;
2433                 p+=authenticator.length;
2434
2435                 n2s(p,i);
2436                 enc_pms.length = i;
2437                 enc_pms.data = (char *)p;
2438                 p+=enc_pms.length;
2439
2440                 /* Note that the length is checked again below,
2441                 ** after decryption
2442                 */
2443                 if(enc_pms.length > sizeof pms)
2444                         {
2445                         SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,
2446                                SSL_R_DATA_LENGTH_TOO_LONG);
2447                         goto err;
2448                         }
2449
2450                 if (n != (long)(enc_ticket.length + authenticator.length +
2451                                                 enc_pms.length + 6))
2452                         {
2453                         SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,
2454                                 SSL_R_DATA_LENGTH_TOO_LONG);
2455                         goto err;
2456                         }
2457
2458                 if ((krb5rc = kssl_sget_tkt(kssl_ctx, &enc_ticket, &ttimes,
2459                                         &kssl_err)) != 0)
2460                         {
2461 #ifdef KSSL_DEBUG
2462                         printf("kssl_sget_tkt rtn %d [%d]\n",
2463                                 krb5rc, kssl_err.reason);
2464                         if (kssl_err.text)
2465                                 printf("kssl_err text= %s\n", kssl_err.text);
2466 #endif  /* KSSL_DEBUG */
2467                         SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,
2468                                 kssl_err.reason);
2469                         goto err;
2470                         }
2471
2472                 /*  Note: no authenticator is not considered an error,
2473                 **  but will return authtime == 0.
2474                 */
2475                 if ((krb5rc = kssl_check_authent(kssl_ctx, &authenticator,
2476                                         &authtime, &kssl_err)) != 0)
2477                         {
2478 #ifdef KSSL_DEBUG
2479                         printf("kssl_check_authent rtn %d [%d]\n",
2480                                 krb5rc, kssl_err.reason);
2481                         if (kssl_err.text)
2482                                 printf("kssl_err text= %s\n", kssl_err.text);
2483 #endif  /* KSSL_DEBUG */
2484                         SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,
2485                                 kssl_err.reason);
2486                         goto err;
2487                         }
2488
2489                 if ((krb5rc = kssl_validate_times(authtime, &ttimes)) != 0)
2490                         {
2491                         SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE, krb5rc);
2492                         goto err;
2493                         }
2494
2495 #ifdef KSSL_DEBUG
2496                 kssl_ctx_show(kssl_ctx);
2497 #endif  /* KSSL_DEBUG */
2498
2499                 enc = kssl_map_enc(kssl_ctx->enctype);
2500                 if (enc == NULL)
2501                     goto err;
2502
2503                 memset(iv, 0, sizeof iv);       /* per RFC 1510 */
2504
2505                 if (!EVP_DecryptInit_ex(&ciph_ctx,enc,NULL,kssl_ctx->key,iv))
2506                         {
2507                         SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,
2508                                 SSL_R_DECRYPTION_FAILED);
2509                         goto err;
2510                         }
2511                 if (!EVP_DecryptUpdate(&ciph_ctx, pms,&outl,
2512                                         (unsigned char *)enc_pms.data, enc_pms.length))
2513                         {
2514                         SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,
2515                                 SSL_R_DECRYPTION_FAILED);
2516                         goto err;
2517                         }
2518                 if (outl > SSL_MAX_MASTER_KEY_LENGTH)
2519                         {
2520                         SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,
2521                                 SSL_R_DATA_LENGTH_TOO_LONG);
2522                         goto err;
2523                         }
2524                 if (!EVP_DecryptFinal_ex(&ciph_ctx,&(pms[outl]),&padl))
2525                         {
2526                         SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,
2527                                 SSL_R_DECRYPTION_FAILED);
2528                         goto err;
2529                         }
2530                 outl += padl;
2531                 if (outl > SSL_MAX_MASTER_KEY_LENGTH)
2532                         {
2533                         SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,
2534                                 SSL_R_DATA_LENGTH_TOO_LONG);
2535                         goto err;
2536                         }
2537                 if (!((pms[0] == (s->client_version>>8)) && (pms[1] == (s->client_version & 0xff))))
2538                     {
2539                     /* The premaster secret must contain the same version number as the
2540                      * ClientHello to detect version rollback attacks (strangely, the
2541                      * protocol does not offer such protection for DH ciphersuites).
2542                      * However, buggy clients exist that send random bytes instead of
2543                      * the protocol version.
2544                      * If SSL_OP_TLS_ROLLBACK_BUG is set, tolerate such clients. 
2545                      * (Perhaps we should have a separate BUG value for the Kerberos cipher)
2546                      */
2547                     if (!(s->options & SSL_OP_TLS_ROLLBACK_BUG))
2548                         {
2549                         SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,
2550                                SSL_AD_DECODE_ERROR);
2551                         goto err;
2552                         }
2553                     }
2554
2555                 EVP_CIPHER_CTX_cleanup(&ciph_ctx);
2556
2557                 s->session->master_key_length=
2558                         s->method->ssl3_enc->generate_master_secret(s,
2559                                 s->session->master_key, pms, outl);
2560
2561                 if (kssl_ctx->client_princ)
2562                         {
2563                         size_t len = strlen(kssl_ctx->client_princ);
2564                         if ( len < SSL_MAX_KRB5_PRINCIPAL_LENGTH ) 
2565                                 {
2566                                 s->session->krb5_client_princ_len = len;
2567                                 memcpy(s->session->krb5_client_princ,kssl_ctx->client_princ,len);
2568                                 }
2569                         }
2570
2571
2572                 /*  Was doing kssl_ctx_free() here,
2573                 **  but it caused problems for apache.
2574                 **  kssl_ctx = kssl_ctx_free(kssl_ctx);
2575                 **  if (s->kssl_ctx)  s->kssl_ctx = NULL;
2576                 */
2577                 }
2578         else
2579 #endif  /* OPENSSL_NO_KRB5 */
2580
2581 #ifndef OPENSSL_NO_ECDH
2582                 if (alg_k & (SSL_kEECDH|SSL_kECDHr|SSL_kECDHe))
2583                 {
2584                 int ret = 1;
2585                 int field_size = 0;
2586                 const EC_KEY   *tkey;
2587                 const EC_GROUP *group;
2588                 const BIGNUM *priv_key;
2589
2590                 /* initialize structures for server's ECDH key pair */
2591                 if ((srvr_ecdh = EC_KEY_new()) == NULL) 
2592                         {
2593                         SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,
2594                             ERR_R_MALLOC_FAILURE);
2595                         goto err;
2596                         }
2597
2598                 /* Let's get server private key and group information */
2599                 if (alg_k & (SSL_kECDHr|SSL_kECDHe))
2600                         { 
2601                         /* use the certificate */
2602                         tkey = s->cert->pkeys[SSL_PKEY_ECC].privatekey->pkey.ec;
2603                         }
2604                 else
2605                         {
2606                         /* use the ephermeral values we saved when
2607                          * generating the ServerKeyExchange msg.
2608                          */
2609                         tkey = s->s3->tmp.ecdh;
2610                         }
2611
2612                 group    = EC_KEY_get0_group(tkey);
2613                 priv_key = EC_KEY_get0_private_key(tkey);
2614
2615                 if (!EC_KEY_set_group(srvr_ecdh, group) ||
2616                     !EC_KEY_set_private_key(srvr_ecdh, priv_key))
2617                         {
2618                         SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,
2619                                ERR_R_EC_LIB);
2620                         goto err;
2621                         }
2622
2623                 /* Let's get client's public key */
2624                 if ((clnt_ecpoint = EC_POINT_new(group)) == NULL)
2625                         {
2626                         SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,
2627                             ERR_R_MALLOC_FAILURE);
2628                         goto err;
2629                         }
2630
2631                 if (n == 0L) 
2632                         {
2633                         /* Client Publickey was in Client Certificate */
2634
2635                          if (alg_k & SSL_kEECDH)
2636                                  {
2637                                  al=SSL_AD_HANDSHAKE_FAILURE;
2638                                  SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,SSL_R_MISSING_TMP_ECDH_KEY);
2639                                  goto f_err;
2640                                  }
2641                         if (((clnt_pub_pkey=X509_get_pubkey(s->session->peer))
2642                             == NULL) || 
2643                             (clnt_pub_pkey->type != EVP_PKEY_EC))
2644                                 {
2645                                 /* XXX: For now, we do not support client
2646                                  * authentication using ECDH certificates
2647                                  * so this branch (n == 0L) of the code is
2648                                  * never executed. When that support is
2649                                  * added, we ought to ensure the key 
2650                                  * received in the certificate is 
2651                                  * authorized for key agreement.
2652                                  * ECDH_compute_key implicitly checks that
2653                                  * the two ECDH shares are for the same
2654                                  * group.
2655                                  */
2656                                 al=SSL_AD_HANDSHAKE_FAILURE;
2657                                 SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,
2658                                     SSL_R_UNABLE_TO_DECODE_ECDH_CERTS);
2659                                 goto f_err;
2660                                 }
2661
2662                         if (EC_POINT_copy(clnt_ecpoint,
2663                             EC_KEY_get0_public_key(clnt_pub_pkey->pkey.ec)) == 0)
2664                                 {
2665                                 SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,
2666                                         ERR_R_EC_LIB);
2667                                 goto err;
2668                                 }
2669                         ret = 2; /* Skip certificate verify processing */
2670                         }
2671                 else
2672                         {
2673                         /* Get client's public key from encoded point
2674                          * in the ClientKeyExchange message.
2675                          */
2676                         if ((bn_ctx = BN_CTX_new()) == NULL)
2677                                 {
2678                                 SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,
2679                                     ERR_R_MALLOC_FAILURE);
2680                                 goto err;
2681                                 }
2682
2683                         /* Get encoded point length */
2684                         i = *p; 
2685                         p += 1;
2686                         if (n != 1 + i)
2687                                 {
2688                                 SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,
2689                                     ERR_R_EC_LIB);
2690                                 goto err;
2691                                 }
2692                         if (EC_POINT_oct2point(group, 
2693                             clnt_ecpoint, p, i, bn_ctx) == 0)
2694                                 {
2695                                 SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,
2696                                     ERR_R_EC_LIB);
2697                                 goto err;
2698                                 }
2699                         /* p is pointing to somewhere in the buffer
2700                          * currently, so set it to the start 
2701                          */ 
2702                         p=(unsigned char *)s->init_buf->data;
2703                         }
2704
2705                 /* Compute the shared pre-master secret */
2706                 field_size = EC_GROUP_get_degree(group);
2707                 if (field_size <= 0)
2708                         {
2709                         SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE, 
2710                                ERR_R_ECDH_LIB);
2711                         goto err;
2712                         }
2713                 i = ECDH_compute_key(p, (field_size+7)/8, clnt_ecpoint, srvr_ecdh, NULL);
2714                 if (i <= 0)
2715                         {
2716                         SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,
2717                             ERR_R_ECDH_LIB);
2718                         goto err;
2719                         }
2720
2721                 EVP_PKEY_free(clnt_pub_pkey);
2722                 EC_POINT_free(clnt_ecpoint);
2723                 EC_KEY_free(srvr_ecdh);
2724                 BN_CTX_free(bn_ctx);
2725                 EC_KEY_free(s->s3->tmp.ecdh);
2726                 s->s3->tmp.ecdh = NULL; 
2727
2728                 /* Compute the master secret */
2729                 s->session->master_key_length = s->method->ssl3_enc-> \
2730                     generate_master_secret(s, s->session->master_key, p, i);
2731                 
2732                 OPENSSL_cleanse(p, i);
2733                 return (ret);
2734                 }
2735         else
2736 #endif
2737 #ifndef OPENSSL_NO_PSK
2738                 if (alg_k & SSL_kPSK)
2739                         {
2740                         unsigned char *t = NULL;
2741                         unsigned char psk_or_pre_ms[PSK_MAX_PSK_LEN*2+4];
2742                         unsigned int pre_ms_len = 0, psk_len = 0;
2743                         int psk_err = 1;
2744                         char tmp_id[PSK_MAX_IDENTITY_LEN+1];
2745
2746                         al=SSL_AD_HANDSHAKE_FAILURE;
2747
2748                         n2s(p,i);
2749                         if (n != i+2)
2750                                 {
2751                                 SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,
2752                                         SSL_R_LENGTH_MISMATCH);
2753                                 goto psk_err;
2754                                 }
2755                         if (i > PSK_MAX_IDENTITY_LEN)
2756                                 {
2757                                 SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,
2758                                         SSL_R_DATA_LENGTH_TOO_LONG);
2759                                 goto psk_err;
2760                                 }
2761                         if (s->psk_server_callback == NULL)
2762                                 {
2763                                 SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,
2764                                        SSL_R_PSK_NO_SERVER_CB);
2765                                 goto psk_err;
2766                                 }
2767
2768                         /* Create guaranteed NULL-terminated identity
2769                          * string for the callback */
2770                         memcpy(tmp_id, p, i);
2771                         memset(tmp_id+i, 0, PSK_MAX_IDENTITY_LEN+1-i);
2772                         psk_len = s->psk_server_callback(s, tmp_id,
2773                                 psk_or_pre_ms, sizeof(psk_or_pre_ms));
2774                         OPENSSL_cleanse(tmp_id, PSK_MAX_IDENTITY_LEN+1);
2775
2776                         if (psk_len > PSK_MAX_PSK_LEN)
2777                                 {
2778                                 SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,
2779                                         ERR_R_INTERNAL_ERROR);
2780                                 goto psk_err;
2781                                 }
2782                         else if (psk_len == 0)
2783                                 {
2784                                 /* PSK related to the given identity not found */
2785                                 SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,
2786                                        SSL_R_PSK_IDENTITY_NOT_FOUND);
2787                                 al=SSL_AD_UNKNOWN_PSK_IDENTITY;
2788                                 goto psk_err;
2789                                 }
2790
2791                         /* create PSK pre_master_secret */
2792                         pre_ms_len=2+psk_len+2+psk_len;
2793                         t = psk_or_pre_ms;
2794                         memmove(psk_or_pre_ms+psk_len+4, psk_or_pre_ms, psk_len);
2795                         s2n(psk_len, t);
2796                         memset(t, 0, psk_len);
2797                         t+=psk_len;
2798                         s2n(psk_len, t);
2799
2800                         if (s->session->psk_identity != NULL)
2801                                 OPENSSL_free(s->session->psk_identity);
2802                         s->session->psk_identity = BUF_strdup((char *)p);
2803                         if (s->session->psk_identity == NULL)
2804                                 {
2805                                 SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,
2806                                         ERR_R_MALLOC_FAILURE);
2807                                 goto psk_err;
2808                                 }
2809
2810                         if (s->session->psk_identity_hint != NULL)
2811                                 OPENSSL_free(s->session->psk_identity_hint);
2812                         s->session->psk_identity_hint = BUF_strdup(s->ctx->psk_identity_hint);
2813                         if (s->ctx->psk_identity_hint != NULL &&
2814                                 s->session->psk_identity_hint == NULL)
2815                                 {
2816                                 SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,
2817                                         ERR_R_MALLOC_FAILURE);
2818                                 goto psk_err;
2819                                 }
2820
2821                         s->session->master_key_length=
2822                                 s->method->ssl3_enc->generate_master_secret(s,
2823                                         s->session->master_key, psk_or_pre_ms, pre_ms_len);
2824                         psk_err = 0;
2825                 psk_err:
2826                         OPENSSL_cleanse(psk_or_pre_ms, sizeof(psk_or_pre_ms));
2827                         if (psk_err != 0)
2828                                 goto f_err;
2829                         }
2830                 else
2831 #endif
2832 #ifndef OPENSSL_NO_SRP
2833                 if (alg_k & SSL_kSRP)
2834                         {
2835                         int param_len;
2836
2837                         n2s(p,i);
2838                         param_len=i+2;
2839                         if (param_len > n)
2840                                 {
2841                                 al=SSL_AD_DECODE_ERROR;
2842                                 SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,SSL_R_BAD_SRP_A_LENGTH);
2843                                 goto f_err;
2844                                 }
2845                         if (!(s->srp_ctx.A=BN_bin2bn(p,i,NULL)))
2846                                 {
2847                                 SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,ERR_R_BN_LIB);
2848                                 goto err;
2849                                 }
2850                         if (s->session->srp_username != NULL)
2851                                 OPENSSL_free(s->session->srp_username);
2852                         s->session->srp_username = BUF_strdup(s->srp_ctx.login);
2853                         if (s->session->srp_username == NULL)
2854                                 {
2855                                 SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,
2856                                         ERR_R_MALLOC_FAILURE);
2857                                 goto err;
2858                                 }
2859
2860                         if ((s->session->master_key_length = SRP_generate_server_master_secret(s,s->session->master_key))<0)
2861                                 {
2862                                 SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,ERR_R_INTERNAL_ERROR);
2863                                 goto err;
2864                                 }
2865
2866                         p+=i;
2867                         }
2868                 else
2869 #endif  /* OPENSSL_NO_SRP */
2870                 if (alg_k & SSL_kGOST) 
2871                         {
2872                         int ret = 0;
2873                         EVP_PKEY_CTX *pkey_ctx;
2874                         EVP_PKEY *client_pub_pkey = NULL, *pk = NULL;
2875                         unsigned char premaster_secret[32], *start;
2876                         size_t outlen=32, inlen;
2877                         unsigned long alg_a;
2878                         int Ttag, Tclass;
2879                         long Tlen;
2880
2881                         /* Get our certificate private key*/
2882                         alg_a = s->s3->tmp.new_cipher->algorithm_auth;
2883                         if (alg_a & SSL_aGOST94)
2884                                 pk = s->cert->pkeys[SSL_PKEY_GOST94].privatekey;
2885                         else if (alg_a & SSL_aGOST01)
2886                                 pk = s->cert->pkeys[SSL_PKEY_GOST01].privatekey;
2887
2888                         pkey_ctx = EVP_PKEY_CTX_new(pk,NULL);
2889                         EVP_PKEY_decrypt_init(pkey_ctx);
2890                         /* If client certificate is present and is of the same type, maybe
2891                          * use it for key exchange.  Don't mind errors from
2892                          * EVP_PKEY_derive_set_peer, because it is completely valid to use
2893                          * a client certificate for authorization only. */
2894                         client_pub_pkey = X509_get_pubkey(s->session->peer);
2895                         if (client_pub_pkey)
2896                                 {
2897                                 if (EVP_PKEY_derive_set_peer(pkey_ctx, client_pub_pkey) <= 0)
2898                                         ERR_clear_error();
2899                                 }
2900                         /* Decrypt session key */
2901                         if (ASN1_get_object((const unsigned char **)&p, &Tlen, &Ttag, &Tclass, n) != V_ASN1_CONSTRUCTED || 
2902                                 Ttag != V_ASN1_SEQUENCE ||
2903                                 Tclass != V_ASN1_UNIVERSAL) 
2904                                 {
2905                                 SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,SSL_R_DECRYPTION_FAILED);
2906                                 goto gerr;
2907                                 }
2908                         start = p;
2909                         inlen = Tlen;
2910                         if (EVP_PKEY_decrypt(pkey_ctx,premaster_secret,&outlen,start,inlen) <=0) 
2911
2912                                 {
2913                                 SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,SSL_R_DECRYPTION_FAILED);
2914                                 goto gerr;
2915                                 }
2916                         /* Generate master secret */
2917                         s->session->master_key_length=
2918                                 s->method->ssl3_enc->generate_master_secret(s,
2919                                         s->session->master_key,premaster_secret,32);
2920                         /* Check if pubkey from client certificate was used */
2921                         if (EVP_PKEY_CTX_ctrl(pkey_ctx, -1, -1, EVP_PKEY_CTRL_PEER_KEY, 2, NULL) > 0)
2922                                 ret = 2;
2923                         else
2924                                 ret = 1;
2925                 gerr:
2926                         EVP_PKEY_free(client_pub_pkey);
2927                         EVP_PKEY_CTX_free(pkey_ctx);
2928                         if (ret)
2929                                 return ret;
2930                         else
2931                                 goto err;
2932                         }
2933                 else
2934                 {
2935                 al=SSL_AD_HANDSHAKE_FAILURE;
2936                 SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,
2937                                 SSL_R_UNKNOWN_CIPHER_TYPE);
2938                 goto f_err;
2939                 }
2940
2941         return(1);
2942 f_err:
2943         ssl3_send_alert(s,SSL3_AL_FATAL,al);
2944 #if !defined(OPENSSL_NO_DH) || !defined(OPENSSL_NO_RSA) || !defined(OPENSSL_NO_ECDH) || defined(OPENSSL_NO_SRP)
2945 err:
2946 #endif
2947 #ifndef OPENSSL_NO_ECDH
2948         EVP_PKEY_free(clnt_pub_pkey);
2949         EC_POINT_free(clnt_ecpoint);
2950         if (srvr_ecdh != NULL) 
2951                 EC_KEY_free(srvr_ecdh);
2952         BN_CTX_free(bn_ctx);
2953 #endif
2954         return(-1);
2955         }
2956
2957 int ssl3_get_cert_verify(SSL *s)
2958         {
2959         EVP_PKEY *pkey=NULL;
2960         unsigned char *p;
2961         int al,ok,ret=0;
2962         long n;
2963         int type=0,i,j;
2964         X509 *peer;
2965         const EVP_MD *md = NULL;
2966         EVP_MD_CTX mctx;
2967         EVP_MD_CTX_init(&mctx);
2968
2969         n=s->method->ssl_get_message(s,
2970                 SSL3_ST_SR_CERT_VRFY_A,
2971                 SSL3_ST_SR_CERT_VRFY_B,
2972                 -1,
2973                 516, /* Enough for 4096 bit RSA key with TLS v1.2 */
2974                 &ok);
2975
2976         if (!ok) return((int)n);
2977
2978         if (s->session->peer != NULL)
2979                 {
2980                 peer=s->session->peer;
2981                 pkey=X509_get_pubkey(peer);
2982                 type=X509_certificate_type(peer,pkey);
2983                 }
2984         else
2985                 {
2986                 peer=NULL;
2987                 pkey=NULL;
2988                 }
2989
2990         if (s->s3->tmp.message_type != SSL3_MT_CERTIFICATE_VERIFY)
2991                 {
2992                 s->s3->tmp.reuse_message=1;
2993                 if ((peer != NULL) && (type & EVP_PKT_SIGN))
2994                         {
2995                         al=SSL_AD_UNEXPECTED_MESSAGE;
2996                         SSLerr(SSL_F_SSL3_GET_CERT_VERIFY,SSL_R_MISSING_VERIFY_MESSAGE);
2997                         goto f_err;
2998                         }
2999                 ret=1;
3000                 goto end;
3001                 }
3002
3003         if (peer == NULL)
3004                 {
3005                 SSLerr(SSL_F_SSL3_GET_CERT_VERIFY,SSL_R_NO_CLIENT_CERT_RECEIVED);
3006                 al=SSL_AD_UNEXPECTED_MESSAGE;
3007                 goto f_err;
3008                 }
3009
3010         if (!(type & EVP_PKT_SIGN))
3011                 {
3012                 SSLerr(SSL_F_SSL3_GET_CERT_VERIFY,SSL_R_SIGNATURE_FOR_NON_SIGNING_CERTIFICATE);
3013                 al=SSL_AD_ILLEGAL_PARAMETER;
3014                 goto f_err;
3015                 }
3016
3017         if (s->s3->change_cipher_spec)
3018                 {
3019                 SSLerr(SSL_F_SSL3_GET_CERT_VERIFY,SSL_R_CCS_RECEIVED_EARLY);
3020                 al=SSL_AD_UNEXPECTED_MESSAGE;
3021                 goto f_err;
3022                 }
3023
3024         /* we now have a signature that we need to verify */
3025         p=(unsigned char *)s->init_msg;
3026         /* Check for broken implementations of GOST ciphersuites */
3027         /* If key is GOST and n is exactly 64, it is bare
3028          * signature without length field */
3029         if (n==64 && (pkey->type==NID_id_GostR3410_94 ||
3030                 pkey->type == NID_id_GostR3410_2001) )
3031                 {
3032                 i=64;
3033                 } 
3034         else 
3035                 {       
3036                 if (SSL_USE_SIGALGS(s))
3037                         {
3038                         int rv = tls12_check_peer_sigalg(&md, s, p, pkey);
3039                         if (rv == -1)
3040                                 {
3041                                 al = SSL_AD_INTERNAL_ERROR;
3042                                 goto f_err;
3043                                 }
3044                         else if (rv == 0)
3045                                 {
3046                                 al = SSL_AD_DECODE_ERROR;
3047                                 goto f_err;
3048                                 }
3049 #ifdef SSL_DEBUG
3050 fprintf(stderr, "USING TLSv1.2 HASH %s\n", EVP_MD_name(md));
3051 #endif
3052                         p += 2;
3053                         n -= 2;
3054                         }
3055                 n2s(p,i);
3056                 n-=2;
3057                 if (i > n)
3058                         {
3059                         SSLerr(SSL_F_SSL3_GET_CERT_VERIFY,SSL_R_LENGTH_MISMATCH);
3060                         al=SSL_AD_DECODE_ERROR;
3061                         goto f_err;
3062                         }
3063         }
3064         j=EVP_PKEY_size(pkey);
3065         if ((i > j) || (n > j) || (n <= 0))
3066                 {
3067                 SSLerr(SSL_F_SSL3_GET_CERT_VERIFY,SSL_R_WRONG_SIGNATURE_SIZE);
3068                 al=SSL_AD_DECODE_ERROR;
3069                 goto f_err;
3070                 }
3071
3072         if (SSL_USE_SIGALGS(s))
3073                 {
3074                 long hdatalen = 0;
3075                 void *hdata;
3076                 hdatalen = BIO_get_mem_data(s->s3->handshake_buffer, &hdata);
3077                 if (hdatalen <= 0)
3078                         {
3079                         SSLerr(SSL_F_SSL3_GET_CERT_VERIFY, ERR_R_INTERNAL_ERROR);
3080                         al=SSL_AD_INTERNAL_ERROR;
3081                         goto f_err;
3082                         }
3083 #ifdef SSL_DEBUG
3084                 fprintf(stderr, "Using TLS 1.2 with client verify alg %s\n",
3085                                                         EVP_MD_name(md));
3086 #endif
3087                 if (!EVP_VerifyInit_ex(&mctx, md, NULL)
3088                         || !EVP_VerifyUpdate(&mctx, hdata, hdatalen))
3089                         {
3090                         SSLerr(SSL_F_SSL3_GET_CERT_VERIFY, ERR_R_EVP_LIB);
3091                         al=SSL_AD_INTERNAL_ERROR;
3092                         goto f_err;
3093                         }
3094
3095                 if (EVP_VerifyFinal(&mctx, p , i, pkey) <= 0)
3096                         {
3097                         al=SSL_AD_DECRYPT_ERROR;
3098                         SSLerr(SSL_F_SSL3_GET_CERT_VERIFY,SSL_R_BAD_SIGNATURE);
3099                         goto f_err;
3100                         }
3101                 }
3102         else
3103 #ifndef OPENSSL_NO_RSA 
3104         if (pkey->type == EVP_PKEY_RSA)
3105                 {
3106                 i=RSA_verify(NID_md5_sha1, s->s3->tmp.cert_verify_md,
3107                         MD5_DIGEST_LENGTH+SHA_DIGEST_LENGTH, p, i, 
3108                                                         pkey->pkey.rsa);
3109                 if (i < 0)
3110                         {
3111                         al=SSL_AD_DECRYPT_ERROR;
3112                         SSLerr(SSL_F_SSL3_GET_CERT_VERIFY,SSL_R_BAD_RSA_DECRYPT);
3113                         goto f_err;
3114                         }
3115                 if (i == 0)
3116                         {
3117                         al=SSL_AD_DECRYPT_ERROR;
3118                         SSLerr(SSL_F_SSL3_GET_CERT_VERIFY,SSL_R_BAD_RSA_SIGNATURE);
3119                         goto f_err;
3120                         }
3121                 }
3122         else
3123 #endif
3124 #ifndef OPENSSL_NO_DSA
3125                 if (pkey->type == EVP_PKEY_DSA)
3126                 {
3127                 j=DSA_verify(pkey->save_type,
3128                         &(s->s3->tmp.cert_verify_md[MD5_DIGEST_LENGTH]),
3129                         SHA_DIGEST_LENGTH,p,i,pkey->pkey.dsa);
3130                 if (j <= 0)
3131                         {
3132                         /* bad signature */
3133                         al=SSL_AD_DECRYPT_ERROR;
3134                         SSLerr(SSL_F_SSL3_GET_CERT_VERIFY,SSL_R_BAD_DSA_SIGNATURE);
3135                         goto f_err;
3136                         }
3137                 }
3138         else
3139 #endif
3140 #ifndef OPENSSL_NO_ECDSA
3141                 if (pkey->type == EVP_PKEY_EC)
3142                 {
3143                 j=ECDSA_verify(pkey->save_type,
3144                         &(s->s3->tmp.cert_verify_md[MD5_DIGEST_LENGTH]),
3145                         SHA_DIGEST_LENGTH,p,i,pkey->pkey.ec);
3146                 if (j <= 0)
3147                         {
3148                         /* bad signature */
3149                         al=SSL_AD_DECRYPT_ERROR;
3150                         SSLerr(SSL_F_SSL3_GET_CERT_VERIFY,
3151                             SSL_R_BAD_ECDSA_SIGNATURE);
3152                         goto f_err;
3153                         }
3154                 }
3155         else
3156 #endif
3157         if (pkey->type == NID_id_GostR3410_94 || pkey->type == NID_id_GostR3410_2001)
3158                 {   unsigned char signature[64];
3159                         int idx;
3160                         EVP_PKEY_CTX *pctx = EVP_PKEY_CTX_new(pkey,NULL);
3161                         EVP_PKEY_verify_init(pctx);
3162                         if (i!=64) {
3163                                 fprintf(stderr,"GOST signature length is %d",i);
3164                         }       
3165                         for (idx=0;idx<64;idx++) {
3166                                 signature[63-idx]=p[idx];
3167                         }       
3168                         j=EVP_PKEY_verify(pctx,signature,64,s->s3->tmp.cert_verify_md,32);
3169                         EVP_PKEY_CTX_free(pctx);
3170                         if (j<=0) 
3171                                 {
3172                                 al=SSL_AD_DECRYPT_ERROR;
3173                                 SSLerr(SSL_F_SSL3_GET_CERT_VERIFY,
3174                                         SSL_R_BAD_ECDSA_SIGNATURE);
3175                                 goto f_err;
3176                                 }       
3177                 }
3178         else    
3179                 {
3180                 SSLerr(SSL_F_SSL3_GET_CERT_VERIFY,ERR_R_INTERNAL_ERROR);
3181                 al=SSL_AD_UNSUPPORTED_CERTIFICATE;
3182                 goto f_err;
3183                 }
3184
3185
3186         ret=1;
3187         if (0)
3188                 {
3189 f_err:
3190                 ssl3_send_alert(s,SSL3_AL_FATAL,al);
3191                 }
3192 end:
3193         if (s->s3->handshake_buffer)
3194                 {
3195                 BIO_free(s->s3->handshake_buffer);
3196                 s->s3->handshake_buffer = NULL;
3197                 s->s3->flags &= ~TLS1_FLAGS_KEEP_HANDSHAKE;
3198                 }
3199         EVP_MD_CTX_cleanup(&mctx);
3200         EVP_PKEY_free(pkey);
3201         return(ret);
3202         }
3203
3204 int ssl3_get_client_certificate(SSL *s)
3205         {
3206         int i,ok,al,ret= -1;
3207         X509 *x=NULL;
3208         unsigned long l,nc,llen,n;
3209         const unsigned char *p,*q;
3210         unsigned char *d;
3211         STACK_OF(X509) *sk=NULL;
3212
3213         n=s->method->ssl_get_message(s,
3214                 SSL3_ST_SR_CERT_A,
3215                 SSL3_ST_SR_CERT_B,
3216                 -1,
3217                 s->max_cert_list,
3218                 &ok);
3219
3220         if (!ok) return((int)n);
3221
3222         if      (s->s3->tmp.message_type == SSL3_MT_CLIENT_KEY_EXCHANGE)
3223                 {
3224                 if (    (s->verify_mode & SSL_VERIFY_PEER) &&
3225                         (s->verify_mode & SSL_VERIFY_FAIL_IF_NO_PEER_CERT))
3226                         {
3227                         SSLerr(SSL_F_SSL3_GET_CLIENT_CERTIFICATE,SSL_R_PEER_DID_NOT_RETURN_A_CERTIFICATE);
3228                         al=SSL_AD_HANDSHAKE_FAILURE;
3229                         goto f_err;
3230                         }
3231                 /* If tls asked for a client cert, the client must return a 0 list */
3232                 if ((s->version > SSL3_VERSION) && s->s3->tmp.cert_request)
3233                         {
3234                         SSLerr(SSL_F_SSL3_GET_CLIENT_CERTIFICATE,SSL_R_TLS_PEER_DID_NOT_RESPOND_WITH_CERTIFICATE_LIST);
3235                         al=SSL_AD_UNEXPECTED_MESSAGE;
3236                         goto f_err;
3237                         }
3238                 s->s3->tmp.reuse_message=1;
3239                 return(1);
3240                 }
3241
3242         if (s->s3->tmp.message_type != SSL3_MT_CERTIFICATE)
3243                 {
3244                 al=SSL_AD_UNEXPECTED_MESSAGE;
3245                 SSLerr(SSL_F_SSL3_GET_CLIENT_CERTIFICATE,SSL_R_WRONG_MESSAGE_TYPE);
3246                 goto f_err;
3247                 }
3248         p=d=(unsigned char *)s->init_msg;
3249
3250         if ((sk=sk_X509_new_null()) == NULL)
3251                 {
3252                 SSLerr(SSL_F_SSL3_GET_CLIENT_CERTIFICATE,ERR_R_MALLOC_FAILURE);
3253                 goto err;
3254                 }
3255
3256         n2l3(p,llen);
3257         if (llen+3 != n)
3258                 {
3259                 al=SSL_AD_DECODE_ERROR;
3260                 SSLerr(SSL_F_SSL3_GET_CLIENT_CERTIFICATE,SSL_R_LENGTH_MISMATCH);
3261                 goto f_err;
3262                 }
3263         for (nc=0; nc<llen; )
3264                 {
3265                 n2l3(p,l);
3266                 if ((l+nc+3) > llen)
3267                         {
3268                         al=SSL_AD_DECODE_ERROR;
3269                         SSLerr(SSL_F_SSL3_GET_CLIENT_CERTIFICATE,SSL_R_CERT_LENGTH_MISMATCH);
3270                         goto f_err;
3271                         }
3272
3273                 q=p;
3274                 x=d2i_X509(NULL,&p,l);
3275                 if (x == NULL)
3276                         {
3277                         SSLerr(SSL_F_SSL3_GET_CLIENT_CERTIFICATE,ERR_R_ASN1_LIB);
3278                         goto err;
3279                         }
3280                 if (p != (q+l))
3281                         {
3282                         al=SSL_AD_DECODE_ERROR;
3283                         SSLerr(SSL_F_SSL3_GET_CLIENT_CERTIFICATE,SSL_R_CERT_LENGTH_MISMATCH);
3284                         goto f_err;
3285                         }
3286                 if (!sk_X509_push(sk,x))
3287                         {
3288                         SSLerr(SSL_F_SSL3_GET_CLIENT_CERTIFICATE,ERR_R_MALLOC_FAILURE);
3289                         goto err;
3290                         }
3291                 x=NULL;
3292                 nc+=l+3;
3293                 }
3294
3295         if (sk_X509_num(sk) <= 0)
3296                 {
3297                 /* TLS does not mind 0 certs returned */
3298                 if (s->version == SSL3_VERSION)
3299                         {
3300                         al=SSL_AD_HANDSHAKE_FAILURE;
3301                         SSLerr(SSL_F_SSL3_GET_CLIENT_CERTIFICATE,SSL_R_NO_CERTIFICATES_RETURNED);
3302                         goto f_err;
3303                         }
3304                 /* Fail for TLS only if we required a certificate */
3305                 else if ((s->verify_mode & SSL_VERIFY_PEER) &&
3306                          (s->verify_mode & SSL_VERIFY_FAIL_IF_NO_PEER_CERT))
3307                         {
3308                         SSLerr(SSL_F_SSL3_GET_CLIENT_CERTIFICATE,SSL_R_PEER_DID_NOT_RETURN_A_CERTIFICATE);
3309                         al=SSL_AD_HANDSHAKE_FAILURE;
3310                         goto f_err;
3311                         }
3312                 /* No client certificate so digest cached records */
3313                 if (s->s3->handshake_buffer && !ssl3_digest_cached_records(s))
3314                         {
3315                         al=SSL_AD_INTERNAL_ERROR;
3316                         goto f_err;
3317                         }
3318                 }
3319         else
3320                 {
3321                 i=ssl_verify_cert_chain(s,sk);
3322                 if (i <= 0)
3323                         {
3324                         al=ssl_verify_alarm_type(s->verify_result);
3325                         SSLerr(SSL_F_SSL3_GET_CLIENT_CERTIFICATE,SSL_R_CERTIFICATE_VERIFY_FAILED);
3326                         goto f_err;
3327                         }
3328                 }
3329
3330         if (s->session->peer != NULL) /* This should not be needed */
3331                 X509_free(s->session->peer);
3332         s->session->peer=sk_X509_shift(sk);
3333         s->session->verify_result = s->verify_result;
3334
3335         /* With the current implementation, sess_cert will always be NULL
3336          * when we arrive here. */
3337         if (s->session->sess_cert == NULL)
3338                 {
3339                 s->session->sess_cert = ssl_sess_cert_new();
3340                 if (s->session->sess_cert == NULL)
3341                         {
3342                         SSLerr(SSL_F_SSL3_GET_CLIENT_CERTIFICATE, ERR_R_MALLOC_FAILURE);
3343                         goto err;
3344                         }
3345                 }
3346         if (s->session->sess_cert->cert_chain != NULL)
3347                 sk_X509_pop_free(s->session->sess_cert->cert_chain, X509_free);
3348         s->session->sess_cert->cert_chain=sk;
3349         /* Inconsistency alert: cert_chain does *not* include the
3350          * peer's own certificate, while we do include it in s3_clnt.c */
3351
3352         sk=NULL;
3353
3354         ret=1;
3355         if (0)
3356                 {
3357 f_err:
3358                 ssl3_send_alert(s,SSL3_AL_FATAL,al);
3359                 }
3360 err:
3361         if (x != NULL) X509_free(x);
3362         if (sk != NULL) sk_X509_pop_free(sk,X509_free);
3363         return(ret);
3364         }
3365
3366 int ssl3_send_server_certificate(SSL *s)
3367         {
3368         CERT_PKEY *cpk;
3369
3370         if (s->state == SSL3_ST_SW_CERT_A)
3371                 {
3372                 cpk=ssl_get_server_send_pkey(s);
3373                 if (cpk == NULL)
3374                         {
3375                         /* VRS: allow null cert if auth == KRB5 */
3376                         if ((s->s3->tmp.new_cipher->algorithm_auth != SSL_aKRB5) ||
3377                             (s->s3->tmp.new_cipher->algorithm_mkey & SSL_kKRB5))
3378                                 {
3379                                 SSLerr(SSL_F_SSL3_SEND_SERVER_CERTIFICATE,ERR_R_INTERNAL_ERROR);
3380                                 return(0);
3381                                 }
3382                         }
3383
3384                 ssl3_output_cert_chain(s,cpk);
3385                 s->state=SSL3_ST_SW_CERT_B;
3386                 }
3387
3388         /* SSL3_ST_SW_CERT_B */
3389         return ssl_do_write(s);
3390         }
3391
3392 #ifndef OPENSSL_NO_TLSEXT
3393 /* send a new session ticket (not necessarily for a new session) */
3394 int ssl3_send_newsession_ticket(SSL *s)
3395         {
3396         if (s->state == SSL3_ST_SW_SESSION_TICKET_A)
3397                 {
3398                 unsigned char *p, *senc, *macstart;
3399                 const unsigned char *const_p;
3400                 int len, slen_full, slen;
3401                 SSL_SESSION *sess;
3402                 unsigned int hlen;
3403                 EVP_CIPHER_CTX ctx;
3404                 HMAC_CTX hctx;
3405                 SSL_CTX *tctx = s->initial_ctx;
3406                 unsigned char iv[EVP_MAX_IV_LENGTH];
3407                 unsigned char key_name[16];
3408
3409                 /* get session encoding length */
3410                 slen_full = i2d_SSL_SESSION(s->session, NULL);
3411                 /* Some length values are 16 bits, so forget it if session is
3412                  * too long
3413                  */
3414                 if (slen_full > 0xFF00)
3415                         return -1;
3416                 senc = OPENSSL_malloc(slen_full);
3417                 if (!senc)
3418                         return -1;
3419                 p = senc;
3420                 i2d_SSL_SESSION(s->session, &p);
3421
3422                 /* create a fresh copy (not shared with other threads) to clean up */
3423                 const_p = senc;
3424                 sess = d2i_SSL_SESSION(NULL, &const_p, slen_full);
3425                 if (sess == NULL)
3426                         {
3427                         OPENSSL_free(senc);
3428                         return -1;
3429                         }
3430                 sess->session_id_length = 0; /* ID is irrelevant for the ticket */
3431
3432                 slen = i2d_SSL_SESSION(sess, NULL);
3433                 if (slen > slen_full) /* shouldn't ever happen */
3434                         {
3435                         OPENSSL_free(senc);
3436                         return -1;
3437                         }
3438                 p = senc;
3439                 i2d_SSL_SESSION(sess, &p);
3440                 SSL_SESSION_free(sess);
3441
3442                 /* Grow buffer if need be: the length calculation is as
3443                  * follows handshake_header_length +
3444                  * 4 (ticket lifetime hint) + 2 (ticket length) +
3445                  * 16 (key name) + max_iv_len (iv length) +
3446                  * session_length + max_enc_block_size (max encrypted session
3447                  * length) + max_md_size (HMAC).
3448                  */
3449                 if (!BUF_MEM_grow(s->init_buf,
3450                         SSL_HM_HEADER_LENGTH(s) + 22 + EVP_MAX_IV_LENGTH +
3451                         EVP_MAX_BLOCK_LENGTH + EVP_MAX_MD_SIZE + slen))
3452                         return -1;
3453                 p = ssl_handshake_start(s);
3454                 EVP_CIPHER_CTX_init(&ctx);
3455                 HMAC_CTX_init(&hctx);
3456                 /* Initialize HMAC and cipher contexts. If callback present
3457                  * it does all the work otherwise use generated values
3458                  * from parent ctx.
3459                  */
3460                 if (tctx->tlsext_ticket_key_cb)
3461                         {
3462                         if (tctx->tlsext_ticket_key_cb(s, key_name, iv, &ctx,
3463                                                          &hctx, 1) < 0)
3464                                 {
3465                                 OPENSSL_free(senc);
3466                                 return -1;
3467                                 }
3468                         }
3469                 else
3470                         {
3471                         RAND_pseudo_bytes(iv, 16);
3472                         EVP_EncryptInit_ex(&ctx, EVP_aes_128_cbc(), NULL,
3473                                         tctx->tlsext_tick_aes_key, iv);
3474                         HMAC_Init_ex(&hctx, tctx->tlsext_tick_hmac_key, 16,
3475                                         tlsext_tick_md(), NULL);
3476                         memcpy(key_name, tctx->tlsext_tick_key_name, 16);
3477                         }
3478
3479                 /* Ticket lifetime hint (advisory only):
3480                  * We leave this unspecified for resumed session (for simplicity),
3481                  * and guess that tickets for new sessions will live as long
3482                  * as their sessions. */
3483                 l2n(s->hit ? 0 : s->session->timeout, p);
3484
3485                 /* Skip ticket length for now */
3486                 p += 2;
3487                 /* Output key name */
3488                 macstart = p;
3489                 memcpy(p, key_name, 16);
3490                 p += 16;
3491                 /* output IV */
3492                 memcpy(p, iv, EVP_CIPHER_CTX_iv_length(&ctx));
3493                 p += EVP_CIPHER_CTX_iv_length(&ctx);
3494                 /* Encrypt session data */
3495                 EVP_EncryptUpdate(&ctx, p, &len, senc, slen);
3496                 p += len;
3497                 EVP_EncryptFinal(&ctx, p, &len);
3498                 p += len;
3499                 EVP_CIPHER_CTX_cleanup(&ctx);
3500
3501                 HMAC_Update(&hctx, macstart, p - macstart);
3502                 HMAC_Final(&hctx, p, &hlen);
3503                 HMAC_CTX_cleanup(&hctx);
3504
3505                 p += hlen;
3506                 /* Now write out lengths: p points to end of data written */
3507                 /* Total length */
3508                 len = p - ssl_handshake_start(s);
3509                 ssl_set_handshake_header(s, SSL3_MT_NEWSESSION_TICKET, len);
3510                 /* Skip ticket lifetime hint */
3511                 p = ssl_handshake_start(s) + 4;
3512                 s2n(len - 6, p);
3513                 s->state=SSL3_ST_SW_SESSION_TICKET_B;
3514                 OPENSSL_free(senc);
3515                 }
3516
3517         /* SSL3_ST_SW_SESSION_TICKET_B */
3518         return ssl_do_write(s);
3519         }
3520
3521 int ssl3_send_cert_status(SSL *s)
3522         {
3523         if (s->state == SSL3_ST_SW_CERT_STATUS_A)
3524                 {
3525                 unsigned char *p;
3526                 /* Grow buffer if need be: the length calculation is as
3527                  * follows 1 (message type) + 3 (message length) +
3528                  * 1 (ocsp response type) + 3 (ocsp response length)
3529                  * + (ocsp response)
3530                  */
3531                 if (!BUF_MEM_grow(s->init_buf, 8 + s->tlsext_ocsp_resplen))
3532                         return -1;
3533
3534                 p=(unsigned char *)s->init_buf->data;
3535
3536                 /* do the header */
3537                 *(p++)=SSL3_MT_CERTIFICATE_STATUS;
3538                 /* message length */
3539                 l2n3(s->tlsext_ocsp_resplen + 4, p);
3540                 /* status type */
3541                 *(p++)= s->tlsext_status_type;
3542                 /* length of OCSP response */
3543                 l2n3(s->tlsext_ocsp_resplen, p);
3544                 /* actual response */
3545                 memcpy(p, s->tlsext_ocsp_resp, s->tlsext_ocsp_resplen);
3546                 /* number of bytes to write */
3547                 s->init_num = 8 + s->tlsext_ocsp_resplen;
3548                 s->state=SSL3_ST_SW_CERT_STATUS_B;
3549                 s->init_off = 0;
3550                 }
3551
3552         /* SSL3_ST_SW_CERT_STATUS_B */
3553         return(ssl3_do_write(s,SSL3_RT_HANDSHAKE));
3554         }
3555
3556 # ifndef OPENSSL_NO_NEXTPROTONEG
3557 /* ssl3_get_next_proto reads a Next Protocol Negotiation handshake message. It
3558  * sets the next_proto member in s if found */
3559 int ssl3_get_next_proto(SSL *s)
3560         {
3561         int ok;
3562         int proto_len, padding_len;
3563         long n;
3564         const unsigned char *p;
3565
3566         /* Clients cannot send a NextProtocol message if we didn't see the
3567          * extension in their ClientHello */
3568         if (!s->s3->next_proto_neg_seen)
3569                 {
3570                 SSLerr(SSL_F_SSL3_GET_NEXT_PROTO,SSL_R_GOT_NEXT_PROTO_WITHOUT_EXTENSION);
3571                 return -1;
3572                 }
3573
3574         n=s->method->ssl_get_message(s,
3575                 SSL3_ST_SR_NEXT_PROTO_A,
3576                 SSL3_ST_SR_NEXT_PROTO_B,
3577                 SSL3_MT_NEXT_PROTO,
3578                 514,  /* See the payload format below */
3579                 &ok);
3580
3581         if (!ok)
3582                 return((int)n);
3583
3584         /* s->state doesn't reflect whether ChangeCipherSpec has been received
3585          * in this handshake, but s->s3->change_cipher_spec does (will be reset
3586          * by ssl3_get_finished). */
3587         if (!s->s3->change_cipher_spec)
3588                 {
3589                 SSLerr(SSL_F_SSL3_GET_NEXT_PROTO,SSL_R_GOT_NEXT_PROTO_BEFORE_A_CCS);
3590                 return -1;
3591                 }
3592
3593         if (n < 2)
3594                 return 0;  /* The body must be > 1 bytes long */
3595
3596         p=(unsigned char *)s->init_msg;
3597
3598         /* The payload looks like:
3599          *   uint8 proto_len;
3600          *   uint8 proto[proto_len];
3601          *   uint8 padding_len;
3602          *   uint8 padding[padding_len];
3603          */
3604         proto_len = p[0];
3605         if (proto_len + 2 > s->init_num)
3606                 return 0;
3607         padding_len = p[proto_len + 1];
3608         if (proto_len + padding_len + 2 != s->init_num)
3609                 return 0;
3610
3611         s->next_proto_negotiated = OPENSSL_malloc(proto_len);
3612         if (!s->next_proto_negotiated)
3613                 {
3614                 SSLerr(SSL_F_SSL3_GET_NEXT_PROTO,ERR_R_MALLOC_FAILURE);
3615                 return 0;
3616                 }
3617         memcpy(s->next_proto_negotiated, p + 1, proto_len);
3618         s->next_proto_negotiated_len = proto_len;
3619
3620         return 1;
3621         }
3622 # endif
3623
3624 #endif