update NEWS
[openssl.git] / ssl / s3_srvr.c
1 /* ssl/s3_srvr.c -*- mode:C; c-file-style: "eay" -*- */
2 /* Copyright (C) 1995-1998 Eric Young (eay@cryptsoft.com)
3  * All rights reserved.
4  *
5  * This package is an SSL implementation written
6  * by Eric Young (eay@cryptsoft.com).
7  * The implementation was written so as to conform with Netscapes SSL.
8  * 
9  * This library is free for commercial and non-commercial use as long as
10  * the following conditions are aheared to.  The following conditions
11  * apply to all code found in this distribution, be it the RC4, RSA,
12  * lhash, DES, etc., code; not just the SSL code.  The SSL documentation
13  * included with this distribution is covered by the same copyright terms
14  * except that the holder is Tim Hudson (tjh@cryptsoft.com).
15  * 
16  * Copyright remains Eric Young's, and as such any Copyright notices in
17  * the code are not to be removed.
18  * If this package is used in a product, Eric Young should be given attribution
19  * as the author of the parts of the library used.
20  * This can be in the form of a textual message at program startup or
21  * in documentation (online or textual) provided with the package.
22  * 
23  * Redistribution and use in source and binary forms, with or without
24  * modification, are permitted provided that the following conditions
25  * are met:
26  * 1. Redistributions of source code must retain the copyright
27  *    notice, this list of conditions and the following disclaimer.
28  * 2. Redistributions in binary form must reproduce the above copyright
29  *    notice, this list of conditions and the following disclaimer in the
30  *    documentation and/or other materials provided with the distribution.
31  * 3. All advertising materials mentioning features or use of this software
32  *    must display the following acknowledgement:
33  *    "This product includes cryptographic software written by
34  *     Eric Young (eay@cryptsoft.com)"
35  *    The word 'cryptographic' can be left out if the rouines from the library
36  *    being used are not cryptographic related :-).
37  * 4. If you include any Windows specific code (or a derivative thereof) from 
38  *    the apps directory (application code) you must include an acknowledgement:
39  *    "This product includes software written by Tim Hudson (tjh@cryptsoft.com)"
40  * 
41  * THIS SOFTWARE IS PROVIDED BY ERIC YOUNG ``AS IS'' AND
42  * ANY EXPRESS OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE
43  * IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR PURPOSE
44  * ARE DISCLAIMED.  IN NO EVENT SHALL THE AUTHOR OR CONTRIBUTORS BE LIABLE
45  * FOR ANY DIRECT, INDIRECT, INCIDENTAL, SPECIAL, EXEMPLARY, OR CONSEQUENTIAL
46  * DAMAGES (INCLUDING, BUT NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS
47  * OR SERVICES; LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION)
48  * HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT, STRICT
49  * LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE) ARISING IN ANY WAY
50  * OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED OF THE POSSIBILITY OF
51  * SUCH DAMAGE.
52  * 
53  * The licence and distribution terms for any publically available version or
54  * derivative of this code cannot be changed.  i.e. this code cannot simply be
55  * copied and put under another distribution licence
56  * [including the GNU Public Licence.]
57  */
58 /* ====================================================================
59  * Copyright (c) 1998-2007 The OpenSSL Project.  All rights reserved.
60  *
61  * Redistribution and use in source and binary forms, with or without
62  * modification, are permitted provided that the following conditions
63  * are met:
64  *
65  * 1. Redistributions of source code must retain the above copyright
66  *    notice, this list of conditions and the following disclaimer. 
67  *
68  * 2. Redistributions in binary form must reproduce the above copyright
69  *    notice, this list of conditions and the following disclaimer in
70  *    the documentation and/or other materials provided with the
71  *    distribution.
72  *
73  * 3. All advertising materials mentioning features or use of this
74  *    software must display the following acknowledgment:
75  *    "This product includes software developed by the OpenSSL Project
76  *    for use in the OpenSSL Toolkit. (http://www.openssl.org/)"
77  *
78  * 4. The names "OpenSSL Toolkit" and "OpenSSL Project" must not be used to
79  *    endorse or promote products derived from this software without
80  *    prior written permission. For written permission, please contact
81  *    openssl-core@openssl.org.
82  *
83  * 5. Products derived from this software may not be called "OpenSSL"
84  *    nor may "OpenSSL" appear in their names without prior written
85  *    permission of the OpenSSL Project.
86  *
87  * 6. Redistributions of any form whatsoever must retain the following
88  *    acknowledgment:
89  *    "This product includes software developed by the OpenSSL Project
90  *    for use in the OpenSSL Toolkit (http://www.openssl.org/)"
91  *
92  * THIS SOFTWARE IS PROVIDED BY THE OpenSSL PROJECT ``AS IS'' AND ANY
93  * EXPRESSED OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE
94  * IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR
95  * PURPOSE ARE DISCLAIMED.  IN NO EVENT SHALL THE OpenSSL PROJECT OR
96  * ITS CONTRIBUTORS BE LIABLE FOR ANY DIRECT, INDIRECT, INCIDENTAL,
97  * SPECIAL, EXEMPLARY, OR CONSEQUENTIAL DAMAGES (INCLUDING, BUT
98  * NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS OR SERVICES;
99  * LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION)
100  * HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT,
101  * STRICT LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE)
102  * ARISING IN ANY WAY OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED
103  * OF THE POSSIBILITY OF SUCH DAMAGE.
104  * ====================================================================
105  *
106  * This product includes cryptographic software written by Eric Young
107  * (eay@cryptsoft.com).  This product includes software written by Tim
108  * Hudson (tjh@cryptsoft.com).
109  *
110  */
111 /* ====================================================================
112  * Copyright 2002 Sun Microsystems, Inc. ALL RIGHTS RESERVED.
113  *
114  * Portions of the attached software ("Contribution") are developed by 
115  * SUN MICROSYSTEMS, INC., and are contributed to the OpenSSL project.
116  *
117  * The Contribution is licensed pursuant to the OpenSSL open source
118  * license provided above.
119  *
120  * ECC cipher suite support in OpenSSL originally written by
121  * Vipul Gupta and Sumit Gupta of Sun Microsystems Laboratories.
122  *
123  */
124 /* ====================================================================
125  * Copyright 2005 Nokia. All rights reserved.
126  *
127  * The portions of the attached software ("Contribution") is developed by
128  * Nokia Corporation and is licensed pursuant to the OpenSSL open source
129  * license.
130  *
131  * The Contribution, originally written by Mika Kousa and Pasi Eronen of
132  * Nokia Corporation, consists of the "PSK" (Pre-Shared Key) ciphersuites
133  * support (see RFC 4279) to OpenSSL.
134  *
135  * No patent licenses or other rights except those expressly stated in
136  * the OpenSSL open source license shall be deemed granted or received
137  * expressly, by implication, estoppel, or otherwise.
138  *
139  * No assurances are provided by Nokia that the Contribution does not
140  * infringe the patent or other intellectual property rights of any third
141  * party or that the license provides you with all the necessary rights
142  * to make use of the Contribution.
143  *
144  * THE SOFTWARE IS PROVIDED "AS IS" WITHOUT WARRANTY OF ANY KIND. IN
145  * ADDITION TO THE DISCLAIMERS INCLUDED IN THE LICENSE, NOKIA
146  * SPECIFICALLY DISCLAIMS ANY LIABILITY FOR CLAIMS BROUGHT BY YOU OR ANY
147  * OTHER ENTITY BASED ON INFRINGEMENT OF INTELLECTUAL PROPERTY RIGHTS OR
148  * OTHERWISE.
149  */
150
151 #define REUSE_CIPHER_BUG
152 #define NETSCAPE_HANG_BUG
153
154 #include <stdio.h>
155 #include <openssl/crypto.h>
156 #include "ssl_locl.h"
157 #include "kssl_lcl.h"
158 #include <openssl/buffer.h>
159 #include <openssl/rand.h>
160 #include <openssl/objects.h>
161 #include <openssl/evp.h>
162 #include <openssl/hmac.h>
163 #include <openssl/x509.h>
164 #ifndef OPENSSL_NO_DH
165 #include <openssl/dh.h>
166 #endif
167 #include <openssl/bn.h>
168 #ifndef OPENSSL_NO_KRB5
169 #include <openssl/krb5_asn.h>
170 #endif
171 #include <openssl/md5.h>
172
173 static const SSL_METHOD *ssl3_get_server_method(int ver);
174
175 static const SSL_METHOD *ssl3_get_server_method(int ver)
176         {
177         if (ver == SSL3_VERSION)
178                 return(SSLv3_server_method());
179         else
180                 return(NULL);
181         }
182
183 #ifndef OPENSSL_NO_SRP
184 static int ssl_check_srp_ext_ClientHello(SSL *s,int *al)
185         {
186         int ret = SSL_ERROR_NONE;
187
188         *al = SSL_AD_UNRECOGNIZED_NAME;
189
190         if ((s->s3->tmp.new_cipher->algorithm_mkey & SSL_kSRP) &&
191             (s->srp_ctx.TLS_ext_srp_username_callback != NULL))
192                 {
193                 if(s->srp_ctx.login == NULL)
194                         {
195                         /* RFC 5054 says SHOULD reject, 
196                            we do so if There is no srp login name */
197                         ret = SSL3_AL_FATAL;
198                         *al = SSL_AD_UNKNOWN_PSK_IDENTITY;
199                         }
200                 else
201                         {
202                         ret = SSL_srp_server_param_with_username(s,al);
203                         }
204                 }
205         return ret;
206         }
207 #endif
208
209 IMPLEMENT_ssl3_meth_func(SSLv3_server_method,
210                         ssl3_accept,
211                         ssl_undefined_function,
212                         ssl3_get_server_method)
213
214 int ssl3_accept(SSL *s)
215         {
216         BUF_MEM *buf;
217         unsigned long alg_k,Time=(unsigned long)time(NULL);
218         void (*cb)(const SSL *ssl,int type,int val)=NULL;
219         int ret= -1;
220         int new_state,state,skip=0;
221
222         RAND_add(&Time,sizeof(Time),0);
223         ERR_clear_error();
224         clear_sys_error();
225
226         if (s->info_callback != NULL)
227                 cb=s->info_callback;
228         else if (s->ctx->info_callback != NULL)
229                 cb=s->ctx->info_callback;
230
231         /* init things to blank */
232         s->in_handshake++;
233         if (!SSL_in_init(s) || SSL_in_before(s)) SSL_clear(s);
234
235         if (s->cert == NULL)
236                 {
237                 SSLerr(SSL_F_SSL3_ACCEPT,SSL_R_NO_CERTIFICATE_SET);
238                 return(-1);
239                 }
240
241 #ifndef OPENSSL_NO_HEARTBEATS
242         /* If we're awaiting a HeartbeatResponse, pretend we
243          * already got and don't await it anymore, because
244          * Heartbeats don't make sense during handshakes anyway.
245          */
246         if (s->tlsext_hb_pending)
247                 {
248                 s->tlsext_hb_pending = 0;
249                 s->tlsext_hb_seq++;
250                 }
251 #endif
252
253         for (;;)
254                 {
255                 state=s->state;
256
257                 switch (s->state)
258                         {
259                 case SSL_ST_RENEGOTIATE:
260                         s->renegotiate=1;
261                         /* s->state=SSL_ST_ACCEPT; */
262
263                 case SSL_ST_BEFORE:
264                 case SSL_ST_ACCEPT:
265                 case SSL_ST_BEFORE|SSL_ST_ACCEPT:
266                 case SSL_ST_OK|SSL_ST_ACCEPT:
267
268                         s->server=1;
269                         if (cb != NULL) cb(s,SSL_CB_HANDSHAKE_START,1);
270
271                         if ((s->version>>8) != 3)
272                                 {
273                                 SSLerr(SSL_F_SSL3_ACCEPT, ERR_R_INTERNAL_ERROR);
274                                 return -1;
275                                 }
276                         s->type=SSL_ST_ACCEPT;
277
278                         if (s->init_buf == NULL)
279                                 {
280                                 if ((buf=BUF_MEM_new()) == NULL)
281                                         {
282                                         ret= -1;
283                                         goto end;
284                                         }
285                                 if (!BUF_MEM_grow(buf,SSL3_RT_MAX_PLAIN_LENGTH))
286                                         {
287                                         ret= -1;
288                                         goto end;
289                                         }
290                                 s->init_buf=buf;
291                                 }
292
293                         if (!ssl3_setup_buffers(s))
294                                 {
295                                 ret= -1;
296                                 goto end;
297                                 }
298
299                         s->init_num=0;
300                         s->s3->flags &= ~SSL3_FLAGS_SGC_RESTART_DONE;
301                         s->s3->flags &= ~TLS1_FLAGS_SKIP_CERT_VERIFY;
302
303                         if (s->state != SSL_ST_RENEGOTIATE)
304                                 {
305                                 /* Ok, we now need to push on a buffering BIO so that
306                                  * the output is sent in a way that TCP likes :-)
307                                  */
308                                 if (!ssl_init_wbio_buffer(s,1)) { ret= -1; goto end; }
309                                 
310                                 ssl3_init_finished_mac(s);
311                                 s->state=SSL3_ST_SR_CLNT_HELLO_A;
312                                 s->ctx->stats.sess_accept++;
313                                 }
314                         else if (!s->s3->send_connection_binding &&
315                                 !(s->options & SSL_OP_ALLOW_UNSAFE_LEGACY_RENEGOTIATION))
316                                 {
317                                 /* Server attempting to renegotiate with
318                                  * client that doesn't support secure
319                                  * renegotiation.
320                                  */
321                                 SSLerr(SSL_F_SSL3_ACCEPT, SSL_R_UNSAFE_LEGACY_RENEGOTIATION_DISABLED);
322                                 ssl3_send_alert(s,SSL3_AL_FATAL,SSL_AD_HANDSHAKE_FAILURE);
323                                 ret = -1;
324                                 goto end;
325                                 }
326                         else
327                                 {
328                                 /* s->state == SSL_ST_RENEGOTIATE,
329                                  * we will just send a HelloRequest */
330                                 s->ctx->stats.sess_accept_renegotiate++;
331                                 s->state=SSL3_ST_SW_HELLO_REQ_A;
332                                 }
333                         break;
334
335                 case SSL3_ST_SW_HELLO_REQ_A:
336                 case SSL3_ST_SW_HELLO_REQ_B:
337
338                         s->shutdown=0;
339                         ret=ssl3_send_hello_request(s);
340                         if (ret <= 0) goto end;
341                         s->s3->tmp.next_state=SSL3_ST_SW_HELLO_REQ_C;
342                         s->state=SSL3_ST_SW_FLUSH;
343                         s->init_num=0;
344
345                         ssl3_init_finished_mac(s);
346                         break;
347
348                 case SSL3_ST_SW_HELLO_REQ_C:
349                         s->state=SSL_ST_OK;
350                         break;
351
352                 case SSL3_ST_SR_CLNT_HELLO_A:
353                 case SSL3_ST_SR_CLNT_HELLO_B:
354                 case SSL3_ST_SR_CLNT_HELLO_C:
355
356                         if (s->rwstate != SSL_X509_LOOKUP)
357                         {
358                                 ret=ssl3_get_client_hello(s);
359                                 if (ret <= 0) goto end;
360                         }
361 #ifndef OPENSSL_NO_SRP
362                         {
363                         int al;
364                         if ((ret = ssl_check_srp_ext_ClientHello(s,&al))  < 0)
365                                         {
366                                         /* callback indicates firther work to be done */
367                                         s->rwstate=SSL_X509_LOOKUP;
368                                         goto end;
369                                         }
370                         if (ret != SSL_ERROR_NONE)
371                                 {
372                                 ssl3_send_alert(s,SSL3_AL_FATAL,al);    
373                                 /* This is not really an error but the only means to
374                                    for a client to detect whether srp is supported. */
375                                    if (al != TLS1_AD_UNKNOWN_PSK_IDENTITY)      
376                                         SSLerr(SSL_F_SSL3_ACCEPT,SSL_R_CLIENTHELLO_TLSEXT);                     
377                                 ret = SSL_TLSEXT_ERR_ALERT_FATAL;                       
378                                 ret= -1;
379                                 goto end;       
380                                 }
381                         }
382 #endif          
383                         
384                         s->renegotiate = 2;
385                         s->state=SSL3_ST_SW_SRVR_HELLO_A;
386                         s->init_num=0;
387                         break;
388
389                 case SSL3_ST_SW_SRVR_HELLO_A:
390                 case SSL3_ST_SW_SRVR_HELLO_B:
391                         ret=ssl3_send_server_hello(s);
392                         if (ret <= 0) goto end;
393 #ifndef OPENSSL_NO_TLSEXT
394                         if (s->hit)
395                                 {
396                                 if (s->tlsext_ticket_expected)
397                                         s->state=SSL3_ST_SW_SESSION_TICKET_A;
398                                 else
399                                         s->state=SSL3_ST_SW_CHANGE_A;
400                                 }
401 #else
402                         if (s->hit)
403                                         s->state=SSL3_ST_SW_CHANGE_A;
404 #endif
405                         else
406                                 s->state=SSL3_ST_SW_CERT_A;
407                         s->init_num=0;
408                         break;
409
410                 case SSL3_ST_SW_CERT_A:
411                 case SSL3_ST_SW_CERT_B:
412                         /* Check if it is anon DH or anon ECDH, */
413                         /* normal PSK or KRB5 or SRP */
414                         if (!(s->s3->tmp.new_cipher->algorithm_auth & SSL_aNULL)
415                                 && !(s->s3->tmp.new_cipher->algorithm_mkey & SSL_kPSK)
416                                 && !(s->s3->tmp.new_cipher->algorithm_auth & SSL_aKRB5))
417                                 {
418                                 ret=ssl3_send_server_certificate(s);
419                                 if (ret <= 0) goto end;
420 #ifndef OPENSSL_NO_TLSEXT
421                                 if (s->tlsext_status_expected)
422                                         s->state=SSL3_ST_SW_CERT_STATUS_A;
423                                 else
424                                         s->state=SSL3_ST_SW_KEY_EXCH_A;
425                                 }
426                         else
427                                 {
428                                 skip = 1;
429                                 s->state=SSL3_ST_SW_KEY_EXCH_A;
430                                 }
431 #else
432                                 }
433                         else
434                                 skip=1;
435
436                         s->state=SSL3_ST_SW_KEY_EXCH_A;
437 #endif
438                         s->init_num=0;
439                         break;
440
441                 case SSL3_ST_SW_KEY_EXCH_A:
442                 case SSL3_ST_SW_KEY_EXCH_B:
443                         alg_k = s->s3->tmp.new_cipher->algorithm_mkey;
444
445                         /* clear this, it may get reset by
446                          * send_server_key_exchange */
447                         if ((s->options & SSL_OP_EPHEMERAL_RSA)
448 #ifndef OPENSSL_NO_KRB5
449                                 && !(alg_k & SSL_kKRB5)
450 #endif /* OPENSSL_NO_KRB5 */
451                                 )
452                                 /* option SSL_OP_EPHEMERAL_RSA sends temporary RSA key
453                                  * even when forbidden by protocol specs
454                                  * (handshake may fail as clients are not required to
455                                  * be able to handle this) */
456                                 s->s3->tmp.use_rsa_tmp=1;
457                         else
458                                 s->s3->tmp.use_rsa_tmp=0;
459
460
461                         /* only send if a DH key exchange, fortezza or
462                          * RSA but we have a sign only certificate
463                          *
464                          * PSK: may send PSK identity hints
465                          *
466                          * For ECC ciphersuites, we send a serverKeyExchange
467                          * message only if the cipher suite is either
468                          * ECDH-anon or ECDHE. In other cases, the
469                          * server certificate contains the server's
470                          * public key for key exchange.
471                          */
472                         if (s->s3->tmp.use_rsa_tmp
473                         /* PSK: send ServerKeyExchange if PSK identity
474                          * hint if provided */
475 #ifndef OPENSSL_NO_PSK
476                             || ((alg_k & SSL_kPSK) && s->ctx->psk_identity_hint)
477 #endif
478 #ifndef OPENSSL_NO_SRP
479                             /* SRP: send ServerKeyExchange */
480                             || (alg_k & SSL_kSRP)
481 #endif
482                             || (alg_k & SSL_kEDH)
483                             || (alg_k & SSL_kEECDH)
484                             || ((alg_k & SSL_kRSA)
485                                 && (s->cert->pkeys[SSL_PKEY_RSA_ENC].privatekey == NULL
486                                     || (SSL_C_IS_EXPORT(s->s3->tmp.new_cipher)
487                                         && EVP_PKEY_size(s->cert->pkeys[SSL_PKEY_RSA_ENC].privatekey)*8 > SSL_C_EXPORT_PKEYLENGTH(s->s3->tmp.new_cipher)
488                                         )
489                                     )
490                                 )
491                             )
492                                 {
493                                 ret=ssl3_send_server_key_exchange(s);
494                                 if (ret <= 0) goto end;
495                                 }
496                         else
497                                 skip=1;
498
499                         s->state=SSL3_ST_SW_CERT_REQ_A;
500                         s->init_num=0;
501                         break;
502
503                 case SSL3_ST_SW_CERT_REQ_A:
504                 case SSL3_ST_SW_CERT_REQ_B:
505                         if (/* don't request cert unless asked for it: */
506                                 !(s->verify_mode & SSL_VERIFY_PEER) ||
507                                 /* if SSL_VERIFY_CLIENT_ONCE is set,
508                                  * don't request cert during re-negotiation: */
509                                 ((s->session->peer != NULL) &&
510                                  (s->verify_mode & SSL_VERIFY_CLIENT_ONCE)) ||
511                                 /* never request cert in anonymous ciphersuites
512                                  * (see section "Certificate request" in SSL 3 drafts
513                                  * and in RFC 2246): */
514                                 ((s->s3->tmp.new_cipher->algorithm_auth & SSL_aNULL) &&
515                                  /* ... except when the application insists on verification
516                                   * (against the specs, but s3_clnt.c accepts this for SSL 3) */
517                                  !(s->verify_mode & SSL_VERIFY_FAIL_IF_NO_PEER_CERT)) ||
518                                  /* never request cert in Kerberos ciphersuites */
519                                 (s->s3->tmp.new_cipher->algorithm_auth & SSL_aKRB5)
520                                 /* With normal PSK Certificates and
521                                  * Certificate Requests are omitted */
522                                 || (s->s3->tmp.new_cipher->algorithm_mkey & SSL_kPSK))
523                                 {
524                                 /* no cert request */
525                                 skip=1;
526                                 s->s3->tmp.cert_request=0;
527                                 s->state=SSL3_ST_SW_SRVR_DONE_A;
528                                 if (s->s3->handshake_buffer)
529                                         if (!ssl3_digest_cached_records(s))
530                                                 return -1;
531                                 }
532                         else
533                                 {
534                                 s->s3->tmp.cert_request=1;
535                                 ret=ssl3_send_certificate_request(s);
536                                 if (ret <= 0) goto end;
537 #ifndef NETSCAPE_HANG_BUG
538                                 s->state=SSL3_ST_SW_SRVR_DONE_A;
539 #else
540                                 s->state=SSL3_ST_SW_FLUSH;
541                                 s->s3->tmp.next_state=SSL3_ST_SR_CERT_A;
542 #endif
543                                 s->init_num=0;
544                                 }
545                         break;
546
547                 case SSL3_ST_SW_SRVR_DONE_A:
548                 case SSL3_ST_SW_SRVR_DONE_B:
549                         ret=ssl3_send_server_done(s);
550                         if (ret <= 0) goto end;
551                         s->s3->tmp.next_state=SSL3_ST_SR_CERT_A;
552                         s->state=SSL3_ST_SW_FLUSH;
553                         s->init_num=0;
554                         break;
555                 
556                 case SSL3_ST_SW_FLUSH:
557
558                         /* This code originally checked to see if
559                          * any data was pending using BIO_CTRL_INFO
560                          * and then flushed. This caused problems
561                          * as documented in PR#1939. The proposed
562                          * fix doesn't completely resolve this issue
563                          * as buggy implementations of BIO_CTRL_PENDING
564                          * still exist. So instead we just flush
565                          * unconditionally.
566                          */
567
568                         s->rwstate=SSL_WRITING;
569                         if (BIO_flush(s->wbio) <= 0)
570                                 {
571                                 ret= -1;
572                                 goto end;
573                                 }
574                         s->rwstate=SSL_NOTHING;
575
576                         s->state=s->s3->tmp.next_state;
577                         break;
578
579                 case SSL3_ST_SR_CERT_A:
580                 case SSL3_ST_SR_CERT_B:
581                         /* Check for second client hello (MS SGC) */
582                         ret = ssl3_check_client_hello(s);
583                         if (ret <= 0)
584                                 goto end;
585                         if (ret == 2)
586                                 s->state = SSL3_ST_SR_CLNT_HELLO_C;
587                         else {
588                                 if (s->s3->tmp.cert_request)
589                                         {
590                                         ret=ssl3_get_client_certificate(s);
591                                         if (ret <= 0) goto end;
592                                         }
593                                 s->init_num=0;
594                                 s->state=SSL3_ST_SR_KEY_EXCH_A;
595                         }
596                         break;
597
598                 case SSL3_ST_SR_KEY_EXCH_A:
599                 case SSL3_ST_SR_KEY_EXCH_B:
600                         ret=ssl3_get_client_key_exchange(s);
601                         if (ret <= 0)
602                                 goto end;
603                         if (ret == 2)
604                                 {
605                                 /* For the ECDH ciphersuites when
606                                  * the client sends its ECDH pub key in
607                                  * a certificate, the CertificateVerify
608                                  * message is not sent.
609                                  * Also for GOST ciphersuites when
610                                  * the client uses its key from the certificate
611                                  * for key exchange.
612                                  */
613 #if defined(OPENSSL_NO_TLSEXT) || defined(OPENSSL_NO_NEXTPROTONEG)
614                                 s->state=SSL3_ST_SR_FINISHED_A;
615 #else
616                                 if (s->s3->next_proto_neg_seen)
617                                         s->state=SSL3_ST_SR_NEXT_PROTO_A;
618                                 else
619                                         s->state=SSL3_ST_SR_FINISHED_A;
620 #endif
621                                 s->init_num = 0;
622                                 }
623                         else if (TLS1_get_version(s) >= TLS1_2_VERSION)
624                                 {
625                                 s->state=SSL3_ST_SR_CERT_VRFY_A;
626                                 s->init_num=0;
627                                 if (!s->session->peer)
628                                         break;
629                                 /* For TLS v1.2 freeze the handshake buffer
630                                  * at this point and digest cached records.
631                                  */
632                                 if (!s->s3->handshake_buffer)
633                                         {
634                                         SSLerr(SSL_F_SSL3_ACCEPT,ERR_R_INTERNAL_ERROR);
635                                         return -1;
636                                         }
637                                 s->s3->flags |= TLS1_FLAGS_KEEP_HANDSHAKE;
638                                 if (!ssl3_digest_cached_records(s))
639                                         return -1;
640                                 }
641                         else
642                                 {
643                                 int offset=0;
644                                 int dgst_num;
645
646                                 s->state=SSL3_ST_SR_CERT_VRFY_A;
647                                 s->init_num=0;
648
649                                 /* We need to get hashes here so if there is
650                                  * a client cert, it can be verified
651                                  * FIXME - digest processing for CertificateVerify
652                                  * should be generalized. But it is next step
653                                  */
654                                 if (s->s3->handshake_buffer)
655                                         if (!ssl3_digest_cached_records(s))
656                                                 return -1;
657                                 for (dgst_num=0; dgst_num<SSL_MAX_DIGEST;dgst_num++)    
658                                         if (s->s3->handshake_dgst[dgst_num]) 
659                                                 {
660                                                 int dgst_size;
661
662                                                 s->method->ssl3_enc->cert_verify_mac(s,EVP_MD_CTX_type(s->s3->handshake_dgst[dgst_num]),&(s->s3->tmp.cert_verify_md[offset]));
663                                                 dgst_size=EVP_MD_CTX_size(s->s3->handshake_dgst[dgst_num]);
664                                                 if (dgst_size < 0)
665                                                         {
666                                                         ret = -1;
667                                                         goto end;
668                                                         }
669                                                 offset+=dgst_size;
670                                                 }               
671                                 }
672                         break;
673
674                 case SSL3_ST_SR_CERT_VRFY_A:
675                 case SSL3_ST_SR_CERT_VRFY_B:
676
677                         /* we should decide if we expected this one */
678                         ret=ssl3_get_cert_verify(s);
679                         if (ret <= 0) goto end;
680
681 #if defined(OPENSSL_NO_TLSEXT) || defined(OPENSSL_NO_NEXTPROTONEG)
682                         s->state=SSL3_ST_SR_FINISHED_A;
683 #else
684                         if (s->s3->next_proto_neg_seen)
685                                 s->state=SSL3_ST_SR_NEXT_PROTO_A;
686                         else
687                                 s->state=SSL3_ST_SR_FINISHED_A;
688 #endif
689                         s->init_num=0;
690                         break;
691
692 #if !defined(OPENSSL_NO_TLSEXT) && !defined(OPENSSL_NO_NEXTPROTONEG)
693                 case SSL3_ST_SR_NEXT_PROTO_A:
694                 case SSL3_ST_SR_NEXT_PROTO_B:
695                         ret=ssl3_get_next_proto(s);
696                         if (ret <= 0) goto end;
697                         s->init_num = 0;
698                         s->state=SSL3_ST_SR_FINISHED_A;
699                         break;
700 #endif
701
702                 case SSL3_ST_SR_FINISHED_A:
703                 case SSL3_ST_SR_FINISHED_B:
704                         ret=ssl3_get_finished(s,SSL3_ST_SR_FINISHED_A,
705                                 SSL3_ST_SR_FINISHED_B);
706                         if (ret <= 0) goto end;
707                         if (s->hit)
708                                 s->state=SSL_ST_OK;
709 #ifndef OPENSSL_NO_TLSEXT
710                         else if (s->tlsext_ticket_expected)
711                                 s->state=SSL3_ST_SW_SESSION_TICKET_A;
712 #endif
713                         else
714                                 s->state=SSL3_ST_SW_CHANGE_A;
715                         s->init_num=0;
716                         break;
717
718 #ifndef OPENSSL_NO_TLSEXT
719                 case SSL3_ST_SW_SESSION_TICKET_A:
720                 case SSL3_ST_SW_SESSION_TICKET_B:
721                         ret=ssl3_send_newsession_ticket(s);
722                         if (ret <= 0) goto end;
723                         s->state=SSL3_ST_SW_CHANGE_A;
724                         s->init_num=0;
725                         break;
726
727                 case SSL3_ST_SW_CERT_STATUS_A:
728                 case SSL3_ST_SW_CERT_STATUS_B:
729                         ret=ssl3_send_cert_status(s);
730                         if (ret <= 0) goto end;
731                         s->state=SSL3_ST_SW_KEY_EXCH_A;
732                         s->init_num=0;
733                         break;
734
735 #endif
736
737                 case SSL3_ST_SW_CHANGE_A:
738                 case SSL3_ST_SW_CHANGE_B:
739
740                         s->session->cipher=s->s3->tmp.new_cipher;
741                         if (!s->method->ssl3_enc->setup_key_block(s))
742                                 { ret= -1; goto end; }
743
744                         ret=ssl3_send_change_cipher_spec(s,
745                                 SSL3_ST_SW_CHANGE_A,SSL3_ST_SW_CHANGE_B);
746
747                         if (ret <= 0) goto end;
748                         s->state=SSL3_ST_SW_FINISHED_A;
749                         s->init_num=0;
750
751                         if (!s->method->ssl3_enc->change_cipher_state(s,
752                                 SSL3_CHANGE_CIPHER_SERVER_WRITE))
753                                 {
754                                 ret= -1;
755                                 goto end;
756                                 }
757
758                         break;
759
760                 case SSL3_ST_SW_FINISHED_A:
761                 case SSL3_ST_SW_FINISHED_B:
762                         ret=ssl3_send_finished(s,
763                                 SSL3_ST_SW_FINISHED_A,SSL3_ST_SW_FINISHED_B,
764                                 s->method->ssl3_enc->server_finished_label,
765                                 s->method->ssl3_enc->server_finished_label_len);
766                         if (ret <= 0) goto end;
767                         s->state=SSL3_ST_SW_FLUSH;
768                         if (s->hit)
769                                 {
770 #if defined(OPENSSL_NO_TLSEXT) || defined(OPENSSL_NO_NEXTPROTONEG)
771                                 s->s3->tmp.next_state=SSL3_ST_SR_FINISHED_A;
772 #else
773                                 if (s->s3->next_proto_neg_seen)
774                                         s->s3->tmp.next_state=SSL3_ST_SR_NEXT_PROTO_A;
775                                 else
776                                         s->s3->tmp.next_state=SSL3_ST_SR_FINISHED_A;
777 #endif
778                                 }
779                         else
780                                 s->s3->tmp.next_state=SSL_ST_OK;
781                         s->init_num=0;
782                         break;
783
784                 case SSL_ST_OK:
785                         /* clean a few things up */
786                         ssl3_cleanup_key_block(s);
787
788                         BUF_MEM_free(s->init_buf);
789                         s->init_buf=NULL;
790
791                         /* remove buffering on output */
792                         ssl_free_wbio_buffer(s);
793
794                         s->init_num=0;
795
796                         if (s->renegotiate == 2) /* skipped if we just sent a HelloRequest */
797                                 {
798                                 s->renegotiate=0;
799                                 s->new_session=0;
800                                 
801                                 ssl_update_cache(s,SSL_SESS_CACHE_SERVER);
802                                 
803                                 s->ctx->stats.sess_accept_good++;
804                                 /* s->server=1; */
805                                 s->handshake_func=ssl3_accept;
806
807                                 if (cb != NULL) cb(s,SSL_CB_HANDSHAKE_DONE,1);
808                                 }
809                         
810                         ret = 1;
811                         goto end;
812                         /* break; */
813
814                 default:
815                         SSLerr(SSL_F_SSL3_ACCEPT,SSL_R_UNKNOWN_STATE);
816                         ret= -1;
817                         goto end;
818                         /* break; */
819                         }
820                 
821                 if (!s->s3->tmp.reuse_message && !skip)
822                         {
823                         if (s->debug)
824                                 {
825                                 if ((ret=BIO_flush(s->wbio)) <= 0)
826                                         goto end;
827                                 }
828
829
830                         if ((cb != NULL) && (s->state != state))
831                                 {
832                                 new_state=s->state;
833                                 s->state=state;
834                                 cb(s,SSL_CB_ACCEPT_LOOP,1);
835                                 s->state=new_state;
836                                 }
837                         }
838                 skip=0;
839                 }
840 end:
841         /* BIO_flush(s->wbio); */
842
843         s->in_handshake--;
844         if (cb != NULL)
845                 cb(s,SSL_CB_ACCEPT_EXIT,ret);
846         return(ret);
847         }
848
849 int ssl3_send_hello_request(SSL *s)
850         {
851         unsigned char *p;
852
853         if (s->state == SSL3_ST_SW_HELLO_REQ_A)
854                 {
855                 p=(unsigned char *)s->init_buf->data;
856                 *(p++)=SSL3_MT_HELLO_REQUEST;
857                 *(p++)=0;
858                 *(p++)=0;
859                 *(p++)=0;
860
861                 s->state=SSL3_ST_SW_HELLO_REQ_B;
862                 /* number of bytes to write */
863                 s->init_num=4;
864                 s->init_off=0;
865                 }
866
867         /* SSL3_ST_SW_HELLO_REQ_B */
868         return(ssl3_do_write(s,SSL3_RT_HANDSHAKE));
869         }
870
871 int ssl3_check_client_hello(SSL *s)
872         {
873         int ok;
874         long n;
875
876         /* this function is called when we really expect a Certificate message,
877          * so permit appropriate message length */
878         n=s->method->ssl_get_message(s,
879                 SSL3_ST_SR_CERT_A,
880                 SSL3_ST_SR_CERT_B,
881                 -1,
882                 s->max_cert_list,
883                 &ok);
884         if (!ok) return((int)n);
885         s->s3->tmp.reuse_message = 1;
886         if (s->s3->tmp.message_type == SSL3_MT_CLIENT_HELLO)
887                 {
888                 /* We only allow the client to restart the handshake once per
889                  * negotiation. */
890                 if (s->s3->flags & SSL3_FLAGS_SGC_RESTART_DONE)
891                         {
892                         SSLerr(SSL_F_SSL3_CHECK_CLIENT_HELLO, SSL_R_MULTIPLE_SGC_RESTARTS);
893                         return -1;
894                         }
895                 /* Throw away what we have done so far in the current handshake,
896                  * which will now be aborted. (A full SSL_clear would be too much.) */
897 #ifndef OPENSSL_NO_DH
898                 if (s->s3->tmp.dh != NULL)
899                         {
900                         DH_free(s->s3->tmp.dh);
901                         s->s3->tmp.dh = NULL;
902                         }
903 #endif
904 #ifndef OPENSSL_NO_ECDH
905                 if (s->s3->tmp.ecdh != NULL)
906                         {
907                         EC_KEY_free(s->s3->tmp.ecdh);
908                         s->s3->tmp.ecdh = NULL;
909                         }
910 #endif
911                 s->s3->flags |= SSL3_FLAGS_SGC_RESTART_DONE;
912                 return 2;
913                 }
914         return 1;
915 }
916
917 int ssl3_get_client_hello(SSL *s)
918         {
919         int i,j,ok,al,ret= -1;
920         unsigned int cookie_len;
921         long n;
922         unsigned long id;
923         unsigned char *p,*d,*q;
924         SSL_CIPHER *c;
925 #ifndef OPENSSL_NO_COMP
926         SSL_COMP *comp=NULL;
927 #endif
928         STACK_OF(SSL_CIPHER) *ciphers=NULL;
929
930         /* We do this so that we will respond with our native type.
931          * If we are TLSv1 and we get SSLv3, we will respond with TLSv1,
932          * This down switching should be handled by a different method.
933          * If we are SSLv3, we will respond with SSLv3, even if prompted with
934          * TLSv1.
935          */
936         if (s->state == SSL3_ST_SR_CLNT_HELLO_A
937                 )
938                 {
939                 s->state=SSL3_ST_SR_CLNT_HELLO_B;
940                 }
941         s->first_packet=1;
942         n=s->method->ssl_get_message(s,
943                 SSL3_ST_SR_CLNT_HELLO_B,
944                 SSL3_ST_SR_CLNT_HELLO_C,
945                 SSL3_MT_CLIENT_HELLO,
946                 SSL3_RT_MAX_PLAIN_LENGTH,
947                 &ok);
948
949         if (!ok) return((int)n);
950         s->first_packet=0;
951         d=p=(unsigned char *)s->init_msg;
952
953         /* use version from inside client hello, not from record header
954          * (may differ: see RFC 2246, Appendix E, second paragraph) */
955         s->client_version=(((int)p[0])<<8)|(int)p[1];
956         p+=2;
957
958         if ((s->version == DTLS1_VERSION && s->client_version > s->version) ||
959             (s->version != DTLS1_VERSION && s->client_version < s->version))
960                 {
961                 SSLerr(SSL_F_SSL3_GET_CLIENT_HELLO, SSL_R_WRONG_VERSION_NUMBER);
962                 if ((s->client_version>>8) == SSL3_VERSION_MAJOR)
963                         {
964                         /* similar to ssl3_get_record, send alert using remote version number */
965                         s->version = s->client_version;
966                         }
967                 al = SSL_AD_PROTOCOL_VERSION;
968                 goto f_err;
969                 }
970
971         /* If we require cookies and this ClientHello doesn't
972          * contain one, just return since we do not want to
973          * allocate any memory yet. So check cookie length...
974          */
975         if (SSL_get_options(s) & SSL_OP_COOKIE_EXCHANGE)
976                 {
977                 unsigned int session_length, cookie_length;
978                 
979                 session_length = *(p + SSL3_RANDOM_SIZE);
980                 cookie_length = *(p + SSL3_RANDOM_SIZE + session_length + 1);
981
982                 if (cookie_length == 0)
983                         return 1;
984                 }
985
986         /* load the client random */
987         memcpy(s->s3->client_random,p,SSL3_RANDOM_SIZE);
988         p+=SSL3_RANDOM_SIZE;
989
990         /* get the session-id */
991         j= *(p++);
992
993         s->hit=0;
994         /* Versions before 0.9.7 always allow clients to resume sessions in renegotiation.
995          * 0.9.7 and later allow this by default, but optionally ignore resumption requests
996          * with flag SSL_OP_NO_SESSION_RESUMPTION_ON_RENEGOTIATION (it's a new flag rather
997          * than a change to default behavior so that applications relying on this for security
998          * won't even compile against older library versions).
999          *
1000          * 1.0.1 and later also have a function SSL_renegotiate_abbreviated() to request
1001          * renegotiation but not a new session (s->new_session remains unset): for servers,
1002          * this essentially just means that the SSL_OP_NO_SESSION_RESUMPTION_ON_RENEGOTIATION
1003          * setting will be ignored.
1004          */
1005         if ((s->new_session && (s->options & SSL_OP_NO_SESSION_RESUMPTION_ON_RENEGOTIATION)))
1006                 {
1007                 if (!ssl_get_new_session(s,1))
1008                         goto err;
1009                 }
1010         else
1011                 {
1012                 i=ssl_get_prev_session(s, p, j, d + n);
1013                 if (i == 1)
1014                         { /* previous session */
1015                         s->hit=1;
1016                         }
1017                 else if (i == -1)
1018                         goto err;
1019                 else /* i == 0 */
1020                         {
1021                         if (!ssl_get_new_session(s,1))
1022                                 goto err;
1023                         }
1024                 }
1025
1026         p+=j;
1027
1028         if (s->version == DTLS1_VERSION || s->version == DTLS1_BAD_VER)
1029                 {
1030                 /* cookie stuff */
1031                 cookie_len = *(p++);
1032
1033                 /* 
1034                  * The ClientHello may contain a cookie even if the
1035                  * HelloVerify message has not been sent--make sure that it
1036                  * does not cause an overflow.
1037                  */
1038                 if ( cookie_len > sizeof(s->d1->rcvd_cookie))
1039                         {
1040                         /* too much data */
1041                         al = SSL_AD_DECODE_ERROR;
1042                         SSLerr(SSL_F_SSL3_GET_CLIENT_HELLO, SSL_R_COOKIE_MISMATCH);
1043                         goto f_err;
1044                         }
1045
1046                 /* verify the cookie if appropriate option is set. */
1047                 if ((SSL_get_options(s) & SSL_OP_COOKIE_EXCHANGE) &&
1048                         cookie_len > 0)
1049                         {
1050                         memcpy(s->d1->rcvd_cookie, p, cookie_len);
1051
1052                         if ( s->ctx->app_verify_cookie_cb != NULL)
1053                                 {
1054                                 if ( s->ctx->app_verify_cookie_cb(s, s->d1->rcvd_cookie,
1055                                         cookie_len) == 0)
1056                                         {
1057                                         al=SSL_AD_HANDSHAKE_FAILURE;
1058                                         SSLerr(SSL_F_SSL3_GET_CLIENT_HELLO, 
1059                                                 SSL_R_COOKIE_MISMATCH);
1060                                         goto f_err;
1061                                         }
1062                                 /* else cookie verification succeeded */
1063                                 }
1064                         else if ( memcmp(s->d1->rcvd_cookie, s->d1->cookie, 
1065                                                   s->d1->cookie_len) != 0) /* default verification */
1066                                 {
1067                                         al=SSL_AD_HANDSHAKE_FAILURE;
1068                                         SSLerr(SSL_F_SSL3_GET_CLIENT_HELLO, 
1069                                                 SSL_R_COOKIE_MISMATCH);
1070                                         goto f_err;
1071                                 }
1072
1073                         ret = 2;
1074                         }
1075
1076                 p += cookie_len;
1077                 }
1078
1079         n2s(p,i);
1080         if ((i == 0) && (j != 0))
1081                 {
1082                 /* we need a cipher if we are not resuming a session */
1083                 al=SSL_AD_ILLEGAL_PARAMETER;
1084                 SSLerr(SSL_F_SSL3_GET_CLIENT_HELLO,SSL_R_NO_CIPHERS_SPECIFIED);
1085                 goto f_err;
1086                 }
1087         if ((p+i) >= (d+n))
1088                 {
1089                 /* not enough data */
1090                 al=SSL_AD_DECODE_ERROR;
1091                 SSLerr(SSL_F_SSL3_GET_CLIENT_HELLO,SSL_R_LENGTH_MISMATCH);
1092                 goto f_err;
1093                 }
1094         if ((i > 0) && (ssl_bytes_to_cipher_list(s,p,i,&(ciphers))
1095                 == NULL))
1096                 {
1097                 goto err;
1098                 }
1099         p+=i;
1100
1101         /* If it is a hit, check that the cipher is in the list */
1102         if ((s->hit) && (i > 0))
1103                 {
1104                 j=0;
1105                 id=s->session->cipher->id;
1106
1107 #ifdef CIPHER_DEBUG
1108                 printf("client sent %d ciphers\n",sk_num(ciphers));
1109 #endif
1110                 for (i=0; i<sk_SSL_CIPHER_num(ciphers); i++)
1111                         {
1112                         c=sk_SSL_CIPHER_value(ciphers,i);
1113 #ifdef CIPHER_DEBUG
1114                         printf("client [%2d of %2d]:%s\n",
1115                                 i,sk_num(ciphers),SSL_CIPHER_get_name(c));
1116 #endif
1117                         if (c->id == id)
1118                                 {
1119                                 j=1;
1120                                 break;
1121                                 }
1122                         }
1123 /* Disabled because it can be used in a ciphersuite downgrade
1124  * attack: CVE-2010-4180.
1125  */
1126 #if 0
1127                 if (j == 0 && (s->options & SSL_OP_NETSCAPE_REUSE_CIPHER_CHANGE_BUG) && (sk_SSL_CIPHER_num(ciphers) == 1))
1128                         {
1129                         /* Special case as client bug workaround: the previously used cipher may
1130                          * not be in the current list, the client instead might be trying to
1131                          * continue using a cipher that before wasn't chosen due to server
1132                          * preferences.  We'll have to reject the connection if the cipher is not
1133                          * enabled, though. */
1134                         c = sk_SSL_CIPHER_value(ciphers, 0);
1135                         if (sk_SSL_CIPHER_find(SSL_get_ciphers(s), c) >= 0)
1136                                 {
1137                                 s->session->cipher = c;
1138                                 j = 1;
1139                                 }
1140                         }
1141 #endif
1142                 if (j == 0)
1143                         {
1144                         /* we need to have the cipher in the cipher
1145                          * list if we are asked to reuse it */
1146                         al=SSL_AD_ILLEGAL_PARAMETER;
1147                         SSLerr(SSL_F_SSL3_GET_CLIENT_HELLO,SSL_R_REQUIRED_CIPHER_MISSING);
1148                         goto f_err;
1149                         }
1150                 }
1151
1152         /* compression */
1153         i= *(p++);
1154         if ((p+i) > (d+n))
1155                 {
1156                 /* not enough data */
1157                 al=SSL_AD_DECODE_ERROR;
1158                 SSLerr(SSL_F_SSL3_GET_CLIENT_HELLO,SSL_R_LENGTH_MISMATCH);
1159                 goto f_err;
1160                 }
1161         q=p;
1162         for (j=0; j<i; j++)
1163                 {
1164                 if (p[j] == 0) break;
1165                 }
1166
1167         p+=i;
1168         if (j >= i)
1169                 {
1170                 /* no compress */
1171                 al=SSL_AD_DECODE_ERROR;
1172                 SSLerr(SSL_F_SSL3_GET_CLIENT_HELLO,SSL_R_NO_COMPRESSION_SPECIFIED);
1173                 goto f_err;
1174                 }
1175
1176 #ifndef OPENSSL_NO_TLSEXT
1177         /* TLS extensions*/
1178         if (s->version >= SSL3_VERSION)
1179                 {
1180                 if (!ssl_parse_clienthello_tlsext(s,&p,d,n))
1181                         {
1182                         SSLerr(SSL_F_SSL3_GET_CLIENT_HELLO,SSL_R_PARSE_TLSEXT);
1183                         goto err;
1184                         }
1185                 }
1186
1187         /* Check if we want to use external pre-shared secret for this
1188          * handshake for not reused session only. We need to generate
1189          * server_random before calling tls_session_secret_cb in order to allow
1190          * SessionTicket processing to use it in key derivation. */
1191         {
1192                 unsigned long Time;
1193                 unsigned char *pos;
1194                 Time=(unsigned long)time(NULL);                 /* Time */
1195                 pos=s->s3->server_random;
1196                 l2n(Time,pos);
1197                 if (RAND_pseudo_bytes(pos,SSL3_RANDOM_SIZE-4) <= 0)
1198                         {
1199                         al=SSL_AD_INTERNAL_ERROR;
1200                         goto f_err;
1201                         }
1202         }
1203
1204         if (!s->hit && s->version >= TLS1_VERSION && s->tls_session_secret_cb)
1205                 {
1206                 SSL_CIPHER *pref_cipher=NULL;
1207
1208                 s->session->master_key_length=sizeof(s->session->master_key);
1209                 if(s->tls_session_secret_cb(s, s->session->master_key, &s->session->master_key_length,
1210                         ciphers, &pref_cipher, s->tls_session_secret_cb_arg))
1211                         {
1212                         s->hit=1;
1213                         s->session->ciphers=ciphers;
1214                         s->session->verify_result=X509_V_OK;
1215
1216                         ciphers=NULL;
1217
1218                         /* check if some cipher was preferred by call back */
1219                         pref_cipher=pref_cipher ? pref_cipher : ssl3_choose_cipher(s, s->session->ciphers, SSL_get_ciphers(s));
1220                         if (pref_cipher == NULL)
1221                                 {
1222                                 al=SSL_AD_HANDSHAKE_FAILURE;
1223                                 SSLerr(SSL_F_SSL3_GET_CLIENT_HELLO,SSL_R_NO_SHARED_CIPHER);
1224                                 goto f_err;
1225                                 }
1226
1227                         s->session->cipher=pref_cipher;
1228
1229                         if (s->cipher_list)
1230                                 sk_SSL_CIPHER_free(s->cipher_list);
1231
1232                         if (s->cipher_list_by_id)
1233                                 sk_SSL_CIPHER_free(s->cipher_list_by_id);
1234
1235                         s->cipher_list = sk_SSL_CIPHER_dup(s->session->ciphers);
1236                         s->cipher_list_by_id = sk_SSL_CIPHER_dup(s->session->ciphers);
1237                         }
1238                 }
1239 #endif
1240
1241         /* Worst case, we will use the NULL compression, but if we have other
1242          * options, we will now look for them.  We have i-1 compression
1243          * algorithms from the client, starting at q. */
1244         s->s3->tmp.new_compression=NULL;
1245 #ifndef OPENSSL_NO_COMP
1246         /* This only happens if we have a cache hit */
1247         if (s->session->compress_meth != 0)
1248                 {
1249                 int m, comp_id = s->session->compress_meth;
1250                 /* Perform sanity checks on resumed compression algorithm */
1251                 /* Can't disable compression */
1252                 if (s->options & SSL_OP_NO_COMPRESSION)
1253                         {
1254                         al=SSL_AD_INTERNAL_ERROR;
1255                         SSLerr(SSL_F_SSL3_GET_CLIENT_HELLO,SSL_R_INCONSISTENT_COMPRESSION);
1256                         goto f_err;
1257                         }
1258                 /* Look for resumed compression method */
1259                 for (m = 0; m < sk_SSL_COMP_num(s->ctx->comp_methods); m++)
1260                         {
1261                         comp=sk_SSL_COMP_value(s->ctx->comp_methods,m);
1262                         if (comp_id == comp->id)
1263                                 {
1264                                 s->s3->tmp.new_compression=comp;
1265                                 break;
1266                                 }
1267                         }
1268                 if (s->s3->tmp.new_compression == NULL)
1269                         {
1270                         al=SSL_AD_INTERNAL_ERROR;
1271                         SSLerr(SSL_F_SSL3_GET_CLIENT_HELLO,SSL_R_INVALID_COMPRESSION_ALGORITHM);
1272                         goto f_err;
1273                         }
1274                 /* Look for resumed method in compression list */
1275                 for (m = 0; m < i; m++)
1276                         {
1277                         if (q[m] == comp_id)
1278                                 break;
1279                         }
1280                 if (m >= i)
1281                         {
1282                         al=SSL_AD_ILLEGAL_PARAMETER;
1283                         SSLerr(SSL_F_SSL3_GET_CLIENT_HELLO,SSL_R_REQUIRED_COMPRESSSION_ALGORITHM_MISSING);
1284                         goto f_err;
1285                         }
1286                 }
1287         else if (s->hit)
1288                 comp = NULL;
1289         else if (!(s->options & SSL_OP_NO_COMPRESSION) && s->ctx->comp_methods)
1290                 { /* See if we have a match */
1291                 int m,nn,o,v,done=0;
1292
1293                 nn=sk_SSL_COMP_num(s->ctx->comp_methods);
1294                 for (m=0; m<nn; m++)
1295                         {
1296                         comp=sk_SSL_COMP_value(s->ctx->comp_methods,m);
1297                         v=comp->id;
1298                         for (o=0; o<i; o++)
1299                                 {
1300                                 if (v == q[o])
1301                                         {
1302                                         done=1;
1303                                         break;
1304                                         }
1305                                 }
1306                         if (done) break;
1307                         }
1308                 if (done)
1309                         s->s3->tmp.new_compression=comp;
1310                 else
1311                         comp=NULL;
1312                 }
1313 #else
1314         /* If compression is disabled we'd better not try to resume a session
1315          * using compression.
1316          */
1317         if (s->session->compress_meth != 0)
1318                 {
1319                 al=SSL_AD_INTERNAL_ERROR;
1320                 SSLerr(SSL_F_SSL3_GET_CLIENT_HELLO,SSL_R_INCONSISTENT_COMPRESSION);
1321                 goto f_err;
1322                 }
1323 #endif
1324
1325         /* Given s->session->ciphers and SSL_get_ciphers, we must
1326          * pick a cipher */
1327
1328         if (!s->hit)
1329                 {
1330 #ifdef OPENSSL_NO_COMP
1331                 s->session->compress_meth=0;
1332 #else
1333                 s->session->compress_meth=(comp == NULL)?0:comp->id;
1334 #endif
1335                 if (s->session->ciphers != NULL)
1336                         sk_SSL_CIPHER_free(s->session->ciphers);
1337                 s->session->ciphers=ciphers;
1338                 if (ciphers == NULL)
1339                         {
1340                         al=SSL_AD_ILLEGAL_PARAMETER;
1341                         SSLerr(SSL_F_SSL3_GET_CLIENT_HELLO,SSL_R_NO_CIPHERS_PASSED);
1342                         goto f_err;
1343                         }
1344                 /* Let cert callback update server certificates if required */
1345                 if (s->cert->cert_cb
1346                         && s->cert->cert_cb(s, s->cert->cert_cb_arg) <= 0)
1347                         {
1348                         al=SSL_AD_INTERNAL_ERROR;
1349                         SSLerr(SSL_F_SSL3_GET_CLIENT_HELLO,SSL_R_CERT_CB_ERROR);
1350                         goto f_err;
1351                         }
1352                 ciphers=NULL;
1353                 c=ssl3_choose_cipher(s,s->session->ciphers,
1354                                      SSL_get_ciphers(s));
1355
1356                 if (c == NULL)
1357                         {
1358                         al=SSL_AD_HANDSHAKE_FAILURE;
1359                         SSLerr(SSL_F_SSL3_GET_CLIENT_HELLO,SSL_R_NO_SHARED_CIPHER);
1360                         goto f_err;
1361                         }
1362                 s->s3->tmp.new_cipher=c;
1363                 /* check whether we should disable session resumption */
1364                 if (s->not_resumable_session_cb != NULL)
1365                         s->session->not_resumable=s->not_resumable_session_cb(s,
1366                                 ((c->algorithm_mkey & (SSL_kEDH | SSL_kEECDH)) != 0));
1367                 if (s->session->not_resumable)
1368                         /* do not send a session ticket */
1369                         s->tlsext_ticket_expected = 0;
1370                 }
1371         else
1372                 {
1373                 /* Session-id reuse */
1374 #ifdef REUSE_CIPHER_BUG
1375                 STACK_OF(SSL_CIPHER) *sk;
1376                 SSL_CIPHER *nc=NULL;
1377                 SSL_CIPHER *ec=NULL;
1378
1379                 if (s->options & SSL_OP_NETSCAPE_DEMO_CIPHER_CHANGE_BUG)
1380                         {
1381                         sk=s->session->ciphers;
1382                         for (i=0; i<sk_SSL_CIPHER_num(sk); i++)
1383                                 {
1384                                 c=sk_SSL_CIPHER_value(sk,i);
1385                                 if (c->algorithm_enc & SSL_eNULL)
1386                                         nc=c;
1387                                 if (SSL_C_IS_EXPORT(c))
1388                                         ec=c;
1389                                 }
1390                         if (nc != NULL)
1391                                 s->s3->tmp.new_cipher=nc;
1392                         else if (ec != NULL)
1393                                 s->s3->tmp.new_cipher=ec;
1394                         else
1395                                 s->s3->tmp.new_cipher=s->session->cipher;
1396                         }
1397                 else
1398 #endif
1399                 s->s3->tmp.new_cipher=s->session->cipher;
1400                 }
1401
1402         if (TLS1_get_version(s) < TLS1_2_VERSION || !(s->verify_mode & SSL_VERIFY_PEER))
1403                 {
1404                 if (!ssl3_digest_cached_records(s))
1405                         goto f_err;
1406                 }
1407         
1408         /* we now have the following setup. 
1409          * client_random
1410          * cipher_list          - our prefered list of ciphers
1411          * ciphers              - the clients prefered list of ciphers
1412          * compression          - basically ignored right now
1413          * ssl version is set   - sslv3
1414          * s->session           - The ssl session has been setup.
1415          * s->hit               - session reuse flag
1416          * s->tmp.new_cipher    - the new cipher to use.
1417          */
1418
1419         if (ret < 0) ret=1;
1420         if (0)
1421                 {
1422 f_err:
1423                 ssl3_send_alert(s,SSL3_AL_FATAL,al);
1424                 }
1425 err:
1426         if (ciphers != NULL) sk_SSL_CIPHER_free(ciphers);
1427         return(ret);
1428         }
1429
1430 int ssl3_send_server_hello(SSL *s)
1431         {
1432         unsigned char *buf;
1433         unsigned char *p,*d;
1434         int i,sl;
1435         unsigned long l;
1436 #ifdef OPENSSL_NO_TLSEXT
1437         unsigned long Time;
1438 #endif
1439
1440         if (s->state == SSL3_ST_SW_SRVR_HELLO_A)
1441                 {
1442                 buf=(unsigned char *)s->init_buf->data;
1443 #ifdef OPENSSL_NO_TLSEXT
1444                 p=s->s3->server_random;
1445                 /* Generate server_random if it was not needed previously */
1446                 Time=(unsigned long)time(NULL);                 /* Time */
1447                 l2n(Time,p);
1448                 if (RAND_pseudo_bytes(p,SSL3_RANDOM_SIZE-4) <= 0)
1449                         return -1;
1450 #endif
1451                 /* Do the message type and length last */
1452                 d=p= &(buf[4]);
1453
1454                 *(p++)=s->version>>8;
1455                 *(p++)=s->version&0xff;
1456
1457                 /* Random stuff */
1458                 memcpy(p,s->s3->server_random,SSL3_RANDOM_SIZE);
1459                 p+=SSL3_RANDOM_SIZE;
1460
1461                 /* There are several cases for the session ID to send
1462                  * back in the server hello:
1463                  * - For session reuse from the session cache,
1464                  *   we send back the old session ID.
1465                  * - If stateless session reuse (using a session ticket)
1466                  *   is successful, we send back the client's "session ID"
1467                  *   (which doesn't actually identify the session).
1468                  * - If it is a new session, we send back the new
1469                  *   session ID.
1470                  * - However, if we want the new session to be single-use,
1471                  *   we send back a 0-length session ID.
1472                  * s->hit is non-zero in either case of session reuse,
1473                  * so the following won't overwrite an ID that we're supposed
1474                  * to send back.
1475                  */
1476                 if (s->session->not_resumable ||
1477                         (!(s->ctx->session_cache_mode & SSL_SESS_CACHE_SERVER)
1478                                 && !s->hit))
1479                         s->session->session_id_length=0;
1480
1481                 sl=s->session->session_id_length;
1482                 if (sl > (int)sizeof(s->session->session_id))
1483                         {
1484                         SSLerr(SSL_F_SSL3_SEND_SERVER_HELLO, ERR_R_INTERNAL_ERROR);
1485                         return -1;
1486                         }
1487                 *(p++)=sl;
1488                 memcpy(p,s->session->session_id,sl);
1489                 p+=sl;
1490
1491                 /* put the cipher */
1492                 i=ssl3_put_cipher_by_char(s->s3->tmp.new_cipher,p);
1493                 p+=i;
1494
1495                 /* put the compression method */
1496 #ifdef OPENSSL_NO_COMP
1497                         *(p++)=0;
1498 #else
1499                 if (s->s3->tmp.new_compression == NULL)
1500                         *(p++)=0;
1501                 else
1502                         *(p++)=s->s3->tmp.new_compression->id;
1503 #endif
1504 #ifndef OPENSSL_NO_TLSEXT
1505                 if (ssl_prepare_serverhello_tlsext(s) <= 0)
1506                         {
1507                         SSLerr(SSL_F_SSL3_SEND_SERVER_HELLO,SSL_R_SERVERHELLO_TLSEXT);
1508                         return -1;
1509                         }
1510                 if ((p = ssl_add_serverhello_tlsext(s, p, buf+SSL3_RT_MAX_PLAIN_LENGTH)) == NULL)
1511                         {
1512                         SSLerr(SSL_F_SSL3_SEND_SERVER_HELLO,ERR_R_INTERNAL_ERROR);
1513                         return -1;
1514                         }
1515 #endif
1516                 /* do the header */
1517                 l=(p-d);
1518                 d=buf;
1519                 *(d++)=SSL3_MT_SERVER_HELLO;
1520                 l2n3(l,d);
1521
1522                 s->state=SSL3_ST_SW_SRVR_HELLO_B;
1523                 /* number of bytes to write */
1524                 s->init_num=p-buf;
1525                 s->init_off=0;
1526                 }
1527
1528         /* SSL3_ST_SW_SRVR_HELLO_B */
1529         return(ssl3_do_write(s,SSL3_RT_HANDSHAKE));
1530         }
1531
1532 int ssl3_send_server_done(SSL *s)
1533         {
1534         unsigned char *p;
1535
1536         if (s->state == SSL3_ST_SW_SRVR_DONE_A)
1537                 {
1538                 p=(unsigned char *)s->init_buf->data;
1539
1540                 /* do the header */
1541                 *(p++)=SSL3_MT_SERVER_DONE;
1542                 *(p++)=0;
1543                 *(p++)=0;
1544                 *(p++)=0;
1545
1546                 s->state=SSL3_ST_SW_SRVR_DONE_B;
1547                 /* number of bytes to write */
1548                 s->init_num=4;
1549                 s->init_off=0;
1550                 }
1551
1552         /* SSL3_ST_SW_SRVR_DONE_B */
1553         return(ssl3_do_write(s,SSL3_RT_HANDSHAKE));
1554         }
1555
1556 int ssl3_send_server_key_exchange(SSL *s)
1557         {
1558 #ifndef OPENSSL_NO_RSA
1559         unsigned char *q;
1560         int j,num;
1561         RSA *rsa;
1562         unsigned char md_buf[MD5_DIGEST_LENGTH+SHA_DIGEST_LENGTH];
1563         unsigned int u;
1564 #endif
1565 #ifndef OPENSSL_NO_DH
1566         DH *dh=NULL,*dhp;
1567 #endif
1568 #ifndef OPENSSL_NO_ECDH
1569         EC_KEY *ecdh=NULL, *ecdhp;
1570         unsigned char *encodedPoint = NULL;
1571         int encodedlen = 0;
1572         int curve_id = 0;
1573         BN_CTX *bn_ctx = NULL; 
1574 #endif
1575         EVP_PKEY *pkey;
1576         const EVP_MD *md = NULL;
1577         unsigned char *p,*d;
1578         int al,i;
1579         unsigned long type;
1580         int n;
1581         CERT *cert;
1582         BIGNUM *r[4];
1583         int nr[4],kn;
1584         BUF_MEM *buf;
1585         EVP_MD_CTX md_ctx;
1586
1587         EVP_MD_CTX_init(&md_ctx);
1588         if (s->state == SSL3_ST_SW_KEY_EXCH_A)
1589                 {
1590                 type=s->s3->tmp.new_cipher->algorithm_mkey;
1591                 cert=s->cert;
1592
1593                 buf=s->init_buf;
1594
1595                 r[0]=r[1]=r[2]=r[3]=NULL;
1596                 n=0;
1597 #ifndef OPENSSL_NO_RSA
1598                 if (type & SSL_kRSA)
1599                         {
1600                         rsa=cert->rsa_tmp;
1601                         if ((rsa == NULL) && (s->cert->rsa_tmp_cb != NULL))
1602                                 {
1603                                 rsa=s->cert->rsa_tmp_cb(s,
1604                                       SSL_C_IS_EXPORT(s->s3->tmp.new_cipher),
1605                                       SSL_C_EXPORT_PKEYLENGTH(s->s3->tmp.new_cipher));
1606                                 if(rsa == NULL)
1607                                 {
1608                                         al=SSL_AD_HANDSHAKE_FAILURE;
1609                                         SSLerr(SSL_F_SSL3_SEND_SERVER_KEY_EXCHANGE,SSL_R_ERROR_GENERATING_TMP_RSA_KEY);
1610                                         goto f_err;
1611                                 }
1612                                 RSA_up_ref(rsa);
1613                                 cert->rsa_tmp=rsa;
1614                                 }
1615                         if (rsa == NULL)
1616                                 {
1617                                 al=SSL_AD_HANDSHAKE_FAILURE;
1618                                 SSLerr(SSL_F_SSL3_SEND_SERVER_KEY_EXCHANGE,SSL_R_MISSING_TMP_RSA_KEY);
1619                                 goto f_err;
1620                                 }
1621                         r[0]=rsa->n;
1622                         r[1]=rsa->e;
1623                         s->s3->tmp.use_rsa_tmp=1;
1624                         }
1625                 else
1626 #endif
1627 #ifndef OPENSSL_NO_DH
1628                         if (type & SSL_kEDH)
1629                         {
1630                         dhp=cert->dh_tmp;
1631                         if ((dhp == NULL) && (s->cert->dh_tmp_cb != NULL))
1632                                 dhp=s->cert->dh_tmp_cb(s,
1633                                       SSL_C_IS_EXPORT(s->s3->tmp.new_cipher),
1634                                       SSL_C_EXPORT_PKEYLENGTH(s->s3->tmp.new_cipher));
1635                         if (dhp == NULL)
1636                                 {
1637                                 al=SSL_AD_HANDSHAKE_FAILURE;
1638                                 SSLerr(SSL_F_SSL3_SEND_SERVER_KEY_EXCHANGE,SSL_R_MISSING_TMP_DH_KEY);
1639                                 goto f_err;
1640                                 }
1641
1642                         if (s->s3->tmp.dh != NULL)
1643                                 {
1644                                 SSLerr(SSL_F_SSL3_SEND_SERVER_KEY_EXCHANGE, ERR_R_INTERNAL_ERROR);
1645                                 goto err;
1646                                 }
1647
1648                         if ((dh=DHparams_dup(dhp)) == NULL)
1649                                 {
1650                                 SSLerr(SSL_F_SSL3_SEND_SERVER_KEY_EXCHANGE,ERR_R_DH_LIB);
1651                                 goto err;
1652                                 }
1653
1654                         s->s3->tmp.dh=dh;
1655                         if ((dhp->pub_key == NULL ||
1656                              dhp->priv_key == NULL ||
1657                              (s->options & SSL_OP_SINGLE_DH_USE)))
1658                                 {
1659                                 if(!DH_generate_key(dh))
1660                                     {
1661                                     SSLerr(SSL_F_SSL3_SEND_SERVER_KEY_EXCHANGE,
1662                                            ERR_R_DH_LIB);
1663                                     goto err;
1664                                     }
1665                                 }
1666                         else
1667                                 {
1668                                 dh->pub_key=BN_dup(dhp->pub_key);
1669                                 dh->priv_key=BN_dup(dhp->priv_key);
1670                                 if ((dh->pub_key == NULL) ||
1671                                         (dh->priv_key == NULL))
1672                                         {
1673                                         SSLerr(SSL_F_SSL3_SEND_SERVER_KEY_EXCHANGE,ERR_R_DH_LIB);
1674                                         goto err;
1675                                         }
1676                                 }
1677                         r[0]=dh->p;
1678                         r[1]=dh->g;
1679                         r[2]=dh->pub_key;
1680                         }
1681                 else 
1682 #endif
1683 #ifndef OPENSSL_NO_ECDH
1684                         if (type & SSL_kEECDH)
1685                         {
1686                         const EC_GROUP *group;
1687
1688                         ecdhp=cert->ecdh_tmp;
1689                         if (s->cert->ecdh_tmp_auto)
1690                                 {
1691                                 /* Get NID of first shared curve */
1692                                 int nid = tls1_shared_curve(s, 0);
1693                                 if (nid != NID_undef)
1694                                         ecdhp = EC_KEY_new_by_curve_name(nid);
1695                                 }
1696                         else if ((ecdhp == NULL) && s->cert->ecdh_tmp_cb)
1697                                 {
1698                                 ecdhp=s->cert->ecdh_tmp_cb(s,
1699                                       SSL_C_IS_EXPORT(s->s3->tmp.new_cipher),
1700                                       SSL_C_EXPORT_PKEYLENGTH(s->s3->tmp.new_cipher));
1701                                 }
1702                         if (ecdhp == NULL)
1703                                 {
1704                                 al=SSL_AD_HANDSHAKE_FAILURE;
1705                                 SSLerr(SSL_F_SSL3_SEND_SERVER_KEY_EXCHANGE,SSL_R_MISSING_TMP_ECDH_KEY);
1706                                 goto f_err;
1707                                 }
1708
1709                         if (s->s3->tmp.ecdh != NULL)
1710                                 {
1711                                 SSLerr(SSL_F_SSL3_SEND_SERVER_KEY_EXCHANGE, ERR_R_INTERNAL_ERROR);
1712                                 goto err;
1713                                 }
1714
1715                         /* Duplicate the ECDH structure. */
1716                         if (ecdhp == NULL)
1717                                 {
1718                                 SSLerr(SSL_F_SSL3_SEND_SERVER_KEY_EXCHANGE,ERR_R_ECDH_LIB);
1719                                 goto err;
1720                                 }
1721                         if (s->cert->ecdh_tmp_auto)
1722                                 ecdh = ecdhp;
1723                         else if ((ecdh = EC_KEY_dup(ecdhp)) == NULL)
1724                                 {
1725                                 SSLerr(SSL_F_SSL3_SEND_SERVER_KEY_EXCHANGE,ERR_R_ECDH_LIB);
1726                                 goto err;
1727                                 }
1728
1729                         s->s3->tmp.ecdh=ecdh;
1730                         if ((EC_KEY_get0_public_key(ecdh) == NULL) ||
1731                             (EC_KEY_get0_private_key(ecdh) == NULL) ||
1732                             (s->options & SSL_OP_SINGLE_ECDH_USE))
1733                                 {
1734                                 if(!EC_KEY_generate_key(ecdh))
1735                                     {
1736                                     SSLerr(SSL_F_SSL3_SEND_SERVER_KEY_EXCHANGE,ERR_R_ECDH_LIB);
1737                                     goto err;
1738                                     }
1739                                 }
1740
1741                         if (((group = EC_KEY_get0_group(ecdh)) == NULL) ||
1742                             (EC_KEY_get0_public_key(ecdh)  == NULL) ||
1743                             (EC_KEY_get0_private_key(ecdh) == NULL))
1744                                 {
1745                                 SSLerr(SSL_F_SSL3_SEND_SERVER_KEY_EXCHANGE,ERR_R_ECDH_LIB);
1746                                 goto err;
1747                                 }
1748
1749                         if (SSL_C_IS_EXPORT(s->s3->tmp.new_cipher) &&
1750                             (EC_GROUP_get_degree(group) > 163)) 
1751                                 {
1752                                 SSLerr(SSL_F_SSL3_SEND_SERVER_KEY_EXCHANGE,SSL_R_ECGROUP_TOO_LARGE_FOR_CIPHER);
1753                                 goto err;
1754                                 }
1755
1756                         /* XXX: For now, we only support ephemeral ECDH
1757                          * keys over named (not generic) curves. For 
1758                          * supported named curves, curve_id is non-zero.
1759                          */
1760                         if ((curve_id = 
1761                             tls1_ec_nid2curve_id(EC_GROUP_get_curve_name(group)))
1762                             == 0)
1763                                 {
1764                                 SSLerr(SSL_F_SSL3_SEND_SERVER_KEY_EXCHANGE,SSL_R_UNSUPPORTED_ELLIPTIC_CURVE);
1765                                 goto err;
1766                                 }
1767
1768                         /* Encode the public key.
1769                          * First check the size of encoding and
1770                          * allocate memory accordingly.
1771                          */
1772                         encodedlen = EC_POINT_point2oct(group, 
1773                             EC_KEY_get0_public_key(ecdh),
1774                             POINT_CONVERSION_UNCOMPRESSED, 
1775                             NULL, 0, NULL);
1776
1777                         encodedPoint = (unsigned char *) 
1778                             OPENSSL_malloc(encodedlen*sizeof(unsigned char)); 
1779                         bn_ctx = BN_CTX_new();
1780                         if ((encodedPoint == NULL) || (bn_ctx == NULL))
1781                                 {
1782                                 SSLerr(SSL_F_SSL3_SEND_SERVER_KEY_EXCHANGE,ERR_R_MALLOC_FAILURE);
1783                                 goto err;
1784                                 }
1785
1786
1787                         encodedlen = EC_POINT_point2oct(group, 
1788                             EC_KEY_get0_public_key(ecdh), 
1789                             POINT_CONVERSION_UNCOMPRESSED, 
1790                             encodedPoint, encodedlen, bn_ctx);
1791
1792                         if (encodedlen == 0) 
1793                                 {
1794                                 SSLerr(SSL_F_SSL3_SEND_SERVER_KEY_EXCHANGE,ERR_R_ECDH_LIB);
1795                                 goto err;
1796                                 }
1797
1798                         BN_CTX_free(bn_ctx);  bn_ctx=NULL;
1799
1800                         /* XXX: For now, we only support named (not 
1801                          * generic) curves in ECDH ephemeral key exchanges.
1802                          * In this situation, we need four additional bytes
1803                          * to encode the entire ServerECDHParams
1804                          * structure. 
1805                          */
1806                         n = 4 + encodedlen;
1807
1808                         /* We'll generate the serverKeyExchange message
1809                          * explicitly so we can set these to NULLs
1810                          */
1811                         r[0]=NULL;
1812                         r[1]=NULL;
1813                         r[2]=NULL;
1814                         r[3]=NULL;
1815                         }
1816                 else 
1817 #endif /* !OPENSSL_NO_ECDH */
1818 #ifndef OPENSSL_NO_PSK
1819                         if (type & SSL_kPSK)
1820                                 {
1821                                 /* reserve size for record length and PSK identity hint*/
1822                                 n+=2+strlen(s->ctx->psk_identity_hint);
1823                                 }
1824                         else
1825 #endif /* !OPENSSL_NO_PSK */
1826 #ifndef OPENSSL_NO_SRP
1827                 if (type & SSL_kSRP)
1828                         {
1829                         if ((s->srp_ctx.N == NULL) ||
1830                                 (s->srp_ctx.g == NULL) ||
1831                                 (s->srp_ctx.s == NULL) ||
1832                                 (s->srp_ctx.B == NULL))
1833                                 {
1834                                 SSLerr(SSL_F_SSL3_SEND_SERVER_KEY_EXCHANGE,SSL_R_MISSING_SRP_PARAM);
1835                                 goto err;
1836                                 }
1837                         r[0]=s->srp_ctx.N;
1838                         r[1]=s->srp_ctx.g;
1839                         r[2]=s->srp_ctx.s;
1840                         r[3]=s->srp_ctx.B;
1841                         }
1842                 else 
1843 #endif
1844                         {
1845                         al=SSL_AD_HANDSHAKE_FAILURE;
1846                         SSLerr(SSL_F_SSL3_SEND_SERVER_KEY_EXCHANGE,SSL_R_UNKNOWN_KEY_EXCHANGE_TYPE);
1847                         goto f_err;
1848                         }
1849                 for (i=0; r[i] != NULL && i<4; i++)
1850                         {
1851                         nr[i]=BN_num_bytes(r[i]);
1852 #ifndef OPENSSL_NO_SRP
1853                         if ((i == 2) && (type & SSL_kSRP))
1854                                 n+=1+nr[i];
1855                         else
1856 #endif
1857                         n+=2+nr[i];
1858                         }
1859
1860                 if (!(s->s3->tmp.new_cipher->algorithm_auth & SSL_aNULL)
1861                         && !(s->s3->tmp.new_cipher->algorithm_mkey & SSL_kPSK))
1862                         {
1863                         if ((pkey=ssl_get_sign_pkey(s,s->s3->tmp.new_cipher,&md))
1864                                 == NULL)
1865                                 {
1866                                 al=SSL_AD_DECODE_ERROR;
1867                                 goto f_err;
1868                                 }
1869                         kn=EVP_PKEY_size(pkey);
1870                         }
1871                 else
1872                         {
1873                         pkey=NULL;
1874                         kn=0;
1875                         }
1876
1877                 if (!BUF_MEM_grow_clean(buf,n+4+kn))
1878                         {
1879                         SSLerr(SSL_F_SSL3_SEND_SERVER_KEY_EXCHANGE,ERR_LIB_BUF);
1880                         goto err;
1881                         }
1882                 d=(unsigned char *)s->init_buf->data;
1883                 p= &(d[4]);
1884
1885                 for (i=0; r[i] != NULL && i<4; i++)
1886                         {
1887 #ifndef OPENSSL_NO_SRP
1888                         if ((i == 2) && (type & SSL_kSRP))
1889                                 {
1890                                 *p = nr[i];
1891                                 p++;
1892                                 }
1893                         else
1894 #endif
1895                         s2n(nr[i],p);
1896                         BN_bn2bin(r[i],p);
1897                         p+=nr[i];
1898                         }
1899
1900 #ifndef OPENSSL_NO_ECDH
1901                 if (type & SSL_kEECDH) 
1902                         {
1903                         /* XXX: For now, we only support named (not generic) curves.
1904                          * In this situation, the serverKeyExchange message has:
1905                          * [1 byte CurveType], [2 byte CurveName]
1906                          * [1 byte length of encoded point], followed by
1907                          * the actual encoded point itself
1908                          */
1909                         *p = NAMED_CURVE_TYPE;
1910                         p += 1;
1911                         *p = 0;
1912                         p += 1;
1913                         *p = curve_id;
1914                         p += 1;
1915                         *p = encodedlen;
1916                         p += 1;
1917                         memcpy((unsigned char*)p, 
1918                             (unsigned char *)encodedPoint, 
1919                             encodedlen);
1920                         OPENSSL_free(encodedPoint);
1921                         encodedPoint = NULL;
1922                         p += encodedlen;
1923                         }
1924 #endif
1925
1926 #ifndef OPENSSL_NO_PSK
1927                 if (type & SSL_kPSK)
1928                         {
1929                         /* copy PSK identity hint */
1930                         s2n(strlen(s->ctx->psk_identity_hint), p); 
1931                         strncpy((char *)p, s->ctx->psk_identity_hint, strlen(s->ctx->psk_identity_hint));
1932                         p+=strlen(s->ctx->psk_identity_hint);
1933                         }
1934 #endif
1935
1936                 /* not anonymous */
1937                 if (pkey != NULL)
1938                         {
1939                         /* n is the length of the params, they start at &(d[4])
1940                          * and p points to the space at the end. */
1941 #ifndef OPENSSL_NO_RSA
1942                         if (pkey->type == EVP_PKEY_RSA
1943                                         && TLS1_get_version(s) < TLS1_2_VERSION)
1944                                 {
1945                                 q=md_buf;
1946                                 j=0;
1947                                 for (num=2; num > 0; num--)
1948                                         {
1949                                         EVP_MD_CTX_set_flags(&md_ctx,
1950                                                 EVP_MD_CTX_FLAG_NON_FIPS_ALLOW);
1951                                         EVP_DigestInit_ex(&md_ctx,(num == 2)
1952                                                 ?s->ctx->md5:s->ctx->sha1, NULL);
1953                                         EVP_DigestUpdate(&md_ctx,&(s->s3->client_random[0]),SSL3_RANDOM_SIZE);
1954                                         EVP_DigestUpdate(&md_ctx,&(s->s3->server_random[0]),SSL3_RANDOM_SIZE);
1955                                         EVP_DigestUpdate(&md_ctx,&(d[4]),n);
1956                                         EVP_DigestFinal_ex(&md_ctx,q,
1957                                                 (unsigned int *)&i);
1958                                         q+=i;
1959                                         j+=i;
1960                                         }
1961                                 if (RSA_sign(NID_md5_sha1, md_buf, j,
1962                                         &(p[2]), &u, pkey->pkey.rsa) <= 0)
1963                                         {
1964                                         SSLerr(SSL_F_SSL3_SEND_SERVER_KEY_EXCHANGE,ERR_LIB_RSA);
1965                                         goto err;
1966                                         }
1967                                 s2n(u,p);
1968                                 n+=u+2;
1969                                 }
1970                         else
1971 #endif
1972                         if (md)
1973                                 {
1974                                 /* For TLS1.2 and later send signature
1975                                  * algorithm */
1976                                 if (TLS1_get_version(s) >= TLS1_2_VERSION)
1977                                         {
1978                                         if (!tls12_get_sigandhash(p, pkey, md))
1979                                                 {
1980                                                 /* Should never happen */
1981                                                 al=SSL_AD_INTERNAL_ERROR;
1982                                                 SSLerr(SSL_F_SSL3_SEND_SERVER_KEY_EXCHANGE,ERR_R_INTERNAL_ERROR);
1983                                                 goto f_err;
1984                                                 }
1985                                         p+=2;
1986                                         }
1987 #ifdef SSL_DEBUG
1988                                 fprintf(stderr, "Using hash %s\n",
1989                                                         EVP_MD_name(md));
1990 #endif
1991                                 EVP_SignInit_ex(&md_ctx, md, NULL);
1992                                 EVP_SignUpdate(&md_ctx,&(s->s3->client_random[0]),SSL3_RANDOM_SIZE);
1993                                 EVP_SignUpdate(&md_ctx,&(s->s3->server_random[0]),SSL3_RANDOM_SIZE);
1994                                 EVP_SignUpdate(&md_ctx,&(d[4]),n);
1995                                 if (!EVP_SignFinal(&md_ctx,&(p[2]),
1996                                         (unsigned int *)&i,pkey))
1997                                         {
1998                                         SSLerr(SSL_F_SSL3_SEND_SERVER_KEY_EXCHANGE,ERR_LIB_EVP);
1999                                         goto err;
2000                                         }
2001                                 s2n(i,p);
2002                                 n+=i+2;
2003                                 if (TLS1_get_version(s) >= TLS1_2_VERSION)
2004                                         n+= 2;
2005                                 }
2006                         else
2007                                 {
2008                                 /* Is this error check actually needed? */
2009                                 al=SSL_AD_HANDSHAKE_FAILURE;
2010                                 SSLerr(SSL_F_SSL3_SEND_SERVER_KEY_EXCHANGE,SSL_R_UNKNOWN_PKEY_TYPE);
2011                                 goto f_err;
2012                                 }
2013                         }
2014
2015                 *(d++)=SSL3_MT_SERVER_KEY_EXCHANGE;
2016                 l2n3(n,d);
2017
2018                 /* we should now have things packed up, so lets send
2019                  * it off */
2020                 s->init_num=n+4;
2021                 s->init_off=0;
2022                 }
2023
2024         s->state = SSL3_ST_SW_KEY_EXCH_B;
2025         EVP_MD_CTX_cleanup(&md_ctx);
2026         return(ssl3_do_write(s,SSL3_RT_HANDSHAKE));
2027 f_err:
2028         ssl3_send_alert(s,SSL3_AL_FATAL,al);
2029 err:
2030 #ifndef OPENSSL_NO_ECDH
2031         if (encodedPoint != NULL) OPENSSL_free(encodedPoint);
2032         BN_CTX_free(bn_ctx);
2033 #endif
2034         EVP_MD_CTX_cleanup(&md_ctx);
2035         return(-1);
2036         }
2037
2038 int ssl3_send_certificate_request(SSL *s)
2039         {
2040         unsigned char *p,*d;
2041         int i,j,nl,off,n;
2042         STACK_OF(X509_NAME) *sk=NULL;
2043         X509_NAME *name;
2044         BUF_MEM *buf;
2045
2046         if (s->state == SSL3_ST_SW_CERT_REQ_A)
2047                 {
2048                 buf=s->init_buf;
2049
2050                 d=p=(unsigned char *)&(buf->data[4]);
2051
2052                 /* get the list of acceptable cert types */
2053                 p++;
2054                 n=ssl3_get_req_cert_type(s,p);
2055                 d[0]=n;
2056                 p+=n;
2057                 n++;
2058
2059                 if (TLS1_get_version(s) >= TLS1_2_VERSION)
2060                         {
2061                         nl = tls12_get_req_sig_algs(s, p + 2);
2062                         s2n(nl, p);
2063                         p += nl + 2;
2064                         n += nl + 2;
2065                         }
2066
2067                 off=n;
2068                 p+=2;
2069                 n+=2;
2070
2071                 sk=SSL_get_client_CA_list(s);
2072                 nl=0;
2073                 if (sk != NULL)
2074                         {
2075                         for (i=0; i<sk_X509_NAME_num(sk); i++)
2076                                 {
2077                                 name=sk_X509_NAME_value(sk,i);
2078                                 j=i2d_X509_NAME(name,NULL);
2079                                 if (!BUF_MEM_grow_clean(buf,4+n+j+2))
2080                                         {
2081                                         SSLerr(SSL_F_SSL3_SEND_CERTIFICATE_REQUEST,ERR_R_BUF_LIB);
2082                                         goto err;
2083                                         }
2084                                 p=(unsigned char *)&(buf->data[4+n]);
2085                                 if (!(s->options & SSL_OP_NETSCAPE_CA_DN_BUG))
2086                                         {
2087                                         s2n(j,p);
2088                                         i2d_X509_NAME(name,&p);
2089                                         n+=2+j;
2090                                         nl+=2+j;
2091                                         }
2092                                 else
2093                                         {
2094                                         d=p;
2095                                         i2d_X509_NAME(name,&p);
2096                                         j-=2; s2n(j,d); j+=2;
2097                                         n+=j;
2098                                         nl+=j;
2099                                         }
2100                                 }
2101                         }
2102                 /* else no CA names */
2103                 p=(unsigned char *)&(buf->data[4+off]);
2104                 s2n(nl,p);
2105
2106                 d=(unsigned char *)buf->data;
2107                 *(d++)=SSL3_MT_CERTIFICATE_REQUEST;
2108                 l2n3(n,d);
2109
2110                 /* we should now have things packed up, so lets send
2111                  * it off */
2112
2113                 s->init_num=n+4;
2114                 s->init_off=0;
2115 #ifdef NETSCAPE_HANG_BUG
2116                 p=(unsigned char *)s->init_buf->data + s->init_num;
2117
2118                 /* do the header */
2119                 *(p++)=SSL3_MT_SERVER_DONE;
2120                 *(p++)=0;
2121                 *(p++)=0;
2122                 *(p++)=0;
2123                 s->init_num += 4;
2124 #endif
2125
2126                 s->state = SSL3_ST_SW_CERT_REQ_B;
2127                 }
2128
2129         /* SSL3_ST_SW_CERT_REQ_B */
2130         return(ssl3_do_write(s,SSL3_RT_HANDSHAKE));
2131 err:
2132         return(-1);
2133         }
2134
2135 int ssl3_get_client_key_exchange(SSL *s)
2136         {
2137         int i,al,ok;
2138         long n;
2139         unsigned long alg_k;
2140         unsigned char *p;
2141 #ifndef OPENSSL_NO_RSA
2142         RSA *rsa=NULL;
2143         EVP_PKEY *pkey=NULL;
2144 #endif
2145 #ifndef OPENSSL_NO_DH
2146         BIGNUM *pub=NULL;
2147         DH *dh_srvr, *dh_clnt = NULL;
2148 #endif
2149 #ifndef OPENSSL_NO_KRB5
2150         KSSL_ERR kssl_err;
2151 #endif /* OPENSSL_NO_KRB5 */
2152
2153 #ifndef OPENSSL_NO_ECDH
2154         EC_KEY *srvr_ecdh = NULL;
2155         EVP_PKEY *clnt_pub_pkey = NULL;
2156         EC_POINT *clnt_ecpoint = NULL;
2157         BN_CTX *bn_ctx = NULL; 
2158 #endif
2159
2160         n=s->method->ssl_get_message(s,
2161                 SSL3_ST_SR_KEY_EXCH_A,
2162                 SSL3_ST_SR_KEY_EXCH_B,
2163                 SSL3_MT_CLIENT_KEY_EXCHANGE,
2164                 2048, /* ??? */
2165                 &ok);
2166
2167         if (!ok) return((int)n);
2168         p=(unsigned char *)s->init_msg;
2169
2170         alg_k=s->s3->tmp.new_cipher->algorithm_mkey;
2171
2172 #ifndef OPENSSL_NO_RSA
2173         if (alg_k & SSL_kRSA)
2174                 {
2175                 /* FIX THIS UP EAY EAY EAY EAY */
2176                 if (s->s3->tmp.use_rsa_tmp)
2177                         {
2178                         if ((s->cert != NULL) && (s->cert->rsa_tmp != NULL))
2179                                 rsa=s->cert->rsa_tmp;
2180                         /* Don't do a callback because rsa_tmp should
2181                          * be sent already */
2182                         if (rsa == NULL)
2183                                 {
2184                                 al=SSL_AD_HANDSHAKE_FAILURE;
2185                                 SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,SSL_R_MISSING_TMP_RSA_PKEY);
2186                                 goto f_err;
2187
2188                                 }
2189                         }
2190                 else
2191                         {
2192                         pkey=s->cert->pkeys[SSL_PKEY_RSA_ENC].privatekey;
2193                         if (    (pkey == NULL) ||
2194                                 (pkey->type != EVP_PKEY_RSA) ||
2195                                 (pkey->pkey.rsa == NULL))
2196                                 {
2197                                 al=SSL_AD_HANDSHAKE_FAILURE;
2198                                 SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,SSL_R_MISSING_RSA_CERTIFICATE);
2199                                 goto f_err;
2200                                 }
2201                         rsa=pkey->pkey.rsa;
2202                         }
2203
2204                 /* TLS and [incidentally] DTLS{0xFEFF} */
2205                 if (s->version > SSL3_VERSION && s->version != DTLS1_BAD_VER)
2206                         {
2207                         n2s(p,i);
2208                         if (n != i+2)
2209                                 {
2210                                 if (!(s->options & SSL_OP_TLS_D5_BUG))
2211                                         {
2212                                         SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,SSL_R_TLS_RSA_ENCRYPTED_VALUE_LENGTH_IS_WRONG);
2213                                         goto err;
2214                                         }
2215                                 else
2216                                         p-=2;
2217                                 }
2218                         else
2219                                 n=i;
2220                         }
2221
2222                 i=RSA_private_decrypt((int)n,p,p,rsa,RSA_PKCS1_PADDING);
2223
2224                 al = -1;
2225                 
2226                 if (i != SSL_MAX_MASTER_KEY_LENGTH)
2227                         {
2228                         al=SSL_AD_DECODE_ERROR;
2229                         /* SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,SSL_R_BAD_RSA_DECRYPT); */
2230                         }
2231
2232                 if ((al == -1) && !((p[0] == (s->client_version>>8)) && (p[1] == (s->client_version & 0xff))))
2233                         {
2234                         /* The premaster secret must contain the same version number as the
2235                          * ClientHello to detect version rollback attacks (strangely, the
2236                          * protocol does not offer such protection for DH ciphersuites).
2237                          * However, buggy clients exist that send the negotiated protocol
2238                          * version instead if the server does not support the requested
2239                          * protocol version.
2240                          * If SSL_OP_TLS_ROLLBACK_BUG is set, tolerate such clients. */
2241                         if (!((s->options & SSL_OP_TLS_ROLLBACK_BUG) &&
2242                                 (p[0] == (s->version>>8)) && (p[1] == (s->version & 0xff))))
2243                                 {
2244                                 al=SSL_AD_DECODE_ERROR;
2245                                 /* SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,SSL_R_BAD_PROTOCOL_VERSION_NUMBER); */
2246
2247                                 /* The Klima-Pokorny-Rosa extension of Bleichenbacher's attack
2248                                  * (http://eprint.iacr.org/2003/052/) exploits the version
2249                                  * number check as a "bad version oracle" -- an alert would
2250                                  * reveal that the plaintext corresponding to some ciphertext
2251                                  * made up by the adversary is properly formatted except
2252                                  * that the version number is wrong.  To avoid such attacks,
2253                                  * we should treat this just like any other decryption error. */
2254                                 }
2255                         }
2256
2257                 if (al != -1)
2258                         {
2259                         /* Some decryption failure -- use random value instead as countermeasure
2260                          * against Bleichenbacher's attack on PKCS #1 v1.5 RSA padding
2261                          * (see RFC 2246, section 7.4.7.1). */
2262                         ERR_clear_error();
2263                         i = SSL_MAX_MASTER_KEY_LENGTH;
2264                         p[0] = s->client_version >> 8;
2265                         p[1] = s->client_version & 0xff;
2266                         if (RAND_pseudo_bytes(p+2, i-2) <= 0) /* should be RAND_bytes, but we cannot work around a failure */
2267                                 goto err;
2268                         }
2269         
2270                 s->session->master_key_length=
2271                         s->method->ssl3_enc->generate_master_secret(s,
2272                                 s->session->master_key,
2273                                 p,i);
2274                 OPENSSL_cleanse(p,i);
2275                 }
2276         else
2277 #endif
2278 #ifndef OPENSSL_NO_DH
2279                 if (alg_k & (SSL_kEDH|SSL_kDHr|SSL_kDHd))
2280                 {
2281                 int idx = -1;
2282                 EVP_PKEY *skey = NULL;
2283                 if (n)
2284                         n2s(p,i);
2285                 else
2286                         i = 0;
2287                 if (n && n != i+2)
2288                         {
2289                         if (!(s->options & SSL_OP_SSLEAY_080_CLIENT_DH_BUG))
2290                                 {
2291                                 SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,SSL_R_DH_PUBLIC_VALUE_LENGTH_IS_WRONG);
2292                                 goto err;
2293                                 }
2294                         else
2295                                 {
2296                                 p-=2;
2297                                 i=(int)n;
2298                                 }
2299                         }
2300                 if (alg_k & SSL_kDHr)
2301                         idx = SSL_PKEY_DH_RSA;
2302                 else if (alg_k & SSL_kDHd)
2303                         idx = SSL_PKEY_DH_DSA;
2304                 if (idx >= 0)
2305                         {
2306                         skey = s->cert->pkeys[idx].privatekey;
2307                         if ((skey == NULL) ||
2308                                 (skey->type != EVP_PKEY_DH) ||
2309                                 (skey->pkey.dh == NULL))
2310                                 {
2311                                 al=SSL_AD_HANDSHAKE_FAILURE;
2312                                 SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,SSL_R_MISSING_RSA_CERTIFICATE);
2313                                 goto f_err;
2314                                 }
2315                         dh_srvr = skey->pkey.dh;
2316                         }
2317                 else if (s->s3->tmp.dh == NULL)
2318                         {
2319                         al=SSL_AD_HANDSHAKE_FAILURE;
2320                         SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,SSL_R_MISSING_TMP_DH_KEY);
2321                         goto f_err;
2322                         }
2323                 else
2324                         dh_srvr=s->s3->tmp.dh;
2325
2326                 if (n == 0L)
2327                         {
2328                         /* Get pubkey from cert */
2329                         EVP_PKEY *clkey=X509_get_pubkey(s->session->peer);
2330                         if (clkey)
2331                                 {
2332                                 if (EVP_PKEY_cmp_parameters(clkey, skey) == 1)
2333                                         dh_clnt = EVP_PKEY_get1_DH(clkey);
2334                                 }
2335                         if (dh_clnt == NULL)
2336                                 {
2337                                 al=SSL_AD_HANDSHAKE_FAILURE;
2338                                 SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,SSL_R_MISSING_TMP_DH_KEY);
2339                                 goto f_err;
2340                                 }
2341                         EVP_PKEY_free(clkey);
2342                         pub = dh_clnt->pub_key;
2343                         }
2344                 else
2345                         pub=BN_bin2bn(p,i,NULL);
2346                 if (pub == NULL)
2347                         {
2348                         SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,SSL_R_BN_LIB);
2349                         goto err;
2350                         }
2351
2352                 i=DH_compute_key(p,pub,dh_srvr);
2353
2354                 if (i <= 0)
2355                         {
2356                         SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,ERR_R_DH_LIB);
2357                         BN_clear_free(pub);
2358                         goto err;
2359                         }
2360
2361                 DH_free(s->s3->tmp.dh);
2362                 s->s3->tmp.dh=NULL;
2363                 if (dh_clnt)
2364                         DH_free(dh_clnt);
2365                 else
2366                         BN_clear_free(pub);
2367                 pub=NULL;
2368                 s->session->master_key_length=
2369                         s->method->ssl3_enc->generate_master_secret(s,
2370                                 s->session->master_key,p,i);
2371                 OPENSSL_cleanse(p,i);
2372                 if (dh_clnt)
2373                         return 2;
2374                 }
2375         else
2376 #endif
2377 #ifndef OPENSSL_NO_KRB5
2378         if (alg_k & SSL_kKRB5)
2379                 {
2380                 krb5_error_code         krb5rc;
2381                 krb5_data               enc_ticket;
2382                 krb5_data               authenticator;
2383                 krb5_data               enc_pms;
2384                 KSSL_CTX                *kssl_ctx = s->kssl_ctx;
2385                 EVP_CIPHER_CTX          ciph_ctx;
2386                 const EVP_CIPHER        *enc = NULL;
2387                 unsigned char           iv[EVP_MAX_IV_LENGTH];
2388                 unsigned char           pms[SSL_MAX_MASTER_KEY_LENGTH
2389                                                + EVP_MAX_BLOCK_LENGTH];
2390                 int                  padl, outl;
2391                 krb5_timestamp          authtime = 0;
2392                 krb5_ticket_times       ttimes;
2393
2394                 EVP_CIPHER_CTX_init(&ciph_ctx);
2395
2396                 if (!kssl_ctx)  kssl_ctx = kssl_ctx_new();
2397
2398                 n2s(p,i);
2399                 enc_ticket.length = i;
2400
2401                 if (n < (long)(enc_ticket.length + 6))
2402                         {
2403                         SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,
2404                                 SSL_R_DATA_LENGTH_TOO_LONG);
2405                         goto err;
2406                         }
2407
2408                 enc_ticket.data = (char *)p;
2409                 p+=enc_ticket.length;
2410
2411                 n2s(p,i);
2412                 authenticator.length = i;
2413
2414                 if (n < (long)(enc_ticket.length + authenticator.length + 6))
2415                         {
2416                         SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,
2417                                 SSL_R_DATA_LENGTH_TOO_LONG);
2418                         goto err;
2419                         }
2420
2421                 authenticator.data = (char *)p;
2422                 p+=authenticator.length;
2423
2424                 n2s(p,i);
2425                 enc_pms.length = i;
2426                 enc_pms.data = (char *)p;
2427                 p+=enc_pms.length;
2428
2429                 /* Note that the length is checked again below,
2430                 ** after decryption
2431                 */
2432                 if(enc_pms.length > sizeof pms)
2433                         {
2434                         SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,
2435                                SSL_R_DATA_LENGTH_TOO_LONG);
2436                         goto err;
2437                         }
2438
2439                 if (n != (long)(enc_ticket.length + authenticator.length +
2440                                                 enc_pms.length + 6))
2441                         {
2442                         SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,
2443                                 SSL_R_DATA_LENGTH_TOO_LONG);
2444                         goto err;
2445                         }
2446
2447                 if ((krb5rc = kssl_sget_tkt(kssl_ctx, &enc_ticket, &ttimes,
2448                                         &kssl_err)) != 0)
2449                         {
2450 #ifdef KSSL_DEBUG
2451                         printf("kssl_sget_tkt rtn %d [%d]\n",
2452                                 krb5rc, kssl_err.reason);
2453                         if (kssl_err.text)
2454                                 printf("kssl_err text= %s\n", kssl_err.text);
2455 #endif  /* KSSL_DEBUG */
2456                         SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,
2457                                 kssl_err.reason);
2458                         goto err;
2459                         }
2460
2461                 /*  Note: no authenticator is not considered an error,
2462                 **  but will return authtime == 0.
2463                 */
2464                 if ((krb5rc = kssl_check_authent(kssl_ctx, &authenticator,
2465                                         &authtime, &kssl_err)) != 0)
2466                         {
2467 #ifdef KSSL_DEBUG
2468                         printf("kssl_check_authent rtn %d [%d]\n",
2469                                 krb5rc, kssl_err.reason);
2470                         if (kssl_err.text)
2471                                 printf("kssl_err text= %s\n", kssl_err.text);
2472 #endif  /* KSSL_DEBUG */
2473                         SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,
2474                                 kssl_err.reason);
2475                         goto err;
2476                         }
2477
2478                 if ((krb5rc = kssl_validate_times(authtime, &ttimes)) != 0)
2479                         {
2480                         SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE, krb5rc);
2481                         goto err;
2482                         }
2483
2484 #ifdef KSSL_DEBUG
2485                 kssl_ctx_show(kssl_ctx);
2486 #endif  /* KSSL_DEBUG */
2487
2488                 enc = kssl_map_enc(kssl_ctx->enctype);
2489                 if (enc == NULL)
2490                     goto err;
2491
2492                 memset(iv, 0, sizeof iv);       /* per RFC 1510 */
2493
2494                 if (!EVP_DecryptInit_ex(&ciph_ctx,enc,NULL,kssl_ctx->key,iv))
2495                         {
2496                         SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,
2497                                 SSL_R_DECRYPTION_FAILED);
2498                         goto err;
2499                         }
2500                 if (!EVP_DecryptUpdate(&ciph_ctx, pms,&outl,
2501                                         (unsigned char *)enc_pms.data, enc_pms.length))
2502                         {
2503                         SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,
2504                                 SSL_R_DECRYPTION_FAILED);
2505                         goto err;
2506                         }
2507                 if (outl > SSL_MAX_MASTER_KEY_LENGTH)
2508                         {
2509                         SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,
2510                                 SSL_R_DATA_LENGTH_TOO_LONG);
2511                         goto err;
2512                         }
2513                 if (!EVP_DecryptFinal_ex(&ciph_ctx,&(pms[outl]),&padl))
2514                         {
2515                         SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,
2516                                 SSL_R_DECRYPTION_FAILED);
2517                         goto err;
2518                         }
2519                 outl += padl;
2520                 if (outl > SSL_MAX_MASTER_KEY_LENGTH)
2521                         {
2522                         SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,
2523                                 SSL_R_DATA_LENGTH_TOO_LONG);
2524                         goto err;
2525                         }
2526                 if (!((pms[0] == (s->client_version>>8)) && (pms[1] == (s->client_version & 0xff))))
2527                     {
2528                     /* The premaster secret must contain the same version number as the
2529                      * ClientHello to detect version rollback attacks (strangely, the
2530                      * protocol does not offer such protection for DH ciphersuites).
2531                      * However, buggy clients exist that send random bytes instead of
2532                      * the protocol version.
2533                      * If SSL_OP_TLS_ROLLBACK_BUG is set, tolerate such clients. 
2534                      * (Perhaps we should have a separate BUG value for the Kerberos cipher)
2535                      */
2536                     if (!(s->options & SSL_OP_TLS_ROLLBACK_BUG))
2537                         {
2538                         SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,
2539                                SSL_AD_DECODE_ERROR);
2540                         goto err;
2541                         }
2542                     }
2543
2544                 EVP_CIPHER_CTX_cleanup(&ciph_ctx);
2545
2546                 s->session->master_key_length=
2547                         s->method->ssl3_enc->generate_master_secret(s,
2548                                 s->session->master_key, pms, outl);
2549
2550                 if (kssl_ctx->client_princ)
2551                         {
2552                         size_t len = strlen(kssl_ctx->client_princ);
2553                         if ( len < SSL_MAX_KRB5_PRINCIPAL_LENGTH ) 
2554                                 {
2555                                 s->session->krb5_client_princ_len = len;
2556                                 memcpy(s->session->krb5_client_princ,kssl_ctx->client_princ,len);
2557                                 }
2558                         }
2559
2560
2561                 /*  Was doing kssl_ctx_free() here,
2562                 **  but it caused problems for apache.
2563                 **  kssl_ctx = kssl_ctx_free(kssl_ctx);
2564                 **  if (s->kssl_ctx)  s->kssl_ctx = NULL;
2565                 */
2566                 }
2567         else
2568 #endif  /* OPENSSL_NO_KRB5 */
2569
2570 #ifndef OPENSSL_NO_ECDH
2571                 if (alg_k & (SSL_kEECDH|SSL_kECDHr|SSL_kECDHe))
2572                 {
2573                 int ret = 1;
2574                 int field_size = 0;
2575                 const EC_KEY   *tkey;
2576                 const EC_GROUP *group;
2577                 const BIGNUM *priv_key;
2578
2579                 /* initialize structures for server's ECDH key pair */
2580                 if ((srvr_ecdh = EC_KEY_new()) == NULL) 
2581                         {
2582                         SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,
2583                             ERR_R_MALLOC_FAILURE);
2584                         goto err;
2585                         }
2586
2587                 /* Let's get server private key and group information */
2588                 if (alg_k & (SSL_kECDHr|SSL_kECDHe))
2589                         { 
2590                         /* use the certificate */
2591                         tkey = s->cert->pkeys[SSL_PKEY_ECC].privatekey->pkey.ec;
2592                         }
2593                 else
2594                         {
2595                         /* use the ephermeral values we saved when
2596                          * generating the ServerKeyExchange msg.
2597                          */
2598                         tkey = s->s3->tmp.ecdh;
2599                         }
2600
2601                 group    = EC_KEY_get0_group(tkey);
2602                 priv_key = EC_KEY_get0_private_key(tkey);
2603
2604                 if (!EC_KEY_set_group(srvr_ecdh, group) ||
2605                     !EC_KEY_set_private_key(srvr_ecdh, priv_key))
2606                         {
2607                         SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,
2608                                ERR_R_EC_LIB);
2609                         goto err;
2610                         }
2611
2612                 /* Let's get client's public key */
2613                 if ((clnt_ecpoint = EC_POINT_new(group)) == NULL)
2614                         {
2615                         SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,
2616                             ERR_R_MALLOC_FAILURE);
2617                         goto err;
2618                         }
2619
2620                 if (n == 0L) 
2621                         {
2622                         /* Client Publickey was in Client Certificate */
2623
2624                          if (alg_k & SSL_kEECDH)
2625                                  {
2626                                  al=SSL_AD_HANDSHAKE_FAILURE;
2627                                  SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,SSL_R_MISSING_TMP_ECDH_KEY);
2628                                  goto f_err;
2629                                  }
2630                         if (((clnt_pub_pkey=X509_get_pubkey(s->session->peer))
2631                             == NULL) || 
2632                             (clnt_pub_pkey->type != EVP_PKEY_EC))
2633                                 {
2634                                 /* XXX: For now, we do not support client
2635                                  * authentication using ECDH certificates
2636                                  * so this branch (n == 0L) of the code is
2637                                  * never executed. When that support is
2638                                  * added, we ought to ensure the key 
2639                                  * received in the certificate is 
2640                                  * authorized for key agreement.
2641                                  * ECDH_compute_key implicitly checks that
2642                                  * the two ECDH shares are for the same
2643                                  * group.
2644                                  */
2645                                 al=SSL_AD_HANDSHAKE_FAILURE;
2646                                 SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,
2647                                     SSL_R_UNABLE_TO_DECODE_ECDH_CERTS);
2648                                 goto f_err;
2649                                 }
2650
2651                         if (EC_POINT_copy(clnt_ecpoint,
2652                             EC_KEY_get0_public_key(clnt_pub_pkey->pkey.ec)) == 0)
2653                                 {
2654                                 SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,
2655                                         ERR_R_EC_LIB);
2656                                 goto err;
2657                                 }
2658                         ret = 2; /* Skip certificate verify processing */
2659                         }
2660                 else
2661                         {
2662                         /* Get client's public key from encoded point
2663                          * in the ClientKeyExchange message.
2664                          */
2665                         if ((bn_ctx = BN_CTX_new()) == NULL)
2666                                 {
2667                                 SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,
2668                                     ERR_R_MALLOC_FAILURE);
2669                                 goto err;
2670                                 }
2671
2672                         /* Get encoded point length */
2673                         i = *p; 
2674                         p += 1;
2675                         if (n != 1 + i)
2676                                 {
2677                                 SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,
2678                                     ERR_R_EC_LIB);
2679                                 goto err;
2680                                 }
2681                         if (EC_POINT_oct2point(group, 
2682                             clnt_ecpoint, p, i, bn_ctx) == 0)
2683                                 {
2684                                 SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,
2685                                     ERR_R_EC_LIB);
2686                                 goto err;
2687                                 }
2688                         /* p is pointing to somewhere in the buffer
2689                          * currently, so set it to the start 
2690                          */ 
2691                         p=(unsigned char *)s->init_buf->data;
2692                         }
2693
2694                 /* Compute the shared pre-master secret */
2695                 field_size = EC_GROUP_get_degree(group);
2696                 if (field_size <= 0)
2697                         {
2698                         SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE, 
2699                                ERR_R_ECDH_LIB);
2700                         goto err;
2701                         }
2702                 i = ECDH_compute_key(p, (field_size+7)/8, clnt_ecpoint, srvr_ecdh, NULL);
2703                 if (i <= 0)
2704                         {
2705                         SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,
2706                             ERR_R_ECDH_LIB);
2707                         goto err;
2708                         }
2709
2710                 EVP_PKEY_free(clnt_pub_pkey);
2711                 EC_POINT_free(clnt_ecpoint);
2712                 EC_KEY_free(srvr_ecdh);
2713                 BN_CTX_free(bn_ctx);
2714                 EC_KEY_free(s->s3->tmp.ecdh);
2715                 s->s3->tmp.ecdh = NULL; 
2716
2717                 /* Compute the master secret */
2718                 s->session->master_key_length = s->method->ssl3_enc-> \
2719                     generate_master_secret(s, s->session->master_key, p, i);
2720                 
2721                 OPENSSL_cleanse(p, i);
2722                 return (ret);
2723                 }
2724         else
2725 #endif
2726 #ifndef OPENSSL_NO_PSK
2727                 if (alg_k & SSL_kPSK)
2728                         {
2729                         unsigned char *t = NULL;
2730                         unsigned char psk_or_pre_ms[PSK_MAX_PSK_LEN*2+4];
2731                         unsigned int pre_ms_len = 0, psk_len = 0;
2732                         int psk_err = 1;
2733                         char tmp_id[PSK_MAX_IDENTITY_LEN+1];
2734
2735                         al=SSL_AD_HANDSHAKE_FAILURE;
2736
2737                         n2s(p,i);
2738                         if (n != i+2)
2739                                 {
2740                                 SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,
2741                                         SSL_R_LENGTH_MISMATCH);
2742                                 goto psk_err;
2743                                 }
2744                         if (i > PSK_MAX_IDENTITY_LEN)
2745                                 {
2746                                 SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,
2747                                         SSL_R_DATA_LENGTH_TOO_LONG);
2748                                 goto psk_err;
2749                                 }
2750                         if (s->psk_server_callback == NULL)
2751                                 {
2752                                 SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,
2753                                        SSL_R_PSK_NO_SERVER_CB);
2754                                 goto psk_err;
2755                                 }
2756
2757                         /* Create guaranteed NULL-terminated identity
2758                          * string for the callback */
2759                         memcpy(tmp_id, p, i);
2760                         memset(tmp_id+i, 0, PSK_MAX_IDENTITY_LEN+1-i);
2761                         psk_len = s->psk_server_callback(s, tmp_id,
2762                                 psk_or_pre_ms, sizeof(psk_or_pre_ms));
2763                         OPENSSL_cleanse(tmp_id, PSK_MAX_IDENTITY_LEN+1);
2764
2765                         if (psk_len > PSK_MAX_PSK_LEN)
2766                                 {
2767                                 SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,
2768                                         ERR_R_INTERNAL_ERROR);
2769                                 goto psk_err;
2770                                 }
2771                         else if (psk_len == 0)
2772                                 {
2773                                 /* PSK related to the given identity not found */
2774                                 SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,
2775                                        SSL_R_PSK_IDENTITY_NOT_FOUND);
2776                                 al=SSL_AD_UNKNOWN_PSK_IDENTITY;
2777                                 goto psk_err;
2778                                 }
2779
2780                         /* create PSK pre_master_secret */
2781                         pre_ms_len=2+psk_len+2+psk_len;
2782                         t = psk_or_pre_ms;
2783                         memmove(psk_or_pre_ms+psk_len+4, psk_or_pre_ms, psk_len);
2784                         s2n(psk_len, t);
2785                         memset(t, 0, psk_len);
2786                         t+=psk_len;
2787                         s2n(psk_len, t);
2788
2789                         if (s->session->psk_identity != NULL)
2790                                 OPENSSL_free(s->session->psk_identity);
2791                         s->session->psk_identity = BUF_strdup((char *)p);
2792                         if (s->session->psk_identity == NULL)
2793                                 {
2794                                 SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,
2795                                         ERR_R_MALLOC_FAILURE);
2796                                 goto psk_err;
2797                                 }
2798
2799                         if (s->session->psk_identity_hint != NULL)
2800                                 OPENSSL_free(s->session->psk_identity_hint);
2801                         s->session->psk_identity_hint = BUF_strdup(s->ctx->psk_identity_hint);
2802                         if (s->ctx->psk_identity_hint != NULL &&
2803                                 s->session->psk_identity_hint == NULL)
2804                                 {
2805                                 SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,
2806                                         ERR_R_MALLOC_FAILURE);
2807                                 goto psk_err;
2808                                 }
2809
2810                         s->session->master_key_length=
2811                                 s->method->ssl3_enc->generate_master_secret(s,
2812                                         s->session->master_key, psk_or_pre_ms, pre_ms_len);
2813                         psk_err = 0;
2814                 psk_err:
2815                         OPENSSL_cleanse(psk_or_pre_ms, sizeof(psk_or_pre_ms));
2816                         if (psk_err != 0)
2817                                 goto f_err;
2818                         }
2819                 else
2820 #endif
2821 #ifndef OPENSSL_NO_SRP
2822                 if (alg_k & SSL_kSRP)
2823                         {
2824                         int param_len;
2825
2826                         n2s(p,i);
2827                         param_len=i+2;
2828                         if (param_len > n)
2829                                 {
2830                                 al=SSL_AD_DECODE_ERROR;
2831                                 SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,SSL_R_BAD_SRP_A_LENGTH);
2832                                 goto f_err;
2833                                 }
2834                         if (!(s->srp_ctx.A=BN_bin2bn(p,i,NULL)))
2835                                 {
2836                                 SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,ERR_R_BN_LIB);
2837                                 goto err;
2838                                 }
2839                         if (s->session->srp_username != NULL)
2840                                 OPENSSL_free(s->session->srp_username);
2841                         s->session->srp_username = BUF_strdup(s->srp_ctx.login);
2842                         if (s->session->srp_username == NULL)
2843                                 {
2844                                 SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,
2845                                         ERR_R_MALLOC_FAILURE);
2846                                 goto err;
2847                                 }
2848
2849                         if ((s->session->master_key_length = SRP_generate_server_master_secret(s,s->session->master_key))<0)
2850                                 {
2851                                 SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,ERR_R_INTERNAL_ERROR);
2852                                 goto err;
2853                                 }
2854
2855                         p+=i;
2856                         }
2857                 else
2858 #endif  /* OPENSSL_NO_SRP */
2859                 if (alg_k & SSL_kGOST) 
2860                         {
2861                         int ret = 0;
2862                         EVP_PKEY_CTX *pkey_ctx;
2863                         EVP_PKEY *client_pub_pkey = NULL, *pk = NULL;
2864                         unsigned char premaster_secret[32], *start;
2865                         size_t outlen=32, inlen;
2866                         unsigned long alg_a;
2867
2868                         /* Get our certificate private key*/
2869                         alg_a = s->s3->tmp.new_cipher->algorithm_auth;
2870                         if (alg_a & SSL_aGOST94)
2871                                 pk = s->cert->pkeys[SSL_PKEY_GOST94].privatekey;
2872                         else if (alg_a & SSL_aGOST01)
2873                                 pk = s->cert->pkeys[SSL_PKEY_GOST01].privatekey;
2874
2875                         pkey_ctx = EVP_PKEY_CTX_new(pk,NULL);
2876                         EVP_PKEY_decrypt_init(pkey_ctx);
2877                         /* If client certificate is present and is of the same type, maybe
2878                          * use it for key exchange.  Don't mind errors from
2879                          * EVP_PKEY_derive_set_peer, because it is completely valid to use
2880                          * a client certificate for authorization only. */
2881                         client_pub_pkey = X509_get_pubkey(s->session->peer);
2882                         if (client_pub_pkey)
2883                                 {
2884                                 if (EVP_PKEY_derive_set_peer(pkey_ctx, client_pub_pkey) <= 0)
2885                                         ERR_clear_error();
2886                                 }
2887                         /* Decrypt session key */
2888                         if ((*p!=( V_ASN1_SEQUENCE| V_ASN1_CONSTRUCTED))) 
2889                                 {
2890                                 SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,SSL_R_DECRYPTION_FAILED);
2891                                 goto gerr;
2892                                 }
2893                         if (p[1] == 0x81)
2894                                 {
2895                                 start = p+3;
2896                                 inlen = p[2];
2897                                 }
2898                         else if (p[1] < 0x80)
2899                                 {
2900                                 start = p+2;
2901                                 inlen = p[1];
2902                                 }
2903                         else
2904                                 {
2905                                 SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,SSL_R_DECRYPTION_FAILED);
2906                                 goto gerr;
2907                                 }
2908                         if (EVP_PKEY_decrypt(pkey_ctx,premaster_secret,&outlen,start,inlen) <=0) 
2909
2910                                 {
2911                                 SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,SSL_R_DECRYPTION_FAILED);
2912                                 goto gerr;
2913                                 }
2914                         /* Generate master secret */
2915                         s->session->master_key_length=
2916                                 s->method->ssl3_enc->generate_master_secret(s,
2917                                         s->session->master_key,premaster_secret,32);
2918                         /* Check if pubkey from client certificate was used */
2919                         if (EVP_PKEY_CTX_ctrl(pkey_ctx, -1, -1, EVP_PKEY_CTRL_PEER_KEY, 2, NULL) > 0)
2920                                 ret = 2;
2921                         else
2922                                 ret = 1;
2923                 gerr:
2924                         EVP_PKEY_free(client_pub_pkey);
2925                         EVP_PKEY_CTX_free(pkey_ctx);
2926                         if (ret)
2927                                 return ret;
2928                         else
2929                                 goto err;
2930                         }
2931                 else
2932                 {
2933                 al=SSL_AD_HANDSHAKE_FAILURE;
2934                 SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,
2935                                 SSL_R_UNKNOWN_CIPHER_TYPE);
2936                 goto f_err;
2937                 }
2938
2939         return(1);
2940 f_err:
2941         ssl3_send_alert(s,SSL3_AL_FATAL,al);
2942 #if !defined(OPENSSL_NO_DH) || !defined(OPENSSL_NO_RSA) || !defined(OPENSSL_NO_ECDH) || defined(OPENSSL_NO_SRP)
2943 err:
2944 #endif
2945 #ifndef OPENSSL_NO_ECDH
2946         EVP_PKEY_free(clnt_pub_pkey);
2947         EC_POINT_free(clnt_ecpoint);
2948         if (srvr_ecdh != NULL) 
2949                 EC_KEY_free(srvr_ecdh);
2950         BN_CTX_free(bn_ctx);
2951 #endif
2952         return(-1);
2953         }
2954
2955 int ssl3_get_cert_verify(SSL *s)
2956         {
2957         EVP_PKEY *pkey=NULL;
2958         unsigned char *p;
2959         int al,ok,ret=0;
2960         long n;
2961         int type=0,i,j;
2962         X509 *peer;
2963         const EVP_MD *md = NULL;
2964         EVP_MD_CTX mctx;
2965         EVP_MD_CTX_init(&mctx);
2966
2967         n=s->method->ssl_get_message(s,
2968                 SSL3_ST_SR_CERT_VRFY_A,
2969                 SSL3_ST_SR_CERT_VRFY_B,
2970                 -1,
2971                 516, /* Enough for 4096 bit RSA key with TLS v1.2 */
2972                 &ok);
2973
2974         if (!ok) return((int)n);
2975
2976         if (s->session->peer != NULL)
2977                 {
2978                 peer=s->session->peer;
2979                 pkey=X509_get_pubkey(peer);
2980                 type=X509_certificate_type(peer,pkey);
2981                 }
2982         else
2983                 {
2984                 peer=NULL;
2985                 pkey=NULL;
2986                 }
2987
2988         if (s->s3->tmp.message_type != SSL3_MT_CERTIFICATE_VERIFY)
2989                 {
2990                 s->s3->tmp.reuse_message=1;
2991                 if ((peer != NULL) && (type & EVP_PKT_SIGN))
2992                         {
2993                         al=SSL_AD_UNEXPECTED_MESSAGE;
2994                         SSLerr(SSL_F_SSL3_GET_CERT_VERIFY,SSL_R_MISSING_VERIFY_MESSAGE);
2995                         goto f_err;
2996                         }
2997                 ret=1;
2998                 goto end;
2999                 }
3000
3001         if (peer == NULL)
3002                 {
3003                 SSLerr(SSL_F_SSL3_GET_CERT_VERIFY,SSL_R_NO_CLIENT_CERT_RECEIVED);
3004                 al=SSL_AD_UNEXPECTED_MESSAGE;
3005                 goto f_err;
3006                 }
3007
3008         if (!(type & EVP_PKT_SIGN))
3009                 {
3010                 SSLerr(SSL_F_SSL3_GET_CERT_VERIFY,SSL_R_SIGNATURE_FOR_NON_SIGNING_CERTIFICATE);
3011                 al=SSL_AD_ILLEGAL_PARAMETER;
3012                 goto f_err;
3013                 }
3014
3015         if (s->s3->change_cipher_spec)
3016                 {
3017                 SSLerr(SSL_F_SSL3_GET_CERT_VERIFY,SSL_R_CCS_RECEIVED_EARLY);
3018                 al=SSL_AD_UNEXPECTED_MESSAGE;
3019                 goto f_err;
3020                 }
3021
3022         /* we now have a signature that we need to verify */
3023         p=(unsigned char *)s->init_msg;
3024         /* Check for broken implementations of GOST ciphersuites */
3025         /* If key is GOST and n is exactly 64, it is bare
3026          * signature without length field */
3027         if (n==64 && (pkey->type==NID_id_GostR3410_94 ||
3028                 pkey->type == NID_id_GostR3410_2001) )
3029                 {
3030                 i=64;
3031                 } 
3032         else 
3033                 {       
3034                 if (TLS1_get_version(s) >= TLS1_2_VERSION)
3035                         {
3036                         int sigalg = tls12_get_sigid(pkey);
3037                         /* Should never happen */
3038                         if (sigalg == -1)
3039                                 {
3040                                 SSLerr(SSL_F_SSL3_GET_CERT_VERIFY,ERR_R_INTERNAL_ERROR);
3041                                 al=SSL_AD_INTERNAL_ERROR;
3042                                 goto f_err;
3043                                 }
3044                         /* Check key type is consistent with signature */
3045                         if (sigalg != (int)p[1])
3046                                 {
3047                                 SSLerr(SSL_F_SSL3_GET_CERT_VERIFY,SSL_R_WRONG_SIGNATURE_TYPE);
3048                                 al=SSL_AD_DECODE_ERROR;
3049                                 goto f_err;
3050                                 }
3051                         md = tls12_get_hash(p[0]);
3052                         if (md == NULL)
3053                                 {
3054                                 SSLerr(SSL_F_SSL3_GET_CERT_VERIFY,SSL_R_UNKNOWN_DIGEST);
3055                                 al=SSL_AD_DECODE_ERROR;
3056                                 goto f_err;
3057                                 }
3058 #ifdef SSL_DEBUG
3059 fprintf(stderr, "USING TLSv1.2 HASH %s\n", EVP_MD_name(md));
3060 #endif
3061                         p += 2;
3062                         n -= 2;
3063                         }
3064                 n2s(p,i);
3065                 n-=2;
3066                 if (i > n)
3067                         {
3068                         SSLerr(SSL_F_SSL3_GET_CERT_VERIFY,SSL_R_LENGTH_MISMATCH);
3069                         al=SSL_AD_DECODE_ERROR;
3070                         goto f_err;
3071                         }
3072         }
3073         j=EVP_PKEY_size(pkey);
3074         if ((i > j) || (n > j) || (n <= 0))
3075                 {
3076                 SSLerr(SSL_F_SSL3_GET_CERT_VERIFY,SSL_R_WRONG_SIGNATURE_SIZE);
3077                 al=SSL_AD_DECODE_ERROR;
3078                 goto f_err;
3079                 }
3080
3081         if (TLS1_get_version(s) >= TLS1_2_VERSION)
3082                 {
3083                 long hdatalen = 0;
3084                 void *hdata;
3085                 hdatalen = BIO_get_mem_data(s->s3->handshake_buffer, &hdata);
3086                 if (hdatalen <= 0)
3087                         {
3088                         SSLerr(SSL_F_SSL3_GET_CERT_VERIFY, ERR_R_INTERNAL_ERROR);
3089                         al=SSL_AD_INTERNAL_ERROR;
3090                         goto f_err;
3091                         }
3092 #ifdef SSL_DEBUG
3093                 fprintf(stderr, "Using TLS 1.2 with client verify alg %s\n",
3094                                                         EVP_MD_name(md));
3095 #endif
3096                 if (!EVP_VerifyInit_ex(&mctx, md, NULL)
3097                         || !EVP_VerifyUpdate(&mctx, hdata, hdatalen))
3098                         {
3099                         SSLerr(SSL_F_SSL3_GET_CERT_VERIFY, ERR_R_EVP_LIB);
3100                         al=SSL_AD_INTERNAL_ERROR;
3101                         goto f_err;
3102                         }
3103
3104                 if (EVP_VerifyFinal(&mctx, p , i, pkey) <= 0)
3105                         {
3106                         al=SSL_AD_DECRYPT_ERROR;
3107                         SSLerr(SSL_F_SSL3_GET_CERT_VERIFY,SSL_R_BAD_SIGNATURE);
3108                         goto f_err;
3109                         }
3110                 }
3111         else
3112 #ifndef OPENSSL_NO_RSA 
3113         if (pkey->type == EVP_PKEY_RSA)
3114                 {
3115                 i=RSA_verify(NID_md5_sha1, s->s3->tmp.cert_verify_md,
3116                         MD5_DIGEST_LENGTH+SHA_DIGEST_LENGTH, p, i, 
3117                                                         pkey->pkey.rsa);
3118                 if (i < 0)
3119                         {
3120                         al=SSL_AD_DECRYPT_ERROR;
3121                         SSLerr(SSL_F_SSL3_GET_CERT_VERIFY,SSL_R_BAD_RSA_DECRYPT);
3122                         goto f_err;
3123                         }
3124                 if (i == 0)
3125                         {
3126                         al=SSL_AD_DECRYPT_ERROR;
3127                         SSLerr(SSL_F_SSL3_GET_CERT_VERIFY,SSL_R_BAD_RSA_SIGNATURE);
3128                         goto f_err;
3129                         }
3130                 }
3131         else
3132 #endif
3133 #ifndef OPENSSL_NO_DSA
3134                 if (pkey->type == EVP_PKEY_DSA)
3135                 {
3136                 j=DSA_verify(pkey->save_type,
3137                         &(s->s3->tmp.cert_verify_md[MD5_DIGEST_LENGTH]),
3138                         SHA_DIGEST_LENGTH,p,i,pkey->pkey.dsa);
3139                 if (j <= 0)
3140                         {
3141                         /* bad signature */
3142                         al=SSL_AD_DECRYPT_ERROR;
3143                         SSLerr(SSL_F_SSL3_GET_CERT_VERIFY,SSL_R_BAD_DSA_SIGNATURE);
3144                         goto f_err;
3145                         }
3146                 }
3147         else
3148 #endif
3149 #ifndef OPENSSL_NO_ECDSA
3150                 if (pkey->type == EVP_PKEY_EC)
3151                 {
3152                 j=ECDSA_verify(pkey->save_type,
3153                         &(s->s3->tmp.cert_verify_md[MD5_DIGEST_LENGTH]),
3154                         SHA_DIGEST_LENGTH,p,i,pkey->pkey.ec);
3155                 if (j <= 0)
3156                         {
3157                         /* bad signature */
3158                         al=SSL_AD_DECRYPT_ERROR;
3159                         SSLerr(SSL_F_SSL3_GET_CERT_VERIFY,
3160                             SSL_R_BAD_ECDSA_SIGNATURE);
3161                         goto f_err;
3162                         }
3163                 }
3164         else
3165 #endif
3166         if (pkey->type == NID_id_GostR3410_94 || pkey->type == NID_id_GostR3410_2001)
3167                 {   unsigned char signature[64];
3168                         int idx;
3169                         EVP_PKEY_CTX *pctx = EVP_PKEY_CTX_new(pkey,NULL);
3170                         EVP_PKEY_verify_init(pctx);
3171                         if (i!=64) {
3172                                 fprintf(stderr,"GOST signature length is %d",i);
3173                         }       
3174                         for (idx=0;idx<64;idx++) {
3175                                 signature[63-idx]=p[idx];
3176                         }       
3177                         j=EVP_PKEY_verify(pctx,signature,64,s->s3->tmp.cert_verify_md,32);
3178                         EVP_PKEY_CTX_free(pctx);
3179                         if (j<=0) 
3180                                 {
3181                                 al=SSL_AD_DECRYPT_ERROR;
3182                                 SSLerr(SSL_F_SSL3_GET_CERT_VERIFY,
3183                                         SSL_R_BAD_ECDSA_SIGNATURE);
3184                                 goto f_err;
3185                                 }       
3186                 }
3187         else    
3188                 {
3189                 SSLerr(SSL_F_SSL3_GET_CERT_VERIFY,ERR_R_INTERNAL_ERROR);
3190                 al=SSL_AD_UNSUPPORTED_CERTIFICATE;
3191                 goto f_err;
3192                 }
3193
3194
3195         ret=1;
3196         if (0)
3197                 {
3198 f_err:
3199                 ssl3_send_alert(s,SSL3_AL_FATAL,al);
3200                 }
3201 end:
3202         if (s->s3->handshake_buffer)
3203                 {
3204                 BIO_free(s->s3->handshake_buffer);
3205                 s->s3->handshake_buffer = NULL;
3206                 s->s3->flags &= ~TLS1_FLAGS_KEEP_HANDSHAKE;
3207                 }
3208         EVP_MD_CTX_cleanup(&mctx);
3209         EVP_PKEY_free(pkey);
3210         return(ret);
3211         }
3212
3213 int ssl3_get_client_certificate(SSL *s)
3214         {
3215         int i,ok,al,ret= -1;
3216         X509 *x=NULL;
3217         unsigned long l,nc,llen,n;
3218         const unsigned char *p,*q;
3219         unsigned char *d;
3220         STACK_OF(X509) *sk=NULL;
3221
3222         n=s->method->ssl_get_message(s,
3223                 SSL3_ST_SR_CERT_A,
3224                 SSL3_ST_SR_CERT_B,
3225                 -1,
3226                 s->max_cert_list,
3227                 &ok);
3228
3229         if (!ok) return((int)n);
3230
3231         if      (s->s3->tmp.message_type == SSL3_MT_CLIENT_KEY_EXCHANGE)
3232                 {
3233                 if (    (s->verify_mode & SSL_VERIFY_PEER) &&
3234                         (s->verify_mode & SSL_VERIFY_FAIL_IF_NO_PEER_CERT))
3235                         {
3236                         SSLerr(SSL_F_SSL3_GET_CLIENT_CERTIFICATE,SSL_R_PEER_DID_NOT_RETURN_A_CERTIFICATE);
3237                         al=SSL_AD_HANDSHAKE_FAILURE;
3238                         goto f_err;
3239                         }
3240                 /* If tls asked for a client cert, the client must return a 0 list */
3241                 if ((s->version > SSL3_VERSION) && s->s3->tmp.cert_request)
3242                         {
3243                         SSLerr(SSL_F_SSL3_GET_CLIENT_CERTIFICATE,SSL_R_TLS_PEER_DID_NOT_RESPOND_WITH_CERTIFICATE_LIST);
3244                         al=SSL_AD_UNEXPECTED_MESSAGE;
3245                         goto f_err;
3246                         }
3247                 s->s3->tmp.reuse_message=1;
3248                 return(1);
3249                 }
3250
3251         if (s->s3->tmp.message_type != SSL3_MT_CERTIFICATE)
3252                 {
3253                 al=SSL_AD_UNEXPECTED_MESSAGE;
3254                 SSLerr(SSL_F_SSL3_GET_CLIENT_CERTIFICATE,SSL_R_WRONG_MESSAGE_TYPE);
3255                 goto f_err;
3256                 }
3257         p=d=(unsigned char *)s->init_msg;
3258
3259         if ((sk=sk_X509_new_null()) == NULL)
3260                 {
3261                 SSLerr(SSL_F_SSL3_GET_CLIENT_CERTIFICATE,ERR_R_MALLOC_FAILURE);
3262                 goto err;
3263                 }
3264
3265         n2l3(p,llen);
3266         if (llen+3 != n)
3267                 {
3268                 al=SSL_AD_DECODE_ERROR;
3269                 SSLerr(SSL_F_SSL3_GET_CLIENT_CERTIFICATE,SSL_R_LENGTH_MISMATCH);
3270                 goto f_err;
3271                 }
3272         for (nc=0; nc<llen; )
3273                 {
3274                 n2l3(p,l);
3275                 if ((l+nc+3) > llen)
3276                         {
3277                         al=SSL_AD_DECODE_ERROR;
3278                         SSLerr(SSL_F_SSL3_GET_CLIENT_CERTIFICATE,SSL_R_CERT_LENGTH_MISMATCH);
3279                         goto f_err;
3280                         }
3281
3282                 q=p;
3283                 x=d2i_X509(NULL,&p,l);
3284                 if (x == NULL)
3285                         {
3286                         SSLerr(SSL_F_SSL3_GET_CLIENT_CERTIFICATE,ERR_R_ASN1_LIB);
3287                         goto err;
3288                         }
3289                 if (p != (q+l))
3290                         {
3291                         al=SSL_AD_DECODE_ERROR;
3292                         SSLerr(SSL_F_SSL3_GET_CLIENT_CERTIFICATE,SSL_R_CERT_LENGTH_MISMATCH);
3293                         goto f_err;
3294                         }
3295                 if (!sk_X509_push(sk,x))
3296                         {
3297                         SSLerr(SSL_F_SSL3_GET_CLIENT_CERTIFICATE,ERR_R_MALLOC_FAILURE);
3298                         goto err;
3299                         }
3300                 x=NULL;
3301                 nc+=l+3;
3302                 }
3303
3304         if (sk_X509_num(sk) <= 0)
3305                 {
3306                 /* TLS does not mind 0 certs returned */
3307                 if (s->version == SSL3_VERSION)
3308                         {
3309                         al=SSL_AD_HANDSHAKE_FAILURE;
3310                         SSLerr(SSL_F_SSL3_GET_CLIENT_CERTIFICATE,SSL_R_NO_CERTIFICATES_RETURNED);
3311                         goto f_err;
3312                         }
3313                 /* Fail for TLS only if we required a certificate */
3314                 else if ((s->verify_mode & SSL_VERIFY_PEER) &&
3315                          (s->verify_mode & SSL_VERIFY_FAIL_IF_NO_PEER_CERT))
3316                         {
3317                         SSLerr(SSL_F_SSL3_GET_CLIENT_CERTIFICATE,SSL_R_PEER_DID_NOT_RETURN_A_CERTIFICATE);
3318                         al=SSL_AD_HANDSHAKE_FAILURE;
3319                         goto f_err;
3320                         }
3321                 /* No client certificate so digest cached records */
3322                 if (s->s3->handshake_buffer && !ssl3_digest_cached_records(s))
3323                         {
3324                         al=SSL_AD_INTERNAL_ERROR;
3325                         goto f_err;
3326                         }
3327                 }
3328         else
3329                 {
3330                 i=ssl_verify_cert_chain(s,sk);
3331                 if (i <= 0)
3332                         {
3333                         al=ssl_verify_alarm_type(s->verify_result);
3334                         SSLerr(SSL_F_SSL3_GET_CLIENT_CERTIFICATE,SSL_R_NO_CERTIFICATE_RETURNED);
3335                         goto f_err;
3336                         }
3337                 }
3338
3339         if (s->session->peer != NULL) /* This should not be needed */
3340                 X509_free(s->session->peer);
3341         s->session->peer=sk_X509_shift(sk);
3342         s->session->verify_result = s->verify_result;
3343
3344         /* With the current implementation, sess_cert will always be NULL
3345          * when we arrive here. */
3346         if (s->session->sess_cert == NULL)
3347                 {
3348                 s->session->sess_cert = ssl_sess_cert_new();
3349                 if (s->session->sess_cert == NULL)
3350                         {
3351                         SSLerr(SSL_F_SSL3_GET_CLIENT_CERTIFICATE, ERR_R_MALLOC_FAILURE);
3352                         goto err;
3353                         }
3354                 }
3355         if (s->session->sess_cert->cert_chain != NULL)
3356                 sk_X509_pop_free(s->session->sess_cert->cert_chain, X509_free);
3357         s->session->sess_cert->cert_chain=sk;
3358         /* Inconsistency alert: cert_chain does *not* include the
3359          * peer's own certificate, while we do include it in s3_clnt.c */
3360
3361         sk=NULL;
3362
3363         ret=1;
3364         if (0)
3365                 {
3366 f_err:
3367                 ssl3_send_alert(s,SSL3_AL_FATAL,al);
3368                 }
3369 err:
3370         if (x != NULL) X509_free(x);
3371         if (sk != NULL) sk_X509_pop_free(sk,X509_free);
3372         return(ret);
3373         }
3374
3375 int ssl3_send_server_certificate(SSL *s)
3376         {
3377         unsigned long l;
3378         CERT_PKEY *cpk;
3379
3380         if (s->state == SSL3_ST_SW_CERT_A)
3381                 {
3382                 cpk=ssl_get_server_send_pkey(s);
3383                 if (cpk == NULL)
3384                         {
3385                         /* VRS: allow null cert if auth == KRB5 */
3386                         if ((s->s3->tmp.new_cipher->algorithm_auth != SSL_aKRB5) ||
3387                             (s->s3->tmp.new_cipher->algorithm_mkey & SSL_kKRB5))
3388                                 {
3389                                 SSLerr(SSL_F_SSL3_SEND_SERVER_CERTIFICATE,ERR_R_INTERNAL_ERROR);
3390                                 return(0);
3391                                 }
3392                         }
3393
3394                 l=ssl3_output_cert_chain(s,cpk);
3395                 s->state=SSL3_ST_SW_CERT_B;
3396                 s->init_num=(int)l;
3397                 s->init_off=0;
3398                 }
3399
3400         /* SSL3_ST_SW_CERT_B */
3401         return(ssl3_do_write(s,SSL3_RT_HANDSHAKE));
3402         }
3403
3404 #ifndef OPENSSL_NO_TLSEXT
3405 /* send a new session ticket (not necessarily for a new session) */
3406 int ssl3_send_newsession_ticket(SSL *s)
3407         {
3408         if (s->state == SSL3_ST_SW_SESSION_TICKET_A)
3409                 {
3410                 unsigned char *p, *senc, *macstart;
3411                 const unsigned char *const_p;
3412                 int len, slen_full, slen;
3413                 SSL_SESSION *sess;
3414                 unsigned int hlen;
3415                 EVP_CIPHER_CTX ctx;
3416                 HMAC_CTX hctx;
3417                 SSL_CTX *tctx = s->initial_ctx;
3418                 unsigned char iv[EVP_MAX_IV_LENGTH];
3419                 unsigned char key_name[16];
3420
3421                 /* get session encoding length */
3422                 slen_full = i2d_SSL_SESSION(s->session, NULL);
3423                 /* Some length values are 16 bits, so forget it if session is
3424                  * too long
3425                  */
3426                 if (slen_full > 0xFF00)
3427                         return -1;
3428                 senc = OPENSSL_malloc(slen_full);
3429                 if (!senc)
3430                         return -1;
3431                 p = senc;
3432                 i2d_SSL_SESSION(s->session, &p);
3433
3434                 /* create a fresh copy (not shared with other threads) to clean up */
3435                 const_p = senc;
3436                 sess = d2i_SSL_SESSION(NULL, &const_p, slen_full);
3437                 if (sess == NULL)
3438                         {
3439                         OPENSSL_free(senc);
3440                         return -1;
3441                         }
3442                 sess->session_id_length = 0; /* ID is irrelevant for the ticket */
3443
3444                 slen = i2d_SSL_SESSION(sess, NULL);
3445                 if (slen > slen_full) /* shouldn't ever happen */
3446                         {
3447                         OPENSSL_free(senc);
3448                         return -1;
3449                         }
3450                 p = senc;
3451                 i2d_SSL_SESSION(sess, &p);
3452                 SSL_SESSION_free(sess);
3453
3454                 /* Grow buffer if need be: the length calculation is as
3455                  * follows 1 (size of message name) + 3 (message length
3456                  * bytes) + 4 (ticket lifetime hint) + 2 (ticket length) +
3457                  * 16 (key name) + max_iv_len (iv length) +
3458                  * session_length + max_enc_block_size (max encrypted session
3459                  * length) + max_md_size (HMAC).
3460                  */
3461                 if (!BUF_MEM_grow(s->init_buf,
3462                         26 + EVP_MAX_IV_LENGTH + EVP_MAX_BLOCK_LENGTH +
3463                         EVP_MAX_MD_SIZE + slen))
3464                         return -1;
3465
3466                 p=(unsigned char *)s->init_buf->data;
3467                 /* do the header */
3468                 *(p++)=SSL3_MT_NEWSESSION_TICKET;
3469                 /* Skip message length for now */
3470                 p += 3;
3471                 EVP_CIPHER_CTX_init(&ctx);
3472                 HMAC_CTX_init(&hctx);
3473                 /* Initialize HMAC and cipher contexts. If callback present
3474                  * it does all the work otherwise use generated values
3475                  * from parent ctx.
3476                  */
3477                 if (tctx->tlsext_ticket_key_cb)
3478                         {
3479                         if (tctx->tlsext_ticket_key_cb(s, key_name, iv, &ctx,
3480                                                          &hctx, 1) < 0)
3481                                 {
3482                                 OPENSSL_free(senc);
3483                                 return -1;
3484                                 }
3485                         }
3486                 else
3487                         {
3488                         RAND_pseudo_bytes(iv, 16);
3489                         EVP_EncryptInit_ex(&ctx, EVP_aes_128_cbc(), NULL,
3490                                         tctx->tlsext_tick_aes_key, iv);
3491                         HMAC_Init_ex(&hctx, tctx->tlsext_tick_hmac_key, 16,
3492                                         tlsext_tick_md(), NULL);
3493                         memcpy(key_name, tctx->tlsext_tick_key_name, 16);
3494                         }
3495
3496                 /* Ticket lifetime hint (advisory only):
3497                  * We leave this unspecified for resumed session (for simplicity),
3498                  * and guess that tickets for new sessions will live as long
3499                  * as their sessions. */
3500                 l2n(s->hit ? 0 : s->session->timeout, p);
3501
3502                 /* Skip ticket length for now */
3503                 p += 2;
3504                 /* Output key name */
3505                 macstart = p;
3506                 memcpy(p, key_name, 16);
3507                 p += 16;
3508                 /* output IV */
3509                 memcpy(p, iv, EVP_CIPHER_CTX_iv_length(&ctx));
3510                 p += EVP_CIPHER_CTX_iv_length(&ctx);
3511                 /* Encrypt session data */
3512                 EVP_EncryptUpdate(&ctx, p, &len, senc, slen);
3513                 p += len;
3514                 EVP_EncryptFinal(&ctx, p, &len);
3515                 p += len;
3516                 EVP_CIPHER_CTX_cleanup(&ctx);
3517
3518                 HMAC_Update(&hctx, macstart, p - macstart);
3519                 HMAC_Final(&hctx, p, &hlen);
3520                 HMAC_CTX_cleanup(&hctx);
3521
3522                 p += hlen;
3523                 /* Now write out lengths: p points to end of data written */
3524                 /* Total length */
3525                 len = p - (unsigned char *)s->init_buf->data;
3526                 p=(unsigned char *)s->init_buf->data + 1;
3527                 l2n3(len - 4, p); /* Message length */
3528                 p += 4;
3529                 s2n(len - 10, p);  /* Ticket length */
3530
3531                 /* number of bytes to write */
3532                 s->init_num= len;
3533                 s->state=SSL3_ST_SW_SESSION_TICKET_B;
3534                 s->init_off=0;
3535                 OPENSSL_free(senc);
3536                 }
3537
3538         /* SSL3_ST_SW_SESSION_TICKET_B */
3539         return(ssl3_do_write(s,SSL3_RT_HANDSHAKE));
3540         }
3541
3542 int ssl3_send_cert_status(SSL *s)
3543         {
3544         if (s->state == SSL3_ST_SW_CERT_STATUS_A)
3545                 {
3546                 unsigned char *p;
3547                 /* Grow buffer if need be: the length calculation is as
3548                  * follows 1 (message type) + 3 (message length) +
3549                  * 1 (ocsp response type) + 3 (ocsp response length)
3550                  * + (ocsp response)
3551                  */
3552                 if (!BUF_MEM_grow(s->init_buf, 8 + s->tlsext_ocsp_resplen))
3553                         return -1;
3554
3555                 p=(unsigned char *)s->init_buf->data;
3556
3557                 /* do the header */
3558                 *(p++)=SSL3_MT_CERTIFICATE_STATUS;
3559                 /* message length */
3560                 l2n3(s->tlsext_ocsp_resplen + 4, p);
3561                 /* status type */
3562                 *(p++)= s->tlsext_status_type;
3563                 /* length of OCSP response */
3564                 l2n3(s->tlsext_ocsp_resplen, p);
3565                 /* actual response */
3566                 memcpy(p, s->tlsext_ocsp_resp, s->tlsext_ocsp_resplen);
3567                 /* number of bytes to write */
3568                 s->init_num = 8 + s->tlsext_ocsp_resplen;
3569                 s->state=SSL3_ST_SW_CERT_STATUS_B;
3570                 s->init_off = 0;
3571                 }
3572
3573         /* SSL3_ST_SW_CERT_STATUS_B */
3574         return(ssl3_do_write(s,SSL3_RT_HANDSHAKE));
3575         }
3576
3577 # ifndef OPENSSL_NO_NPN
3578 /* ssl3_get_next_proto reads a Next Protocol Negotiation handshake message. It
3579  * sets the next_proto member in s if found */
3580 int ssl3_get_next_proto(SSL *s)
3581         {
3582         int ok;
3583         int proto_len, padding_len;
3584         long n;
3585         const unsigned char *p;
3586
3587         /* Clients cannot send a NextProtocol message if we didn't see the
3588          * extension in their ClientHello */
3589         if (!s->s3->next_proto_neg_seen)
3590                 {
3591                 SSLerr(SSL_F_SSL3_GET_NEXT_PROTO,SSL_R_GOT_NEXT_PROTO_WITHOUT_EXTENSION);
3592                 return -1;
3593                 }
3594
3595         n=s->method->ssl_get_message(s,
3596                 SSL3_ST_SR_NEXT_PROTO_A,
3597                 SSL3_ST_SR_NEXT_PROTO_B,
3598                 SSL3_MT_NEXT_PROTO,
3599                 514,  /* See the payload format below */
3600                 &ok);
3601
3602         if (!ok)
3603                 return((int)n);
3604
3605         /* s->state doesn't reflect whether ChangeCipherSpec has been received
3606          * in this handshake, but s->s3->change_cipher_spec does (will be reset
3607          * by ssl3_get_finished). */
3608         if (!s->s3->change_cipher_spec)
3609                 {
3610                 SSLerr(SSL_F_SSL3_GET_NEXT_PROTO,SSL_R_GOT_NEXT_PROTO_BEFORE_A_CCS);
3611                 return -1;
3612                 }
3613
3614         if (n < 2)
3615                 return 0;  /* The body must be > 1 bytes long */
3616
3617         p=(unsigned char *)s->init_msg;
3618
3619         /* The payload looks like:
3620          *   uint8 proto_len;
3621          *   uint8 proto[proto_len];
3622          *   uint8 padding_len;
3623          *   uint8 padding[padding_len];
3624          */
3625         proto_len = p[0];
3626         if (proto_len + 2 > s->init_num)
3627                 return 0;
3628         padding_len = p[proto_len + 1];
3629         if (proto_len + padding_len + 2 != s->init_num)
3630                 return 0;
3631
3632         s->next_proto_negotiated = OPENSSL_malloc(proto_len);
3633         if (!s->next_proto_negotiated)
3634                 {
3635                 SSLerr(SSL_F_SSL3_GET_NEXT_PROTO,ERR_R_MALLOC_FAILURE);
3636                 return 0;
3637                 }
3638         memcpy(s->next_proto_negotiated, p + 1, proto_len);
3639         s->next_proto_negotiated_len = proto_len;
3640
3641         return 1;
3642         }
3643 # endif
3644 #endif