Retry callback only after ClientHello received.
[openssl.git] / ssl / s3_srvr.c
1 /* ssl/s3_srvr.c -*- mode:C; c-file-style: "eay" -*- */
2 /* Copyright (C) 1995-1998 Eric Young (eay@cryptsoft.com)
3  * All rights reserved.
4  *
5  * This package is an SSL implementation written
6  * by Eric Young (eay@cryptsoft.com).
7  * The implementation was written so as to conform with Netscapes SSL.
8  * 
9  * This library is free for commercial and non-commercial use as long as
10  * the following conditions are aheared to.  The following conditions
11  * apply to all code found in this distribution, be it the RC4, RSA,
12  * lhash, DES, etc., code; not just the SSL code.  The SSL documentation
13  * included with this distribution is covered by the same copyright terms
14  * except that the holder is Tim Hudson (tjh@cryptsoft.com).
15  * 
16  * Copyright remains Eric Young's, and as such any Copyright notices in
17  * the code are not to be removed.
18  * If this package is used in a product, Eric Young should be given attribution
19  * as the author of the parts of the library used.
20  * This can be in the form of a textual message at program startup or
21  * in documentation (online or textual) provided with the package.
22  * 
23  * Redistribution and use in source and binary forms, with or without
24  * modification, are permitted provided that the following conditions
25  * are met:
26  * 1. Redistributions of source code must retain the copyright
27  *    notice, this list of conditions and the following disclaimer.
28  * 2. Redistributions in binary form must reproduce the above copyright
29  *    notice, this list of conditions and the following disclaimer in the
30  *    documentation and/or other materials provided with the distribution.
31  * 3. All advertising materials mentioning features or use of this software
32  *    must display the following acknowledgement:
33  *    "This product includes cryptographic software written by
34  *     Eric Young (eay@cryptsoft.com)"
35  *    The word 'cryptographic' can be left out if the rouines from the library
36  *    being used are not cryptographic related :-).
37  * 4. If you include any Windows specific code (or a derivative thereof) from 
38  *    the apps directory (application code) you must include an acknowledgement:
39  *    "This product includes software written by Tim Hudson (tjh@cryptsoft.com)"
40  * 
41  * THIS SOFTWARE IS PROVIDED BY ERIC YOUNG ``AS IS'' AND
42  * ANY EXPRESS OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE
43  * IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR PURPOSE
44  * ARE DISCLAIMED.  IN NO EVENT SHALL THE AUTHOR OR CONTRIBUTORS BE LIABLE
45  * FOR ANY DIRECT, INDIRECT, INCIDENTAL, SPECIAL, EXEMPLARY, OR CONSEQUENTIAL
46  * DAMAGES (INCLUDING, BUT NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS
47  * OR SERVICES; LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION)
48  * HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT, STRICT
49  * LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE) ARISING IN ANY WAY
50  * OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED OF THE POSSIBILITY OF
51  * SUCH DAMAGE.
52  * 
53  * The licence and distribution terms for any publically available version or
54  * derivative of this code cannot be changed.  i.e. this code cannot simply be
55  * copied and put under another distribution licence
56  * [including the GNU Public Licence.]
57  */
58 /* ====================================================================
59  * Copyright (c) 1998-2007 The OpenSSL Project.  All rights reserved.
60  *
61  * Redistribution and use in source and binary forms, with or without
62  * modification, are permitted provided that the following conditions
63  * are met:
64  *
65  * 1. Redistributions of source code must retain the above copyright
66  *    notice, this list of conditions and the following disclaimer. 
67  *
68  * 2. Redistributions in binary form must reproduce the above copyright
69  *    notice, this list of conditions and the following disclaimer in
70  *    the documentation and/or other materials provided with the
71  *    distribution.
72  *
73  * 3. All advertising materials mentioning features or use of this
74  *    software must display the following acknowledgment:
75  *    "This product includes software developed by the OpenSSL Project
76  *    for use in the OpenSSL Toolkit. (http://www.openssl.org/)"
77  *
78  * 4. The names "OpenSSL Toolkit" and "OpenSSL Project" must not be used to
79  *    endorse or promote products derived from this software without
80  *    prior written permission. For written permission, please contact
81  *    openssl-core@openssl.org.
82  *
83  * 5. Products derived from this software may not be called "OpenSSL"
84  *    nor may "OpenSSL" appear in their names without prior written
85  *    permission of the OpenSSL Project.
86  *
87  * 6. Redistributions of any form whatsoever must retain the following
88  *    acknowledgment:
89  *    "This product includes software developed by the OpenSSL Project
90  *    for use in the OpenSSL Toolkit (http://www.openssl.org/)"
91  *
92  * THIS SOFTWARE IS PROVIDED BY THE OpenSSL PROJECT ``AS IS'' AND ANY
93  * EXPRESSED OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE
94  * IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR
95  * PURPOSE ARE DISCLAIMED.  IN NO EVENT SHALL THE OpenSSL PROJECT OR
96  * ITS CONTRIBUTORS BE LIABLE FOR ANY DIRECT, INDIRECT, INCIDENTAL,
97  * SPECIAL, EXEMPLARY, OR CONSEQUENTIAL DAMAGES (INCLUDING, BUT
98  * NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS OR SERVICES;
99  * LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION)
100  * HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT,
101  * STRICT LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE)
102  * ARISING IN ANY WAY OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED
103  * OF THE POSSIBILITY OF SUCH DAMAGE.
104  * ====================================================================
105  *
106  * This product includes cryptographic software written by Eric Young
107  * (eay@cryptsoft.com).  This product includes software written by Tim
108  * Hudson (tjh@cryptsoft.com).
109  *
110  */
111 /* ====================================================================
112  * Copyright 2002 Sun Microsystems, Inc. ALL RIGHTS RESERVED.
113  *
114  * Portions of the attached software ("Contribution") are developed by 
115  * SUN MICROSYSTEMS, INC., and are contributed to the OpenSSL project.
116  *
117  * The Contribution is licensed pursuant to the OpenSSL open source
118  * license provided above.
119  *
120  * ECC cipher suite support in OpenSSL originally written by
121  * Vipul Gupta and Sumit Gupta of Sun Microsystems Laboratories.
122  *
123  */
124 /* ====================================================================
125  * Copyright 2005 Nokia. All rights reserved.
126  *
127  * The portions of the attached software ("Contribution") is developed by
128  * Nokia Corporation and is licensed pursuant to the OpenSSL open source
129  * license.
130  *
131  * The Contribution, originally written by Mika Kousa and Pasi Eronen of
132  * Nokia Corporation, consists of the "PSK" (Pre-Shared Key) ciphersuites
133  * support (see RFC 4279) to OpenSSL.
134  *
135  * No patent licenses or other rights except those expressly stated in
136  * the OpenSSL open source license shall be deemed granted or received
137  * expressly, by implication, estoppel, or otherwise.
138  *
139  * No assurances are provided by Nokia that the Contribution does not
140  * infringe the patent or other intellectual property rights of any third
141  * party or that the license provides you with all the necessary rights
142  * to make use of the Contribution.
143  *
144  * THE SOFTWARE IS PROVIDED "AS IS" WITHOUT WARRANTY OF ANY KIND. IN
145  * ADDITION TO THE DISCLAIMERS INCLUDED IN THE LICENSE, NOKIA
146  * SPECIFICALLY DISCLAIMS ANY LIABILITY FOR CLAIMS BROUGHT BY YOU OR ANY
147  * OTHER ENTITY BASED ON INFRINGEMENT OF INTELLECTUAL PROPERTY RIGHTS OR
148  * OTHERWISE.
149  */
150
151 #define REUSE_CIPHER_BUG
152 #define NETSCAPE_HANG_BUG
153
154 #include <stdio.h>
155 #include "ssl_locl.h"
156 #include "kssl_lcl.h"
157 #include <openssl/buffer.h>
158 #include <openssl/rand.h>
159 #include <openssl/objects.h>
160 #include <openssl/evp.h>
161 #include <openssl/hmac.h>
162 #include <openssl/x509.h>
163 #ifndef OPENSSL_NO_DH
164 #include <openssl/dh.h>
165 #endif
166 #include <openssl/bn.h>
167 #ifndef OPENSSL_NO_KRB5
168 #include <openssl/krb5_asn.h>
169 #endif
170 #include <openssl/md5.h>
171
172 static const SSL_METHOD *ssl3_get_server_method(int ver);
173
174 static const SSL_METHOD *ssl3_get_server_method(int ver)
175         {
176         if (ver == SSL3_VERSION)
177                 return(SSLv3_server_method());
178         else
179                 return(NULL);
180         }
181
182 #ifndef OPENSSL_NO_SRP
183 static int ssl_check_srp_ext_ClientHello(SSL *s, int *al)
184         {
185         int ret = SSL_ERROR_NONE;
186
187         *al = SSL_AD_UNRECOGNIZED_NAME;
188
189         if ((s->s3->tmp.new_cipher->algorithm_mkey & SSL_kSRP) &&
190             (s->srp_ctx.TLS_ext_srp_username_callback != NULL))
191                 {
192                 if(s->srp_ctx.login == NULL)
193                         {
194                         /* RFC 5054 says SHOULD reject, 
195                            we do so if There is no srp login name */
196                         ret = SSL3_AL_FATAL;
197                         *al = SSL_AD_UNKNOWN_PSK_IDENTITY;
198                         }
199                 else
200                         {
201                         ret = SSL_srp_server_param_with_username(s,al);
202                         }
203                 }
204         return ret;
205         }
206 #endif
207
208 IMPLEMENT_ssl3_meth_func(SSLv3_server_method,
209                         ssl3_accept,
210                         ssl_undefined_function,
211                         ssl3_get_server_method)
212
213 int ssl3_accept(SSL *s)
214         {
215         BUF_MEM *buf;
216         unsigned long alg_k,Time=(unsigned long)time(NULL);
217         void (*cb)(const SSL *ssl,int type,int val)=NULL;
218         int ret= -1;
219         int new_state,state,skip=0;
220
221         RAND_add(&Time,sizeof(Time),0);
222         ERR_clear_error();
223         clear_sys_error();
224
225         if (s->info_callback != NULL)
226                 cb=s->info_callback;
227         else if (s->ctx->info_callback != NULL)
228                 cb=s->ctx->info_callback;
229
230         /* init things to blank */
231         s->in_handshake++;
232         if (!SSL_in_init(s) || SSL_in_before(s)) SSL_clear(s);
233
234         if (s->cert == NULL)
235                 {
236                 SSLerr(SSL_F_SSL3_ACCEPT,SSL_R_NO_CERTIFICATE_SET);
237                 return(-1);
238                 }
239
240 #ifndef OPENSSL_NO_HEARTBEATS
241         /* If we're awaiting a HeartbeatResponse, pretend we
242          * already got and don't await it anymore, because
243          * Heartbeats don't make sense during handshakes anyway.
244          */
245         if (s->tlsext_hb_pending)
246                 {
247                 s->tlsext_hb_pending = 0;
248                 s->tlsext_hb_seq++;
249                 }
250 #endif
251
252         for (;;)
253                 {
254                 state=s->state;
255
256                 switch (s->state)
257                         {
258                 case SSL_ST_RENEGOTIATE:
259                         s->renegotiate=1;
260                         /* s->state=SSL_ST_ACCEPT; */
261
262                 case SSL_ST_BEFORE:
263                 case SSL_ST_ACCEPT:
264                 case SSL_ST_BEFORE|SSL_ST_ACCEPT:
265                 case SSL_ST_OK|SSL_ST_ACCEPT:
266
267                         s->server=1;
268                         if (cb != NULL) cb(s,SSL_CB_HANDSHAKE_START,1);
269
270                         if ((s->version>>8) != 3)
271                                 {
272                                 SSLerr(SSL_F_SSL3_ACCEPT, ERR_R_INTERNAL_ERROR);
273                                 return -1;
274                                 }
275                         s->type=SSL_ST_ACCEPT;
276
277                         if (s->init_buf == NULL)
278                                 {
279                                 if ((buf=BUF_MEM_new()) == NULL)
280                                         {
281                                         ret= -1;
282                                         goto end;
283                                         }
284                                 if (!BUF_MEM_grow(buf,SSL3_RT_MAX_PLAIN_LENGTH))
285                                         {
286                                         ret= -1;
287                                         goto end;
288                                         }
289                                 s->init_buf=buf;
290                                 }
291
292                         if (!ssl3_setup_buffers(s))
293                                 {
294                                 ret= -1;
295                                 goto end;
296                                 }
297
298                         s->init_num=0;
299                         s->s3->flags &= ~SSL3_FLAGS_SGC_RESTART_DONE;
300                         s->s3->flags &= ~TLS1_FLAGS_SKIP_CERT_VERIFY;
301
302                         if (s->state != SSL_ST_RENEGOTIATE)
303                                 {
304                                 /* Ok, we now need to push on a buffering BIO so that
305                                  * the output is sent in a way that TCP likes :-)
306                                  */
307                                 if (!ssl_init_wbio_buffer(s,1)) { ret= -1; goto end; }
308                                 
309                                 ssl3_init_finished_mac(s);
310                                 s->state=SSL3_ST_SR_CLNT_HELLO_A;
311                                 s->ctx->stats.sess_accept++;
312                                 }
313                         else if (!s->s3->send_connection_binding &&
314                                 !(s->options & SSL_OP_ALLOW_UNSAFE_LEGACY_RENEGOTIATION))
315                                 {
316                                 /* Server attempting to renegotiate with
317                                  * client that doesn't support secure
318                                  * renegotiation.
319                                  */
320                                 SSLerr(SSL_F_SSL3_ACCEPT, SSL_R_UNSAFE_LEGACY_RENEGOTIATION_DISABLED);
321                                 ssl3_send_alert(s,SSL3_AL_FATAL,SSL_AD_HANDSHAKE_FAILURE);
322                                 ret = -1;
323                                 goto end;
324                                 }
325                         else
326                                 {
327                                 /* s->state == SSL_ST_RENEGOTIATE,
328                                  * we will just send a HelloRequest */
329                                 s->ctx->stats.sess_accept_renegotiate++;
330                                 s->state=SSL3_ST_SW_HELLO_REQ_A;
331                                 }
332                         break;
333
334                 case SSL3_ST_SW_HELLO_REQ_A:
335                 case SSL3_ST_SW_HELLO_REQ_B:
336
337                         s->shutdown=0;
338                         ret=ssl3_send_hello_request(s);
339                         if (ret <= 0) goto end;
340                         s->s3->tmp.next_state=SSL3_ST_SW_HELLO_REQ_C;
341                         s->state=SSL3_ST_SW_FLUSH;
342                         s->init_num=0;
343
344                         ssl3_init_finished_mac(s);
345                         break;
346
347                 case SSL3_ST_SW_HELLO_REQ_C:
348                         s->state=SSL_ST_OK;
349                         break;
350
351                 case SSL3_ST_SR_CLNT_HELLO_A:
352                 case SSL3_ST_SR_CLNT_HELLO_B:
353                 case SSL3_ST_SR_CLNT_HELLO_C:
354
355                         s->shutdown=0;
356                         ret=ssl3_get_client_hello(s);
357                         if (ret <= 0) goto end;
358 #ifndef OPENSSL_NO_SRP
359                         s->state = SSL3_ST_SR_CLNT_HELLO_D;
360                 case SSL3_ST_SR_CLNT_HELLO_D:
361                         {
362                         int al;
363                         if ((ret = ssl_check_srp_ext_ClientHello(s,&al))  < 0)
364                                         {
365                                         /* callback indicates firther work to be done */
366                                         s->rwstate=SSL_X509_LOOKUP;
367                                         goto end;
368                                         }
369                         if (ret != SSL_ERROR_NONE)
370                                 {
371                                 ssl3_send_alert(s,SSL3_AL_FATAL,al);    
372                                 /* This is not really an error but the only means to
373                                    for a client to detect whether srp is supported. */
374                                    if (al != TLS1_AD_UNKNOWN_PSK_IDENTITY)      
375                                         SSLerr(SSL_F_SSL3_ACCEPT,SSL_R_CLIENTHELLO_TLSEXT);                     
376                                 ret = SSL_TLSEXT_ERR_ALERT_FATAL;                       
377                                 ret= -1;
378                                 goto end;       
379                                 }
380                         }
381 #endif          
382                         
383                         s->renegotiate = 2;
384                         s->state=SSL3_ST_SW_SRVR_HELLO_A;
385                         s->init_num=0;
386                         break;
387
388                 case SSL3_ST_SW_SRVR_HELLO_A:
389                 case SSL3_ST_SW_SRVR_HELLO_B:
390                         ret=ssl3_send_server_hello(s);
391                         if (ret <= 0) goto end;
392 #ifndef OPENSSL_NO_TLSEXT
393                         if (s->hit)
394                                 {
395                                 if (s->tlsext_ticket_expected)
396                                         s->state=SSL3_ST_SW_SESSION_TICKET_A;
397                                 else
398                                         s->state=SSL3_ST_SW_CHANGE_A;
399                                 }
400 #else
401                         if (s->hit)
402                                         s->state=SSL3_ST_SW_CHANGE_A;
403 #endif
404                         else
405 #ifndef OPENSSL_NO_TLSEXT
406                                 s->state = SSL3_ST_SW_SUPPLEMENTAL_DATA_A;
407 #else
408                         s->state = SSL3_ST_SW_CERT_A;
409 #endif
410                         s->init_num = 0;
411                         break;
412
413 #ifndef OPENSSL_NO_TLSEXT
414                 case SSL3_ST_SW_SUPPLEMENTAL_DATA_A:
415                 case SSL3_ST_SW_SUPPLEMENTAL_DATA_B:
416                         ret = tls1_send_server_supplemental_data(s, &skip);
417                         if (ret <= 0) goto end;
418
419                         s->state = SSL3_ST_SW_CERT_A;
420                         s->init_num = 0;
421                         break;
422 #endif
423
424                 case SSL3_ST_SW_CERT_A:
425                 case SSL3_ST_SW_CERT_B:
426                         /* Check if it is anon DH or anon ECDH, */
427                         /* normal PSK or KRB5 or SRP */
428                         if (!(s->s3->tmp.new_cipher->algorithm_auth & SSL_aNULL)
429                                 && !(s->s3->tmp.new_cipher->algorithm_mkey & SSL_kPSK)
430                                 && !(s->s3->tmp.new_cipher->algorithm_auth & SSL_aKRB5))
431                                 {
432                                 ret=ssl3_send_server_certificate(s);
433                                 if (ret <= 0) goto end;
434 #ifndef OPENSSL_NO_TLSEXT
435                                 if (s->tlsext_status_expected)
436                                         s->state=SSL3_ST_SW_CERT_STATUS_A;
437                                 else
438                                         s->state=SSL3_ST_SW_KEY_EXCH_A;
439                                 }
440                         else
441                                 {
442                                 skip = 1;
443                                 s->state=SSL3_ST_SW_KEY_EXCH_A;
444                                 }
445 #else
446                                 }
447                         else
448                                 skip=1;
449
450                         s->state=SSL3_ST_SW_KEY_EXCH_A;
451 #endif
452                         s->init_num=0;
453                         break;
454
455                 case SSL3_ST_SW_KEY_EXCH_A:
456                 case SSL3_ST_SW_KEY_EXCH_B:
457                         alg_k = s->s3->tmp.new_cipher->algorithm_mkey;
458
459                         /* clear this, it may get reset by
460                          * send_server_key_exchange */
461                         if ((s->options & SSL_OP_EPHEMERAL_RSA)
462 #ifndef OPENSSL_NO_KRB5
463                                 && !(alg_k & SSL_kKRB5)
464 #endif /* OPENSSL_NO_KRB5 */
465                                 )
466                                 /* option SSL_OP_EPHEMERAL_RSA sends temporary RSA key
467                                  * even when forbidden by protocol specs
468                                  * (handshake may fail as clients are not required to
469                                  * be able to handle this) */
470                                 s->s3->tmp.use_rsa_tmp=1;
471                         else
472                                 s->s3->tmp.use_rsa_tmp=0;
473
474
475                         /* only send if a DH key exchange, fortezza or
476                          * RSA but we have a sign only certificate
477                          *
478                          * PSK: may send PSK identity hints
479                          *
480                          * For ECC ciphersuites, we send a serverKeyExchange
481                          * message only if the cipher suite is either
482                          * ECDH-anon or ECDHE. In other cases, the
483                          * server certificate contains the server's
484                          * public key for key exchange.
485                          */
486                         if (s->s3->tmp.use_rsa_tmp
487                         /* PSK: send ServerKeyExchange if PSK identity
488                          * hint if provided */
489 #ifndef OPENSSL_NO_PSK
490                             || ((alg_k & SSL_kPSK) && s->ctx->psk_identity_hint)
491 #endif
492 #ifndef OPENSSL_NO_SRP
493                             /* SRP: send ServerKeyExchange */
494                             || (alg_k & SSL_kSRP)
495 #endif
496                             || (alg_k & SSL_kEDH)
497                             || (alg_k & SSL_kEECDH)
498                             || ((alg_k & SSL_kRSA)
499                                 && (s->cert->pkeys[SSL_PKEY_RSA_ENC].privatekey == NULL
500                                     || (SSL_C_IS_EXPORT(s->s3->tmp.new_cipher)
501                                         && EVP_PKEY_size(s->cert->pkeys[SSL_PKEY_RSA_ENC].privatekey)*8 > SSL_C_EXPORT_PKEYLENGTH(s->s3->tmp.new_cipher)
502                                         )
503                                     )
504                                 )
505                             )
506                                 {
507                                 ret=ssl3_send_server_key_exchange(s);
508                                 if (ret <= 0) goto end;
509                                 }
510                         else
511                                 skip=1;
512
513                         s->state=SSL3_ST_SW_CERT_REQ_A;
514                         s->init_num=0;
515                         break;
516
517                 case SSL3_ST_SW_CERT_REQ_A:
518                 case SSL3_ST_SW_CERT_REQ_B:
519                         if (/* don't request cert unless asked for it: */
520                                 !(s->verify_mode & SSL_VERIFY_PEER) ||
521                                 /* if SSL_VERIFY_CLIENT_ONCE is set,
522                                  * don't request cert during re-negotiation: */
523                                 ((s->session->peer != NULL) &&
524                                  (s->verify_mode & SSL_VERIFY_CLIENT_ONCE)) ||
525                                 /* never request cert in anonymous ciphersuites
526                                  * (see section "Certificate request" in SSL 3 drafts
527                                  * and in RFC 2246): */
528                                 ((s->s3->tmp.new_cipher->algorithm_auth & SSL_aNULL) &&
529                                  /* ... except when the application insists on verification
530                                   * (against the specs, but s3_clnt.c accepts this for SSL 3) */
531                                  !(s->verify_mode & SSL_VERIFY_FAIL_IF_NO_PEER_CERT)) ||
532                                  /* never request cert in Kerberos ciphersuites */
533                                 (s->s3->tmp.new_cipher->algorithm_auth & SSL_aKRB5)
534                                 /* With normal PSK Certificates and
535                                  * Certificate Requests are omitted */
536                                 || (s->s3->tmp.new_cipher->algorithm_mkey & SSL_kPSK))
537                                 {
538                                 /* no cert request */
539                                 skip=1;
540                                 s->s3->tmp.cert_request=0;
541                                 s->state=SSL3_ST_SW_SRVR_DONE_A;
542                                 if (s->s3->handshake_buffer)
543                                         if (!ssl3_digest_cached_records(s))
544                                                 return -1;
545                                 }
546                         else
547                                 {
548                                 s->s3->tmp.cert_request=1;
549                                 ret=ssl3_send_certificate_request(s);
550                                 if (ret <= 0) goto end;
551 #ifndef NETSCAPE_HANG_BUG
552                                 s->state=SSL3_ST_SW_SRVR_DONE_A;
553 #else
554                                 s->state=SSL3_ST_SW_FLUSH;
555                                 s->s3->tmp.next_state=SSL3_ST_SR_CERT_A;
556 #endif
557                                 s->init_num=0;
558                                 }
559                         break;
560
561                 case SSL3_ST_SW_SRVR_DONE_A:
562                 case SSL3_ST_SW_SRVR_DONE_B:
563                         ret=ssl3_send_server_done(s);
564                         if (ret <= 0) goto end;
565                         s->s3->tmp.next_state=SSL3_ST_SR_CERT_A;
566                         s->state=SSL3_ST_SW_FLUSH;
567                         s->init_num=0;
568                         break;
569                 
570                 case SSL3_ST_SW_FLUSH:
571
572                         /* This code originally checked to see if
573                          * any data was pending using BIO_CTRL_INFO
574                          * and then flushed. This caused problems
575                          * as documented in PR#1939. The proposed
576                          * fix doesn't completely resolve this issue
577                          * as buggy implementations of BIO_CTRL_PENDING
578                          * still exist. So instead we just flush
579                          * unconditionally.
580                          */
581
582                         s->rwstate=SSL_WRITING;
583                         if (BIO_flush(s->wbio) <= 0)
584                                 {
585                                 ret= -1;
586                                 goto end;
587                                 }
588                         s->rwstate=SSL_NOTHING;
589
590                         s->state=s->s3->tmp.next_state;
591                         break;
592 #ifndef OPENSSL_NO_TLSEXT
593                 case SSL3_ST_SR_SUPPLEMENTAL_DATA_A:
594                 case SSL3_ST_SR_SUPPLEMENTAL_DATA_B:
595                         ret=tls1_get_client_supplemental_data(s);
596                         if (ret <= 0) goto end;
597                         s->s3->tmp.next_state=SSL3_ST_SR_CERT_A;
598                         s->state=SSL3_ST_SW_FLUSH;
599                         s->init_num=0;
600                         break;
601 #endif
602                 case SSL3_ST_SR_CERT_A:
603                 case SSL3_ST_SR_CERT_B:
604                         /* Check for second client hello (MS SGC) */
605                         ret = ssl3_check_client_hello(s);
606                         if (ret <= 0)
607                                 goto end;
608                         if (ret == 2)
609                                 s->state = SSL3_ST_SR_CLNT_HELLO_C;
610 #ifndef OPENSSL_NO_TLSEXT
611                         else if (ret == 3)
612                                 s->state = SSL3_ST_SR_SUPPLEMENTAL_DATA_A;
613 #endif
614                         else {
615                                 if (s->s3->tmp.cert_request)
616                                         {
617                                         ret=ssl3_get_client_certificate(s);
618                                         if (ret <= 0) goto end;
619                                         }
620                                 s->init_num=0;
621                                 s->state=SSL3_ST_SR_KEY_EXCH_A;
622                         }
623                         break;
624
625                 case SSL3_ST_SR_KEY_EXCH_A:
626                 case SSL3_ST_SR_KEY_EXCH_B:
627                         ret=ssl3_get_client_key_exchange(s);
628                         if (ret <= 0)
629                                 goto end;
630                         if (ret == 2)
631                                 {
632                                 /* For the ECDH ciphersuites when
633                                  * the client sends its ECDH pub key in
634                                  * a certificate, the CertificateVerify
635                                  * message is not sent.
636                                  * Also for GOST ciphersuites when
637                                  * the client uses its key from the certificate
638                                  * for key exchange.
639                                  */
640 #if defined(OPENSSL_NO_TLSEXT) || defined(OPENSSL_NO_NEXTPROTONEG)
641                                 s->state=SSL3_ST_SR_FINISHED_A;
642 #else
643                                 if (s->s3->next_proto_neg_seen)
644                                         s->state=SSL3_ST_SR_NEXT_PROTO_A;
645                                 else
646                                         s->state=SSL3_ST_SR_FINISHED_A;
647 #endif
648                                 s->init_num = 0;
649                                 }
650                         else if (SSL_USE_SIGALGS(s))
651                                 {
652                                 s->state=SSL3_ST_SR_CERT_VRFY_A;
653                                 s->init_num=0;
654                                 if (!s->session->peer)
655                                         break;
656                                 /* For sigalgs freeze the handshake buffer
657                                  * at this point and digest cached records.
658                                  */
659                                 if (!s->s3->handshake_buffer)
660                                         {
661                                         SSLerr(SSL_F_SSL3_ACCEPT,ERR_R_INTERNAL_ERROR);
662                                         return -1;
663                                         }
664                                 s->s3->flags |= TLS1_FLAGS_KEEP_HANDSHAKE;
665                                 if (!ssl3_digest_cached_records(s))
666                                         return -1;
667                                 }
668                         else
669                                 {
670                                 int offset=0;
671                                 int dgst_num;
672
673                                 s->state=SSL3_ST_SR_CERT_VRFY_A;
674                                 s->init_num=0;
675
676                                 /* We need to get hashes here so if there is
677                                  * a client cert, it can be verified
678                                  * FIXME - digest processing for CertificateVerify
679                                  * should be generalized. But it is next step
680                                  */
681                                 if (s->s3->handshake_buffer)
682                                         if (!ssl3_digest_cached_records(s))
683                                                 return -1;
684                                 for (dgst_num=0; dgst_num<SSL_MAX_DIGEST;dgst_num++)    
685                                         if (s->s3->handshake_dgst[dgst_num]) 
686                                                 {
687                                                 int dgst_size;
688
689                                                 s->method->ssl3_enc->cert_verify_mac(s,EVP_MD_CTX_type(s->s3->handshake_dgst[dgst_num]),&(s->s3->tmp.cert_verify_md[offset]));
690                                                 dgst_size=EVP_MD_CTX_size(s->s3->handshake_dgst[dgst_num]);
691                                                 if (dgst_size < 0)
692                                                         {
693                                                         ret = -1;
694                                                         goto end;
695                                                         }
696                                                 offset+=dgst_size;
697                                                 }               
698                                 }
699                         break;
700
701                 case SSL3_ST_SR_CERT_VRFY_A:
702                 case SSL3_ST_SR_CERT_VRFY_B:
703
704                         /* we should decide if we expected this one */
705                         ret=ssl3_get_cert_verify(s);
706                         if (ret <= 0) goto end;
707
708 #if defined(OPENSSL_NO_TLSEXT) || defined(OPENSSL_NO_NEXTPROTONEG)
709                         s->state=SSL3_ST_SR_FINISHED_A;
710 #else
711                         if (s->s3->next_proto_neg_seen)
712                                 s->state=SSL3_ST_SR_NEXT_PROTO_A;
713                         else
714                                 s->state=SSL3_ST_SR_FINISHED_A;
715 #endif
716                         s->init_num=0;
717                         break;
718
719 #if !defined(OPENSSL_NO_TLSEXT) && !defined(OPENSSL_NO_NEXTPROTONEG)
720                 case SSL3_ST_SR_NEXT_PROTO_A:
721                 case SSL3_ST_SR_NEXT_PROTO_B:
722                         ret=ssl3_get_next_proto(s);
723                         if (ret <= 0) goto end;
724                         s->init_num = 0;
725                         s->state=SSL3_ST_SR_FINISHED_A;
726                         break;
727 #endif
728
729                 case SSL3_ST_SR_FINISHED_A:
730                 case SSL3_ST_SR_FINISHED_B:
731                         ret=ssl3_get_finished(s,SSL3_ST_SR_FINISHED_A,
732                                 SSL3_ST_SR_FINISHED_B);
733                         if (ret <= 0) goto end;
734                         if (s->hit)
735                                 s->state=SSL_ST_OK;
736 #ifndef OPENSSL_NO_TLSEXT
737                         else if (s->tlsext_ticket_expected)
738                                 s->state=SSL3_ST_SW_SESSION_TICKET_A;
739 #endif
740                         else
741                                 s->state=SSL3_ST_SW_CHANGE_A;
742                         s->init_num=0;
743                         break;
744
745 #ifndef OPENSSL_NO_TLSEXT
746                 case SSL3_ST_SW_SESSION_TICKET_A:
747                 case SSL3_ST_SW_SESSION_TICKET_B:
748                         ret=ssl3_send_newsession_ticket(s);
749                         if (ret <= 0) goto end;
750                         s->state=SSL3_ST_SW_CHANGE_A;
751                         s->init_num=0;
752                         break;
753
754                 case SSL3_ST_SW_CERT_STATUS_A:
755                 case SSL3_ST_SW_CERT_STATUS_B:
756                         ret=ssl3_send_cert_status(s);
757                         if (ret <= 0) goto end;
758                         s->state=SSL3_ST_SW_KEY_EXCH_A;
759                         s->init_num=0;
760                         break;
761
762 #endif
763
764                 case SSL3_ST_SW_CHANGE_A:
765                 case SSL3_ST_SW_CHANGE_B:
766
767                         s->session->cipher=s->s3->tmp.new_cipher;
768                         if (!s->method->ssl3_enc->setup_key_block(s))
769                                 { ret= -1; goto end; }
770
771                         ret=ssl3_send_change_cipher_spec(s,
772                                 SSL3_ST_SW_CHANGE_A,SSL3_ST_SW_CHANGE_B);
773
774                         if (ret <= 0) goto end;
775                         s->state=SSL3_ST_SW_FINISHED_A;
776                         s->init_num=0;
777
778                         if (!s->method->ssl3_enc->change_cipher_state(s,
779                                 SSL3_CHANGE_CIPHER_SERVER_WRITE))
780                                 {
781                                 ret= -1;
782                                 goto end;
783                                 }
784
785                         break;
786
787                 case SSL3_ST_SW_FINISHED_A:
788                 case SSL3_ST_SW_FINISHED_B:
789                         ret=ssl3_send_finished(s,
790                                 SSL3_ST_SW_FINISHED_A,SSL3_ST_SW_FINISHED_B,
791                                 s->method->ssl3_enc->server_finished_label,
792                                 s->method->ssl3_enc->server_finished_label_len);
793                         if (ret <= 0) goto end;
794                         s->state=SSL3_ST_SW_FLUSH;
795                         if (s->hit)
796                                 {
797 #if defined(OPENSSL_NO_TLSEXT) || defined(OPENSSL_NO_NEXTPROTONEG)
798                                 s->s3->tmp.next_state=SSL3_ST_SR_FINISHED_A;
799 #else
800                                 if (s->s3->next_proto_neg_seen)
801                                         s->s3->tmp.next_state=SSL3_ST_SR_NEXT_PROTO_A;
802                                 else
803                                         s->s3->tmp.next_state=SSL3_ST_SR_FINISHED_A;
804 #endif
805                                 }
806                         else
807                                 s->s3->tmp.next_state=SSL_ST_OK;
808                         s->init_num=0;
809                         break;
810
811                 case SSL_ST_OK:
812                         /* clean a few things up */
813                         ssl3_cleanup_key_block(s);
814
815                         BUF_MEM_free(s->init_buf);
816                         s->init_buf=NULL;
817
818                         /* remove buffering on output */
819                         ssl_free_wbio_buffer(s);
820
821                         s->init_num=0;
822
823                         if (s->renegotiate == 2) /* skipped if we just sent a HelloRequest */
824                                 {
825                                 s->renegotiate=0;
826                                 s->new_session=0;
827                                 
828                                 ssl_update_cache(s,SSL_SESS_CACHE_SERVER);
829                                 
830                                 s->ctx->stats.sess_accept_good++;
831                                 /* s->server=1; */
832                                 s->handshake_func=ssl3_accept;
833
834                                 if (cb != NULL) cb(s,SSL_CB_HANDSHAKE_DONE,1);
835                                 }
836                         
837                         ret = 1;
838                         goto end;
839                         /* break; */
840
841                 default:
842                         SSLerr(SSL_F_SSL3_ACCEPT,SSL_R_UNKNOWN_STATE);
843                         ret= -1;
844                         goto end;
845                         /* break; */
846                         }
847                 
848                 if (!s->s3->tmp.reuse_message && !skip)
849                         {
850                         if (s->debug)
851                                 {
852                                 if ((ret=BIO_flush(s->wbio)) <= 0)
853                                         goto end;
854                                 }
855
856
857                         if ((cb != NULL) && (s->state != state))
858                                 {
859                                 new_state=s->state;
860                                 s->state=state;
861                                 cb(s,SSL_CB_ACCEPT_LOOP,1);
862                                 s->state=new_state;
863                                 }
864                         }
865                 skip=0;
866                 }
867 end:
868         /* BIO_flush(s->wbio); */
869
870         s->in_handshake--;
871         if (cb != NULL)
872                 cb(s,SSL_CB_ACCEPT_EXIT,ret);
873         return(ret);
874         }
875
876 int ssl3_send_hello_request(SSL *s)
877         {
878
879         if (s->state == SSL3_ST_SW_HELLO_REQ_A)
880                 {
881                 ssl_set_handshake_header(s, SSL3_MT_HELLO_REQUEST, 0);
882                 s->state=SSL3_ST_SW_HELLO_REQ_B;
883                 }
884
885         /* SSL3_ST_SW_HELLO_REQ_B */
886         return ssl_do_write(s);
887         }
888
889 int ssl3_check_client_hello(SSL *s)
890         {
891         int ok;
892         long n;
893
894         /* this function is called when we really expect a Certificate message,
895          * so permit appropriate message length */
896         n=s->method->ssl_get_message(s,
897                 SSL3_ST_SR_CERT_A,
898                 SSL3_ST_SR_CERT_B,
899                 -1,
900                 s->max_cert_list,
901                 &ok);
902         if (!ok) return((int)n);
903         s->s3->tmp.reuse_message = 1;
904 #ifndef OPENSSL_NO_TLSEXT
905         if (s->s3->tmp.message_type == SSL3_MT_SUPPLEMENTAL_DATA)
906                 return 3;
907 #endif
908         if (s->s3->tmp.message_type == SSL3_MT_CLIENT_HELLO)
909                 {
910                 /* We only allow the client to restart the handshake once per
911                  * negotiation. */
912                 if (s->s3->flags & SSL3_FLAGS_SGC_RESTART_DONE)
913                         {
914                         SSLerr(SSL_F_SSL3_CHECK_CLIENT_HELLO, SSL_R_MULTIPLE_SGC_RESTARTS);
915                         return -1;
916                         }
917                 /* Throw away what we have done so far in the current handshake,
918                  * which will now be aborted. (A full SSL_clear would be too much.) */
919 #ifndef OPENSSL_NO_DH
920                 if (s->s3->tmp.dh != NULL)
921                         {
922                         DH_free(s->s3->tmp.dh);
923                         s->s3->tmp.dh = NULL;
924                         }
925 #endif
926 #ifndef OPENSSL_NO_ECDH
927                 if (s->s3->tmp.ecdh != NULL)
928                         {
929                         EC_KEY_free(s->s3->tmp.ecdh);
930                         s->s3->tmp.ecdh = NULL;
931                         }
932 #endif
933                 s->s3->flags |= SSL3_FLAGS_SGC_RESTART_DONE;
934                 return 2;
935                 }
936         return 1;
937 }
938
939 int ssl3_get_client_hello(SSL *s)
940         {
941         int i,j,ok,al=SSL_AD_INTERNAL_ERROR,ret= -1;
942         unsigned int cookie_len;
943         long n;
944         unsigned long id;
945         unsigned char *p,*d;
946         SSL_CIPHER *c;
947 #ifndef OPENSSL_NO_COMP
948         unsigned char *q;
949         SSL_COMP *comp=NULL;
950 #endif
951         STACK_OF(SSL_CIPHER) *ciphers=NULL;
952
953         if (s->state == SSL3_ST_SR_CLNT_HELLO_C && !s->first_packet)
954                 goto retry_cert;
955
956         /* We do this so that we will respond with our native type.
957          * If we are TLSv1 and we get SSLv3, we will respond with TLSv1,
958          * This down switching should be handled by a different method.
959          * If we are SSLv3, we will respond with SSLv3, even if prompted with
960          * TLSv1.
961          */
962         if (s->state == SSL3_ST_SR_CLNT_HELLO_A
963                 )
964                 {
965                 s->state=SSL3_ST_SR_CLNT_HELLO_B;
966                 }
967         s->first_packet=1;
968         n=s->method->ssl_get_message(s,
969                 SSL3_ST_SR_CLNT_HELLO_B,
970                 SSL3_ST_SR_CLNT_HELLO_C,
971                 SSL3_MT_CLIENT_HELLO,
972                 SSL3_RT_MAX_PLAIN_LENGTH,
973                 &ok);
974
975         if (!ok) return((int)n);
976         s->first_packet=0;
977         d=p=(unsigned char *)s->init_msg;
978
979         /* use version from inside client hello, not from record header
980          * (may differ: see RFC 2246, Appendix E, second paragraph) */
981         s->client_version=(((int)p[0])<<8)|(int)p[1];
982         p+=2;
983
984         if (SSL_IS_DTLS(s)  ?   (s->client_version > s->version &&
985                                  s->method->version != DTLS_ANY_VERSION)
986                             :   (s->client_version < s->version))
987                 {
988                 SSLerr(SSL_F_SSL3_GET_CLIENT_HELLO, SSL_R_WRONG_VERSION_NUMBER);
989                 if ((s->client_version>>8) == SSL3_VERSION_MAJOR &&
990                         !s->enc_write_ctx && !s->write_hash)
991                         {
992                         /* similar to ssl3_get_record, send alert using remote version number */
993                         s->version = s->client_version;
994                         }
995                 al = SSL_AD_PROTOCOL_VERSION;
996                 goto f_err;
997                 }
998
999         /* If we require cookies and this ClientHello doesn't
1000          * contain one, just return since we do not want to
1001          * allocate any memory yet. So check cookie length...
1002          */
1003         if (SSL_get_options(s) & SSL_OP_COOKIE_EXCHANGE)
1004                 {
1005                 unsigned int session_length, cookie_length;
1006                 
1007                 session_length = *(p + SSL3_RANDOM_SIZE);
1008                 cookie_length = *(p + SSL3_RANDOM_SIZE + session_length + 1);
1009
1010                 if (cookie_length == 0)
1011                         return 1;
1012                 }
1013
1014         /* load the client random */
1015         memcpy(s->s3->client_random,p,SSL3_RANDOM_SIZE);
1016         p+=SSL3_RANDOM_SIZE;
1017
1018         /* get the session-id */
1019         j= *(p++);
1020
1021         s->hit=0;
1022         /* Versions before 0.9.7 always allow clients to resume sessions in renegotiation.
1023          * 0.9.7 and later allow this by default, but optionally ignore resumption requests
1024          * with flag SSL_OP_NO_SESSION_RESUMPTION_ON_RENEGOTIATION (it's a new flag rather
1025          * than a change to default behavior so that applications relying on this for security
1026          * won't even compile against older library versions).
1027          *
1028          * 1.0.1 and later also have a function SSL_renegotiate_abbreviated() to request
1029          * renegotiation but not a new session (s->new_session remains unset): for servers,
1030          * this essentially just means that the SSL_OP_NO_SESSION_RESUMPTION_ON_RENEGOTIATION
1031          * setting will be ignored.
1032          */
1033         if ((s->new_session && (s->options & SSL_OP_NO_SESSION_RESUMPTION_ON_RENEGOTIATION)))
1034                 {
1035                 if (!ssl_get_new_session(s,1))
1036                         goto err;
1037                 }
1038         else
1039                 {
1040                 i=ssl_get_prev_session(s, p, j, d + n);
1041                 if (i == 1)
1042                         { /* previous session */
1043                         s->hit=1;
1044                         }
1045                 else if (i == -1)
1046                         goto err;
1047                 else /* i == 0 */
1048                         {
1049                         if (!ssl_get_new_session(s,1))
1050                                 goto err;
1051                         }
1052                 }
1053
1054         p+=j;
1055
1056         if (SSL_IS_DTLS(s))
1057                 {
1058                 /* cookie stuff */
1059                 cookie_len = *(p++);
1060
1061                 /* 
1062                  * The ClientHello may contain a cookie even if the
1063                  * HelloVerify message has not been sent--make sure that it
1064                  * does not cause an overflow.
1065                  */
1066                 if ( cookie_len > sizeof(s->d1->rcvd_cookie))
1067                         {
1068                         /* too much data */
1069                         al = SSL_AD_DECODE_ERROR;
1070                         SSLerr(SSL_F_SSL3_GET_CLIENT_HELLO, SSL_R_COOKIE_MISMATCH);
1071                         goto f_err;
1072                         }
1073
1074                 /* verify the cookie if appropriate option is set. */
1075                 if ((SSL_get_options(s) & SSL_OP_COOKIE_EXCHANGE) &&
1076                         cookie_len > 0)
1077                         {
1078                         memcpy(s->d1->rcvd_cookie, p, cookie_len);
1079
1080                         if ( s->ctx->app_verify_cookie_cb != NULL)
1081                                 {
1082                                 if ( s->ctx->app_verify_cookie_cb(s, s->d1->rcvd_cookie,
1083                                         cookie_len) == 0)
1084                                         {
1085                                         al=SSL_AD_HANDSHAKE_FAILURE;
1086                                         SSLerr(SSL_F_SSL3_GET_CLIENT_HELLO, 
1087                                                 SSL_R_COOKIE_MISMATCH);
1088                                         goto f_err;
1089                                         }
1090                                 /* else cookie verification succeeded */
1091                                 }
1092                         else if ( memcmp(s->d1->rcvd_cookie, s->d1->cookie, 
1093                                                   s->d1->cookie_len) != 0) /* default verification */
1094                                 {
1095                                         al=SSL_AD_HANDSHAKE_FAILURE;
1096                                         SSLerr(SSL_F_SSL3_GET_CLIENT_HELLO, 
1097                                                 SSL_R_COOKIE_MISMATCH);
1098                                         goto f_err;
1099                                 }
1100                         /* Set to -2 so if successful we return 2 */
1101                         ret = -2;
1102                         }
1103
1104                 p += cookie_len;
1105                 if (s->method->version == DTLS_ANY_VERSION)
1106                         {
1107                         /* Select version to use */
1108                         if (s->client_version <= DTLS1_2_VERSION &&
1109                                 !(s->options & SSL_OP_NO_DTLSv1_2))
1110                                 {
1111                                 s->version = DTLS1_2_VERSION;
1112                                 s->method = DTLSv1_2_server_method();
1113                                 }
1114                         else if (tls1_suiteb(s))
1115                                 {
1116                                 SSLerr(SSL_F_SSL3_GET_CLIENT_HELLO, SSL_R_ONLY_DTLS_1_2_ALLOWED_IN_SUITEB_MODE);
1117                                 s->version = s->client_version;
1118                                 al = SSL_AD_PROTOCOL_VERSION;
1119                                 goto f_err;
1120                                 }
1121                         else if (s->client_version <= DTLS1_VERSION &&
1122                                 !(s->options & SSL_OP_NO_DTLSv1))
1123                                 {
1124                                 s->version = DTLS1_VERSION;
1125                                 s->method = DTLSv1_server_method();
1126                                 }
1127                         else
1128                                 {
1129                                 SSLerr(SSL_F_SSL3_GET_CLIENT_HELLO, SSL_R_WRONG_VERSION_NUMBER);
1130                                 s->version = s->client_version;
1131                                 al = SSL_AD_PROTOCOL_VERSION;
1132                                 goto f_err;
1133                                 }
1134                         s->session->ssl_version = s->version;
1135                         }
1136                 }
1137
1138         n2s(p,i);
1139         if ((i == 0) && (j != 0))
1140                 {
1141                 /* we need a cipher if we are not resuming a session */
1142                 al=SSL_AD_ILLEGAL_PARAMETER;
1143                 SSLerr(SSL_F_SSL3_GET_CLIENT_HELLO,SSL_R_NO_CIPHERS_SPECIFIED);
1144                 goto f_err;
1145                 }
1146         if ((p+i) >= (d+n))
1147                 {
1148                 /* not enough data */
1149                 al=SSL_AD_DECODE_ERROR;
1150                 SSLerr(SSL_F_SSL3_GET_CLIENT_HELLO,SSL_R_LENGTH_MISMATCH);
1151                 goto f_err;
1152                 }
1153         if ((i > 0) && (ssl_bytes_to_cipher_list(s,p,i,&(ciphers))
1154                 == NULL))
1155                 {
1156                 goto err;
1157                 }
1158         p+=i;
1159
1160         /* If it is a hit, check that the cipher is in the list */
1161         if ((s->hit) && (i > 0))
1162                 {
1163                 j=0;
1164                 id=s->session->cipher->id;
1165
1166 #ifdef CIPHER_DEBUG
1167                 printf("client sent %d ciphers\n",sk_num(ciphers));
1168 #endif
1169                 for (i=0; i<sk_SSL_CIPHER_num(ciphers); i++)
1170                         {
1171                         c=sk_SSL_CIPHER_value(ciphers,i);
1172 #ifdef CIPHER_DEBUG
1173                         printf("client [%2d of %2d]:%s\n",
1174                                 i,sk_num(ciphers),SSL_CIPHER_get_name(c));
1175 #endif
1176                         if (c->id == id)
1177                                 {
1178                                 j=1;
1179                                 break;
1180                                 }
1181                         }
1182 /* Disabled because it can be used in a ciphersuite downgrade
1183  * attack: CVE-2010-4180.
1184  */
1185 #if 0
1186                 if (j == 0 && (s->options & SSL_OP_NETSCAPE_REUSE_CIPHER_CHANGE_BUG) && (sk_SSL_CIPHER_num(ciphers) == 1))
1187                         {
1188                         /* Special case as client bug workaround: the previously used cipher may
1189                          * not be in the current list, the client instead might be trying to
1190                          * continue using a cipher that before wasn't chosen due to server
1191                          * preferences.  We'll have to reject the connection if the cipher is not
1192                          * enabled, though. */
1193                         c = sk_SSL_CIPHER_value(ciphers, 0);
1194                         if (sk_SSL_CIPHER_find(SSL_get_ciphers(s), c) >= 0)
1195                                 {
1196                                 s->session->cipher = c;
1197                                 j = 1;
1198                                 }
1199                         }
1200 #endif
1201                 if (j == 0)
1202                         {
1203                         /* we need to have the cipher in the cipher
1204                          * list if we are asked to reuse it */
1205                         al=SSL_AD_ILLEGAL_PARAMETER;
1206                         SSLerr(SSL_F_SSL3_GET_CLIENT_HELLO,SSL_R_REQUIRED_CIPHER_MISSING);
1207                         goto f_err;
1208                         }
1209                 }
1210
1211         /* compression */
1212         i= *(p++);
1213         if ((p+i) > (d+n))
1214                 {
1215                 /* not enough data */
1216                 al=SSL_AD_DECODE_ERROR;
1217                 SSLerr(SSL_F_SSL3_GET_CLIENT_HELLO,SSL_R_LENGTH_MISMATCH);
1218                 goto f_err;
1219                 }
1220 #ifndef OPENSSL_NO_COMP
1221         q=p;
1222 #endif
1223         for (j=0; j<i; j++)
1224                 {
1225                 if (p[j] == 0) break;
1226                 }
1227
1228         p+=i;
1229         if (j >= i)
1230                 {
1231                 /* no compress */
1232                 al=SSL_AD_DECODE_ERROR;
1233                 SSLerr(SSL_F_SSL3_GET_CLIENT_HELLO,SSL_R_NO_COMPRESSION_SPECIFIED);
1234                 goto f_err;
1235                 }
1236
1237 #ifndef OPENSSL_NO_TLSEXT
1238         /* TLS extensions*/
1239         if (s->version >= SSL3_VERSION)
1240                 {
1241                 if (!ssl_parse_clienthello_tlsext(s,&p,d,n))
1242                         {
1243                         SSLerr(SSL_F_SSL3_GET_CLIENT_HELLO,SSL_R_PARSE_TLSEXT);
1244                         goto err;
1245                         }
1246                 }
1247
1248         /* Check if we want to use external pre-shared secret for this
1249          * handshake for not reused session only. We need to generate
1250          * server_random before calling tls_session_secret_cb in order to allow
1251          * SessionTicket processing to use it in key derivation. */
1252         {
1253                 unsigned char *pos;
1254                 pos=s->s3->server_random;
1255                 if (ssl_fill_hello_random(s, 1, pos, SSL3_RANDOM_SIZE) <= 0)
1256                         {
1257                         goto f_err;
1258                         }
1259         }
1260
1261         if (!s->hit && s->version >= TLS1_VERSION && s->tls_session_secret_cb)
1262                 {
1263                 SSL_CIPHER *pref_cipher=NULL;
1264
1265                 s->session->master_key_length=sizeof(s->session->master_key);
1266                 if(s->tls_session_secret_cb(s, s->session->master_key, &s->session->master_key_length,
1267                         ciphers, &pref_cipher, s->tls_session_secret_cb_arg))
1268                         {
1269                         s->hit=1;
1270                         s->session->ciphers=ciphers;
1271                         s->session->verify_result=X509_V_OK;
1272
1273                         ciphers=NULL;
1274
1275                         /* check if some cipher was preferred by call back */
1276                         pref_cipher=pref_cipher ? pref_cipher : ssl3_choose_cipher(s, s->session->ciphers, SSL_get_ciphers(s));
1277                         if (pref_cipher == NULL)
1278                                 {
1279                                 al=SSL_AD_HANDSHAKE_FAILURE;
1280                                 SSLerr(SSL_F_SSL3_GET_CLIENT_HELLO,SSL_R_NO_SHARED_CIPHER);
1281                                 goto f_err;
1282                                 }
1283
1284                         s->session->cipher=pref_cipher;
1285
1286                         if (s->cipher_list)
1287                                 sk_SSL_CIPHER_free(s->cipher_list);
1288
1289                         if (s->cipher_list_by_id)
1290                                 sk_SSL_CIPHER_free(s->cipher_list_by_id);
1291
1292                         s->cipher_list = sk_SSL_CIPHER_dup(s->session->ciphers);
1293                         s->cipher_list_by_id = sk_SSL_CIPHER_dup(s->session->ciphers);
1294                         }
1295                 }
1296 #endif
1297
1298         /* Worst case, we will use the NULL compression, but if we have other
1299          * options, we will now look for them.  We have i-1 compression
1300          * algorithms from the client, starting at q. */
1301         s->s3->tmp.new_compression=NULL;
1302 #ifndef OPENSSL_NO_COMP
1303         /* This only happens if we have a cache hit */
1304         if (s->session->compress_meth != 0)
1305                 {
1306                 int m, comp_id = s->session->compress_meth;
1307                 /* Perform sanity checks on resumed compression algorithm */
1308                 /* Can't disable compression */
1309                 if (s->options & SSL_OP_NO_COMPRESSION)
1310                         {
1311                         SSLerr(SSL_F_SSL3_GET_CLIENT_HELLO,SSL_R_INCONSISTENT_COMPRESSION);
1312                         goto f_err;
1313                         }
1314                 /* Look for resumed compression method */
1315                 for (m = 0; m < sk_SSL_COMP_num(s->ctx->comp_methods); m++)
1316                         {
1317                         comp=sk_SSL_COMP_value(s->ctx->comp_methods,m);
1318                         if (comp_id == comp->id)
1319                                 {
1320                                 s->s3->tmp.new_compression=comp;
1321                                 break;
1322                                 }
1323                         }
1324                 if (s->s3->tmp.new_compression == NULL)
1325                         {
1326                         SSLerr(SSL_F_SSL3_GET_CLIENT_HELLO,SSL_R_INVALID_COMPRESSION_ALGORITHM);
1327                         goto f_err;
1328                         }
1329                 /* Look for resumed method in compression list */
1330                 for (m = 0; m < i; m++)
1331                         {
1332                         if (q[m] == comp_id)
1333                                 break;
1334                         }
1335                 if (m >= i)
1336                         {
1337                         al=SSL_AD_ILLEGAL_PARAMETER;
1338                         SSLerr(SSL_F_SSL3_GET_CLIENT_HELLO,SSL_R_REQUIRED_COMPRESSSION_ALGORITHM_MISSING);
1339                         goto f_err;
1340                         }
1341                 }
1342         else if (s->hit)
1343                 comp = NULL;
1344         else if (!(s->options & SSL_OP_NO_COMPRESSION) && s->ctx->comp_methods)
1345                 { /* See if we have a match */
1346                 int m,nn,o,v,done=0;
1347
1348                 nn=sk_SSL_COMP_num(s->ctx->comp_methods);
1349                 for (m=0; m<nn; m++)
1350                         {
1351                         comp=sk_SSL_COMP_value(s->ctx->comp_methods,m);
1352                         v=comp->id;
1353                         for (o=0; o<i; o++)
1354                                 {
1355                                 if (v == q[o])
1356                                         {
1357                                         done=1;
1358                                         break;
1359                                         }
1360                                 }
1361                         if (done) break;
1362                         }
1363                 if (done)
1364                         s->s3->tmp.new_compression=comp;
1365                 else
1366                         comp=NULL;
1367                 }
1368 #else
1369         /* If compression is disabled we'd better not try to resume a session
1370          * using compression.
1371          */
1372         if (s->session->compress_meth != 0)
1373                 {
1374                 SSLerr(SSL_F_SSL3_GET_CLIENT_HELLO,SSL_R_INCONSISTENT_COMPRESSION);
1375                 goto f_err;
1376                 }
1377 #endif
1378
1379         /* Given s->session->ciphers and SSL_get_ciphers, we must
1380          * pick a cipher */
1381
1382         if (!s->hit)
1383                 {
1384 #ifdef OPENSSL_NO_COMP
1385                 s->session->compress_meth=0;
1386 #else
1387                 s->session->compress_meth=(comp == NULL)?0:comp->id;
1388 #endif
1389                 if (s->session->ciphers != NULL)
1390                         sk_SSL_CIPHER_free(s->session->ciphers);
1391                 s->session->ciphers=ciphers;
1392                 if (ciphers == NULL)
1393                         {
1394                         al=SSL_AD_ILLEGAL_PARAMETER;
1395                         SSLerr(SSL_F_SSL3_GET_CLIENT_HELLO,SSL_R_NO_CIPHERS_PASSED);
1396                         goto f_err;
1397                         }
1398                 ciphers=NULL;
1399                 /* Let cert callback update server certificates if required */
1400                 retry_cert:             
1401                 if (s->cert->cert_cb)
1402                         {
1403                         int rv = s->cert->cert_cb(s, s->cert->cert_cb_arg);
1404                         if (rv == 0)
1405                                 {
1406                                 al=SSL_AD_INTERNAL_ERROR;
1407                                 SSLerr(SSL_F_SSL3_GET_CLIENT_HELLO,SSL_R_CERT_CB_ERROR);
1408                                 goto f_err;
1409                                 }
1410                         if (rv < 0)
1411                                 {
1412                                 s->rwstate=SSL_X509_LOOKUP;
1413                                 return -1;
1414                                 }
1415                         s->rwstate = SSL_NOTHING;
1416                         }
1417                 c=ssl3_choose_cipher(s,s->session->ciphers,
1418                                      SSL_get_ciphers(s));
1419
1420                 if (c == NULL)
1421                         {
1422                         al=SSL_AD_HANDSHAKE_FAILURE;
1423                         SSLerr(SSL_F_SSL3_GET_CLIENT_HELLO,SSL_R_NO_SHARED_CIPHER);
1424                         goto f_err;
1425                         }
1426                 s->s3->tmp.new_cipher=c;
1427                 }
1428         else
1429                 {
1430                 /* Session-id reuse */
1431 #ifdef REUSE_CIPHER_BUG
1432                 STACK_OF(SSL_CIPHER) *sk;
1433                 SSL_CIPHER *nc=NULL;
1434                 SSL_CIPHER *ec=NULL;
1435
1436                 if (s->options & SSL_OP_NETSCAPE_DEMO_CIPHER_CHANGE_BUG)
1437                         {
1438                         sk=s->session->ciphers;
1439                         for (i=0; i<sk_SSL_CIPHER_num(sk); i++)
1440                                 {
1441                                 c=sk_SSL_CIPHER_value(sk,i);
1442                                 if (c->algorithm_enc & SSL_eNULL)
1443                                         nc=c;
1444                                 if (SSL_C_IS_EXPORT(c))
1445                                         ec=c;
1446                                 }
1447                         if (nc != NULL)
1448                                 s->s3->tmp.new_cipher=nc;
1449                         else if (ec != NULL)
1450                                 s->s3->tmp.new_cipher=ec;
1451                         else
1452                                 s->s3->tmp.new_cipher=s->session->cipher;
1453                         }
1454                 else
1455 #endif
1456                 s->s3->tmp.new_cipher=s->session->cipher;
1457                 }
1458
1459         if (!SSL_USE_SIGALGS(s) || !(s->verify_mode & SSL_VERIFY_PEER))
1460                 {
1461                 if (!ssl3_digest_cached_records(s))
1462                         goto f_err;
1463                 }
1464         
1465         /* we now have the following setup. 
1466          * client_random
1467          * cipher_list          - our prefered list of ciphers
1468          * ciphers              - the clients prefered list of ciphers
1469          * compression          - basically ignored right now
1470          * ssl version is set   - sslv3
1471          * s->session           - The ssl session has been setup.
1472          * s->hit               - session reuse flag
1473          * s->tmp.new_cipher    - the new cipher to use.
1474          */
1475
1476         /* Handles TLS extensions that we couldn't check earlier */
1477         if (s->version >= SSL3_VERSION)
1478                 {
1479                 if (ssl_check_clienthello_tlsext_late(s) <= 0)
1480                         {
1481                         SSLerr(SSL_F_SSL3_GET_CLIENT_HELLO, SSL_R_CLIENTHELLO_TLSEXT);
1482                         goto err;
1483                         }
1484                 }
1485
1486         if (ret < 0) ret=-ret;
1487         if (0)
1488                 {
1489 f_err:
1490                 ssl3_send_alert(s,SSL3_AL_FATAL,al);
1491                 }
1492 err:
1493         if (ciphers != NULL) sk_SSL_CIPHER_free(ciphers);
1494         return ret < 0 ? -1 : ret;
1495         }
1496
1497 int ssl3_send_server_hello(SSL *s)
1498         {
1499         unsigned char *buf;
1500         unsigned char *p,*d;
1501         int i,sl;
1502         int al = 0;
1503         unsigned long l;
1504
1505         if (s->state == SSL3_ST_SW_SRVR_HELLO_A)
1506                 {
1507                 buf=(unsigned char *)s->init_buf->data;
1508 #ifdef OPENSSL_NO_TLSEXT
1509                 p=s->s3->server_random;
1510                 if (ssl_fill_hello_random(s, 1, p, SSL3_RANDOM_SIZE) <= 0)
1511                         return -1;
1512 #endif
1513                 /* Do the message type and length last */
1514                 d=p= ssl_handshake_start(s);
1515
1516                 *(p++)=s->version>>8;
1517                 *(p++)=s->version&0xff;
1518
1519                 /* Random stuff */
1520                 memcpy(p,s->s3->server_random,SSL3_RANDOM_SIZE);
1521                 p+=SSL3_RANDOM_SIZE;
1522
1523                 /* There are several cases for the session ID to send
1524                  * back in the server hello:
1525                  * - For session reuse from the session cache,
1526                  *   we send back the old session ID.
1527                  * - If stateless session reuse (using a session ticket)
1528                  *   is successful, we send back the client's "session ID"
1529                  *   (which doesn't actually identify the session).
1530                  * - If it is a new session, we send back the new
1531                  *   session ID.
1532                  * - However, if we want the new session to be single-use,
1533                  *   we send back a 0-length session ID.
1534                  * s->hit is non-zero in either case of session reuse,
1535                  * so the following won't overwrite an ID that we're supposed
1536                  * to send back.
1537                  */
1538                 if (!(s->ctx->session_cache_mode & SSL_SESS_CACHE_SERVER)
1539                         && !s->hit)
1540                         s->session->session_id_length=0;
1541
1542                 sl=s->session->session_id_length;
1543                 if (sl > (int)sizeof(s->session->session_id))
1544                         {
1545                         SSLerr(SSL_F_SSL3_SEND_SERVER_HELLO, ERR_R_INTERNAL_ERROR);
1546                         return -1;
1547                         }
1548                 *(p++)=sl;
1549                 memcpy(p,s->session->session_id,sl);
1550                 p+=sl;
1551
1552                 /* put the cipher */
1553                 i=ssl3_put_cipher_by_char(s->s3->tmp.new_cipher,p);
1554                 p+=i;
1555
1556                 /* put the compression method */
1557 #ifdef OPENSSL_NO_COMP
1558                         *(p++)=0;
1559 #else
1560                 if (s->s3->tmp.new_compression == NULL)
1561                         *(p++)=0;
1562                 else
1563                         *(p++)=s->s3->tmp.new_compression->id;
1564 #endif
1565 #ifndef OPENSSL_NO_TLSEXT
1566                 if (ssl_prepare_serverhello_tlsext(s) <= 0)
1567                         {
1568                         SSLerr(SSL_F_SSL3_SEND_SERVER_HELLO,SSL_R_SERVERHELLO_TLSEXT);
1569                         return -1;
1570                         }
1571                 if ((p = ssl_add_serverhello_tlsext(s, p, buf+SSL3_RT_MAX_PLAIN_LENGTH, &al)) == NULL)
1572                         {
1573                         ssl3_send_alert(s, SSL3_AL_FATAL, al);
1574                         SSLerr(SSL_F_SSL3_SEND_SERVER_HELLO,ERR_R_INTERNAL_ERROR);
1575                         return -1;
1576                         }
1577 #endif
1578                 /* do the header */
1579                 l=(p-d);
1580                 ssl_set_handshake_header(s, SSL3_MT_SERVER_HELLO, l);
1581                 s->state=SSL3_ST_SW_SRVR_HELLO_B;
1582                 }
1583
1584         /* SSL3_ST_SW_SRVR_HELLO_B */
1585         return ssl_do_write(s);
1586         }
1587
1588 int ssl3_send_server_done(SSL *s)
1589         {
1590
1591         if (s->state == SSL3_ST_SW_SRVR_DONE_A)
1592                 {
1593                 ssl_set_handshake_header(s, SSL3_MT_SERVER_DONE, 0);
1594                 s->state = SSL3_ST_SW_SRVR_DONE_B;
1595                 }
1596
1597         /* SSL3_ST_SW_SRVR_DONE_B */
1598         return ssl_do_write(s);
1599         }
1600
1601 int ssl3_send_server_key_exchange(SSL *s)
1602         {
1603 #ifndef OPENSSL_NO_RSA
1604         unsigned char *q;
1605         int j,num;
1606         RSA *rsa;
1607         unsigned char md_buf[MD5_DIGEST_LENGTH+SHA_DIGEST_LENGTH];
1608         unsigned int u;
1609 #endif
1610 #ifndef OPENSSL_NO_DH
1611         DH *dh=NULL,*dhp;
1612 #endif
1613 #ifndef OPENSSL_NO_ECDH
1614         EC_KEY *ecdh=NULL, *ecdhp;
1615         unsigned char *encodedPoint = NULL;
1616         int encodedlen = 0;
1617         int curve_id = 0;
1618         BN_CTX *bn_ctx = NULL; 
1619 #endif
1620         EVP_PKEY *pkey;
1621         const EVP_MD *md = NULL;
1622         unsigned char *p,*d;
1623         int al,i;
1624         unsigned long type;
1625         int n;
1626         CERT *cert;
1627         BIGNUM *r[4];
1628         int nr[4],kn;
1629         BUF_MEM *buf;
1630         EVP_MD_CTX md_ctx;
1631
1632         EVP_MD_CTX_init(&md_ctx);
1633         if (s->state == SSL3_ST_SW_KEY_EXCH_A)
1634                 {
1635                 type=s->s3->tmp.new_cipher->algorithm_mkey;
1636                 cert=s->cert;
1637
1638                 buf=s->init_buf;
1639
1640                 r[0]=r[1]=r[2]=r[3]=NULL;
1641                 n=0;
1642 #ifndef OPENSSL_NO_RSA
1643                 if (type & SSL_kRSA)
1644                         {
1645                         rsa=cert->rsa_tmp;
1646                         if ((rsa == NULL) && (s->cert->rsa_tmp_cb != NULL))
1647                                 {
1648                                 rsa=s->cert->rsa_tmp_cb(s,
1649                                       SSL_C_IS_EXPORT(s->s3->tmp.new_cipher),
1650                                       SSL_C_EXPORT_PKEYLENGTH(s->s3->tmp.new_cipher));
1651                                 if(rsa == NULL)
1652                                 {
1653                                         al=SSL_AD_HANDSHAKE_FAILURE;
1654                                         SSLerr(SSL_F_SSL3_SEND_SERVER_KEY_EXCHANGE,SSL_R_ERROR_GENERATING_TMP_RSA_KEY);
1655                                         goto f_err;
1656                                 }
1657                                 RSA_up_ref(rsa);
1658                                 cert->rsa_tmp=rsa;
1659                                 }
1660                         if (rsa == NULL)
1661                                 {
1662                                 al=SSL_AD_HANDSHAKE_FAILURE;
1663                                 SSLerr(SSL_F_SSL3_SEND_SERVER_KEY_EXCHANGE,SSL_R_MISSING_TMP_RSA_KEY);
1664                                 goto f_err;
1665                                 }
1666                         r[0]=rsa->n;
1667                         r[1]=rsa->e;
1668                         s->s3->tmp.use_rsa_tmp=1;
1669                         }
1670                 else
1671 #endif
1672 #ifndef OPENSSL_NO_DH
1673                         if (type & SSL_kEDH)
1674                         {
1675                         dhp=cert->dh_tmp;
1676                         if ((dhp == NULL) && (s->cert->dh_tmp_cb != NULL))
1677                                 dhp=s->cert->dh_tmp_cb(s,
1678                                       SSL_C_IS_EXPORT(s->s3->tmp.new_cipher),
1679                                       SSL_C_EXPORT_PKEYLENGTH(s->s3->tmp.new_cipher));
1680                         if (dhp == NULL)
1681                                 {
1682                                 al=SSL_AD_HANDSHAKE_FAILURE;
1683                                 SSLerr(SSL_F_SSL3_SEND_SERVER_KEY_EXCHANGE,SSL_R_MISSING_TMP_DH_KEY);
1684                                 goto f_err;
1685                                 }
1686
1687                         if (s->s3->tmp.dh != NULL)
1688                                 {
1689                                 SSLerr(SSL_F_SSL3_SEND_SERVER_KEY_EXCHANGE, ERR_R_INTERNAL_ERROR);
1690                                 goto err;
1691                                 }
1692
1693                         if ((dh=DHparams_dup(dhp)) == NULL)
1694                                 {
1695                                 SSLerr(SSL_F_SSL3_SEND_SERVER_KEY_EXCHANGE,ERR_R_DH_LIB);
1696                                 goto err;
1697                                 }
1698
1699                         s->s3->tmp.dh=dh;
1700                         if ((dhp->pub_key == NULL ||
1701                              dhp->priv_key == NULL ||
1702                              (s->options & SSL_OP_SINGLE_DH_USE)))
1703                                 {
1704                                 if(!DH_generate_key(dh))
1705                                     {
1706                                     SSLerr(SSL_F_SSL3_SEND_SERVER_KEY_EXCHANGE,
1707                                            ERR_R_DH_LIB);
1708                                     goto err;
1709                                     }
1710                                 }
1711                         else
1712                                 {
1713                                 dh->pub_key=BN_dup(dhp->pub_key);
1714                                 dh->priv_key=BN_dup(dhp->priv_key);
1715                                 if ((dh->pub_key == NULL) ||
1716                                         (dh->priv_key == NULL))
1717                                         {
1718                                         SSLerr(SSL_F_SSL3_SEND_SERVER_KEY_EXCHANGE,ERR_R_DH_LIB);
1719                                         goto err;
1720                                         }
1721                                 }
1722                         r[0]=dh->p;
1723                         r[1]=dh->g;
1724                         r[2]=dh->pub_key;
1725                         }
1726                 else 
1727 #endif
1728 #ifndef OPENSSL_NO_ECDH
1729                         if (type & SSL_kEECDH)
1730                         {
1731                         const EC_GROUP *group;
1732
1733                         ecdhp=cert->ecdh_tmp;
1734                         if (s->cert->ecdh_tmp_auto)
1735                                 {
1736                                 /* Get NID of appropriate shared curve */
1737                                 int nid = tls1_shared_curve(s, -2);
1738                                 if (nid != NID_undef)
1739                                         ecdhp = EC_KEY_new_by_curve_name(nid);
1740                                 }
1741                         else if ((ecdhp == NULL) && s->cert->ecdh_tmp_cb)
1742                                 {
1743                                 ecdhp=s->cert->ecdh_tmp_cb(s,
1744                                       SSL_C_IS_EXPORT(s->s3->tmp.new_cipher),
1745                                       SSL_C_EXPORT_PKEYLENGTH(s->s3->tmp.new_cipher));
1746                                 }
1747                         if (ecdhp == NULL)
1748                                 {
1749                                 al=SSL_AD_HANDSHAKE_FAILURE;
1750                                 SSLerr(SSL_F_SSL3_SEND_SERVER_KEY_EXCHANGE,SSL_R_MISSING_TMP_ECDH_KEY);
1751                                 goto f_err;
1752                                 }
1753
1754                         if (s->s3->tmp.ecdh != NULL)
1755                                 {
1756                                 SSLerr(SSL_F_SSL3_SEND_SERVER_KEY_EXCHANGE, ERR_R_INTERNAL_ERROR);
1757                                 goto err;
1758                                 }
1759
1760                         /* Duplicate the ECDH structure. */
1761                         if (ecdhp == NULL)
1762                                 {
1763                                 SSLerr(SSL_F_SSL3_SEND_SERVER_KEY_EXCHANGE,ERR_R_ECDH_LIB);
1764                                 goto err;
1765                                 }
1766                         if (s->cert->ecdh_tmp_auto)
1767                                 ecdh = ecdhp;
1768                         else if ((ecdh = EC_KEY_dup(ecdhp)) == NULL)
1769                                 {
1770                                 SSLerr(SSL_F_SSL3_SEND_SERVER_KEY_EXCHANGE,ERR_R_ECDH_LIB);
1771                                 goto err;
1772                                 }
1773
1774                         s->s3->tmp.ecdh=ecdh;
1775                         if ((EC_KEY_get0_public_key(ecdh) == NULL) ||
1776                             (EC_KEY_get0_private_key(ecdh) == NULL) ||
1777                             (s->options & SSL_OP_SINGLE_ECDH_USE))
1778                                 {
1779                                 if(!EC_KEY_generate_key(ecdh))
1780                                     {
1781                                     SSLerr(SSL_F_SSL3_SEND_SERVER_KEY_EXCHANGE,ERR_R_ECDH_LIB);
1782                                     goto err;
1783                                     }
1784                                 }
1785
1786                         if (((group = EC_KEY_get0_group(ecdh)) == NULL) ||
1787                             (EC_KEY_get0_public_key(ecdh)  == NULL) ||
1788                             (EC_KEY_get0_private_key(ecdh) == NULL))
1789                                 {
1790                                 SSLerr(SSL_F_SSL3_SEND_SERVER_KEY_EXCHANGE,ERR_R_ECDH_LIB);
1791                                 goto err;
1792                                 }
1793
1794                         if (SSL_C_IS_EXPORT(s->s3->tmp.new_cipher) &&
1795                             (EC_GROUP_get_degree(group) > 163)) 
1796                                 {
1797                                 SSLerr(SSL_F_SSL3_SEND_SERVER_KEY_EXCHANGE,SSL_R_ECGROUP_TOO_LARGE_FOR_CIPHER);
1798                                 goto err;
1799                                 }
1800
1801                         /* XXX: For now, we only support ephemeral ECDH
1802                          * keys over named (not generic) curves. For 
1803                          * supported named curves, curve_id is non-zero.
1804                          */
1805                         if ((curve_id = 
1806                             tls1_ec_nid2curve_id(EC_GROUP_get_curve_name(group)))
1807                             == 0)
1808                                 {
1809                                 SSLerr(SSL_F_SSL3_SEND_SERVER_KEY_EXCHANGE,SSL_R_UNSUPPORTED_ELLIPTIC_CURVE);
1810                                 goto err;
1811                                 }
1812
1813                         /* Encode the public key.
1814                          * First check the size of encoding and
1815                          * allocate memory accordingly.
1816                          */
1817                         encodedlen = EC_POINT_point2oct(group, 
1818                             EC_KEY_get0_public_key(ecdh),
1819                             POINT_CONVERSION_UNCOMPRESSED, 
1820                             NULL, 0, NULL);
1821
1822                         encodedPoint = (unsigned char *) 
1823                             OPENSSL_malloc(encodedlen*sizeof(unsigned char)); 
1824                         bn_ctx = BN_CTX_new();
1825                         if ((encodedPoint == NULL) || (bn_ctx == NULL))
1826                                 {
1827                                 SSLerr(SSL_F_SSL3_SEND_SERVER_KEY_EXCHANGE,ERR_R_MALLOC_FAILURE);
1828                                 goto err;
1829                                 }
1830
1831
1832                         encodedlen = EC_POINT_point2oct(group, 
1833                             EC_KEY_get0_public_key(ecdh), 
1834                             POINT_CONVERSION_UNCOMPRESSED, 
1835                             encodedPoint, encodedlen, bn_ctx);
1836
1837                         if (encodedlen == 0) 
1838                                 {
1839                                 SSLerr(SSL_F_SSL3_SEND_SERVER_KEY_EXCHANGE,ERR_R_ECDH_LIB);
1840                                 goto err;
1841                                 }
1842
1843                         BN_CTX_free(bn_ctx);  bn_ctx=NULL;
1844
1845                         /* XXX: For now, we only support named (not 
1846                          * generic) curves in ECDH ephemeral key exchanges.
1847                          * In this situation, we need four additional bytes
1848                          * to encode the entire ServerECDHParams
1849                          * structure. 
1850                          */
1851                         n = 4 + encodedlen;
1852
1853                         /* We'll generate the serverKeyExchange message
1854                          * explicitly so we can set these to NULLs
1855                          */
1856                         r[0]=NULL;
1857                         r[1]=NULL;
1858                         r[2]=NULL;
1859                         r[3]=NULL;
1860                         }
1861                 else 
1862 #endif /* !OPENSSL_NO_ECDH */
1863 #ifndef OPENSSL_NO_PSK
1864                         if (type & SSL_kPSK)
1865                                 {
1866                                 /* reserve size for record length and PSK identity hint*/
1867                                 n+=2+strlen(s->ctx->psk_identity_hint);
1868                                 }
1869                         else
1870 #endif /* !OPENSSL_NO_PSK */
1871 #ifndef OPENSSL_NO_SRP
1872                 if (type & SSL_kSRP)
1873                         {
1874                         if ((s->srp_ctx.N == NULL) ||
1875                                 (s->srp_ctx.g == NULL) ||
1876                                 (s->srp_ctx.s == NULL) ||
1877                                 (s->srp_ctx.B == NULL))
1878                                 {
1879                                 SSLerr(SSL_F_SSL3_SEND_SERVER_KEY_EXCHANGE,SSL_R_MISSING_SRP_PARAM);
1880                                 goto err;
1881                                 }
1882                         r[0]=s->srp_ctx.N;
1883                         r[1]=s->srp_ctx.g;
1884                         r[2]=s->srp_ctx.s;
1885                         r[3]=s->srp_ctx.B;
1886                         }
1887                 else 
1888 #endif
1889                         {
1890                         al=SSL_AD_HANDSHAKE_FAILURE;
1891                         SSLerr(SSL_F_SSL3_SEND_SERVER_KEY_EXCHANGE,SSL_R_UNKNOWN_KEY_EXCHANGE_TYPE);
1892                         goto f_err;
1893                         }
1894                 for (i=0; i < 4 && r[i] != NULL; i++)
1895                         {
1896                         nr[i]=BN_num_bytes(r[i]);
1897 #ifndef OPENSSL_NO_SRP
1898                         if ((i == 2) && (type & SSL_kSRP))
1899                                 n+=1+nr[i];
1900                         else
1901 #endif
1902                         n+=2+nr[i];
1903                         }
1904
1905                 if (!(s->s3->tmp.new_cipher->algorithm_auth & SSL_aNULL)
1906                         && !(s->s3->tmp.new_cipher->algorithm_mkey & SSL_kPSK))
1907                         {
1908                         if ((pkey=ssl_get_sign_pkey(s,s->s3->tmp.new_cipher,&md))
1909                                 == NULL)
1910                                 {
1911                                 al=SSL_AD_DECODE_ERROR;
1912                                 goto f_err;
1913                                 }
1914                         kn=EVP_PKEY_size(pkey);
1915                         }
1916                 else
1917                         {
1918                         pkey=NULL;
1919                         kn=0;
1920                         }
1921
1922                 if (!BUF_MEM_grow_clean(buf,n+SSL_HM_HEADER_LENGTH(s)+kn))
1923                         {
1924                         SSLerr(SSL_F_SSL3_SEND_SERVER_KEY_EXCHANGE,ERR_LIB_BUF);
1925                         goto err;
1926                         }
1927                 d = p = ssl_handshake_start(s);
1928
1929                 for (i=0; i < 4 && r[i] != NULL; i++)
1930                         {
1931 #ifndef OPENSSL_NO_SRP
1932                         if ((i == 2) && (type & SSL_kSRP))
1933                                 {
1934                                 *p = nr[i];
1935                                 p++;
1936                                 }
1937                         else
1938 #endif
1939                         s2n(nr[i],p);
1940                         BN_bn2bin(r[i],p);
1941                         p+=nr[i];
1942                         }
1943
1944 #ifndef OPENSSL_NO_ECDH
1945                 if (type & SSL_kEECDH) 
1946                         {
1947                         /* XXX: For now, we only support named (not generic) curves.
1948                          * In this situation, the serverKeyExchange message has:
1949                          * [1 byte CurveType], [2 byte CurveName]
1950                          * [1 byte length of encoded point], followed by
1951                          * the actual encoded point itself
1952                          */
1953                         *p = NAMED_CURVE_TYPE;
1954                         p += 1;
1955                         *p = 0;
1956                         p += 1;
1957                         *p = curve_id;
1958                         p += 1;
1959                         *p = encodedlen;
1960                         p += 1;
1961                         memcpy((unsigned char*)p, 
1962                             (unsigned char *)encodedPoint, 
1963                             encodedlen);
1964                         OPENSSL_free(encodedPoint);
1965                         encodedPoint = NULL;
1966                         p += encodedlen;
1967                         }
1968 #endif
1969
1970 #ifndef OPENSSL_NO_PSK
1971                 if (type & SSL_kPSK)
1972                         {
1973                         /* copy PSK identity hint */
1974                         s2n(strlen(s->ctx->psk_identity_hint), p); 
1975                         strncpy((char *)p, s->ctx->psk_identity_hint, strlen(s->ctx->psk_identity_hint));
1976                         p+=strlen(s->ctx->psk_identity_hint);
1977                         }
1978 #endif
1979
1980                 /* not anonymous */
1981                 if (pkey != NULL)
1982                         {
1983                         /* n is the length of the params, they start at &(d[4])
1984                          * and p points to the space at the end. */
1985 #ifndef OPENSSL_NO_RSA
1986                         if (pkey->type == EVP_PKEY_RSA && !SSL_USE_SIGALGS(s))
1987                                 {
1988                                 q=md_buf;
1989                                 j=0;
1990                                 for (num=2; num > 0; num--)
1991                                         {
1992                                         EVP_MD_CTX_set_flags(&md_ctx,
1993                                                 EVP_MD_CTX_FLAG_NON_FIPS_ALLOW);
1994                                         EVP_DigestInit_ex(&md_ctx,(num == 2)
1995                                                 ?s->ctx->md5:s->ctx->sha1, NULL);
1996                                         EVP_DigestUpdate(&md_ctx,&(s->s3->client_random[0]),SSL3_RANDOM_SIZE);
1997                                         EVP_DigestUpdate(&md_ctx,&(s->s3->server_random[0]),SSL3_RANDOM_SIZE);
1998                                         EVP_DigestUpdate(&md_ctx,d,n);
1999                                         EVP_DigestFinal_ex(&md_ctx,q,
2000                                                 (unsigned int *)&i);
2001                                         q+=i;
2002                                         j+=i;
2003                                         }
2004                                 if (RSA_sign(NID_md5_sha1, md_buf, j,
2005                                         &(p[2]), &u, pkey->pkey.rsa) <= 0)
2006                                         {
2007                                         SSLerr(SSL_F_SSL3_SEND_SERVER_KEY_EXCHANGE,ERR_LIB_RSA);
2008                                         goto err;
2009                                         }
2010                                 s2n(u,p);
2011                                 n+=u+2;
2012                                 }
2013                         else
2014 #endif
2015                         if (md)
2016                                 {
2017                                 /* send signature algorithm */
2018                                 if (SSL_USE_SIGALGS(s))
2019                                         {
2020                                         if (!tls12_get_sigandhash(p, pkey, md))
2021                                                 {
2022                                                 /* Should never happen */
2023                                                 al=SSL_AD_INTERNAL_ERROR;
2024                                                 SSLerr(SSL_F_SSL3_SEND_SERVER_KEY_EXCHANGE,ERR_R_INTERNAL_ERROR);
2025                                                 goto f_err;
2026                                                 }
2027                                         p+=2;
2028                                         }
2029 #ifdef SSL_DEBUG
2030                                 fprintf(stderr, "Using hash %s\n",
2031                                                         EVP_MD_name(md));
2032 #endif
2033                                 EVP_SignInit_ex(&md_ctx, md, NULL);
2034                                 EVP_SignUpdate(&md_ctx,&(s->s3->client_random[0]),SSL3_RANDOM_SIZE);
2035                                 EVP_SignUpdate(&md_ctx,&(s->s3->server_random[0]),SSL3_RANDOM_SIZE);
2036                                 EVP_SignUpdate(&md_ctx,d,n);
2037                                 if (!EVP_SignFinal(&md_ctx,&(p[2]),
2038                                         (unsigned int *)&i,pkey))
2039                                         {
2040                                         SSLerr(SSL_F_SSL3_SEND_SERVER_KEY_EXCHANGE,ERR_LIB_EVP);
2041                                         goto err;
2042                                         }
2043                                 s2n(i,p);
2044                                 n+=i+2;
2045                                 if (SSL_USE_SIGALGS(s))
2046                                         n+= 2;
2047                                 }
2048                         else
2049                                 {
2050                                 /* Is this error check actually needed? */
2051                                 al=SSL_AD_HANDSHAKE_FAILURE;
2052                                 SSLerr(SSL_F_SSL3_SEND_SERVER_KEY_EXCHANGE,SSL_R_UNKNOWN_PKEY_TYPE);
2053                                 goto f_err;
2054                                 }
2055                         }
2056
2057                 ssl_set_handshake_header(s, SSL3_MT_SERVER_KEY_EXCHANGE, n);
2058                 }
2059
2060         s->state = SSL3_ST_SW_KEY_EXCH_B;
2061         EVP_MD_CTX_cleanup(&md_ctx);
2062         return ssl_do_write(s);
2063 f_err:
2064         ssl3_send_alert(s,SSL3_AL_FATAL,al);
2065 err:
2066 #ifndef OPENSSL_NO_ECDH
2067         if (encodedPoint != NULL) OPENSSL_free(encodedPoint);
2068         BN_CTX_free(bn_ctx);
2069 #endif
2070         EVP_MD_CTX_cleanup(&md_ctx);
2071         return(-1);
2072         }
2073
2074 int ssl3_send_certificate_request(SSL *s)
2075         {
2076         unsigned char *p,*d;
2077         int i,j,nl,off,n;
2078         STACK_OF(X509_NAME) *sk=NULL;
2079         X509_NAME *name;
2080         BUF_MEM *buf;
2081
2082         if (s->state == SSL3_ST_SW_CERT_REQ_A)
2083                 {
2084                 buf=s->init_buf;
2085
2086                 d=p=ssl_handshake_start(s);
2087
2088                 /* get the list of acceptable cert types */
2089                 p++;
2090                 n=ssl3_get_req_cert_type(s,p);
2091                 d[0]=n;
2092                 p+=n;
2093                 n++;
2094
2095                 if (SSL_USE_SIGALGS(s))
2096                         {
2097                         const unsigned char *psigs;
2098                         nl = tls12_get_psigalgs(s, &psigs);
2099                         s2n(nl, p);
2100                         memcpy(p, psigs, nl);
2101                         p += nl;
2102                         n += nl + 2;
2103                         }
2104
2105                 off=n;
2106                 p+=2;
2107                 n+=2;
2108
2109                 sk=SSL_get_client_CA_list(s);
2110                 nl=0;
2111                 if (sk != NULL)
2112                         {
2113                         for (i=0; i<sk_X509_NAME_num(sk); i++)
2114                                 {
2115                                 name=sk_X509_NAME_value(sk,i);
2116                                 j=i2d_X509_NAME(name,NULL);
2117                                 if (!BUF_MEM_grow_clean(buf,SSL_HM_HEADER_LENGTH(s)+n+j+2))
2118                                         {
2119                                         SSLerr(SSL_F_SSL3_SEND_CERTIFICATE_REQUEST,ERR_R_BUF_LIB);
2120                                         goto err;
2121                                         }
2122                                 p = ssl_handshake_start(s) + n;
2123                                 if (!(s->options & SSL_OP_NETSCAPE_CA_DN_BUG))
2124                                         {
2125                                         s2n(j,p);
2126                                         i2d_X509_NAME(name,&p);
2127                                         n+=2+j;
2128                                         nl+=2+j;
2129                                         }
2130                                 else
2131                                         {
2132                                         d=p;
2133                                         i2d_X509_NAME(name,&p);
2134                                         j-=2; s2n(j,d); j+=2;
2135                                         n+=j;
2136                                         nl+=j;
2137                                         }
2138                                 }
2139                         }
2140                 /* else no CA names */
2141                 p = ssl_handshake_start(s) + off;
2142                 s2n(nl,p);
2143
2144                 ssl_set_handshake_header(s, SSL3_MT_CERTIFICATE_REQUEST, n);
2145
2146 #ifdef NETSCAPE_HANG_BUG
2147                 if (!SSL_IS_DTLS(s))
2148                         {
2149                         p=(unsigned char *)s->init_buf->data + s->init_num;
2150                         /* do the header */
2151                         *(p++)=SSL3_MT_SERVER_DONE;
2152                         *(p++)=0;
2153                         *(p++)=0;
2154                         *(p++)=0;
2155                         s->init_num += 4;
2156                         }
2157 #endif
2158
2159                 s->state = SSL3_ST_SW_CERT_REQ_B;
2160                 }
2161
2162         /* SSL3_ST_SW_CERT_REQ_B */
2163         return ssl_do_write(s);
2164 err:
2165         return(-1);
2166         }
2167
2168 int ssl3_get_client_key_exchange(SSL *s)
2169         {
2170         int i,al,ok;
2171         long n;
2172         unsigned long alg_k;
2173         unsigned char *p;
2174 #ifndef OPENSSL_NO_RSA
2175         RSA *rsa=NULL;
2176         EVP_PKEY *pkey=NULL;
2177 #endif
2178 #ifndef OPENSSL_NO_DH
2179         BIGNUM *pub=NULL;
2180         DH *dh_srvr, *dh_clnt = NULL;
2181 #endif
2182 #ifndef OPENSSL_NO_KRB5
2183         KSSL_ERR kssl_err;
2184 #endif /* OPENSSL_NO_KRB5 */
2185
2186 #ifndef OPENSSL_NO_ECDH
2187         EC_KEY *srvr_ecdh = NULL;
2188         EVP_PKEY *clnt_pub_pkey = NULL;
2189         EC_POINT *clnt_ecpoint = NULL;
2190         BN_CTX *bn_ctx = NULL; 
2191 #endif
2192
2193         n=s->method->ssl_get_message(s,
2194                 SSL3_ST_SR_KEY_EXCH_A,
2195                 SSL3_ST_SR_KEY_EXCH_B,
2196                 SSL3_MT_CLIENT_KEY_EXCHANGE,
2197                 2048, /* ??? */
2198                 &ok);
2199
2200         if (!ok) return((int)n);
2201         p=(unsigned char *)s->init_msg;
2202
2203         alg_k=s->s3->tmp.new_cipher->algorithm_mkey;
2204
2205 #ifndef OPENSSL_NO_RSA
2206         if (alg_k & SSL_kRSA)
2207                 {
2208                 /* FIX THIS UP EAY EAY EAY EAY */
2209                 if (s->s3->tmp.use_rsa_tmp)
2210                         {
2211                         if ((s->cert != NULL) && (s->cert->rsa_tmp != NULL))
2212                                 rsa=s->cert->rsa_tmp;
2213                         /* Don't do a callback because rsa_tmp should
2214                          * be sent already */
2215                         if (rsa == NULL)
2216                                 {
2217                                 al=SSL_AD_HANDSHAKE_FAILURE;
2218                                 SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,SSL_R_MISSING_TMP_RSA_PKEY);
2219                                 goto f_err;
2220
2221                                 }
2222                         }
2223                 else
2224                         {
2225                         pkey=s->cert->pkeys[SSL_PKEY_RSA_ENC].privatekey;
2226                         if (    (pkey == NULL) ||
2227                                 (pkey->type != EVP_PKEY_RSA) ||
2228                                 (pkey->pkey.rsa == NULL))
2229                                 {
2230                                 al=SSL_AD_HANDSHAKE_FAILURE;
2231                                 SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,SSL_R_MISSING_RSA_CERTIFICATE);
2232                                 goto f_err;
2233                                 }
2234                         rsa=pkey->pkey.rsa;
2235                         }
2236
2237                 /* TLS and [incidentally] DTLS{0xFEFF} */
2238                 if (s->version > SSL3_VERSION && s->version != DTLS1_BAD_VER)
2239                         {
2240                         n2s(p,i);
2241                         if (n != i+2)
2242                                 {
2243                                 if (!(s->options & SSL_OP_TLS_D5_BUG))
2244                                         {
2245                                         SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,SSL_R_TLS_RSA_ENCRYPTED_VALUE_LENGTH_IS_WRONG);
2246                                         goto err;
2247                                         }
2248                                 else
2249                                         p-=2;
2250                                 }
2251                         else
2252                                 n=i;
2253                         }
2254
2255                 i=RSA_private_decrypt((int)n,p,p,rsa,RSA_PKCS1_PADDING);
2256
2257                 al = -1;
2258                 
2259                 if (i != SSL_MAX_MASTER_KEY_LENGTH)
2260                         {
2261                         al=SSL_AD_DECODE_ERROR;
2262                         /* SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,SSL_R_BAD_RSA_DECRYPT); */
2263                         }
2264
2265                 if ((al == -1) && !((p[0] == (s->client_version>>8)) && (p[1] == (s->client_version & 0xff))))
2266                         {
2267                         /* The premaster secret must contain the same version number as the
2268                          * ClientHello to detect version rollback attacks (strangely, the
2269                          * protocol does not offer such protection for DH ciphersuites).
2270                          * However, buggy clients exist that send the negotiated protocol
2271                          * version instead if the server does not support the requested
2272                          * protocol version.
2273                          * If SSL_OP_TLS_ROLLBACK_BUG is set, tolerate such clients. */
2274                         if (!((s->options & SSL_OP_TLS_ROLLBACK_BUG) &&
2275                                 (p[0] == (s->version>>8)) && (p[1] == (s->version & 0xff))))
2276                                 {
2277                                 al=SSL_AD_DECODE_ERROR;
2278                                 /* SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,SSL_R_BAD_PROTOCOL_VERSION_NUMBER); */
2279
2280                                 /* The Klima-Pokorny-Rosa extension of Bleichenbacher's attack
2281                                  * (http://eprint.iacr.org/2003/052/) exploits the version
2282                                  * number check as a "bad version oracle" -- an alert would
2283                                  * reveal that the plaintext corresponding to some ciphertext
2284                                  * made up by the adversary is properly formatted except
2285                                  * that the version number is wrong.  To avoid such attacks,
2286                                  * we should treat this just like any other decryption error. */
2287                                 }
2288                         }
2289
2290                 if (al != -1)
2291                         {
2292                         /* Some decryption failure -- use random value instead as countermeasure
2293                          * against Bleichenbacher's attack on PKCS #1 v1.5 RSA padding
2294                          * (see RFC 2246, section 7.4.7.1). */
2295                         ERR_clear_error();
2296                         i = SSL_MAX_MASTER_KEY_LENGTH;
2297                         p[0] = s->client_version >> 8;
2298                         p[1] = s->client_version & 0xff;
2299                         if (RAND_pseudo_bytes(p+2, i-2) <= 0) /* should be RAND_bytes, but we cannot work around a failure */
2300                                 goto err;
2301                         }
2302         
2303                 s->session->master_key_length=
2304                         s->method->ssl3_enc->generate_master_secret(s,
2305                                 s->session->master_key,
2306                                 p,i);
2307                 OPENSSL_cleanse(p,i);
2308                 }
2309         else
2310 #endif
2311 #ifndef OPENSSL_NO_DH
2312                 if (alg_k & (SSL_kEDH|SSL_kDHr|SSL_kDHd))
2313                 {
2314                 int idx = -1;
2315                 EVP_PKEY *skey = NULL;
2316                 if (n)
2317                         n2s(p,i);
2318                 else
2319                         i = 0;
2320                 if (n && n != i+2)
2321                         {
2322                         if (!(s->options & SSL_OP_SSLEAY_080_CLIENT_DH_BUG))
2323                                 {
2324                                 SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,SSL_R_DH_PUBLIC_VALUE_LENGTH_IS_WRONG);
2325                                 goto err;
2326                                 }
2327                         else
2328                                 {
2329                                 p-=2;
2330                                 i=(int)n;
2331                                 }
2332                         }
2333                 if (alg_k & SSL_kDHr)
2334                         idx = SSL_PKEY_DH_RSA;
2335                 else if (alg_k & SSL_kDHd)
2336                         idx = SSL_PKEY_DH_DSA;
2337                 if (idx >= 0)
2338                         {
2339                         skey = s->cert->pkeys[idx].privatekey;
2340                         if ((skey == NULL) ||
2341                                 (skey->type != EVP_PKEY_DH) ||
2342                                 (skey->pkey.dh == NULL))
2343                                 {
2344                                 al=SSL_AD_HANDSHAKE_FAILURE;
2345                                 SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,SSL_R_MISSING_RSA_CERTIFICATE);
2346                                 goto f_err;
2347                                 }
2348                         dh_srvr = skey->pkey.dh;
2349                         }
2350                 else if (s->s3->tmp.dh == NULL)
2351                         {
2352                         al=SSL_AD_HANDSHAKE_FAILURE;
2353                         SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,SSL_R_MISSING_TMP_DH_KEY);
2354                         goto f_err;
2355                         }
2356                 else
2357                         dh_srvr=s->s3->tmp.dh;
2358
2359                 if (n == 0L)
2360                         {
2361                         /* Get pubkey from cert */
2362                         EVP_PKEY *clkey=X509_get_pubkey(s->session->peer);
2363                         if (clkey)
2364                                 {
2365                                 if (EVP_PKEY_cmp_parameters(clkey, skey) == 1)
2366                                         dh_clnt = EVP_PKEY_get1_DH(clkey);
2367                                 }
2368                         if (dh_clnt == NULL)
2369                                 {
2370                                 al=SSL_AD_HANDSHAKE_FAILURE;
2371                                 SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,SSL_R_MISSING_TMP_DH_KEY);
2372                                 goto f_err;
2373                                 }
2374                         EVP_PKEY_free(clkey);
2375                         pub = dh_clnt->pub_key;
2376                         }
2377                 else
2378                         pub=BN_bin2bn(p,i,NULL);
2379                 if (pub == NULL)
2380                         {
2381                         SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,SSL_R_BN_LIB);
2382                         goto err;
2383                         }
2384
2385                 i=DH_compute_key(p,pub,dh_srvr);
2386
2387                 if (i <= 0)
2388                         {
2389                         SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,ERR_R_DH_LIB);
2390                         BN_clear_free(pub);
2391                         goto err;
2392                         }
2393
2394                 DH_free(s->s3->tmp.dh);
2395                 s->s3->tmp.dh=NULL;
2396                 if (dh_clnt)
2397                         DH_free(dh_clnt);
2398                 else
2399                         BN_clear_free(pub);
2400                 pub=NULL;
2401                 s->session->master_key_length=
2402                         s->method->ssl3_enc->generate_master_secret(s,
2403                                 s->session->master_key,p,i);
2404                 OPENSSL_cleanse(p,i);
2405                 if (dh_clnt)
2406                         return 2;
2407                 }
2408         else
2409 #endif
2410 #ifndef OPENSSL_NO_KRB5
2411         if (alg_k & SSL_kKRB5)
2412                 {
2413                 krb5_error_code         krb5rc;
2414                 krb5_data               enc_ticket;
2415                 krb5_data               authenticator;
2416                 krb5_data               enc_pms;
2417                 KSSL_CTX                *kssl_ctx = s->kssl_ctx;
2418                 EVP_CIPHER_CTX          ciph_ctx;
2419                 const EVP_CIPHER        *enc = NULL;
2420                 unsigned char           iv[EVP_MAX_IV_LENGTH];
2421                 unsigned char           pms[SSL_MAX_MASTER_KEY_LENGTH
2422                                                + EVP_MAX_BLOCK_LENGTH];
2423                 int                  padl, outl;
2424                 krb5_timestamp          authtime = 0;
2425                 krb5_ticket_times       ttimes;
2426
2427                 EVP_CIPHER_CTX_init(&ciph_ctx);
2428
2429                 if (!kssl_ctx)  kssl_ctx = kssl_ctx_new();
2430
2431                 n2s(p,i);
2432                 enc_ticket.length = i;
2433
2434                 if (n < (long)(enc_ticket.length + 6))
2435                         {
2436                         SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,
2437                                 SSL_R_DATA_LENGTH_TOO_LONG);
2438                         goto err;
2439                         }
2440
2441                 enc_ticket.data = (char *)p;
2442                 p+=enc_ticket.length;
2443
2444                 n2s(p,i);
2445                 authenticator.length = i;
2446
2447                 if (n < (long)(enc_ticket.length + authenticator.length + 6))
2448                         {
2449                         SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,
2450                                 SSL_R_DATA_LENGTH_TOO_LONG);
2451                         goto err;
2452                         }
2453
2454                 authenticator.data = (char *)p;
2455                 p+=authenticator.length;
2456
2457                 n2s(p,i);
2458                 enc_pms.length = i;
2459                 enc_pms.data = (char *)p;
2460                 p+=enc_pms.length;
2461
2462                 /* Note that the length is checked again below,
2463                 ** after decryption
2464                 */
2465                 if(enc_pms.length > sizeof pms)
2466                         {
2467                         SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,
2468                                SSL_R_DATA_LENGTH_TOO_LONG);
2469                         goto err;
2470                         }
2471
2472                 if (n != (long)(enc_ticket.length + authenticator.length +
2473                                                 enc_pms.length + 6))
2474                         {
2475                         SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,
2476                                 SSL_R_DATA_LENGTH_TOO_LONG);
2477                         goto err;
2478                         }
2479
2480                 if ((krb5rc = kssl_sget_tkt(kssl_ctx, &enc_ticket, &ttimes,
2481                                         &kssl_err)) != 0)
2482                         {
2483 #ifdef KSSL_DEBUG
2484                         printf("kssl_sget_tkt rtn %d [%d]\n",
2485                                 krb5rc, kssl_err.reason);
2486                         if (kssl_err.text)
2487                                 printf("kssl_err text= %s\n", kssl_err.text);
2488 #endif  /* KSSL_DEBUG */
2489                         SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,
2490                                 kssl_err.reason);
2491                         goto err;
2492                         }
2493
2494                 /*  Note: no authenticator is not considered an error,
2495                 **  but will return authtime == 0.
2496                 */
2497                 if ((krb5rc = kssl_check_authent(kssl_ctx, &authenticator,
2498                                         &authtime, &kssl_err)) != 0)
2499                         {
2500 #ifdef KSSL_DEBUG
2501                         printf("kssl_check_authent rtn %d [%d]\n",
2502                                 krb5rc, kssl_err.reason);
2503                         if (kssl_err.text)
2504                                 printf("kssl_err text= %s\n", kssl_err.text);
2505 #endif  /* KSSL_DEBUG */
2506                         SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,
2507                                 kssl_err.reason);
2508                         goto err;
2509                         }
2510
2511                 if ((krb5rc = kssl_validate_times(authtime, &ttimes)) != 0)
2512                         {
2513                         SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE, krb5rc);
2514                         goto err;
2515                         }
2516
2517 #ifdef KSSL_DEBUG
2518                 kssl_ctx_show(kssl_ctx);
2519 #endif  /* KSSL_DEBUG */
2520
2521                 enc = kssl_map_enc(kssl_ctx->enctype);
2522                 if (enc == NULL)
2523                     goto err;
2524
2525                 memset(iv, 0, sizeof iv);       /* per RFC 1510 */
2526
2527                 if (!EVP_DecryptInit_ex(&ciph_ctx,enc,NULL,kssl_ctx->key,iv))
2528                         {
2529                         SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,
2530                                 SSL_R_DECRYPTION_FAILED);
2531                         goto err;
2532                         }
2533                 if (!EVP_DecryptUpdate(&ciph_ctx, pms,&outl,
2534                                         (unsigned char *)enc_pms.data, enc_pms.length))
2535                         {
2536                         SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,
2537                                 SSL_R_DECRYPTION_FAILED);
2538                         goto err;
2539                         }
2540                 if (outl > SSL_MAX_MASTER_KEY_LENGTH)
2541                         {
2542                         SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,
2543                                 SSL_R_DATA_LENGTH_TOO_LONG);
2544                         goto err;
2545                         }
2546                 if (!EVP_DecryptFinal_ex(&ciph_ctx,&(pms[outl]),&padl))
2547                         {
2548                         SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,
2549                                 SSL_R_DECRYPTION_FAILED);
2550                         goto err;
2551                         }
2552                 outl += padl;
2553                 if (outl > SSL_MAX_MASTER_KEY_LENGTH)
2554                         {
2555                         SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,
2556                                 SSL_R_DATA_LENGTH_TOO_LONG);
2557                         goto err;
2558                         }
2559                 if (!((pms[0] == (s->client_version>>8)) && (pms[1] == (s->client_version & 0xff))))
2560                     {
2561                     /* The premaster secret must contain the same version number as the
2562                      * ClientHello to detect version rollback attacks (strangely, the
2563                      * protocol does not offer such protection for DH ciphersuites).
2564                      * However, buggy clients exist that send random bytes instead of
2565                      * the protocol version.
2566                      * If SSL_OP_TLS_ROLLBACK_BUG is set, tolerate such clients. 
2567                      * (Perhaps we should have a separate BUG value for the Kerberos cipher)
2568                      */
2569                     if (!(s->options & SSL_OP_TLS_ROLLBACK_BUG))
2570                         {
2571                         SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,
2572                                SSL_AD_DECODE_ERROR);
2573                         goto err;
2574                         }
2575                     }
2576
2577                 EVP_CIPHER_CTX_cleanup(&ciph_ctx);
2578
2579                 s->session->master_key_length=
2580                         s->method->ssl3_enc->generate_master_secret(s,
2581                                 s->session->master_key, pms, outl);
2582
2583                 if (kssl_ctx->client_princ)
2584                         {
2585                         size_t len = strlen(kssl_ctx->client_princ);
2586                         if ( len < SSL_MAX_KRB5_PRINCIPAL_LENGTH ) 
2587                                 {
2588                                 s->session->krb5_client_princ_len = len;
2589                                 memcpy(s->session->krb5_client_princ,kssl_ctx->client_princ,len);
2590                                 }
2591                         }
2592
2593
2594                 /*  Was doing kssl_ctx_free() here,
2595                 **  but it caused problems for apache.
2596                 **  kssl_ctx = kssl_ctx_free(kssl_ctx);
2597                 **  if (s->kssl_ctx)  s->kssl_ctx = NULL;
2598                 */
2599                 }
2600         else
2601 #endif  /* OPENSSL_NO_KRB5 */
2602
2603 #ifndef OPENSSL_NO_ECDH
2604                 if (alg_k & (SSL_kEECDH|SSL_kECDHr|SSL_kECDHe))
2605                 {
2606                 int ret = 1;
2607                 int field_size = 0;
2608                 const EC_KEY   *tkey;
2609                 const EC_GROUP *group;
2610                 const BIGNUM *priv_key;
2611
2612                 /* initialize structures for server's ECDH key pair */
2613                 if ((srvr_ecdh = EC_KEY_new()) == NULL) 
2614                         {
2615                         SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,
2616                             ERR_R_MALLOC_FAILURE);
2617                         goto err;
2618                         }
2619
2620                 /* Let's get server private key and group information */
2621                 if (alg_k & (SSL_kECDHr|SSL_kECDHe))
2622                         { 
2623                         /* use the certificate */
2624                         tkey = s->cert->pkeys[SSL_PKEY_ECC].privatekey->pkey.ec;
2625                         }
2626                 else
2627                         {
2628                         /* use the ephermeral values we saved when
2629                          * generating the ServerKeyExchange msg.
2630                          */
2631                         tkey = s->s3->tmp.ecdh;
2632                         }
2633
2634                 group    = EC_KEY_get0_group(tkey);
2635                 priv_key = EC_KEY_get0_private_key(tkey);
2636
2637                 if (!EC_KEY_set_group(srvr_ecdh, group) ||
2638                     !EC_KEY_set_private_key(srvr_ecdh, priv_key))
2639                         {
2640                         SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,
2641                                ERR_R_EC_LIB);
2642                         goto err;
2643                         }
2644
2645                 /* Let's get client's public key */
2646                 if ((clnt_ecpoint = EC_POINT_new(group)) == NULL)
2647                         {
2648                         SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,
2649                             ERR_R_MALLOC_FAILURE);
2650                         goto err;
2651                         }
2652
2653                 if (n == 0L) 
2654                         {
2655                         /* Client Publickey was in Client Certificate */
2656
2657                          if (alg_k & SSL_kEECDH)
2658                                  {
2659                                  al=SSL_AD_HANDSHAKE_FAILURE;
2660                                  SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,SSL_R_MISSING_TMP_ECDH_KEY);
2661                                  goto f_err;
2662                                  }
2663                         if (((clnt_pub_pkey=X509_get_pubkey(s->session->peer))
2664                             == NULL) || 
2665                             (clnt_pub_pkey->type != EVP_PKEY_EC))
2666                                 {
2667                                 /* XXX: For now, we do not support client
2668                                  * authentication using ECDH certificates
2669                                  * so this branch (n == 0L) of the code is
2670                                  * never executed. When that support is
2671                                  * added, we ought to ensure the key 
2672                                  * received in the certificate is 
2673                                  * authorized for key agreement.
2674                                  * ECDH_compute_key implicitly checks that
2675                                  * the two ECDH shares are for the same
2676                                  * group.
2677                                  */
2678                                 al=SSL_AD_HANDSHAKE_FAILURE;
2679                                 SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,
2680                                     SSL_R_UNABLE_TO_DECODE_ECDH_CERTS);
2681                                 goto f_err;
2682                                 }
2683
2684                         if (EC_POINT_copy(clnt_ecpoint,
2685                             EC_KEY_get0_public_key(clnt_pub_pkey->pkey.ec)) == 0)
2686                                 {
2687                                 SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,
2688                                         ERR_R_EC_LIB);
2689                                 goto err;
2690                                 }
2691                         ret = 2; /* Skip certificate verify processing */
2692                         }
2693                 else
2694                         {
2695                         /* Get client's public key from encoded point
2696                          * in the ClientKeyExchange message.
2697                          */
2698                         if ((bn_ctx = BN_CTX_new()) == NULL)
2699                                 {
2700                                 SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,
2701                                     ERR_R_MALLOC_FAILURE);
2702                                 goto err;
2703                                 }
2704
2705                         /* Get encoded point length */
2706                         i = *p; 
2707                         p += 1;
2708                         if (n != 1 + i)
2709                                 {
2710                                 SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,
2711                                     ERR_R_EC_LIB);
2712                                 goto err;
2713                                 }
2714                         if (EC_POINT_oct2point(group, 
2715                             clnt_ecpoint, p, i, bn_ctx) == 0)
2716                                 {
2717                                 SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,
2718                                     ERR_R_EC_LIB);
2719                                 goto err;
2720                                 }
2721                         /* p is pointing to somewhere in the buffer
2722                          * currently, so set it to the start 
2723                          */ 
2724                         p=(unsigned char *)s->init_buf->data;
2725                         }
2726
2727                 /* Compute the shared pre-master secret */
2728                 field_size = EC_GROUP_get_degree(group);
2729                 if (field_size <= 0)
2730                         {
2731                         SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE, 
2732                                ERR_R_ECDH_LIB);
2733                         goto err;
2734                         }
2735                 i = ECDH_compute_key(p, (field_size+7)/8, clnt_ecpoint, srvr_ecdh, NULL);
2736                 if (i <= 0)
2737                         {
2738                         SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,
2739                             ERR_R_ECDH_LIB);
2740                         goto err;
2741                         }
2742
2743                 EVP_PKEY_free(clnt_pub_pkey);
2744                 EC_POINT_free(clnt_ecpoint);
2745                 EC_KEY_free(srvr_ecdh);
2746                 BN_CTX_free(bn_ctx);
2747                 EC_KEY_free(s->s3->tmp.ecdh);
2748                 s->s3->tmp.ecdh = NULL; 
2749
2750                 /* Compute the master secret */
2751                 s->session->master_key_length = s->method->ssl3_enc-> \
2752                     generate_master_secret(s, s->session->master_key, p, i);
2753                 
2754                 OPENSSL_cleanse(p, i);
2755                 return (ret);
2756                 }
2757         else
2758 #endif
2759 #ifndef OPENSSL_NO_PSK
2760                 if (alg_k & SSL_kPSK)
2761                         {
2762                         unsigned char *t = NULL;
2763                         unsigned char psk_or_pre_ms[PSK_MAX_PSK_LEN*2+4];
2764                         unsigned int pre_ms_len = 0, psk_len = 0;
2765                         int psk_err = 1;
2766                         char tmp_id[PSK_MAX_IDENTITY_LEN+1];
2767
2768                         al=SSL_AD_HANDSHAKE_FAILURE;
2769
2770                         n2s(p,i);
2771                         if (n != i+2)
2772                                 {
2773                                 SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,
2774                                         SSL_R_LENGTH_MISMATCH);
2775                                 goto psk_err;
2776                                 }
2777                         if (i > PSK_MAX_IDENTITY_LEN)
2778                                 {
2779                                 SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,
2780                                         SSL_R_DATA_LENGTH_TOO_LONG);
2781                                 goto psk_err;
2782                                 }
2783                         if (s->psk_server_callback == NULL)
2784                                 {
2785                                 SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,
2786                                        SSL_R_PSK_NO_SERVER_CB);
2787                                 goto psk_err;
2788                                 }
2789
2790                         /* Create guaranteed NULL-terminated identity
2791                          * string for the callback */
2792                         memcpy(tmp_id, p, i);
2793                         memset(tmp_id+i, 0, PSK_MAX_IDENTITY_LEN+1-i);
2794                         psk_len = s->psk_server_callback(s, tmp_id,
2795                                 psk_or_pre_ms, sizeof(psk_or_pre_ms));
2796                         OPENSSL_cleanse(tmp_id, PSK_MAX_IDENTITY_LEN+1);
2797
2798                         if (psk_len > PSK_MAX_PSK_LEN)
2799                                 {
2800                                 SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,
2801                                         ERR_R_INTERNAL_ERROR);
2802                                 goto psk_err;
2803                                 }
2804                         else if (psk_len == 0)
2805                                 {
2806                                 /* PSK related to the given identity not found */
2807                                 SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,
2808                                        SSL_R_PSK_IDENTITY_NOT_FOUND);
2809                                 al=SSL_AD_UNKNOWN_PSK_IDENTITY;
2810                                 goto psk_err;
2811                                 }
2812
2813                         /* create PSK pre_master_secret */
2814                         pre_ms_len=2+psk_len+2+psk_len;
2815                         t = psk_or_pre_ms;
2816                         memmove(psk_or_pre_ms+psk_len+4, psk_or_pre_ms, psk_len);
2817                         s2n(psk_len, t);
2818                         memset(t, 0, psk_len);
2819                         t+=psk_len;
2820                         s2n(psk_len, t);
2821
2822                         if (s->session->psk_identity != NULL)
2823                                 OPENSSL_free(s->session->psk_identity);
2824                         s->session->psk_identity = BUF_strdup((char *)p);
2825                         if (s->session->psk_identity == NULL)
2826                                 {
2827                                 SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,
2828                                         ERR_R_MALLOC_FAILURE);
2829                                 goto psk_err;
2830                                 }
2831
2832                         if (s->session->psk_identity_hint != NULL)
2833                                 OPENSSL_free(s->session->psk_identity_hint);
2834                         s->session->psk_identity_hint = BUF_strdup(s->ctx->psk_identity_hint);
2835                         if (s->ctx->psk_identity_hint != NULL &&
2836                                 s->session->psk_identity_hint == NULL)
2837                                 {
2838                                 SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,
2839                                         ERR_R_MALLOC_FAILURE);
2840                                 goto psk_err;
2841                                 }
2842
2843                         s->session->master_key_length=
2844                                 s->method->ssl3_enc->generate_master_secret(s,
2845                                         s->session->master_key, psk_or_pre_ms, pre_ms_len);
2846                         psk_err = 0;
2847                 psk_err:
2848                         OPENSSL_cleanse(psk_or_pre_ms, sizeof(psk_or_pre_ms));
2849                         if (psk_err != 0)
2850                                 goto f_err;
2851                         }
2852                 else
2853 #endif
2854 #ifndef OPENSSL_NO_SRP
2855                 if (alg_k & SSL_kSRP)
2856                         {
2857                         int param_len;
2858
2859                         n2s(p,i);
2860                         param_len=i+2;
2861                         if (param_len > n)
2862                                 {
2863                                 al=SSL_AD_DECODE_ERROR;
2864                                 SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,SSL_R_BAD_SRP_A_LENGTH);
2865                                 goto f_err;
2866                                 }
2867                         if (!(s->srp_ctx.A=BN_bin2bn(p,i,NULL)))
2868                                 {
2869                                 SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,ERR_R_BN_LIB);
2870                                 goto err;
2871                                 }
2872                         if (s->session->srp_username != NULL)
2873                                 OPENSSL_free(s->session->srp_username);
2874                         s->session->srp_username = BUF_strdup(s->srp_ctx.login);
2875                         if (s->session->srp_username == NULL)
2876                                 {
2877                                 SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,
2878                                         ERR_R_MALLOC_FAILURE);
2879                                 goto err;
2880                                 }
2881
2882                         if ((s->session->master_key_length = SRP_generate_server_master_secret(s,s->session->master_key))<0)
2883                                 {
2884                                 SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,ERR_R_INTERNAL_ERROR);
2885                                 goto err;
2886                                 }
2887
2888                         p+=i;
2889                         }
2890                 else
2891 #endif  /* OPENSSL_NO_SRP */
2892                 if (alg_k & SSL_kGOST) 
2893                         {
2894                         int ret = 0;
2895                         EVP_PKEY_CTX *pkey_ctx;
2896                         EVP_PKEY *client_pub_pkey = NULL, *pk = NULL;
2897                         unsigned char premaster_secret[32], *start;
2898                         size_t outlen=32, inlen;
2899                         unsigned long alg_a;
2900
2901                         /* Get our certificate private key*/
2902                         alg_a = s->s3->tmp.new_cipher->algorithm_auth;
2903                         if (alg_a & SSL_aGOST94)
2904                                 pk = s->cert->pkeys[SSL_PKEY_GOST94].privatekey;
2905                         else if (alg_a & SSL_aGOST01)
2906                                 pk = s->cert->pkeys[SSL_PKEY_GOST01].privatekey;
2907
2908                         pkey_ctx = EVP_PKEY_CTX_new(pk,NULL);
2909                         EVP_PKEY_decrypt_init(pkey_ctx);
2910                         /* If client certificate is present and is of the same type, maybe
2911                          * use it for key exchange.  Don't mind errors from
2912                          * EVP_PKEY_derive_set_peer, because it is completely valid to use
2913                          * a client certificate for authorization only. */
2914                         client_pub_pkey = X509_get_pubkey(s->session->peer);
2915                         if (client_pub_pkey)
2916                                 {
2917                                 if (EVP_PKEY_derive_set_peer(pkey_ctx, client_pub_pkey) <= 0)
2918                                         ERR_clear_error();
2919                                 }
2920                         /* Decrypt session key */
2921                         if ((*p!=( V_ASN1_SEQUENCE| V_ASN1_CONSTRUCTED))) 
2922                                 {
2923                                 SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,SSL_R_DECRYPTION_FAILED);
2924                                 goto gerr;
2925                                 }
2926                         if (p[1] == 0x81)
2927                                 {
2928                                 start = p+3;
2929                                 inlen = p[2];
2930                                 }
2931                         else if (p[1] < 0x80)
2932                                 {
2933                                 start = p+2;
2934                                 inlen = p[1];
2935                                 }
2936                         else
2937                                 {
2938                                 SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,SSL_R_DECRYPTION_FAILED);
2939                                 goto gerr;
2940                                 }
2941                         if (EVP_PKEY_decrypt(pkey_ctx,premaster_secret,&outlen,start,inlen) <=0) 
2942
2943                                 {
2944                                 SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,SSL_R_DECRYPTION_FAILED);
2945                                 goto gerr;
2946                                 }
2947                         /* Generate master secret */
2948                         s->session->master_key_length=
2949                                 s->method->ssl3_enc->generate_master_secret(s,
2950                                         s->session->master_key,premaster_secret,32);
2951                         /* Check if pubkey from client certificate was used */
2952                         if (EVP_PKEY_CTX_ctrl(pkey_ctx, -1, -1, EVP_PKEY_CTRL_PEER_KEY, 2, NULL) > 0)
2953                                 ret = 2;
2954                         else
2955                                 ret = 1;
2956                 gerr:
2957                         EVP_PKEY_free(client_pub_pkey);
2958                         EVP_PKEY_CTX_free(pkey_ctx);
2959                         if (ret)
2960                                 return ret;
2961                         else
2962                                 goto err;
2963                         }
2964                 else
2965                 {
2966                 al=SSL_AD_HANDSHAKE_FAILURE;
2967                 SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,
2968                                 SSL_R_UNKNOWN_CIPHER_TYPE);
2969                 goto f_err;
2970                 }
2971
2972         return(1);
2973 f_err:
2974         ssl3_send_alert(s,SSL3_AL_FATAL,al);
2975 #if !defined(OPENSSL_NO_DH) || !defined(OPENSSL_NO_RSA) || !defined(OPENSSL_NO_ECDH) || defined(OPENSSL_NO_SRP)
2976 err:
2977 #endif
2978 #ifndef OPENSSL_NO_ECDH
2979         EVP_PKEY_free(clnt_pub_pkey);
2980         EC_POINT_free(clnt_ecpoint);
2981         if (srvr_ecdh != NULL) 
2982                 EC_KEY_free(srvr_ecdh);
2983         BN_CTX_free(bn_ctx);
2984 #endif
2985         return(-1);
2986         }
2987
2988 int ssl3_get_cert_verify(SSL *s)
2989         {
2990         EVP_PKEY *pkey=NULL;
2991         unsigned char *p;
2992         int al,ok,ret=0;
2993         long n;
2994         int type=0,i,j;
2995         X509 *peer;
2996         const EVP_MD *md = NULL;
2997         EVP_MD_CTX mctx;
2998         EVP_MD_CTX_init(&mctx);
2999
3000         n=s->method->ssl_get_message(s,
3001                 SSL3_ST_SR_CERT_VRFY_A,
3002                 SSL3_ST_SR_CERT_VRFY_B,
3003                 -1,
3004                 516, /* Enough for 4096 bit RSA key with TLS v1.2 */
3005                 &ok);
3006
3007         if (!ok) return((int)n);
3008
3009         if (s->session->peer != NULL)
3010                 {
3011                 peer=s->session->peer;
3012                 pkey=X509_get_pubkey(peer);
3013                 type=X509_certificate_type(peer,pkey);
3014                 }
3015         else
3016                 {
3017                 peer=NULL;
3018                 pkey=NULL;
3019                 }
3020
3021         if (s->s3->tmp.message_type != SSL3_MT_CERTIFICATE_VERIFY)
3022                 {
3023                 s->s3->tmp.reuse_message=1;
3024                 if ((peer != NULL) && (type & EVP_PKT_SIGN))
3025                         {
3026                         al=SSL_AD_UNEXPECTED_MESSAGE;
3027                         SSLerr(SSL_F_SSL3_GET_CERT_VERIFY,SSL_R_MISSING_VERIFY_MESSAGE);
3028                         goto f_err;
3029                         }
3030                 ret=1;
3031                 goto end;
3032                 }
3033
3034         if (peer == NULL)
3035                 {
3036                 SSLerr(SSL_F_SSL3_GET_CERT_VERIFY,SSL_R_NO_CLIENT_CERT_RECEIVED);
3037                 al=SSL_AD_UNEXPECTED_MESSAGE;
3038                 goto f_err;
3039                 }
3040
3041         if (!(type & EVP_PKT_SIGN))
3042                 {
3043                 SSLerr(SSL_F_SSL3_GET_CERT_VERIFY,SSL_R_SIGNATURE_FOR_NON_SIGNING_CERTIFICATE);
3044                 al=SSL_AD_ILLEGAL_PARAMETER;
3045                 goto f_err;
3046                 }
3047
3048         if (s->s3->change_cipher_spec)
3049                 {
3050                 SSLerr(SSL_F_SSL3_GET_CERT_VERIFY,SSL_R_CCS_RECEIVED_EARLY);
3051                 al=SSL_AD_UNEXPECTED_MESSAGE;
3052                 goto f_err;
3053                 }
3054
3055         /* we now have a signature that we need to verify */
3056         p=(unsigned char *)s->init_msg;
3057         /* Check for broken implementations of GOST ciphersuites */
3058         /* If key is GOST and n is exactly 64, it is bare
3059          * signature without length field */
3060         if (n==64 && (pkey->type==NID_id_GostR3410_94 ||
3061                 pkey->type == NID_id_GostR3410_2001) )
3062                 {
3063                 i=64;
3064                 } 
3065         else 
3066                 {       
3067                 if (SSL_USE_SIGALGS(s))
3068                         {
3069                         int rv = tls12_check_peer_sigalg(&md, s, p, pkey);
3070                         if (rv == -1)
3071                                 {
3072                                 al = SSL_AD_INTERNAL_ERROR;
3073                                 goto f_err;
3074                                 }
3075                         else if (rv == 0)
3076                                 {
3077                                 al = SSL_AD_DECODE_ERROR;
3078                                 goto f_err;
3079                                 }
3080 #ifdef SSL_DEBUG
3081 fprintf(stderr, "USING TLSv1.2 HASH %s\n", EVP_MD_name(md));
3082 #endif
3083                         p += 2;
3084                         n -= 2;
3085                         }
3086                 n2s(p,i);
3087                 n-=2;
3088                 if (i > n)
3089                         {
3090                         SSLerr(SSL_F_SSL3_GET_CERT_VERIFY,SSL_R_LENGTH_MISMATCH);
3091                         al=SSL_AD_DECODE_ERROR;
3092                         goto f_err;
3093                         }
3094         }
3095         j=EVP_PKEY_size(pkey);
3096         if ((i > j) || (n > j) || (n <= 0))
3097                 {
3098                 SSLerr(SSL_F_SSL3_GET_CERT_VERIFY,SSL_R_WRONG_SIGNATURE_SIZE);
3099                 al=SSL_AD_DECODE_ERROR;
3100                 goto f_err;
3101                 }
3102
3103         if (SSL_USE_SIGALGS(s))
3104                 {
3105                 long hdatalen = 0;
3106                 void *hdata;
3107                 hdatalen = BIO_get_mem_data(s->s3->handshake_buffer, &hdata);
3108                 if (hdatalen <= 0)
3109                         {
3110                         SSLerr(SSL_F_SSL3_GET_CERT_VERIFY, ERR_R_INTERNAL_ERROR);
3111                         al=SSL_AD_INTERNAL_ERROR;
3112                         goto f_err;
3113                         }
3114 #ifdef SSL_DEBUG
3115                 fprintf(stderr, "Using TLS 1.2 with client verify alg %s\n",
3116                                                         EVP_MD_name(md));
3117 #endif
3118                 if (!EVP_VerifyInit_ex(&mctx, md, NULL)
3119                         || !EVP_VerifyUpdate(&mctx, hdata, hdatalen))
3120                         {
3121                         SSLerr(SSL_F_SSL3_GET_CERT_VERIFY, ERR_R_EVP_LIB);
3122                         al=SSL_AD_INTERNAL_ERROR;
3123                         goto f_err;
3124                         }
3125
3126                 if (EVP_VerifyFinal(&mctx, p , i, pkey) <= 0)
3127                         {
3128                         al=SSL_AD_DECRYPT_ERROR;
3129                         SSLerr(SSL_F_SSL3_GET_CERT_VERIFY,SSL_R_BAD_SIGNATURE);
3130                         goto f_err;
3131                         }
3132                 }
3133         else
3134 #ifndef OPENSSL_NO_RSA 
3135         if (pkey->type == EVP_PKEY_RSA)
3136                 {
3137                 i=RSA_verify(NID_md5_sha1, s->s3->tmp.cert_verify_md,
3138                         MD5_DIGEST_LENGTH+SHA_DIGEST_LENGTH, p, i, 
3139                                                         pkey->pkey.rsa);
3140                 if (i < 0)
3141                         {
3142                         al=SSL_AD_DECRYPT_ERROR;
3143                         SSLerr(SSL_F_SSL3_GET_CERT_VERIFY,SSL_R_BAD_RSA_DECRYPT);
3144                         goto f_err;
3145                         }
3146                 if (i == 0)
3147                         {
3148                         al=SSL_AD_DECRYPT_ERROR;
3149                         SSLerr(SSL_F_SSL3_GET_CERT_VERIFY,SSL_R_BAD_RSA_SIGNATURE);
3150                         goto f_err;
3151                         }
3152                 }
3153         else
3154 #endif
3155 #ifndef OPENSSL_NO_DSA
3156                 if (pkey->type == EVP_PKEY_DSA)
3157                 {
3158                 j=DSA_verify(pkey->save_type,
3159                         &(s->s3->tmp.cert_verify_md[MD5_DIGEST_LENGTH]),
3160                         SHA_DIGEST_LENGTH,p,i,pkey->pkey.dsa);
3161                 if (j <= 0)
3162                         {
3163                         /* bad signature */
3164                         al=SSL_AD_DECRYPT_ERROR;
3165                         SSLerr(SSL_F_SSL3_GET_CERT_VERIFY,SSL_R_BAD_DSA_SIGNATURE);
3166                         goto f_err;
3167                         }
3168                 }
3169         else
3170 #endif
3171 #ifndef OPENSSL_NO_ECDSA
3172                 if (pkey->type == EVP_PKEY_EC)
3173                 {
3174                 j=ECDSA_verify(pkey->save_type,
3175                         &(s->s3->tmp.cert_verify_md[MD5_DIGEST_LENGTH]),
3176                         SHA_DIGEST_LENGTH,p,i,pkey->pkey.ec);
3177                 if (j <= 0)
3178                         {
3179                         /* bad signature */
3180                         al=SSL_AD_DECRYPT_ERROR;
3181                         SSLerr(SSL_F_SSL3_GET_CERT_VERIFY,
3182                             SSL_R_BAD_ECDSA_SIGNATURE);
3183                         goto f_err;
3184                         }
3185                 }
3186         else
3187 #endif
3188         if (pkey->type == NID_id_GostR3410_94 || pkey->type == NID_id_GostR3410_2001)
3189                 {   unsigned char signature[64];
3190                         int idx;
3191                         EVP_PKEY_CTX *pctx = EVP_PKEY_CTX_new(pkey,NULL);
3192                         EVP_PKEY_verify_init(pctx);
3193                         if (i!=64) {
3194                                 fprintf(stderr,"GOST signature length is %d",i);
3195                         }       
3196                         for (idx=0;idx<64;idx++) {
3197                                 signature[63-idx]=p[idx];
3198                         }       
3199                         j=EVP_PKEY_verify(pctx,signature,64,s->s3->tmp.cert_verify_md,32);
3200                         EVP_PKEY_CTX_free(pctx);
3201                         if (j<=0) 
3202                                 {
3203                                 al=SSL_AD_DECRYPT_ERROR;
3204                                 SSLerr(SSL_F_SSL3_GET_CERT_VERIFY,
3205                                         SSL_R_BAD_ECDSA_SIGNATURE);
3206                                 goto f_err;
3207                                 }       
3208                 }
3209         else    
3210                 {
3211                 SSLerr(SSL_F_SSL3_GET_CERT_VERIFY,ERR_R_INTERNAL_ERROR);
3212                 al=SSL_AD_UNSUPPORTED_CERTIFICATE;
3213                 goto f_err;
3214                 }
3215
3216
3217         ret=1;
3218         if (0)
3219                 {
3220 f_err:
3221                 ssl3_send_alert(s,SSL3_AL_FATAL,al);
3222                 }
3223 end:
3224         if (s->s3->handshake_buffer)
3225                 {
3226                 BIO_free(s->s3->handshake_buffer);
3227                 s->s3->handshake_buffer = NULL;
3228                 s->s3->flags &= ~TLS1_FLAGS_KEEP_HANDSHAKE;
3229                 }
3230         EVP_MD_CTX_cleanup(&mctx);
3231         EVP_PKEY_free(pkey);
3232         return(ret);
3233         }
3234
3235 int ssl3_get_client_certificate(SSL *s)
3236         {
3237         int i,ok,al,ret= -1;
3238         X509 *x=NULL;
3239         unsigned long l,nc,llen,n;
3240         const unsigned char *p,*q;
3241         unsigned char *d;
3242         STACK_OF(X509) *sk=NULL;
3243
3244         n=s->method->ssl_get_message(s,
3245                 SSL3_ST_SR_CERT_A,
3246                 SSL3_ST_SR_CERT_B,
3247                 -1,
3248                 s->max_cert_list,
3249                 &ok);
3250
3251         if (!ok) return((int)n);
3252
3253         if      (s->s3->tmp.message_type == SSL3_MT_CLIENT_KEY_EXCHANGE)
3254                 {
3255                 if (    (s->verify_mode & SSL_VERIFY_PEER) &&
3256                         (s->verify_mode & SSL_VERIFY_FAIL_IF_NO_PEER_CERT))
3257                         {
3258                         SSLerr(SSL_F_SSL3_GET_CLIENT_CERTIFICATE,SSL_R_PEER_DID_NOT_RETURN_A_CERTIFICATE);
3259                         al=SSL_AD_HANDSHAKE_FAILURE;
3260                         goto f_err;
3261                         }
3262                 /* If tls asked for a client cert, the client must return a 0 list */
3263                 if ((s->version > SSL3_VERSION) && s->s3->tmp.cert_request)
3264                         {
3265                         SSLerr(SSL_F_SSL3_GET_CLIENT_CERTIFICATE,SSL_R_TLS_PEER_DID_NOT_RESPOND_WITH_CERTIFICATE_LIST);
3266                         al=SSL_AD_UNEXPECTED_MESSAGE;
3267                         goto f_err;
3268                         }
3269                 s->s3->tmp.reuse_message=1;
3270                 return(1);
3271                 }
3272
3273         if (s->s3->tmp.message_type != SSL3_MT_CERTIFICATE)
3274                 {
3275                 al=SSL_AD_UNEXPECTED_MESSAGE;
3276                 SSLerr(SSL_F_SSL3_GET_CLIENT_CERTIFICATE,SSL_R_WRONG_MESSAGE_TYPE);
3277                 goto f_err;
3278                 }
3279         p=d=(unsigned char *)s->init_msg;
3280
3281         if ((sk=sk_X509_new_null()) == NULL)
3282                 {
3283                 SSLerr(SSL_F_SSL3_GET_CLIENT_CERTIFICATE,ERR_R_MALLOC_FAILURE);
3284                 goto err;
3285                 }
3286
3287         n2l3(p,llen);
3288         if (llen+3 != n)
3289                 {
3290                 al=SSL_AD_DECODE_ERROR;
3291                 SSLerr(SSL_F_SSL3_GET_CLIENT_CERTIFICATE,SSL_R_LENGTH_MISMATCH);
3292                 goto f_err;
3293                 }
3294         for (nc=0; nc<llen; )
3295                 {
3296                 n2l3(p,l);
3297                 if ((l+nc+3) > llen)
3298                         {
3299                         al=SSL_AD_DECODE_ERROR;
3300                         SSLerr(SSL_F_SSL3_GET_CLIENT_CERTIFICATE,SSL_R_CERT_LENGTH_MISMATCH);
3301                         goto f_err;
3302                         }
3303
3304                 q=p;
3305                 x=d2i_X509(NULL,&p,l);
3306                 if (x == NULL)
3307                         {
3308                         SSLerr(SSL_F_SSL3_GET_CLIENT_CERTIFICATE,ERR_R_ASN1_LIB);
3309                         goto err;
3310                         }
3311                 if (p != (q+l))
3312                         {
3313                         al=SSL_AD_DECODE_ERROR;
3314                         SSLerr(SSL_F_SSL3_GET_CLIENT_CERTIFICATE,SSL_R_CERT_LENGTH_MISMATCH);
3315                         goto f_err;
3316                         }
3317                 if (!sk_X509_push(sk,x))
3318                         {
3319                         SSLerr(SSL_F_SSL3_GET_CLIENT_CERTIFICATE,ERR_R_MALLOC_FAILURE);
3320                         goto err;
3321                         }
3322                 x=NULL;
3323                 nc+=l+3;
3324                 }
3325
3326         if (sk_X509_num(sk) <= 0)
3327                 {
3328                 /* TLS does not mind 0 certs returned */
3329                 if (s->version == SSL3_VERSION)
3330                         {
3331                         al=SSL_AD_HANDSHAKE_FAILURE;
3332                         SSLerr(SSL_F_SSL3_GET_CLIENT_CERTIFICATE,SSL_R_NO_CERTIFICATES_RETURNED);
3333                         goto f_err;
3334                         }
3335                 /* Fail for TLS only if we required a certificate */
3336                 else if ((s->verify_mode & SSL_VERIFY_PEER) &&
3337                          (s->verify_mode & SSL_VERIFY_FAIL_IF_NO_PEER_CERT))
3338                         {
3339                         SSLerr(SSL_F_SSL3_GET_CLIENT_CERTIFICATE,SSL_R_PEER_DID_NOT_RETURN_A_CERTIFICATE);
3340                         al=SSL_AD_HANDSHAKE_FAILURE;
3341                         goto f_err;
3342                         }
3343                 /* No client certificate so digest cached records */
3344                 if (s->s3->handshake_buffer && !ssl3_digest_cached_records(s))
3345                         {
3346                         al=SSL_AD_INTERNAL_ERROR;
3347                         goto f_err;
3348                         }
3349                 }
3350         else
3351                 {
3352                 i=ssl_verify_cert_chain(s,sk);
3353                 if (i <= 0)
3354                         {
3355                         al=ssl_verify_alarm_type(s->verify_result);
3356                         SSLerr(SSL_F_SSL3_GET_CLIENT_CERTIFICATE,SSL_R_CERTIFICATE_VERIFY_FAILED);
3357                         goto f_err;
3358                         }
3359                 }
3360
3361         if (s->session->peer != NULL) /* This should not be needed */
3362                 X509_free(s->session->peer);
3363         s->session->peer=sk_X509_shift(sk);
3364         s->session->verify_result = s->verify_result;
3365
3366         /* With the current implementation, sess_cert will always be NULL
3367          * when we arrive here. */
3368         if (s->session->sess_cert == NULL)
3369                 {
3370                 s->session->sess_cert = ssl_sess_cert_new();
3371                 if (s->session->sess_cert == NULL)
3372                         {
3373                         SSLerr(SSL_F_SSL3_GET_CLIENT_CERTIFICATE, ERR_R_MALLOC_FAILURE);
3374                         goto err;
3375                         }
3376                 }
3377         if (s->session->sess_cert->cert_chain != NULL)
3378                 sk_X509_pop_free(s->session->sess_cert->cert_chain, X509_free);
3379         s->session->sess_cert->cert_chain=sk;
3380         /* Inconsistency alert: cert_chain does *not* include the
3381          * peer's own certificate, while we do include it in s3_clnt.c */
3382
3383         sk=NULL;
3384
3385         ret=1;
3386         if (0)
3387                 {
3388 f_err:
3389                 ssl3_send_alert(s,SSL3_AL_FATAL,al);
3390                 }
3391 err:
3392         if (x != NULL) X509_free(x);
3393         if (sk != NULL) sk_X509_pop_free(sk,X509_free);
3394         return(ret);
3395         }
3396
3397 int ssl3_send_server_certificate(SSL *s)
3398         {
3399         CERT_PKEY *cpk;
3400
3401         if (s->state == SSL3_ST_SW_CERT_A)
3402                 {
3403                 cpk=ssl_get_server_send_pkey(s);
3404                 if (cpk == NULL)
3405                         {
3406                         /* VRS: allow null cert if auth == KRB5 */
3407                         if ((s->s3->tmp.new_cipher->algorithm_auth != SSL_aKRB5) ||
3408                             (s->s3->tmp.new_cipher->algorithm_mkey & SSL_kKRB5))
3409                                 {
3410                                 SSLerr(SSL_F_SSL3_SEND_SERVER_CERTIFICATE,ERR_R_INTERNAL_ERROR);
3411                                 return(0);
3412                                 }
3413                         }
3414
3415                 ssl3_output_cert_chain(s,cpk);
3416                 s->state=SSL3_ST_SW_CERT_B;
3417                 }
3418
3419         /* SSL3_ST_SW_CERT_B */
3420         return ssl_do_write(s);
3421         }
3422
3423 #ifndef OPENSSL_NO_TLSEXT
3424 /* send a new session ticket (not necessarily for a new session) */
3425 int ssl3_send_newsession_ticket(SSL *s)
3426         {
3427         if (s->state == SSL3_ST_SW_SESSION_TICKET_A)
3428                 {
3429                 unsigned char *p, *senc, *macstart;
3430                 const unsigned char *const_p;
3431                 int len, slen_full, slen;
3432                 SSL_SESSION *sess;
3433                 unsigned int hlen;
3434                 EVP_CIPHER_CTX ctx;
3435                 HMAC_CTX hctx;
3436                 SSL_CTX *tctx = s->initial_ctx;
3437                 unsigned char iv[EVP_MAX_IV_LENGTH];
3438                 unsigned char key_name[16];
3439
3440                 /* get session encoding length */
3441                 slen_full = i2d_SSL_SESSION(s->session, NULL);
3442                 /* Some length values are 16 bits, so forget it if session is
3443                  * too long
3444                  */
3445                 if (slen_full > 0xFF00)
3446                         return -1;
3447                 senc = OPENSSL_malloc(slen_full);
3448                 if (!senc)
3449                         return -1;
3450                 p = senc;
3451                 i2d_SSL_SESSION(s->session, &p);
3452
3453                 /* create a fresh copy (not shared with other threads) to clean up */
3454                 const_p = senc;
3455                 sess = d2i_SSL_SESSION(NULL, &const_p, slen_full);
3456                 if (sess == NULL)
3457                         {
3458                         OPENSSL_free(senc);
3459                         return -1;
3460                         }
3461                 sess->session_id_length = 0; /* ID is irrelevant for the ticket */
3462
3463                 slen = i2d_SSL_SESSION(sess, NULL);
3464                 if (slen > slen_full) /* shouldn't ever happen */
3465                         {
3466                         OPENSSL_free(senc);
3467                         return -1;
3468                         }
3469                 p = senc;
3470                 i2d_SSL_SESSION(sess, &p);
3471                 SSL_SESSION_free(sess);
3472
3473                 /* Grow buffer if need be: the length calculation is as
3474                  * follows handshake_header_length +
3475                  * 4 (ticket lifetime hint) + 2 (ticket length) +
3476                  * 16 (key name) + max_iv_len (iv length) +
3477                  * session_length + max_enc_block_size (max encrypted session
3478                  * length) + max_md_size (HMAC).
3479                  */
3480                 if (!BUF_MEM_grow(s->init_buf,
3481                         SSL_HM_HEADER_LENGTH(s) + 22 + EVP_MAX_IV_LENGTH +
3482                         EVP_MAX_BLOCK_LENGTH + EVP_MAX_MD_SIZE + slen))
3483                         return -1;
3484                 p = ssl_handshake_start(s);
3485                 EVP_CIPHER_CTX_init(&ctx);
3486                 HMAC_CTX_init(&hctx);
3487                 /* Initialize HMAC and cipher contexts. If callback present
3488                  * it does all the work otherwise use generated values
3489                  * from parent ctx.
3490                  */
3491                 if (tctx->tlsext_ticket_key_cb)
3492                         {
3493                         if (tctx->tlsext_ticket_key_cb(s, key_name, iv, &ctx,
3494                                                          &hctx, 1) < 0)
3495                                 {
3496                                 OPENSSL_free(senc);
3497                                 return -1;
3498                                 }
3499                         }
3500                 else
3501                         {
3502                         RAND_pseudo_bytes(iv, 16);
3503                         EVP_EncryptInit_ex(&ctx, EVP_aes_128_cbc(), NULL,
3504                                         tctx->tlsext_tick_aes_key, iv);
3505                         HMAC_Init_ex(&hctx, tctx->tlsext_tick_hmac_key, 16,
3506                                         tlsext_tick_md(), NULL);
3507                         memcpy(key_name, tctx->tlsext_tick_key_name, 16);
3508                         }
3509
3510                 /* Ticket lifetime hint (advisory only):
3511                  * We leave this unspecified for resumed session (for simplicity),
3512                  * and guess that tickets for new sessions will live as long
3513                  * as their sessions. */
3514                 l2n(s->hit ? 0 : s->session->timeout, p);
3515
3516                 /* Skip ticket length for now */
3517                 p += 2;
3518                 /* Output key name */
3519                 macstart = p;
3520                 memcpy(p, key_name, 16);
3521                 p += 16;
3522                 /* output IV */
3523                 memcpy(p, iv, EVP_CIPHER_CTX_iv_length(&ctx));
3524                 p += EVP_CIPHER_CTX_iv_length(&ctx);
3525                 /* Encrypt session data */
3526                 EVP_EncryptUpdate(&ctx, p, &len, senc, slen);
3527                 p += len;
3528                 EVP_EncryptFinal(&ctx, p, &len);
3529                 p += len;
3530                 EVP_CIPHER_CTX_cleanup(&ctx);
3531
3532                 HMAC_Update(&hctx, macstart, p - macstart);
3533                 HMAC_Final(&hctx, p, &hlen);
3534                 HMAC_CTX_cleanup(&hctx);
3535
3536                 p += hlen;
3537                 /* Now write out lengths: p points to end of data written */
3538                 /* Total length */
3539                 len = p - ssl_handshake_start(s);
3540                 ssl_set_handshake_header(s, SSL3_MT_NEWSESSION_TICKET, len);
3541                 /* Skip ticket lifetime hint */
3542                 p = ssl_handshake_start(s) + 4;
3543                 s2n(len - 6, p);
3544                 s->state=SSL3_ST_SW_SESSION_TICKET_B;
3545                 OPENSSL_free(senc);
3546                 }
3547
3548         /* SSL3_ST_SW_SESSION_TICKET_B */
3549         return ssl_do_write(s);
3550         }
3551
3552 int ssl3_send_cert_status(SSL *s)
3553         {
3554         if (s->state == SSL3_ST_SW_CERT_STATUS_A)
3555                 {
3556                 unsigned char *p;
3557                 /* Grow buffer if need be: the length calculation is as
3558                  * follows 1 (message type) + 3 (message length) +
3559                  * 1 (ocsp response type) + 3 (ocsp response length)
3560                  * + (ocsp response)
3561                  */
3562                 if (!BUF_MEM_grow(s->init_buf, 8 + s->tlsext_ocsp_resplen))
3563                         return -1;
3564
3565                 p=(unsigned char *)s->init_buf->data;
3566
3567                 /* do the header */
3568                 *(p++)=SSL3_MT_CERTIFICATE_STATUS;
3569                 /* message length */
3570                 l2n3(s->tlsext_ocsp_resplen + 4, p);
3571                 /* status type */
3572                 *(p++)= s->tlsext_status_type;
3573                 /* length of OCSP response */
3574                 l2n3(s->tlsext_ocsp_resplen, p);
3575                 /* actual response */
3576                 memcpy(p, s->tlsext_ocsp_resp, s->tlsext_ocsp_resplen);
3577                 /* number of bytes to write */
3578                 s->init_num = 8 + s->tlsext_ocsp_resplen;
3579                 s->state=SSL3_ST_SW_CERT_STATUS_B;
3580                 s->init_off = 0;
3581                 }
3582
3583         /* SSL3_ST_SW_CERT_STATUS_B */
3584         return(ssl3_do_write(s,SSL3_RT_HANDSHAKE));
3585         }
3586
3587 # ifndef OPENSSL_NO_NEXTPROTONEG
3588 /* ssl3_get_next_proto reads a Next Protocol Negotiation handshake message. It
3589  * sets the next_proto member in s if found */
3590 int ssl3_get_next_proto(SSL *s)
3591         {
3592         int ok;
3593         int proto_len, padding_len;
3594         long n;
3595         const unsigned char *p;
3596
3597         /* Clients cannot send a NextProtocol message if we didn't see the
3598          * extension in their ClientHello */
3599         if (!s->s3->next_proto_neg_seen)
3600                 {
3601                 SSLerr(SSL_F_SSL3_GET_NEXT_PROTO,SSL_R_GOT_NEXT_PROTO_WITHOUT_EXTENSION);
3602                 return -1;
3603                 }
3604
3605         n=s->method->ssl_get_message(s,
3606                 SSL3_ST_SR_NEXT_PROTO_A,
3607                 SSL3_ST_SR_NEXT_PROTO_B,
3608                 SSL3_MT_NEXT_PROTO,
3609                 514,  /* See the payload format below */
3610                 &ok);
3611
3612         if (!ok)
3613                 return((int)n);
3614
3615         /* s->state doesn't reflect whether ChangeCipherSpec has been received
3616          * in this handshake, but s->s3->change_cipher_spec does (will be reset
3617          * by ssl3_get_finished). */
3618         if (!s->s3->change_cipher_spec)
3619                 {
3620                 SSLerr(SSL_F_SSL3_GET_NEXT_PROTO,SSL_R_GOT_NEXT_PROTO_BEFORE_A_CCS);
3621                 return -1;
3622                 }
3623
3624         if (n < 2)
3625                 return 0;  /* The body must be > 1 bytes long */
3626
3627         p=(unsigned char *)s->init_msg;
3628
3629         /* The payload looks like:
3630          *   uint8 proto_len;
3631          *   uint8 proto[proto_len];
3632          *   uint8 padding_len;
3633          *   uint8 padding[padding_len];
3634          */
3635         proto_len = p[0];
3636         if (proto_len + 2 > s->init_num)
3637                 return 0;
3638         padding_len = p[proto_len + 1];
3639         if (proto_len + padding_len + 2 != s->init_num)
3640                 return 0;
3641
3642         s->next_proto_negotiated = OPENSSL_malloc(proto_len);
3643         if (!s->next_proto_negotiated)
3644                 {
3645                 SSLerr(SSL_F_SSL3_GET_NEXT_PROTO,ERR_R_MALLOC_FAILURE);
3646                 return 0;
3647                 }
3648         memcpy(s->next_proto_negotiated, p + 1, proto_len);
3649         s->next_proto_negotiated_len = proto_len;
3650
3651         return 1;
3652         }
3653 # endif
3654
3655 int tls1_send_server_supplemental_data(SSL *s, int *skip)
3656         {
3657         int al = 0;
3658         if (s->ctx->srv_supp_data_records_count)
3659                 {
3660                 unsigned char *p = NULL;
3661                 unsigned char *size_loc = NULL;
3662                 srv_supp_data_record *record = NULL;
3663                 size_t length = 0;
3664                 size_t i = 0;
3665
3666                 for (i = 0; i < s->ctx->srv_supp_data_records_count; i++)
3667                         {
3668                         const unsigned char *out = NULL;
3669                         unsigned short outlen = 0;
3670                         int cb_retval = 0;
3671                         record = &s->ctx->srv_supp_data_records[i];
3672
3673                         /* NULL callback or -1 omits supp data entry */
3674                         if (!record->fn1)
3675                                 continue;
3676                         cb_retval = record->fn1(s, record->supp_data_type,
3677                                                 &out, &outlen, &al, record->arg);
3678                         if (cb_retval == -1)
3679                                 continue; /* skip this supp data entry */
3680                         if (cb_retval == 0)
3681                                 {
3682                                 SSLerr(SSL_F_TLS1_SEND_SERVER_SUPPLEMENTAL_DATA,ERR_R_BUF_LIB);
3683                                 goto f_err;
3684                                 }
3685                         if (outlen == 0 || TLSEXT_MAXLEN_supplemental_data < outlen + 4 + length)
3686                                 {
3687                                 SSLerr(SSL_F_TLS1_SEND_SERVER_SUPPLEMENTAL_DATA,ERR_R_BUF_LIB);
3688                                 return 0;
3689                                 }
3690                         /* write supp data entry...
3691                          * if first entry, write handshake message type
3692                          * jump back to write length at end */
3693                         if (length == 0)
3694                                 {
3695                                 /* 1 byte message type + 3 bytes for
3696                                  * message length */
3697                                 if (!BUF_MEM_grow_clean(s->init_buf, 4))
3698                                         {
3699                                         SSLerr(SSL_F_TLS1_SEND_SERVER_SUPPLEMENTAL_DATA,ERR_R_BUF_LIB);
3700                                         return 0;
3701                                         }
3702                                 p = (unsigned char *)s->init_buf->data;
3703                                 *(p++) = SSL3_MT_SUPPLEMENTAL_DATA;
3704                                 /* hold on to length field to update later */
3705                                 size_loc = p;
3706                                 /* skip over handshake length field (3
3707                                  * bytes) and supp_data length field
3708                                  * (3 bytes) */
3709                                 p += 3 + 3;
3710                                 length += 1 +3 +3;
3711                                 }
3712                         /* 2 byte supp data type + 2 byte length + outlen */
3713                         if (!BUF_MEM_grow(s->init_buf, outlen + 4))
3714                                 {
3715                                 SSLerr(SSL_F_TLS1_SEND_SERVER_SUPPLEMENTAL_DATA,ERR_R_BUF_LIB);
3716                                 return 0;
3717                                 }
3718                         s2n(record->supp_data_type, p);
3719                         s2n(outlen, p);
3720                         memcpy(p, out, outlen);
3721                         /* update length to supp data type (2 bytes) +
3722                          * supp data length (2 bytes) + supp data */
3723                         length += (outlen + 4);
3724                         p += outlen;
3725                         }
3726                 if (length > 0)
3727                         {
3728                         /* write handshake length */
3729                         l2n3(length - 4, size_loc);
3730                         /* supp_data length */
3731                         l2n3(length - 7, size_loc);
3732                         s->state = SSL3_ST_SW_SUPPLEMENTAL_DATA_B;
3733                         s->init_num = length;
3734                         s->init_off = 0;
3735
3736                         return ssl3_do_write(s, SSL3_RT_HANDSHAKE);
3737                         }
3738                 }
3739
3740         /* no supp data message sent */
3741         *skip = 1;
3742         s->init_num = 0;
3743         s->init_off = 0;
3744         return 1;
3745 f_err:
3746         ssl3_send_alert(s,SSL3_AL_FATAL,al);
3747         return 0;
3748         }
3749
3750 int tls1_get_client_supplemental_data(SSL *s)
3751         {
3752         int al = 0;
3753         int cb_retval = 0;
3754         int ok;
3755         long n;
3756         const unsigned char *p, *d;
3757         unsigned short supp_data_entry_type = 0;
3758         unsigned short supp_data_entry_len = 0;
3759         unsigned long supp_data_len = 0;
3760         size_t i = 0;
3761
3762         n=s->method->ssl_get_message(s,
3763                                      SSL3_ST_SR_SUPPLEMENTAL_DATA_A,
3764                                      SSL3_ST_SR_SUPPLEMENTAL_DATA_B,
3765                                      SSL3_MT_SUPPLEMENTAL_DATA,
3766                                      /* use default limit */
3767                                      TLSEXT_MAXLEN_supplemental_data,
3768                                      &ok);
3769
3770         if (!ok) return((int)n);
3771
3772         p = (unsigned char *)s->init_msg;
3773         d = p;
3774
3775         /* The message cannot be empty */
3776         if (n < 3)
3777                 {
3778                 al = SSL_AD_DECODE_ERROR;
3779                 SSLerr(SSL_F_TLS1_GET_CLIENT_SUPPLEMENTAL_DATA,SSL_R_LENGTH_MISMATCH);
3780                 goto f_err;
3781                 }
3782         n2l3(p, supp_data_len);
3783         while (p<d+supp_data_len)
3784                 {
3785                 n2s(p, supp_data_entry_type);
3786                 n2s(p, supp_data_entry_len);
3787                 /* if there is a callback for this supp data type, send it */
3788                 for (i=0; i < s->ctx->srv_supp_data_records_count; i++)
3789                         {
3790                         if (s->ctx->srv_supp_data_records[i].supp_data_type == supp_data_entry_type && s->ctx->srv_supp_data_records[i].fn2)
3791                                 {
3792                                 cb_retval = s->ctx->srv_supp_data_records[i].fn2(s, supp_data_entry_type, p, supp_data_entry_len, &al, s->ctx->srv_supp_data_records[i].arg);
3793                                 if (cb_retval == 0)
3794                                         {
3795                                         SSLerr(SSL_F_TLS1_GET_CLIENT_SUPPLEMENTAL_DATA, ERR_R_SSL_LIB);
3796                                         goto f_err;
3797                                         }
3798                                 }
3799                         }
3800                 p+=supp_data_entry_len;
3801                 }
3802         return 1;
3803 f_err:
3804         ssl3_send_alert(s,SSL3_AL_FATAL,al);
3805         return -1;
3806         }
3807 #endif